diff --git a/nuclei-templates/2003/CVE-2003-1598-35d1ba838509380abcf47521aad3fd3f.yaml b/nuclei-templates/2003/CVE-2003-1598-35d1ba838509380abcf47521aad3fd3f.yaml index a1b38d3083..e52aa423e3 100644 --- a/nuclei-templates/2003/CVE-2003-1598-35d1ba838509380abcf47521aad3fd3f.yaml +++ b/nuclei-templates/2003/CVE-2003-1598-35d1ba838509380abcf47521aad3fd3f.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in log.header.php in WordPress 0.7 and earlier allows remote attackers to execute arbitrary SQL commands via the posts variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0534bc03-5d7d-47fe-9c07-c9a61af38df2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2003/CVE-2003-1599-4af95b9808bb815433d1095083194eef.yaml b/nuclei-templates/2003/CVE-2003-1599-4af95b9808bb815433d1095083194eef.yaml index e61ffb77d3..fb8e33dbe2 100644 --- a/nuclei-templates/2003/CVE-2003-1599-4af95b9808bb815433d1095083194eef.yaml +++ b/nuclei-templates/2003/CVE-2003-1599-4af95b9808bb815433d1095083194eef.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in wp-links/links.all.php in WordPress 0.70 allows remote attackers to execute arbitrary PHP code via a URL in the $abspath variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/da760bcf-b252-4b88-9f54-af0a097e3295?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2004/CVE-2004-1559-a8cdf1e04bb344e63b5838e65d87c081.yaml b/nuclei-templates/2004/CVE-2004-1559-a8cdf1e04bb344e63b5838e65d87c081.yaml index 95ba1e5d7d..16f2ca0d8c 100644 --- a/nuclei-templates/2004/CVE-2004-1559-a8cdf1e04bb344e63b5838e65d87c081.yaml +++ b/nuclei-templates/2004/CVE-2004-1559-a8cdf1e04bb344e63b5838e65d87c081.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in Wordpress 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) redirect_to, text, popupurl, or popuptitle parameters to wp-login.php, (2) redirect_url parameter to admin-header.php, (3) popuptitle, popupurl, content, or post_title parameters to bookmarklet.php, (4) cat_ID parameter to categories.php, (5) s parameter to edit.php, or (6) s or mode parameter to edit-comments.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8687bf7-4172-4cc3-bd6e-830fc5fc28e9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2004/CVE-2004-1584-325de632c6bde9e60b8a4bf99f1ea1e2.yaml b/nuclei-templates/2004/CVE-2004-1584-325de632c6bde9e60b8a4bf99f1ea1e2.yaml index 0e2f17697e..2f41d230b0 100644 --- a/nuclei-templates/2004/CVE-2004-1584-325de632c6bde9e60b8a4bf99f1ea1e2.yaml +++ b/nuclei-templates/2004/CVE-2004-1584-325de632c6bde9e60b8a4bf99f1ea1e2.yaml @@ -8,6 +8,7 @@ info: description: > CRLF injection vulnerability in wp-login.php in WordPress 1.2 allows remote attackers to perform HTTP Response Splitting attacks to modify expected HTML content from the server via the text parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ec8ad817-9716-4d29-a02a-57eb9aa58a13?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2005/CVE-2005-10002-596f8f4fe17131770641f241720d9227.yaml b/nuclei-templates/2005/CVE-2005-10002-596f8f4fe17131770641f241720d9227.yaml index f375280fff..0e34e7e809 100644 --- a/nuclei-templates/2005/CVE-2005-10002-596f8f4fe17131770641f241720d9227.yaml +++ b/nuclei-templates/2005/CVE-2005-10002-596f8f4fe17131770641f241720d9227.yaml @@ -8,6 +8,7 @@ info: description: > The secure-files plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.1 via the downloadfile variable. This makes it possible for attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2fd7d6af-a938-4106-aed2-12b9a5454da9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2005/CVE-2005-1102-2ae96d664d3af2861fa0d25aeb0e0661.yaml b/nuclei-templates/2005/CVE-2005-1102-2ae96d664d3af2861fa0d25aeb0e0661.yaml index 3ff76b2168..6a59d78575 100644 --- a/nuclei-templates/2005/CVE-2005-1102-2ae96d664d3af2861fa0d25aeb0e0661.yaml +++ b/nuclei-templates/2005/CVE-2005-1102-2ae96d664d3af2861fa0d25aeb0e0661.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in template-functions-post.php in WordPress 1.5 and earlier allow remote attackers to execute arbitrary commands via the (1) content or (2) title of the post. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1d2f973a-1fb3-4c75-8c33-6d1fadf9c906?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2005/CVE-2005-1687-ccfe6f4249d538d6a476d25d9e24cc67.yaml b/nuclei-templates/2005/CVE-2005-1687-ccfe6f4249d538d6a476d25d9e24cc67.yaml index 332488f012..9f92407772 100644 --- a/nuclei-templates/2005/CVE-2005-1687-ccfe6f4249d538d6a476d25d9e24cc67.yaml +++ b/nuclei-templates/2005/CVE-2005-1687-ccfe6f4249d538d6a476d25d9e24cc67.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wp-trackback.php in Wordpress 1.5 and earlier allows remote attackers to execute arbitrary SQL commands via the tb_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/faf3fb76-847f-447f-b6c6-49bd0d30d3c7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2005/CVE-2005-1688-dbf22247e40e25203f8fc1203c10bda1.yaml b/nuclei-templates/2005/CVE-2005-1688-dbf22247e40e25203f8fc1203c10bda1.yaml index 67525f682c..01322b2a84 100644 --- a/nuclei-templates/2005/CVE-2005-1688-dbf22247e40e25203f8fc1203c10bda1.yaml +++ b/nuclei-templates/2005/CVE-2005-1688-dbf22247e40e25203f8fc1203c10bda1.yaml @@ -8,6 +8,7 @@ info: description: > Wordpress 1.5 and earlier allows remote attackers to obtain sensitive information via a direct request to files in (1) wp-content/themes/, (2) wp-includes/, or (3) wp-admin/, which reveal the path in an error message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d3b090a-71a3-4430-871d-f19ee1033e01?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2005/CVE-2005-1810-9ea5e7f178fca42b0aa8d6b4539d20f5.yaml b/nuclei-templates/2005/CVE-2005-1810-9ea5e7f178fca42b0aa8d6b4539d20f5.yaml index eae2bf2fa8..652e598bb0 100644 --- a/nuclei-templates/2005/CVE-2005-1810-9ea5e7f178fca42b0aa8d6b4539d20f5.yaml +++ b/nuclei-templates/2005/CVE-2005-1810-9ea5e7f178fca42b0aa8d6b4539d20f5.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in template-functions-category.php in WordPress 1.5.1 allows remote attackers to execute arbitrary SQL commands via the $cat_ID variable, as demonstrated using the cat parameter to index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/78669d4f-3c1e-49e6-af8d-56f105f99d01?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2005/CVE-2005-2107-ec1bcaed212ebfd2c50dfd10a5e482c4.yaml b/nuclei-templates/2005/CVE-2005-2107-ec1bcaed212ebfd2c50dfd10a5e482c4.yaml index 44b2a0a984..805e53871d 100644 --- a/nuclei-templates/2005/CVE-2005-2107-ec1bcaed212ebfd2c50dfd10a5e482c4.yaml +++ b/nuclei-templates/2005/CVE-2005-2107-ec1bcaed212ebfd2c50dfd10a5e482c4.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in post.php in WordPress 1.5.1.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) p or (2) comment parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/35ac717c-e299-4a56-bead-cb1d050da75c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2005/CVE-2005-2108-3de1606e0da6fcc20cf0c00f6c0d6dfb.yaml b/nuclei-templates/2005/CVE-2005-2108-3de1606e0da6fcc20cf0c00f6c0d6dfb.yaml index ab069c4295..b4a6f9f0b3 100644 --- a/nuclei-templates/2005/CVE-2005-2108-3de1606e0da6fcc20cf0c00f6c0d6dfb.yaml +++ b/nuclei-templates/2005/CVE-2005-2108-3de1606e0da6fcc20cf0c00f6c0d6dfb.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in XMLRPC server in WordPress 1.5.1.2 and earlier allows remote attackers to execute arbitrary SQL commands via input that is not filtered in the HTTP_RAW_POST_DATA variable, which stores the data in an XML file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/11d53df8-f7b3-467c-8b3a-515974f1ea69?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2005/CVE-2005-2109-86c9207e9d2614220e0cc9bdd2ba5283.yaml b/nuclei-templates/2005/CVE-2005-2109-86c9207e9d2614220e0cc9bdd2ba5283.yaml index 9c90ccdb3f..9c4c7d0e15 100644 --- a/nuclei-templates/2005/CVE-2005-2109-86c9207e9d2614220e0cc9bdd2ba5283.yaml +++ b/nuclei-templates/2005/CVE-2005-2109-86c9207e9d2614220e0cc9bdd2ba5283.yaml @@ -8,6 +8,7 @@ info: description: > wp-login.php in WordPress 1.5.1.2 and earlier allows remote attackers to change the content of the forgotten password e-mail message via the message variable, which is not initialized before use. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f25d0409-dbca-4c5a-9f43-fc03e5307d0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2005/CVE-2005-2110-f8539c165e4c69063a198e326c41bea9.yaml b/nuclei-templates/2005/CVE-2005-2110-f8539c165e4c69063a198e326c41bea9.yaml index 15a1ac5671..63391d4b77 100644 --- a/nuclei-templates/2005/CVE-2005-2110-f8539c165e4c69063a198e326c41bea9.yaml +++ b/nuclei-templates/2005/CVE-2005-2110-f8539c165e4c69063a198e326c41bea9.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 1.5.1.2 and earlier allows remote attackers to obtain sensitive information via (1) a direct request to menu-header.php or a "1" value in the feed parameter to (2) wp-atom.php, (3) wp-rss.php, or (4) wp-rss2.php, which reveal the path in an error message. NOTE: vector [1] was later reported to also affect WordPress 2.0.1. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bf48087a-f729-488a-8e40-f4e010ccd5a7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2005/CVE-2005-2612-b2a79fae96a7bd1005f76d2e951127dd.yaml b/nuclei-templates/2005/CVE-2005-2612-b2a79fae96a7bd1005f76d2e951127dd.yaml index 19e39ab48c..29bf9f3616 100644 --- a/nuclei-templates/2005/CVE-2005-2612-b2a79fae96a7bd1005f76d2e951127dd.yaml +++ b/nuclei-templates/2005/CVE-2005-2612-b2a79fae96a7bd1005f76d2e951127dd.yaml @@ -8,6 +8,7 @@ info: description: > Direct code injection vulnerability in WordPress 1.5.1.3 and earlier allows remote attackers to execute arbitrary PHP code via the cache_lastpostdate[server] cookie. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fbe42214-0a01-4b9c-8149-68c47082d9d9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2005/CVE-2005-4463-596175b46f52cb0750947e4e4ab5e63a.yaml b/nuclei-templates/2005/CVE-2005-4463-596175b46f52cb0750947e4e4ab5e63a.yaml index eb291c7d4c..0b251363a8 100644 --- a/nuclei-templates/2005/CVE-2005-4463-596175b46f52cb0750947e4e4ab5e63a.yaml +++ b/nuclei-templates/2005/CVE-2005-4463-596175b46f52cb0750947e4e4ab5e63a.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 1.5.2 allows remote attackers to obtain sensitive information via a direct request to (1) wp-includes/vars.php, (2) wp-content/plugins/hello.php, (3) wp-admin/upgrade-functions.php, (4) wp-admin/edit-form.php, (5) wp-settings.php, and (6) wp-admin/edit-form-comment.php, which leaks the path in an error message related to undefined functions or failed includes. NOTE: the wp-admin/menu-header.php vector is already covered by CVE-2005-2110. NOTE: the vars.php, edit-form.php, wp-settings.php, and edit-form-comment.php vectors were also reported to affect WordPress 2.0.1. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5bfd1650-0cc1-4b1c-9fc2-c940d841a147?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2006/CVE-2006-0985-d047ecc5ed14f9edbb9ee0966a601422.yaml b/nuclei-templates/2006/CVE-2006-0985-d047ecc5ed14f9edbb9ee0966a601422.yaml index 6d8e3e4466..63d89d8701 100644 --- a/nuclei-templates/2006/CVE-2006-0985-d047ecc5ed14f9edbb9ee0966a601422.yaml +++ b/nuclei-templates/2006/CVE-2006-0985-d047ecc5ed14f9edbb9ee0966a601422.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the "post comment" functionality of WordPress 2.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) website, and (3) comment parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dab0ddfb-6e30-4bde-95fb-90570579ff04?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2006/CVE-2006-0986-b8d7355019c92fce70ef36f3b8880faf.yaml b/nuclei-templates/2006/CVE-2006-0986-b8d7355019c92fce70ef36f3b8880faf.yaml index b72825a278..279d589fd5 100644 --- a/nuclei-templates/2006/CVE-2006-0986-b8d7355019c92fce70ef36f3b8880faf.yaml +++ b/nuclei-templates/2006/CVE-2006-0986-b8d7355019c92fce70ef36f3b8880faf.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 2.0.1 and earlier allows remote attackers to obtain sensitive information via a direct request to (1) default-filters.php, (2) template-loader.php, (3) rss-functions.php, (4) locale.php, (5) wp-db.php, and (6) kses.php in the wp-includes/ directory; and (7) edit-form-advanced.php, (8) admin-functions.php, (9) edit-link-form.php, (10) edit-page-form.php, (11) admin-footer.php, and (12) menu.php in the wp-admin directory; and possibly (13) list directory contents of the wp-includes directory. NOTE: the vars.php, edit-form.php, wp-settings.php, and edit-form-comment.php vectors are already covered by CVE-2005-4463. The menu-header.php vector is already covered by CVE-2005-2110. Other vectors might be covered by CVE-2005-1688. NOTE: if the typical installation of WordPress does not list any site-specific files to wp-includes, then vector [13] is not an exposure. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/06e4d7e3-c800-4b3d-9504-c69aa9a918fb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2006/CVE-2006-10001-9057e358c9b656fd5bd544af2cde93a5.yaml b/nuclei-templates/2006/CVE-2006-10001-9057e358c9b656fd5bd544af2cde93a5.yaml index 37389df77f..1e1f8faeb8 100644 --- a/nuclei-templates/2006/CVE-2006-10001-9057e358c9b656fd5bd544af2cde93a5.yaml +++ b/nuclei-templates/2006/CVE-2006-10001-9057e358c9b656fd5bd544af2cde93a5.yaml @@ -8,6 +8,7 @@ info: description: > The Subscribe to Comments plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via REQUEST_URI in all versions up to, and including, 2.0.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/81b76824-8099-433d-88e3-c05df9434fd6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2006/CVE-2006-1012-7ec1b04f0a82a7e5dbf56bb930dfb676.yaml b/nuclei-templates/2006/CVE-2006-1012-7ec1b04f0a82a7e5dbf56bb930dfb676.yaml index 3a027df523..93f6afd144 100644 --- a/nuclei-templates/2006/CVE-2006-1012-7ec1b04f0a82a7e5dbf56bb930dfb676.yaml +++ b/nuclei-templates/2006/CVE-2006-1012-7ec1b04f0a82a7e5dbf56bb930dfb676.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in WordPress 1.5.2, and possibly other versions before 2.0, allows remote attackers to execute arbitrary SQL commands via the User-Agent field in an HTTP header for a comment. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ba30cbb-7a20-47aa-bbd6-82fdb27d4705?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2006/CVE-2006-1263-73231767b0e2f8f1cbac54b043a5227c.yaml b/nuclei-templates/2006/CVE-2006-1263-73231767b0e2f8f1cbac54b043a5227c.yaml index 492f5c7087..5e7f8ba84d 100644 --- a/nuclei-templates/2006/CVE-2006-1263-73231767b0e2f8f1cbac54b043a5227c.yaml +++ b/nuclei-templates/2006/CVE-2006-1263-73231767b0e2f8f1cbac54b043a5227c.yaml @@ -8,6 +8,7 @@ info: description: > Multiple "unannounced" cross-site scripting (XSS) vulnerabilities in WordPress before 2.0.2 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c8313827-f3ce-451d-869a-99684f58daff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2006/CVE-2006-1796-281bb7146b828bd6c86adc4752dfbafc.yaml b/nuclei-templates/2006/CVE-2006-1796-281bb7146b828bd6c86adc4752dfbafc.yaml index 9cb3ca93e2..16ad72c66f 100644 --- a/nuclei-templates/2006/CVE-2006-1796-281bb7146b828bd6c86adc4752dfbafc.yaml +++ b/nuclei-templates/2006/CVE-2006-1796-281bb7146b828bd6c86adc4752dfbafc.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the paging links functionality in template-functions-links.php in Wordpress 1.5.2, and possibly other versions before 2.0.1, allows remote attackers to inject arbitrary web script or HTML to Internet Explorer users via the request URI ($_SERVER['REQUEST_URI']). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8d874540-dced-420d-81c0-46c185df10f1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2006/CVE-2006-2667-5cc6e9db10e5c659cd3be2a1381115cf.yaml b/nuclei-templates/2006/CVE-2006-2667-5cc6e9db10e5c659cd3be2a1381115cf.yaml index f72c5bc18e..618d84f152 100644 --- a/nuclei-templates/2006/CVE-2006-2667-5cc6e9db10e5c659cd3be2a1381115cf.yaml +++ b/nuclei-templates/2006/CVE-2006-2667-5cc6e9db10e5c659cd3be2a1381115cf.yaml @@ -8,6 +8,7 @@ info: description: > Direct static code injection vulnerability in WordPress 2.0.2 and earlier allows remote attackers to execute arbitrary commands by inserting a carriage return and PHP code when updating a profile, which is appended after a special comment sequence into files in (1) wp-content/cache/userlogins/ (2) wp-content/cache/users/ which are later included by cache.php, as demonstrated using the displayname argument. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cc0d15ab-e0a4-4ac5-8558-23aeaf00b11a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2006/CVE-2006-2702-c09ed08ab5d6121695f8baf2c9a5adf3.yaml b/nuclei-templates/2006/CVE-2006-2702-c09ed08ab5d6121695f8baf2c9a5adf3.yaml index 8f26139df0..4ee3c81088 100644 --- a/nuclei-templates/2006/CVE-2006-2702-c09ed08ab5d6121695f8baf2c9a5adf3.yaml +++ b/nuclei-templates/2006/CVE-2006-2702-c09ed08ab5d6121695f8baf2c9a5adf3.yaml @@ -8,6 +8,7 @@ info: description: > vars.php in WordPress 2.0.2, possibly when running on Mac OS X, allows remote attackers to spoof their IP address via a PC_REMOTE_ADDR HTTP header, which vars.php uses to redefine $_SERVER['REMOTE_ADDR']. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/71b521b5-acb5-4439-90f8-7d341291d583?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2006/CVE-2006-3390-0a5d9f3e29320f8761089385f9d364f0.yaml b/nuclei-templates/2006/CVE-2006-3390-0a5d9f3e29320f8761089385f9d364f0.yaml index 1298c79985..64561e3322 100644 --- a/nuclei-templates/2006/CVE-2006-3390-0a5d9f3e29320f8761089385f9d364f0.yaml +++ b/nuclei-templates/2006/CVE-2006-3390-0a5d9f3e29320f8761089385f9d364f0.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 2.0.3 allows remote attackers to obtain the installation path via a direct request to various files, such as those in the (1) wp-admin, (2) wp-content, and (3) wp-includes directories, possibly due to uninitialized variables. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/159b5565-f4d8-4514-9397-20b6a0890475?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2006/CVE-2006-4028-55a66cd706076c986fbb624f0b681c09.yaml b/nuclei-templates/2006/CVE-2006-4028-55a66cd706076c986fbb624f0b681c09.yaml index 5aeac12f23..035d40d56b 100644 --- a/nuclei-templates/2006/CVE-2006-4028-55a66cd706076c986fbb624f0b681c09.yaml +++ b/nuclei-templates/2006/CVE-2006-4028-55a66cd706076c986fbb624f0b681c09.yaml @@ -8,6 +8,7 @@ info: description: > Multiple unspecified vulnerabilities in WordPress before 2.0.4 have unknown impact and remote attack vectors. NOTE: due to lack of details, it is not clear how these issues are different from CVE-2006-3389 and CVE-2006-3390, although it is likely that 2.0.4 addresses an unspecified issue related to "Anyone can register" functionality (user registration for guests). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2ab6e751-dc23-442f-b22e-ee41fd6651f6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2006/CVE-2006-4208-695b0dda80c29f20785f099ccaa14ce1.yaml b/nuclei-templates/2006/CVE-2006-4208-695b0dda80c29f20785f099ccaa14ce1.yaml index 25b37a565a..cee51b65c2 100644 --- a/nuclei-templates/2006/CVE-2006-4208-695b0dda80c29f20785f099ccaa14ce1.yaml +++ b/nuclei-templates/2006/CVE-2006-4208-695b0dda80c29f20785f099ccaa14ce1.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in wp-db-backup.php in the Skippy WP-DB-Backup legacy plugin for WordPress 1.7 and earlier allows remote authenticated users with administrative privileges to read arbitrary files via a .. (dot dot) in the backup parameter to edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0e38b567-9567-4b08-8fab-3971547394b0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N diff --git a/nuclei-templates/2006/CVE-2006-4743-588eeecf42880a6bdb678f220ccdb3a6.yaml b/nuclei-templates/2006/CVE-2006-4743-588eeecf42880a6bdb678f220ccdb3a6.yaml index d737172aa0..401363cadf 100644 --- a/nuclei-templates/2006/CVE-2006-4743-588eeecf42880a6bdb678f220ccdb3a6.yaml +++ b/nuclei-templates/2006/CVE-2006-4743-588eeecf42880a6bdb678f220ccdb3a6.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 2.0.2 through 2.0.5 allows remote attackers to obtain sensitive information via a direct request for (1) 404.php, (2) akismet.php, (3) archive.php, (4) archives.php, (5) attachment.php, (6) blogger.php, (7) comments.php, (8) comments-popup.php, (9) dotclear.php, (10) footer.php, (11) functions.php, (12) header.php, (13) hello.php, (14) wp-content/themes/default/index.php, (15) links.php, (16) livejournal.php, (17) mt.php, (18) page.php, (19) rss.php, (20) searchform.php, (21) search.php, (22) sidebar.php, (23) single.php, (24) textpattern.php, (25) upgrade-functions.php, (26) upgrade-schema.php, or (27) wp-db-backup.php, which reveal the path in various error messages. NOTE: another researcher has disputed the details of this report, stating that version 2.0.5 does not exist. NOTE: the admin-footer.php, admin-functions.php, default-filters.php, edit-form-advanced.php, edit-link-form.php, edit-page-form.php, kses.php, locale.php, rss-functions.php, template-loader.php, and wp-db.php vectors are already covered by CVE-2006-0986. The edit-form-comment.php, vars.php, and wp-settings.php vectors are already covered by CVE-2005-4463. The menu-header.php vector is already covered by CVE-2005-2110. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f50bca0a-7089-4b4e-820f-d311fdb88cf1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2006/CVE-2006-5705-986cb907d508afc2a2d494ec23ede98b.yaml b/nuclei-templates/2006/CVE-2006-5705-986cb907d508afc2a2d494ec23ede98b.yaml index 3c140fe2de..b561623358 100644 --- a/nuclei-templates/2006/CVE-2006-5705-986cb907d508afc2a2d494ec23ede98b.yaml +++ b/nuclei-templates/2006/CVE-2006-5705-986cb907d508afc2a2d494ec23ede98b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple directory traversal vulnerabilities in plugins/wp-db-backup.php in WordPress before 2.0.5 allow remote authenticated users to read or overwrite arbitrary files via directory traversal sequences in the (1) backup and (2) fragment parameters in a GET request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/83ec5fa5-2fd9-4c7d-a2f1-de885746d2d3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2006/CVE-2006-6016-d9ea7c997dcbe67ff339e6953c591afd.yaml b/nuclei-templates/2006/CVE-2006-6016-d9ea7c997dcbe67ff339e6953c591afd.yaml index 81946a1ba8..a75f64f975 100644 --- a/nuclei-templates/2006/CVE-2006-6016-d9ea7c997dcbe67ff339e6953c591afd.yaml +++ b/nuclei-templates/2006/CVE-2006-6016-d9ea7c997dcbe67ff339e6953c591afd.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/user-edit.php in WordPress before 2.0.5 allows remote authenticated users to read the metadata of an arbitrary user via a modified user_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/91531e13-5344-442c-99d3-8ccfd61b715d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2006/CVE-2006-6017-ef26feb8a81705b8ffb2713807afa606.yaml b/nuclei-templates/2006/CVE-2006-6017-ef26feb8a81705b8ffb2713807afa606.yaml index 7a5218f22d..d77e633d8d 100644 --- a/nuclei-templates/2006/CVE-2006-6017-ef26feb8a81705b8ffb2713807afa606.yaml +++ b/nuclei-templates/2006/CVE-2006-6017-ef26feb8a81705b8ffb2713807afa606.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 2.0.5 does not properly store a profile containing a string representation of a serialized object, which allows remote authenticated users to cause a denial of service (application crash) via a string that represents a (1) malformed or (2) large serialized object, because the object triggers automatic unserialization for display. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be4515d8-0d5d-4925-a9a4-64ba9d51fe02?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2006/CVE-2006-6808-7c4af8fd9e53935d8e5a98156bddbd7b.yaml b/nuclei-templates/2006/CVE-2006-6808-7c4af8fd9e53935d8e5a98156bddbd7b.yaml index c302e53e44..bebbf514b3 100644 --- a/nuclei-templates/2006/CVE-2006-6808-7c4af8fd9e53935d8e5a98156bddbd7b.yaml +++ b/nuclei-templates/2006/CVE-2006-6808-7c4af8fd9e53935d8e5a98156bddbd7b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-admin/templates.php in WordPress 2.0.5 allows remote attackers to inject arbitrary web script or HTML via the file parameter. NOTE: some sources have reported this as a vulnerability in the get_file_description function in wp-admin/admin-functions.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4deae680-4829-4e24-b67b-4066ec9ce4da?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-0106-71f776b05cb4555019ab3c2b704f149a.yaml b/nuclei-templates/2007/CVE-2007-0106-71f776b05cb4555019ab3c2b704f149a.yaml index 0482a8630b..88250ea93e 100644 --- a/nuclei-templates/2007/CVE-2007-0106-71f776b05cb4555019ab3c2b704f149a.yaml +++ b/nuclei-templates/2007/CVE-2007-0106-71f776b05cb4555019ab3c2b704f149a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the CSRF protection scheme in WordPress before 2.0.6 allows remote attackers to inject arbitrary web script or HTML via a CSRF attack with an invalid token and quote characters or HTML tags in URL variable names, which are not properly handled when WordPress generates a new link to verify the request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/37f7f9ef-d57a-41e9-bd2c-2aa04a82b6c4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-0107-0fbc8a805172b3a4044720ae2ade922f.yaml b/nuclei-templates/2007/CVE-2007-0107-0fbc8a805172b3a4044720ae2ade922f.yaml index 3ed073d801..03c8e4a84d 100644 --- a/nuclei-templates/2007/CVE-2007-0107-0fbc8a805172b3a4044720ae2ade922f.yaml +++ b/nuclei-templates/2007/CVE-2007-0107-0fbc8a805172b3a4044720ae2ade922f.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 2.0.6, when mbstring is enabled for PHP, decodes alternate character sets after escaping the SQL query, which allows remote attackers to bypass SQL injection protection schemes and execute arbitrary SQL commands via multibyte charsets, as demonstrated using UTF-7. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f4393526-6357-40ee-a024-f461d0430a62?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-0109-e7a08ac071a73b660b5a8dddde7ea41e.yaml b/nuclei-templates/2007/CVE-2007-0109-e7a08ac071a73b660b5a8dddde7ea41e.yaml index d8176ee1f0..289191c9ca 100644 --- a/nuclei-templates/2007/CVE-2007-0109-e7a08ac071a73b660b5a8dddde7ea41e.yaml +++ b/nuclei-templates/2007/CVE-2007-0109-e7a08ac071a73b660b5a8dddde7ea41e.yaml @@ -8,6 +8,7 @@ info: description: > wp-login.php in WordPress 2.0.5 and earlier displays different error messages if a user exists or not, which allows remote attackers to obtain sensitive information and facilitates brute force attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1f2845a5-7572-4533-8949-08bee99fca20?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2007/CVE-2007-0233-1e190013dd4fac1dffc242b2aac209fe.yaml b/nuclei-templates/2007/CVE-2007-0233-1e190013dd4fac1dffc242b2aac209fe.yaml index 44c1ddc0ae..089ceddfcd 100644 --- a/nuclei-templates/2007/CVE-2007-0233-1e190013dd4fac1dffc242b2aac209fe.yaml +++ b/nuclei-templates/2007/CVE-2007-0233-1e190013dd4fac1dffc242b2aac209fe.yaml @@ -8,6 +8,7 @@ info: description: > wp-trackback.php in WordPress 2.0.6 and earlier does not properly unset variables when the input data includes a numeric parameter with a value matching an alphanumeric parameter's hash value, which allows remote attackers to execute arbitrary SQL commands via the tb_id parameter. NOTE: it could be argued that this vulnerability is due to a bug in the unset PHP command (CVE-2006-3017) and the proper fix should be in PHP; if so, then this should not be treated as a vulnerability in WordPress. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c3b42bd3-f7d3-43d1-bdd8-4389fd82e1e9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-0262-fb516684b789d284efe57041e196fea8.yaml b/nuclei-templates/2007/CVE-2007-0262-fb516684b789d284efe57041e196fea8.yaml index 41ec2e01d2..227d53b529 100644 --- a/nuclei-templates/2007/CVE-2007-0262-fb516684b789d284efe57041e196fea8.yaml +++ b/nuclei-templates/2007/CVE-2007-0262-fb516684b789d284efe57041e196fea8.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 2.0.6, and 2.1Alpha 3 (SVN:4662), does not properly verify that the m parameter value has the string data type, which allows remote attackers to obtain sensitive information via an invalid m[] parameter, as demonstrated by obtaining the path, and obtaining certain SQL information such as the table prefix. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1446daf-662d-479c-8fc5-80b27b04d6c4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2007/CVE-2007-0539-1b85f675795118299c8c6258642e4b2b.yaml b/nuclei-templates/2007/CVE-2007-0539-1b85f675795118299c8c6258642e4b2b.yaml index 14f68fca75..7dc26a20e3 100644 --- a/nuclei-templates/2007/CVE-2007-0539-1b85f675795118299c8c6258642e4b2b.yaml +++ b/nuclei-templates/2007/CVE-2007-0539-1b85f675795118299c8c6258642e4b2b.yaml @@ -8,6 +8,7 @@ info: description: > The wp_remote_fopen function in WordPress before 2.1 allows remote attackers to cause a denial of service (bandwidth or thread consumption) via pingback service calls with a source URI that corresponds to a large file, which triggers a long download session without a timeout constraint. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/94332eb8-0961-4c8d-97bb-3d5d08e8119f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L diff --git a/nuclei-templates/2007/CVE-2007-0541-c87e9439a68bf042ac1fcb958300343e.yaml b/nuclei-templates/2007/CVE-2007-0541-c87e9439a68bf042ac1fcb958300343e.yaml index 37cb3bcfb8..5f83aa6dd7 100644 --- a/nuclei-templates/2007/CVE-2007-0541-c87e9439a68bf042ac1fcb958300343e.yaml +++ b/nuclei-templates/2007/CVE-2007-0541-c87e9439a68bf042ac1fcb958300343e.yaml @@ -8,6 +8,7 @@ info: description: > WordPress allows remote attackers to determine the existence of arbitrary files, and possibly read portions of certain files, via pingback service calls with a source URI that corresponds to a local pathname, which triggers different fault codes for existing and non-existing files, and in certain configurations causes a brief file excerpt to be published as a blog comment. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c84e274e-292f-4d0f-b847-4a786b4cb15a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2007/CVE-2007-10003-c81c304015c436cae4c7052a1a3f467a.yaml b/nuclei-templates/2007/CVE-2007-10003-c81c304015c436cae4c7052a1a3f467a.yaml index 78c7650d89..1af8cc6e3b 100644 --- a/nuclei-templates/2007/CVE-2007-10003-c81c304015c436cae4c7052a1a3f467a.yaml +++ b/nuclei-templates/2007/CVE-2007-10003-c81c304015c436cae4c7052a1a3f467a.yaml @@ -8,6 +8,7 @@ info: description: > The The Hacker's Diet plugin for WordPress is vulnerable to SQL Injection via the 'user' parameter in all versions up to, and including, 0.9.6b due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1cbd298c-cba3-4986-b44c-a75b005b4340?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-1049-faaa32b060b968ffe3239e7a75865751.yaml b/nuclei-templates/2007/CVE-2007-1049-faaa32b060b968ffe3239e7a75865751.yaml index 34b4d905d2..a4c413a76d 100644 --- a/nuclei-templates/2007/CVE-2007-1049-faaa32b060b968ffe3239e7a75865751.yaml +++ b/nuclei-templates/2007/CVE-2007-1049-faaa32b060b968ffe3239e7a75865751.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the wp_explain_nonce function in the nonce AYS functionality (wp-includes/functions.php) for WordPress 2.0 before 2.0.9 and 2.1 before 2.1.1 allows remote attackers to inject arbitrary web script or HTML via the file parameter to wp-admin/templates.php, and possibly other vectors involving the action variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b16d675f-1b62-4e3e-b91b-7bdb1e70a221?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-1230-7c9304b0cdcf5225bc8593d2a90a1711.yaml b/nuclei-templates/2007/CVE-2007-1230-7c9304b0cdcf5225bc8593d2a90a1711.yaml index c22880b839..f47380d7ee 100644 --- a/nuclei-templates/2007/CVE-2007-1230-7c9304b0cdcf5225bc8593d2a90a1711.yaml +++ b/nuclei-templates/2007/CVE-2007-1230-7c9304b0cdcf5225bc8593d2a90a1711.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in wp-includes/functions.php in WordPress before 2.1.2-alpha allow remote attackers to inject arbitrary web script or HTML via (1) the Referer HTTP header or (2) the URI, a different vulnerability than CVE-2007-1049. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a9162c2e-e765-4bda-b09f-982603b5797a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-1244-6680bc7f144200de2950b41078905f7d.yaml b/nuclei-templates/2007/CVE-2007-1244-6680bc7f144200de2950b41078905f7d.yaml index 83aad6561d..5a4519dbf2 100644 --- a/nuclei-templates/2007/CVE-2007-1244-6680bc7f144200de2950b41078905f7d.yaml +++ b/nuclei-templates/2007/CVE-2007-1244-6680bc7f144200de2950b41078905f7d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the AdminPanel in WordPress 2.1.1 and earlier allows remote attackers to perform privileged actions as administrators, as demonstrated using the delete action in wp-admin/post.php. NOTE: this issue can be leveraged to perform cross-site scripting (XSS) attacks and steal cookies via the post parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c6670e56-ae81-4b1b-8274-bf355a411e92?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-1277-9496b23ba93cba964687fcd68c51eabb.yaml b/nuclei-templates/2007/CVE-2007-1277-9496b23ba93cba964687fcd68c51eabb.yaml index 295888d7cd..dd241ec518 100644 --- a/nuclei-templates/2007/CVE-2007-1277-9496b23ba93cba964687fcd68c51eabb.yaml +++ b/nuclei-templates/2007/CVE-2007-1277-9496b23ba93cba964687fcd68c51eabb.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 2.1.1, as downloaded from some official distribution sites during February and March 2007, contains an externally introduced backdoor that allows remote attackers to execute arbitrary commands via (1) an eval injection vulnerability in the ix parameter to wp-includes/feed.php, and (2) an untrusted passthru call in the iz parameter to wp-includes/theme.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e5539ad8-4203-4d22-9a40-0ed6e0471e19?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-1599-7d8ac49d9eea4092a29beeb1a95d08a2.yaml b/nuclei-templates/2007/CVE-2007-1599-7d8ac49d9eea4092a29beeb1a95d08a2.yaml index 5a64b506b6..78513ba32b 100644 --- a/nuclei-templates/2007/CVE-2007-1599-7d8ac49d9eea4092a29beeb1a95d08a2.yaml +++ b/nuclei-templates/2007/CVE-2007-1599-7d8ac49d9eea4092a29beeb1a95d08a2.yaml @@ -8,6 +8,7 @@ info: description: > wp-login.php in WordPress allows remote attackers to redirect authenticated users to other websites and potentially obtain sensitive information via the redirect_to parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9f7469ec-cbd5-4f13-8455-b907f2542836?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-1622-0ddd050757d7d9424d89d90f7981f192.yaml b/nuclei-templates/2007/CVE-2007-1622-0ddd050757d7d9424d89d90f7981f192.yaml index 18d9dfed82..7d888f8c6c 100644 --- a/nuclei-templates/2007/CVE-2007-1622-0ddd050757d7d9424d89d90f7981f192.yaml +++ b/nuclei-templates/2007/CVE-2007-1622-0ddd050757d7d9424d89d90f7981f192.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-admin/vars.php in WordPress before 2.0.10 RC2, and before 2.1.3 RC2 in the 2.1 series, allows remote authenticated users with theme privileges to inject arbitrary web script or HTML via the PATH_INFO in the administration interface, related to loose regular expression processing of PHP_SELF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a6074c97-619d-4f47-97c7-781c7a38019d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-1893-2685aec3150d785f1f64a3369af8ec12.yaml b/nuclei-templates/2007/CVE-2007-1893-2685aec3150d785f1f64a3369af8ec12.yaml index 1db7dfdebb..108d73847d 100644 --- a/nuclei-templates/2007/CVE-2007-1893-2685aec3150d785f1f64a3369af8ec12.yaml +++ b/nuclei-templates/2007/CVE-2007-1893-2685aec3150d785f1f64a3369af8ec12.yaml @@ -8,6 +8,7 @@ info: description: > xmlrpc (xmlrpc.php) in WordPress 2.1.2, and probably earlier, allows remote authenticated users with the contributor role to bypass intended access restrictions and invoke the publish_posts functionality, which can be used to "publish a previously saved post." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/292be50c-6eab-4462-b46c-c7763e8aa223?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-1894-07f11acdf23aca8a6c7655f3a358a4ce.yaml b/nuclei-templates/2007/CVE-2007-1894-07f11acdf23aca8a6c7655f3a358a4ce.yaml index 8435aca12f..68329e51f3 100644 --- a/nuclei-templates/2007/CVE-2007-1894-07f11acdf23aca8a6c7655f3a358a4ce.yaml +++ b/nuclei-templates/2007/CVE-2007-1894-07f11acdf23aca8a6c7655f3a358a4ce.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-includes/general-template.php in WordPress before 20070309 allows remote attackers to inject arbitrary web script or HTML via the year parameter in the wp_title function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c7d04f7d-d114-4104-a7cb-298c148e2b6d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-1897-f2f16362d6092795e2dc174485bbeeed.yaml b/nuclei-templates/2007/CVE-2007-1897-f2f16362d6092795e2dc174485bbeeed.yaml index c2e093fcb7..644c759a04 100644 --- a/nuclei-templates/2007/CVE-2007-1897-f2f16362d6092795e2dc174485bbeeed.yaml +++ b/nuclei-templates/2007/CVE-2007-1897-f2f16362d6092795e2dc174485bbeeed.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in xmlrpc (xmlrpc.php) in WordPress 2.1.2, and probably earlier, allows remote authenticated users to execute arbitrary SQL commands via a string parameter value in an XML RPC mt.setPostCategories method call, related to the post_id variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/65c72e79-f0a9-4293-98be-956d8e4afb83?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-2426-9f82ad07a9e3e8fbc293c662d822df21.yaml b/nuclei-templates/2007/CVE-2007-2426-9f82ad07a9e3e8fbc293c662d822df21.yaml index 09f740184e..6069363a21 100644 --- a/nuclei-templates/2007/CVE-2007-2426-9f82ad07a9e3e8fbc293c662d822df21.yaml +++ b/nuclei-templates/2007/CVE-2007-2426-9f82ad07a9e3e8fbc293c662d822df21.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in myfunctions/mygallerybrowser.php in the myGallery 1.2.1 and earlier plugin for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the myPath parameter. Note that this uses the same slug as a newer plugin that is not vulnerable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d996df9-3d61-4b2b-8d74-4faa7c5a151a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-2481-abbcab945009c72e96f3ad5dde05a7c6.yaml b/nuclei-templates/2007/CVE-2007-2481-abbcab945009c72e96f3ad5dde05a7c6.yaml index d51b36d7df..54bf4dfeea 100644 --- a/nuclei-templates/2007/CVE-2007-2481-abbcab945009c72e96f3ad5dde05a7c6.yaml +++ b/nuclei-templates/2007/CVE-2007-2481-abbcab945009c72e96f3ad5dde05a7c6.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in wordtube-button.php in the wordTube 1.43 and earlier plugin for WordPress, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the wpPATH parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/42ff1e17-ccc2-478b-a3b5-88e3bea28a5e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-2482-c0f594bb716ac1e3fae92f31c8bc8c99.yaml b/nuclei-templates/2007/CVE-2007-2482-c0f594bb716ac1e3fae92f31c8bc8c99.yaml index d987f4e921..4e605750e2 100644 --- a/nuclei-templates/2007/CVE-2007-2482-c0f594bb716ac1e3fae92f31c8bc8c99.yaml +++ b/nuclei-templates/2007/CVE-2007-2482-c0f594bb716ac1e3fae92f31c8bc8c99.yaml @@ -8,6 +8,7 @@ info: description: > The wordTube plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 1.43 via the 'wpPATH' parameter found in the wordtube-button.php file. This makes it possible for attackers to read the contents of arbitrary files on the server, which can contain sensitive information. This can also be used to include remote and local files to achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8c652a98-2762-4ecf-8037-58377d6e1b5a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-2483-cd491bd0d7f5d3eaca55a4327bcac172.yaml b/nuclei-templates/2007/CVE-2007-2483-cd491bd0d7f5d3eaca55a4327bcac172.yaml index 49a1057fb4..25f7bc0c69 100644 --- a/nuclei-templates/2007/CVE-2007-2483-cd491bd0d7f5d3eaca55a4327bcac172.yaml +++ b/nuclei-templates/2007/CVE-2007-2483-cd491bd0d7f5d3eaca55a4327bcac172.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in js/wptable-button.php in the wp-Table 1.43 and earlier plugin for WordPress, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via the wpPATH parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/182370f5-0f56-4757-8276-1399606c1a2d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-2484-2bad2ff2544399794921873f42495546.yaml b/nuclei-templates/2007/CVE-2007-2484-2bad2ff2544399794921873f42495546.yaml index e1d3246d0d..da82fe7d00 100644 --- a/nuclei-templates/2007/CVE-2007-2484-2bad2ff2544399794921873f42495546.yaml +++ b/nuclei-templates/2007/CVE-2007-2484-2bad2ff2544399794921873f42495546.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in js/wptable-button.php in the wp-Table 1.43 and earlier plugin for WordPress, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the wpPATH parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b2b5da9-a421-48fb-9e91-8ef495cbdc37?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-2485-970568e9d2b47cfd64fc7f1746412aff.yaml b/nuclei-templates/2007/CVE-2007-2485-970568e9d2b47cfd64fc7f1746412aff.yaml index d44700a2ac..e6f6abbf07 100644 --- a/nuclei-templates/2007/CVE-2007-2485-970568e9d2b47cfd64fc7f1746412aff.yaml +++ b/nuclei-templates/2007/CVE-2007-2485-970568e9d2b47cfd64fc7f1746412aff.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in myflash-button.php in the myflash 1.00 and earlier plugin for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the wpPATH parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1c648de5-14b3-4c7f-a1c2-46d91b56b0ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-2627-1b06f9f303ef5414cc456857a92de945.yaml b/nuclei-templates/2007/CVE-2007-2627-1b06f9f303ef5414cc456857a92de945.yaml index 868c7f484b..bb749ce0c4 100644 --- a/nuclei-templates/2007/CVE-2007-2627-1b06f9f303ef5414cc456857a92de945.yaml +++ b/nuclei-templates/2007/CVE-2007-2627-1b06f9f303ef5414cc456857a92de945.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in sidebar.php in WordPress, when custom 404 pages that call get_sidebar are used, allows remote attackers to inject arbitrary web script or HTML via the query string (PHP_SELF), a different vulnerability than CVE-2007-1622. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f460d529-f15e-4c23-ad67-94d3f4bc0c2e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-2714-e1662b0fc510c8acc227d29ffe9a24b7.yaml b/nuclei-templates/2007/CVE-2007-2714-e1662b0fc510c8acc227d29ffe9a24b7.yaml index aa8917fb72..e5ef6fcf6c 100644 --- a/nuclei-templates/2007/CVE-2007-2714-e1662b0fc510c8acc227d29ffe9a24b7.yaml +++ b/nuclei-templates/2007/CVE-2007-2714-e1662b0fc510c8acc227d29ffe9a24b7.yaml @@ -8,6 +8,7 @@ info: description: > The Akismet Spam Protection plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the _wp_http_referer’ parameter in versions before 2.0.2 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e69122ed-8f18-4f2d-ba77-7538c7b6de6d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-2828-562af9e44b5c76460ab460997e91a2f9.yaml b/nuclei-templates/2007/CVE-2007-2828-562af9e44b5c76460ab460997e91a2f9.yaml index 432ac15548..f27b6c43a6 100644 --- a/nuclei-templates/2007/CVE-2007-2828-562af9e44b5c76460ab460997e91a2f9.yaml +++ b/nuclei-templates/2007/CVE-2007-2828-562af9e44b5c76460ab460997e91a2f9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in adsense-deluxe.php in the AdSense-Deluxe 0.x plugin for WordPress allows remote attackers to perform unspecified actions as arbitrary users via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5d4bd61c-858d-457f-a482-77939fe0caf9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-3140-0d7b0715bc0943691b16ed3880ae9b06.yaml b/nuclei-templates/2007/CVE-2007-3140-0d7b0715bc0943691b16ed3880ae9b06.yaml index c3a9ed36d6..606fdf93d3 100644 --- a/nuclei-templates/2007/CVE-2007-3140-0d7b0715bc0943691b16ed3880ae9b06.yaml +++ b/nuclei-templates/2007/CVE-2007-3140-0d7b0715bc0943691b16ed3880ae9b06.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in xmlrpc.php in WordPress 2.2 allows remote authenticated users to execute arbitrary SQL commands via a parameter value in an XML RPC wp.suggestCategories methodCall, a different vector than CVE-2007-1897. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bd715375-6bf8-4602-9554-b1f81aa5afa2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-3239-b53e7b482b9203e0de4423bfc1e9e523.yaml b/nuclei-templates/2007/CVE-2007-3239-b53e7b482b9203e0de4423bfc1e9e523.yaml index cb9ff15f35..35836dcaf1 100644 --- a/nuclei-templates/2007/CVE-2007-3239-b53e7b482b9203e0de4423bfc1e9e523.yaml +++ b/nuclei-templates/2007/CVE-2007-3239-b53e7b482b9203e0de4423bfc1e9e523.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in searchform.php in the AndyBlue theme before 1.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PHP_SELF portion of a URI to index.php. NOTE: this can be leveraged for PHP code execution in an administrative session. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a341bcc4-fe5b-452d-aa93-4e3dd8d42403?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-3240-0aa5dfcab6539242aebd08abb4423344.yaml b/nuclei-templates/2007/CVE-2007-3240-0aa5dfcab6539242aebd08abb4423344.yaml index 20f7fa3e43..50337f11b2 100644 --- a/nuclei-templates/2007/CVE-2007-3240-0aa5dfcab6539242aebd08abb4423344.yaml +++ b/nuclei-templates/2007/CVE-2007-3240-0aa5dfcab6539242aebd08abb4423344.yaml @@ -8,6 +8,7 @@ info: description: > The Vistered Little theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the the URI (REQUEST_URI) that accesses index.php in all known versions due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/510ef568-fe5e-427e-a5ab-76c65250ade3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-3241-2962dba2d781881bf92394c039310bce.yaml b/nuclei-templates/2007/CVE-2007-3241-2962dba2d781881bf92394c039310bce.yaml index bb8fd8f1bd..684861f75d 100644 --- a/nuclei-templates/2007/CVE-2007-3241-2962dba2d781881bf92394c039310bce.yaml +++ b/nuclei-templates/2007/CVE-2007-3241-2962dba2d781881bf92394c039310bce.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in blogroll.php in the cordobo-green-park theme for WordPress allows remote attackers to inject arbitrary web script or HTML via the PHP_SELF portion of a URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/df9ad765-dc7b-4da6-951e-045274caeaae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-3288-c3b79f3ea0e263dface6e33014135ea5.yaml b/nuclei-templates/2007/CVE-2007-3288-c3b79f3ea0e263dface6e33014135ea5.yaml index 2e6c348b89..f0aa934850 100644 --- a/nuclei-templates/2007/CVE-2007-3288-c3b79f3ea0e263dface6e33014135ea5.yaml +++ b/nuclei-templates/2007/CVE-2007-3288-c3b79f3ea0e263dface6e33014135ea5.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the skeltoac stats (Automattic Stats) 1.0 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3eec5823-f1ee-464c-8344-eed3ee991602?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-3543-add3e56d70a0c6ffeb66dac0e06b88c6.yaml b/nuclei-templates/2007/CVE-2007-3543-add3e56d70a0c6ffeb66dac0e06b88c6.yaml index 8c4c5db1e2..5afd2e0115 100644 --- a/nuclei-templates/2007/CVE-2007-3543-add3e56d70a0c6ffeb66dac0e06b88c6.yaml +++ b/nuclei-templates/2007/CVE-2007-3543-add3e56d70a0c6ffeb66dac0e06b88c6.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in WordPress before 2.2.1 and WordPress MU before 1.2.3 allows remote authenticated users to upload and execute arbitrary PHP code by making a post that specifies a .php filename in the _wp_attached_file metadata field; and then sending this file's content, along with its post_ID value, to (1) wp-app.php or (2) app.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ac4c6bd8-179f-4553-b1b4-549300bae374?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-3544-b437781e2a7f657eb2a46e07f3a8271e.yaml b/nuclei-templates/2007/CVE-2007-3544-b437781e2a7f657eb2a46e07f3a8271e.yaml index 7cc7238935..f24fe09057 100644 --- a/nuclei-templates/2007/CVE-2007-3544-b437781e2a7f657eb2a46e07f3a8271e.yaml +++ b/nuclei-templates/2007/CVE-2007-3544-b437781e2a7f657eb2a46e07f3a8271e.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in (1) wp-app.php and (2) app.php in WordPress 2.2.1 and WordPress MU 1.2.3 allows remote authenticated users to upload and execute arbitrary PHP code via unspecified vectors, possibly related to the wp_postmeta table and the use of custom fields in normal (non-attachment) posts. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2007-3543. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0848d526-9530-40f3-8430-499d96b9a1b1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-3544-e876acfa5549e1280f1cab4171db2de4.yaml b/nuclei-templates/2007/CVE-2007-3544-e876acfa5549e1280f1cab4171db2de4.yaml index a51e25cda7..efbb427f19 100644 --- a/nuclei-templates/2007/CVE-2007-3544-e876acfa5549e1280f1cab4171db2de4.yaml +++ b/nuclei-templates/2007/CVE-2007-3544-e876acfa5549e1280f1cab4171db2de4.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in (1) wp-app.php and (2) app.php in WordPress 2.2.1 and WordPress MU 1.2.3 allows remote authenticated users to upload and execute arbitrary PHP code via unspecified vectors, possibly related to the wp_postmeta table and the use of custom fields in normal (non-attachment) posts. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2007-3543. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0848d526-9530-40f3-8430-499d96b9a1b1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-3639-972b3a1072fdace1a96375f0a96aad6e.yaml b/nuclei-templates/2007/CVE-2007-3639-972b3a1072fdace1a96375f0a96aad6e.yaml index a43920bc41..f5b862bb1d 100644 --- a/nuclei-templates/2007/CVE-2007-3639-972b3a1072fdace1a96375f0a96aad6e.yaml +++ b/nuclei-templates/2007/CVE-2007-3639-972b3a1072fdace1a96375f0a96aad6e.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 2.2.2 allows remote attackers to redirect visitors to other websites and potentially obtain sensitive information via (1) the _wp_http_referer parameter to wp-pass.php, related to the wp_get_referer function in wp-includes/functions.php; and possibly other vectors related to (2) wp-includes/pluggable.php and (3) the wp_nonce_ays function in wp-includes/functions.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2822114a-ffc2-43dd-bbf1-e4504aababfb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4014-5d6f4e2c361c4aab3a6bd8c466682a86.yaml b/nuclei-templates/2007/CVE-2007-4014-5d6f4e2c361c4aab3a6bd8c466682a86.yaml index 38cc070ad0..4c9f51f80c 100644 --- a/nuclei-templates/2007/CVE-2007-4014-5d6f4e2c361c4aab3a6bd8c466682a86.yaml +++ b/nuclei-templates/2007/CVE-2007-4014-5d6f4e2c361c4aab3a6bd8c466682a86.yaml @@ -8,6 +8,7 @@ info: description: > The Blix <= 0.9.1, Blixed <= 1.0, BlixKrieg <= 2.2 themes for WordPress are vulnerable to Reflected Cross-Site Scripting via the 's' parameter due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. This may be related to CVE-2007-2757. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/928584e5-7391-4442-820e-d5d5fc288572?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4104-133b0201bc7de3577bb46f95c8e433d6.yaml b/nuclei-templates/2007/CVE-2007-4104-133b0201bc7de3577bb46f95c8e433d6.yaml index 1ee535bdcc..5ad118aa99 100644 --- a/nuclei-templates/2007/CVE-2007-4104-133b0201bc7de3577bb46f95c8e433d6.yaml +++ b/nuclei-templates/2007/CVE-2007-4104-133b0201bc7de3577bb46f95c8e433d6.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the WP-FeedStats before 2.4 plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, one of which involves an rss2 feed with an invalid or missing blog with an XSS sequence in the query string. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd903ec3-893e-4dd8-ad90-2e25a926ac4f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4139-59c24c897cb7a96a90dea616b111b164.yaml b/nuclei-templates/2007/CVE-2007-4139-59c24c897cb7a96a90dea616b111b164.yaml index dfb97925ff..28aaa47f1b 100644 --- a/nuclei-templates/2007/CVE-2007-4139-59c24c897cb7a96a90dea616b111b164.yaml +++ b/nuclei-templates/2007/CVE-2007-4139-59c24c897cb7a96a90dea616b111b164.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Temporary Uploads editing functionality (wp-admin/includes/upload.php) in WordPress 2.2.1, allows remote attackers to inject arbitrary web script or HTML via the style parameter to wp-admin/upload.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/64b4faf1-c2f2-43cd-900e-22edce3145a8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4153-3db58a43549b1a343265bc6999275163.yaml b/nuclei-templates/2007/CVE-2007-4153-3db58a43549b1a343265bc6999275163.yaml index 52cc3f11b4..fee67cffcf 100644 --- a/nuclei-templates/2007/CVE-2007-4153-3db58a43549b1a343265bc6999275163.yaml +++ b/nuclei-templates/2007/CVE-2007-4153-3db58a43549b1a343265bc6999275163.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in WordPress 2.2.1 allow remote authenticated administrators to inject arbitrary web script or HTML via (1) the Options Database Table in the Admin Panel, accessed through options.php; or (2) the opml_url parameter to link-import.php. NOTE: this might not cross privilege boundaries in some configurations, since the Administrator role has the unfiltered_html capability. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8f896e4a-565a-4545-9683-045cd08ccca0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4154-bddd5119315ad3858c7f98858bbde616.yaml b/nuclei-templates/2007/CVE-2007-4154-bddd5119315ad3858c7f98858bbde616.yaml index dc1829d3f3..15e5a11a5c 100644 --- a/nuclei-templates/2007/CVE-2007-4154-bddd5119315ad3858c7f98858bbde616.yaml +++ b/nuclei-templates/2007/CVE-2007-4154-bddd5119315ad3858c7f98858bbde616.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in options.php in WordPress 2.2.1 allows remote authenticated administrators to execute arbitrary SQL commands via the page_options parameter to (1) options-general.php, (2) options-writing.php, (3) options-reading.php, (4) options-discussion.php, (5) options-privacy.php, (6) options-permalink.php, (7) options-misc.php, and possibly other unspecified components. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f582eb1d-fcd0-4758-9922-969f8eb6efea?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-4165-7b0436ab568e5d3706cc8a0c8432d183.yaml b/nuclei-templates/2007/CVE-2007-4165-7b0436ab568e5d3706cc8a0c8432d183.yaml index 45e2eac767..6616e82289 100644 --- a/nuclei-templates/2007/CVE-2007-4165-7b0436ab568e5d3706cc8a0c8432d183.yaml +++ b/nuclei-templates/2007/CVE-2007-4165-7b0436ab568e5d3706cc8a0c8432d183.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in index.php in the Blue Memories theme 1.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter, possibly a related issue to CVE-2007-2757 and CVE-2007-4014. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e292e704-4b98-4e95-ac25-29cedcf005c7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4166-401e16a2d651bed8899c87cfb38a5eac.yaml b/nuclei-templates/2007/CVE-2007-4166-401e16a2d651bed8899c87cfb38a5eac.yaml index 400ddc0db9..bfce318d50 100644 --- a/nuclei-templates/2007/CVE-2007-4166-401e16a2d651bed8899c87cfb38a5eac.yaml +++ b/nuclei-templates/2007/CVE-2007-4166-401e16a2d651bed8899c87cfb38a5eac.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in index.php in the Unnamed theme before 1.2.17.1, and Special Edition (SE) 1.02, before 20070804 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter, possibly a related issue to CVE-2007-2757, CVE-2007-4014, and CVE-2007-4165. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/360cb170-a888-4b7f-8ea2-1d74a404f1df?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4166-d00a4514851c741332d6d8a0f571fd01.yaml b/nuclei-templates/2007/CVE-2007-4166-d00a4514851c741332d6d8a0f571fd01.yaml index 125b0f6b90..bb5bf22aeb 100644 --- a/nuclei-templates/2007/CVE-2007-4166-d00a4514851c741332d6d8a0f571fd01.yaml +++ b/nuclei-templates/2007/CVE-2007-4166-d00a4514851c741332d6d8a0f571fd01.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in index.php in the Unnamed theme before 1.2.17.1, and Special Edition (SE) 1.02, before 20070804 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter, possibly a related issue to CVE-2007-2757, CVE-2007-4014, and CVE-2007-4165. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/360cb170-a888-4b7f-8ea2-1d74a404f1df?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4480-40190bbc0e41ecb0b8a49868218c3f43.yaml b/nuclei-templates/2007/CVE-2007-4480-40190bbc0e41ecb0b8a49868218c3f43.yaml index e5c5e08812..e4c2b57e05 100644 --- a/nuclei-templates/2007/CVE-2007-4480-40190bbc0e41ecb0b8a49868218c3f43.yaml +++ b/nuclei-templates/2007/CVE-2007-4480-40190bbc0e41ecb0b8a49868218c3f43.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in index.php in the Sirius 1.0 theme for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO (PHP_SELF). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/28f08640-cd63-4f2a-a785-1956dc051991?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4481-a000f7954abc0b445e88cd4c1439b512.yaml b/nuclei-templates/2007/CVE-2007-4481-a000f7954abc0b445e88cd4c1439b512.yaml index cb8a58921d..45ebfd703e 100644 --- a/nuclei-templates/2007/CVE-2007-4481-a000f7954abc0b445e88cd4c1439b512.yaml +++ b/nuclei-templates/2007/CVE-2007-4481-a000f7954abc0b445e88cd4c1439b512.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in index.php in the (1) Blix 0.9.1 and (2) Blix 0.9.1 Rus themes for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO (PHP_SELF). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/537b6f36-ae45-465a-b139-6753d50d8e10?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4482-1fcbdc25bfaec7e7e43b16d19605d133.yaml b/nuclei-templates/2007/CVE-2007-4482-1fcbdc25bfaec7e7e43b16d19605d133.yaml index c0efe628be..8c3ca5f57f 100644 --- a/nuclei-templates/2007/CVE-2007-4482-1fcbdc25bfaec7e7e43b16d19605d133.yaml +++ b/nuclei-templates/2007/CVE-2007-4482-1fcbdc25bfaec7e7e43b16d19605d133.yaml @@ -8,6 +8,7 @@ info: description: > The Pool theme for WordPress is vulnerable to Reflected Cross-Site Scripting via PATH_INFO (PHP_SELF) in versions up to, and including, 1.0.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/072fbfe7-37df-412e-bddb-68837473b3d6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4483-2052686f18047fdc87e77fe723579e4f.yaml b/nuclei-templates/2007/CVE-2007-4483-2052686f18047fdc87e77fe723579e4f.yaml index 85f0bba77f..73c34a3ff3 100644 --- a/nuclei-templates/2007/CVE-2007-4483-2052686f18047fdc87e77fe723579e4f.yaml +++ b/nuclei-templates/2007/CVE-2007-4483-2052686f18047fdc87e77fe723579e4f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in index.php in the WordPress Classic 1.5 theme in WordPress before 2.1.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO (PHP_SELF). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b44a4d74-5c2b-454a-992a-74a3a71fa5dd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4544-8da1cee63f60e3df240cf8ea3d33e24b.yaml b/nuclei-templates/2007/CVE-2007-4544-8da1cee63f60e3df240cf8ea3d33e24b.yaml index 0ca82eccfc..93cefaec79 100644 --- a/nuclei-templates/2007/CVE-2007-4544-8da1cee63f60e3df240cf8ea3d33e24b.yaml +++ b/nuclei-templates/2007/CVE-2007-4544-8da1cee63f60e3df240cf8ea3d33e24b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-newblog.php in WordPress multi-user (MU) 1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the weblog_id parameter (Username field). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d1c80d7c-0eab-4437-ad03-9789d34638a1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4893-6b67047a79b560a7039fcc942934bd5a.yaml b/nuclei-templates/2007/CVE-2007-4893-6b67047a79b560a7039fcc942934bd5a.yaml index 719de32f6b..2279325922 100644 --- a/nuclei-templates/2007/CVE-2007-4893-6b67047a79b560a7039fcc942934bd5a.yaml +++ b/nuclei-templates/2007/CVE-2007-4893-6b67047a79b560a7039fcc942934bd5a.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/admin-functions.php in Wordpress before 2.2.3 and Wordpress multi-user (MU) before 1.2.5a does not properly verify the unfiltered_html privilege, which allows remote attackers to conduct cross-site scripting (XSS) attacks via modified data to (1) post.php or (2) page.php with a no_filter field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/26daa367-ef73-4ae0-843e-6d5366cc4ecd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4893-cb6a7e85434aae112254fa887f83589d.yaml b/nuclei-templates/2007/CVE-2007-4893-cb6a7e85434aae112254fa887f83589d.yaml index d7c32f5b91..519d08558c 100644 --- a/nuclei-templates/2007/CVE-2007-4893-cb6a7e85434aae112254fa887f83589d.yaml +++ b/nuclei-templates/2007/CVE-2007-4893-cb6a7e85434aae112254fa887f83589d.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/admin-functions.php in Wordpress before 2.2.3 and Wordpress multi-user (MU) before 1.2.5a does not properly verify the unfiltered_html privilege, which allows remote attackers to conduct cross-site scripting (XSS) attacks via modified data to (1) post.php or (2) page.php with a no_filter field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/26daa367-ef73-4ae0-843e-6d5366cc4ecd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-4894-2cad40dc601cc21ed7f9037a5963710b.yaml b/nuclei-templates/2007/CVE-2007-4894-2cad40dc601cc21ed7f9037a5963710b.yaml index 5d7495afcc..0155380cd7 100644 --- a/nuclei-templates/2007/CVE-2007-4894-2cad40dc601cc21ed7f9037a5963710b.yaml +++ b/nuclei-templates/2007/CVE-2007-4894-2cad40dc601cc21ed7f9037a5963710b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in Wordpress before 2.2.3 and Wordpress multi-user (MU) before 1.2.5a allow remote attackers to execute arbitrary SQL commands via the post_type parameter to the pingback.extensions.getPingbacks method in the XMLRPC interface, and other unspecified parameters related to "early database escaping" and missing validation of "query string like parameters." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a5c290a1-b58a-4b5c-8112-076d5b17d940?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-4894-604e4cbe6d8cdc737d057d3ad30e89d9.yaml b/nuclei-templates/2007/CVE-2007-4894-604e4cbe6d8cdc737d057d3ad30e89d9.yaml index 11cec9c66b..ee206cf49a 100644 --- a/nuclei-templates/2007/CVE-2007-4894-604e4cbe6d8cdc737d057d3ad30e89d9.yaml +++ b/nuclei-templates/2007/CVE-2007-4894-604e4cbe6d8cdc737d057d3ad30e89d9.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in Wordpress before 2.2.3 and Wordpress multi-user (MU) before 1.2.5a allow remote attackers to execute arbitrary SQL commands via the post_type parameter to the pingback.extensions.getPingbacks method in the XMLRPC interface, and other unspecified parameters related to "early database escaping" and missing validation of "query string like parameters." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a5c290a1-b58a-4b5c-8112-076d5b17d940?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-5105-0d034132b2ce938a58abb479f1f10bd1.yaml b/nuclei-templates/2007/CVE-2007-5105-0d034132b2ce938a58abb479f1f10bd1.yaml index 0303bfae3d..ed1b804be4 100644 --- a/nuclei-templates/2007/CVE-2007-5105-0d034132b2ce938a58abb479f1f10bd1.yaml +++ b/nuclei-templates/2007/CVE-2007-5105-0d034132b2ce938a58abb479f1f10bd1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-register.php in WordPress 2.0 and 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the user_email parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/54285c08-c9c8-4576-b1e8-e3b1c584c4bb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-5106-eff882c7cc047befb46df0aca4c7a1e1.yaml b/nuclei-templates/2007/CVE-2007-5106-eff882c7cc047befb46df0aca4c7a1e1.yaml index 5e18dfbb81..1f1ccb22b6 100644 --- a/nuclei-templates/2007/CVE-2007-5106-eff882c7cc047befb46df0aca4c7a1e1.yaml +++ b/nuclei-templates/2007/CVE-2007-5106-eff882c7cc047befb46df0aca4c7a1e1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-register.php in WordPress 2.0 allows remote attackers to inject arbitrary web script or HTML via the user_login parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1d305711-7a84-46c2-b333-02f5a745d76c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-5229-2d50d6088aac7d3b961b0bd24beb5335.yaml b/nuclei-templates/2007/CVE-2007-5229-2d50d6088aac7d3b961b0bd24beb5335.yaml index 9f774ac03f..cce416e9bd 100644 --- a/nuclei-templates/2007/CVE-2007-5229-2d50d6088aac7d3b961b0bd24beb5335.yaml +++ b/nuclei-templates/2007/CVE-2007-5229-2d50d6088aac7d3b961b0bd24beb5335.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the FeedBurner FeedSmith 2.2 plugin for WordPress allows remote attackers to change settings and hijack blog feeds via a request to wp-admin/options-general.php that submits parameter values to FeedBurner_FeedSmith_Plugin.php, as demonstrated by the (1) feedburner_url and (2) feedburner_comments_url parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d0c72033-ab9b-49bb-be28-e09a810137fe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-5710-48bc8c6c584680a7a1a68feb9ef88062.yaml b/nuclei-templates/2007/CVE-2007-5710-48bc8c6c584680a7a1a68feb9ef88062.yaml index b3a1d22e61..7f7f3d9039 100644 --- a/nuclei-templates/2007/CVE-2007-5710-48bc8c6c584680a7a1a68feb9ef88062.yaml +++ b/nuclei-templates/2007/CVE-2007-5710-48bc8c6c584680a7a1a68feb9ef88062.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-admin/edit-post-rows.php in WordPress 2.3 allows remote attackers to inject arbitrary web script or HTML via the posts_columns array parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/044babea-8c04-4461-be53-80f2171da619?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2007/CVE-2007-5800-e3091adc794a23394753e91cb8910c80.yaml b/nuclei-templates/2007/CVE-2007-5800-e3091adc794a23394753e91cb8910c80.yaml index bfac102223..a320e34fed 100644 --- a/nuclei-templates/2007/CVE-2007-5800-e3091adc794a23394753e91cb8910c80.yaml +++ b/nuclei-templates/2007/CVE-2007-5800-e3091adc794a23394753e91cb8910c80.yaml @@ -8,6 +8,7 @@ info: description: > Multiple PHP remote file inclusion vulnerabilities in the BackUpWordPress 0.4.2b and earlier plugin for WordPress allow remote attackers to execute arbitrary PHP code via a URL in the bkpwp_plugin_path parameter to (1) plugins/BackUp/Archive.php; and (2) Predicate.php, (3) Writer.php, (4) Reader.php, and other unspecified scripts under plugins/BackUp/Archive/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2250fa2d-82f5-4553-a52e-0c43d215aaba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-6013-cbb4db7d6dd9c485a0e98b8f0456659d.yaml b/nuclei-templates/2007/CVE-2007-6013-cbb4db7d6dd9c485a0e98b8f0456659d.yaml index 41e832a445..fe772680a8 100644 --- a/nuclei-templates/2007/CVE-2007-6013-cbb4db7d6dd9c485a0e98b8f0456659d.yaml +++ b/nuclei-templates/2007/CVE-2007-6013-cbb4db7d6dd9c485a0e98b8f0456659d.yaml @@ -8,6 +8,7 @@ info: description: > Wordpress 1.5 through 2.3.1 uses cookie values based on the MD5 hash of a password MD5 hash, which allows attackers to bypass authentication by obtaining the MD5 hash from the user database, then generating the authentication cookie from that hash. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e9ec79e5-9f02-4a73-9437-58821ca855ef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-6318-b3823d61864431725bf95d7834fd7c12.yaml b/nuclei-templates/2007/CVE-2007-6318-b3823d61864431725bf95d7834fd7c12.yaml index 0c11ccfd2f..fb1bf1846d 100644 --- a/nuclei-templates/2007/CVE-2007-6318-b3823d61864431725bf95d7834fd7c12.yaml +++ b/nuclei-templates/2007/CVE-2007-6318-b3823d61864431725bf95d7834fd7c12.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wp-includes/query.php in WordPress 2.3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the s parameter, when DB_CHARSET is set to (1) Big5, (2) GBK, or possibly other character set encodings that support a "\" in a multibyte character. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2ad674f7-aff6-432d-9c4c-95aebf8fcf6b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2007/CVE-2007-6369-4d4bdc9f49ab6f2cd46a41a9389b6fa2.yaml b/nuclei-templates/2007/CVE-2007-6369-4d4bdc9f49ab6f2cd46a41a9389b6fa2.yaml index 2c275822a9..f2db17ddb9 100644 --- a/nuclei-templates/2007/CVE-2007-6369-4d4bdc9f49ab6f2cd46a41a9389b6fa2.yaml +++ b/nuclei-templates/2007/CVE-2007-6369-4d4bdc9f49ab6f2cd46a41a9389b6fa2.yaml @@ -8,6 +8,7 @@ info: description: > Multiple directory traversal vulnerabilities in resize.php in the PictPress 0.91 and earlier plugin for WordPress allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) size or (2) path parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c22b9505-6341-4db8-9d21-23796caf63d3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2007/CVE-2007-6677-0a8aef1f28ff1ea67242b3a09797fc2d.yaml b/nuclei-templates/2007/CVE-2007-6677-0a8aef1f28ff1ea67242b3a09797fc2d.yaml index 4f1ea2c541..1180c1b9a8 100644 --- a/nuclei-templates/2007/CVE-2007-6677-0a8aef1f28ff1ea67242b3a09797fc2d.yaml +++ b/nuclei-templates/2007/CVE-2007-6677-0a8aef1f28ff1ea67242b3a09797fc2d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in Peter's Random Anti-Spam Image 1.0.6 and earlier plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the comment field in the comment form. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2f257c92-1529-49c8-a140-567ba5c36d04?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-0191-a988e0a6f9f26a699ea82318303e8cf7.yaml b/nuclei-templates/2008/CVE-2008-0191-a988e0a6f9f26a699ea82318303e8cf7.yaml index 00518ebcab..c70393682f 100644 --- a/nuclei-templates/2008/CVE-2008-0191-a988e0a6f9f26a699ea82318303e8cf7.yaml +++ b/nuclei-templates/2008/CVE-2008-0191-a988e0a6f9f26a699ea82318303e8cf7.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 2.2.x and 2.3.x allows remote attackers to obtain sensitive information via an invalid p parameter in an rss2 action to the default URI, which reveals the full path and the SQL database structure. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/33c666af-b51f-4d9e-9c32-ca0a124cd4b7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2008/CVE-2008-0192-6b411f438f9460a46f0ecce1c07dd9a8.yaml b/nuclei-templates/2008/CVE-2008-0192-6b411f438f9460a46f0ecce1c07dd9a8.yaml index 3732a42c87..4487e449e9 100644 --- a/nuclei-templates/2008/CVE-2008-0192-6b411f438f9460a46f0ecce1c07dd9a8.yaml +++ b/nuclei-templates/2008/CVE-2008-0192-6b411f438f9460a46f0ecce1c07dd9a8.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in WordPress 2.0.9 and earlier allow remote attackers to inject arbitrary web script or HTML via the popuptitle parameter to (1) wp-admin/post.php or (2) wp-admin/page-new.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8fcc105-0b37-47a7-a726-fee33b86790e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-0194-60e9c84c3d6c486efdf65bbdf1128b5a.yaml b/nuclei-templates/2008/CVE-2008-0194-60e9c84c3d6c486efdf65bbdf1128b5a.yaml index f10576006a..40f8a52664 100644 --- a/nuclei-templates/2008/CVE-2008-0194-60e9c84c3d6c486efdf65bbdf1128b5a.yaml +++ b/nuclei-templates/2008/CVE-2008-0194-60e9c84c3d6c486efdf65bbdf1128b5a.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in wp-db-backup.php in WordPress 2.0.3 and earlier allows remote attackers to read arbitrary files, delete arbitrary files, and cause a denial of service via a .. (dot dot) in the backup parameter in a wp-db-backup.php action to wp-admin/edit.php. NOTE: this might be the same as CVE-2006-5705.1. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6f998b76-9fa8-47c4-a95b-bdb5db5893e4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2008/CVE-2008-0195-f8870c5b31b53517e7375dc79c1b8159.yaml b/nuclei-templates/2008/CVE-2008-0195-f8870c5b31b53517e7375dc79c1b8159.yaml index 7b228c2b5c..dd807a97df 100644 --- a/nuclei-templates/2008/CVE-2008-0195-f8870c5b31b53517e7375dc79c1b8159.yaml +++ b/nuclei-templates/2008/CVE-2008-0195-f8870c5b31b53517e7375dc79c1b8159.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 2.0.11 and earlier allows remote attackers to obtain sensitive information via an empty value of the page parameter to certain PHP scripts under wp-admin/, which reveals the path in various error messages. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/63fd62b2-455e-449b-b46a-78c5d2b86cde?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2008/CVE-2008-0197-0ba2e388e7abe4b2e5712b401c6caeac.yaml b/nuclei-templates/2008/CVE-2008-0197-0ba2e388e7abe4b2e5712b401c6caeac.yaml index 1dfb2e4812..3cf5a93ab5 100644 --- a/nuclei-templates/2008/CVE-2008-0197-0ba2e388e7abe4b2e5712b401c6caeac.yaml +++ b/nuclei-templates/2008/CVE-2008-0197-0ba2e388e7abe4b2e5712b401c6caeac.yaml @@ -8,6 +8,7 @@ info: description: > The WP-ContactForm plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the (1) wpcf_email, (2) wpcf_subject, (3) wpcf_question, (4) wpcf_answer, (5) wpcf_success_msg, (6) wpcf_error_msg, and (7) wpcf_msg parameters or the SRC attribute of an IFRAME element in versions up to, and including, 1.5 alpha due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative capabilities to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9c2465b8-09d2-4895-bc97-6f6f2e349d50?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-0198-ec70c62994f260583beca2539834b9bd.yaml b/nuclei-templates/2008/CVE-2008-0198-ec70c62994f260583beca2539834b9bd.yaml index 17f7887533..3ed71f2c57 100644 --- a/nuclei-templates/2008/CVE-2008-0198-ec70c62994f260583beca2539834b9bd.yaml +++ b/nuclei-templates/2008/CVE-2008-0198-ec70c62994f260583beca2539834b9bd.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in wp-contact-form/options-contactform.php in the WP-ContactForm 1.5 alpha and earlier plugin for WordPress allow remote attackers to perform actions as administrators via the (1) wpcf_question, (2) wpcf_success_msg, or (3) wpcf_error_msg parameter to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/00f9fd4b-4730-4fa5-80b2-00d97dc72b8e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0203-5de370623524a142795af813d35f9bb4.yaml b/nuclei-templates/2008/CVE-2008-0203-5de370623524a142795af813d35f9bb4.yaml index dc19aa0b2e..720bedc314 100644 --- a/nuclei-templates/2008/CVE-2008-0203-5de370623524a142795af813d35f9bb4.yaml +++ b/nuclei-templates/2008/CVE-2008-0203-5de370623524a142795af813d35f9bb4.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in cryptographp/admin.php in the Cryptographp 1.2 and earlier plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) cryptwidth, (2) cryptheight, (3) bgimg, (4) charR, (5) charG, (6) charB, (7) charclear, (8) tfont, (9) charel, (10) charelc, (11) charelv, (12) charnbmin, (13) charnbmax, (14) charspace, (15) charsizemin, (16) charsizemax, (17) charanglemax, (18) noisepxmin, (19) noisepxmax, (20) noiselinemin, (21) noiselinemax, (22) nbcirclemin, (23) nbcirclemax, or (24) brushsize parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/120514af-41d8-49ca-be87-28c7d4777fee?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-0204-f435a995b960d587acf6008bff4a9e67.yaml b/nuclei-templates/2008/CVE-2008-0204-f435a995b960d587acf6008bff4a9e67.yaml index 00b2e5c062..63ec13922b 100644 --- a/nuclei-templates/2008/CVE-2008-0204-f435a995b960d587acf6008bff4a9e67.yaml +++ b/nuclei-templates/2008/CVE-2008-0204-f435a995b960d587acf6008bff4a9e67.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in math-comment-spam-protection.php in the Math Comment Spam Protection 2.1 and earlier plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) mcsp_opt_msg_no_answer or (2) mcsp_opt_msg_wrong_answer parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/00fbbd00-c98e-41b3-9777-3a0d1295c24b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-0205-3c33f3d476df5a5bee7183b775ace5c6.yaml b/nuclei-templates/2008/CVE-2008-0205-3c33f3d476df5a5bee7183b775ace5c6.yaml index 68b255c205..78be0199ab 100644 --- a/nuclei-templates/2008/CVE-2008-0205-3c33f3d476df5a5bee7183b775ace5c6.yaml +++ b/nuclei-templates/2008/CVE-2008-0205-3c33f3d476df5a5bee7183b775ace5c6.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in math-comment-spam-protection.php in the Math Comment Spam Protection 2.1 and earlier plugin for WordPress allow remote attackers to perform actions as administrators via the (1) mcsp_opt_msg_no_answer or (2) mcsp_opt_msg_wrong_answer parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7a9e958f-e53b-4aa0-b7d6-7469852f0d97?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0206-e832a13ecbadcf05c9a4f6e98a062209.yaml b/nuclei-templates/2008/CVE-2008-0206-e832a13ecbadcf05c9a4f6e98a062209.yaml index b84519760f..c9d3fbe29d 100644 --- a/nuclei-templates/2008/CVE-2008-0206-e832a13ecbadcf05c9a4f6e98a062209.yaml +++ b/nuclei-templates/2008/CVE-2008-0206-e832a13ecbadcf05c9a4f6e98a062209.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in captcha\captcha.php in the Captcha! 2.5d and earlier plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) captcha_ttffolder, (2) captcha_numchars, (3) captcha_ttfrange, or (4) captcha_secret parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1f9760f8-459d-4dcf-941d-f8f3f1e266ce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2008/CVE-2008-0222-eb9ddd7ab37d2ff80c1ee3d1bddf8e1f.yaml b/nuclei-templates/2008/CVE-2008-0222-eb9ddd7ab37d2ff80c1ee3d1bddf8e1f.yaml index e0c9621a18..75391e462f 100644 --- a/nuclei-templates/2008/CVE-2008-0222-eb9ddd7ab37d2ff80c1ee3d1bddf8e1f.yaml +++ b/nuclei-templates/2008/CVE-2008-0222-eb9ddd7ab37d2ff80c1ee3d1bddf8e1f.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in ajaxfilemanager.php in the Wp-FileManager 1.2 plugin for WordPress allows remote attackers to upload and execute arbitrary PHP code via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/117e797a-1878-4b5f-9846-4a73b5396ece?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0388-6c0162804192ff4b381fda7eafe42d26.yaml b/nuclei-templates/2008/CVE-2008-0388-6c0162804192ff4b381fda7eafe42d26.yaml index 8565cdb678..730104bfc6 100644 --- a/nuclei-templates/2008/CVE-2008-0388-6c0162804192ff4b381fda7eafe42d26.yaml +++ b/nuclei-templates/2008/CVE-2008-0388-6c0162804192ff4b381fda7eafe42d26.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the WP-Forum 1.7.4 plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the user parameter in a showprofile action to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c1d354fc-8137-44fa-980a-215dbeb7d15c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0490-04be4a0140334df7f746072eeb0efaf7.yaml b/nuclei-templates/2008/CVE-2008-0490-04be4a0140334df7f746072eeb0efaf7.yaml index 837a9e28bf..6cd853d9e1 100644 --- a/nuclei-templates/2008/CVE-2008-0490-04be4a0140334df7f746072eeb0efaf7.yaml +++ b/nuclei-templates/2008/CVE-2008-0490-04be4a0140334df7f746072eeb0efaf7.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in functions/editevent.php in the WP-Cal 0.3 plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7bb7ee83-f75a-4f19-8595-f5cf2ee97ae0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0491-bff192704f34936b6598632ad6286422.yaml b/nuclei-templates/2008/CVE-2008-0491-bff192704f34936b6598632ad6286422.yaml index 0503fe2f67..6d9e60da66 100644 --- a/nuclei-templates/2008/CVE-2008-0491-bff192704f34936b6598632ad6286422.yaml +++ b/nuclei-templates/2008/CVE-2008-0491-bff192704f34936b6598632ad6286422.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in fim_rss.php in the fGallery 2.4.1 plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the album parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/96e2ba3d-4e6d-42b8-832c-03ef4915cadb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2008/CVE-2008-0507-e3d8b8e862dfb0eb612599adb1664904.yaml b/nuclei-templates/2008/CVE-2008-0507-e3d8b8e862dfb0eb612599adb1664904.yaml index 7d549e3c9f..eb3ca69cab 100644 --- a/nuclei-templates/2008/CVE-2008-0507-e3d8b8e862dfb0eb612599adb1664904.yaml +++ b/nuclei-templates/2008/CVE-2008-0507-e3d8b8e862dfb0eb612599adb1664904.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in adclick.php in the AdServe 0.2 plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c1d8ae51-5f5e-466d-9994-32c898f01f53?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0508-2e448113282a3d97d7197718d46eaa12.yaml b/nuclei-templates/2008/CVE-2008-0508-2e448113282a3d97d7197718d46eaa12.yaml index 83776e76c0..3b110f9608 100644 --- a/nuclei-templates/2008/CVE-2008-0508-2e448113282a3d97d7197718d46eaa12.yaml +++ b/nuclei-templates/2008/CVE-2008-0508-2e448113282a3d97d7197718d46eaa12.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in deans_permalinks_migration.php in the Dean's Permalinks Migration 1.0 plugin for WordPress allows remote attackers to modify the oldstructure (aka dean_pm_config[oldstructure]) configuration setting as administrators via the old_struct parameter in a deans_permalinks_migration.php action to wp-admin/options-general.php, as demonstrated by placing an XSS sequence in this setting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ab0cc008-be18-4703-8156-acb00c1ac9a7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-0520-14039eb37939fd1d1a86c6c31cd68742.yaml b/nuclei-templates/2008/CVE-2008-0520-14039eb37939fd1d1a86c6c31cd68742.yaml index cf004f534a..2c0ca5c681 100644 --- a/nuclei-templates/2008/CVE-2008-0520-14039eb37939fd1d1a86c6c31cd68742.yaml +++ b/nuclei-templates/2008/CVE-2008-0520-14039eb37939fd1d1a86c6c31cd68742.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in main.php in the WassUp plugin 1.4 through 1.4.3 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) from_date or (2) to_date parameter to spy.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5205fcde-2e6c-49de-b132-1ebefcd1ba59?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0615-2329f8fa38823c520e1a5c4395f181b5.yaml b/nuclei-templates/2008/CVE-2008-0615-2329f8fa38823c520e1a5c4395f181b5.yaml index 98564f7ac8..3b996e21b3 100644 --- a/nuclei-templates/2008/CVE-2008-0615-2329f8fa38823c520e1a5c4395f181b5.yaml +++ b/nuclei-templates/2008/CVE-2008-0615-2329f8fa38823c520e1a5c4395f181b5.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in wp-admin/admin.php in the DMSGuestbook 1.8.0 and 1.7.0 plugin for WordPress allows remote authenticated users to read arbitrary files via a .. (dot dot) in the (1) folder and (2) file parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a70a91f3-ec87-472a-9cb0-98c874b7825f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2008/CVE-2008-0616-9f514b08c4c128abcee53514fba3169d.yaml b/nuclei-templates/2008/CVE-2008-0616-9f514b08c4c128abcee53514fba3169d.yaml index 8e5e88462d..1eb5de50ee 100644 --- a/nuclei-templates/2008/CVE-2008-0616-9f514b08c4c128abcee53514fba3169d.yaml +++ b/nuclei-templates/2008/CVE-2008-0616-9f514b08c4c128abcee53514fba3169d.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the administration panel in the DMSGuestbook 1.7.0 plugin for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via unspecified vectors. NOTE: it is not clear whether this issue crosses privilege boundaries. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/46706adb-fc2e-47d4-b1ff-748b89b1decf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0617-c6be74446197209adec73e7e9938caec.yaml b/nuclei-templates/2008/CVE-2008-0617-c6be74446197209adec73e7e9938caec.yaml index 9cebd3a788..92b4589613 100644 --- a/nuclei-templates/2008/CVE-2008-0617-c6be74446197209adec73e7e9938caec.yaml +++ b/nuclei-templates/2008/CVE-2008-0617-c6be74446197209adec73e7e9938caec.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the DMSGuestbook 1.7.0 plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) file parameter to wp-admin/admin.php, or the (2) messagefield parameter in the guestbook page, and the (3) title parameter in the messagearea. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/607a5846-4112-4f0d-b353-68903b2a4cb8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-0618-2a8d7434e801b517714f564ddd0cc02c.yaml b/nuclei-templates/2008/CVE-2008-0618-2a8d7434e801b517714f564ddd0cc02c.yaml index 0992f23164..c16f29590c 100644 --- a/nuclei-templates/2008/CVE-2008-0618-2a8d7434e801b517714f564ddd0cc02c.yaml +++ b/nuclei-templates/2008/CVE-2008-0618-2a8d7434e801b517714f564ddd0cc02c.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the DMSGuestbook 1.8.0 and 1.7.0 plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) gbname, (2) gbemail, (3) gburl, and (4) gbmsg parameters to unspecified programs. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fbe4688e-19a4-412a-8fe3-167badcfafdf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-0664-10906325e42d11fafca07191f3e47ae4.yaml b/nuclei-templates/2008/CVE-2008-0664-10906325e42d11fafca07191f3e47ae4.yaml index e3d542e5d3..9ffd8e73ac 100644 --- a/nuclei-templates/2008/CVE-2008-0664-10906325e42d11fafca07191f3e47ae4.yaml +++ b/nuclei-templates/2008/CVE-2008-0664-10906325e42d11fafca07191f3e47ae4.yaml @@ -8,6 +8,7 @@ info: description: > The XML-RPC implementation (xmlrpc.php) in WordPress before 2.3.3, when registration is enabled, allows remote attackers to edit posts of other blog users via unknown vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/940aabdc-e98e-45be-87dd-cafae45f2474?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2008/CVE-2008-0682-692d5a69e4a96cf096608ea57d6f792e.yaml b/nuclei-templates/2008/CVE-2008-0682-692d5a69e4a96cf096608ea57d6f792e.yaml index 5e89663b95..c70fa81a73 100644 --- a/nuclei-templates/2008/CVE-2008-0682-692d5a69e4a96cf096608ea57d6f792e.yaml +++ b/nuclei-templates/2008/CVE-2008-0682-692d5a69e4a96cf096608ea57d6f792e.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wordspew-rss.php in the Wordspew plugin before 3.72 for Wordpress allows remote attackers to execute arbitrary SQL commands via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8028b14b-8a41-4284-9560-4b8595e7eaa9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0683-56cfba50e52be8af8bd878ff505c1909.yaml b/nuclei-templates/2008/CVE-2008-0683-56cfba50e52be8af8bd878ff505c1909.yaml index 724d6c12a3..c1c9f3ab8f 100644 --- a/nuclei-templates/2008/CVE-2008-0683-56cfba50e52be8af8bd878ff505c1909.yaml +++ b/nuclei-templates/2008/CVE-2008-0683-56cfba50e52be8af8bd878ff505c1909.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in shiftthis-preview.php in the ShiftThis Newsletter (st_newsletter) plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the newsletter parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d9f6ef14-dc04-46da-b2fc-e84b91153bfe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0691-9e8a7595ac422096fc9fb8ca6d26be12.yaml b/nuclei-templates/2008/CVE-2008-0691-9e8a7595ac422096fc9fb8ca6d26be12.yaml index 67555de864..269cbac470 100644 --- a/nuclei-templates/2008/CVE-2008-0691-9e8a7595ac422096fc9fb8ca6d26be12.yaml +++ b/nuclei-templates/2008/CVE-2008-0691-9e8a7595ac422096fc9fb8ca6d26be12.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in admin_panel.php in the Simon Elvery WP-Footnotes 2.2 plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) wp_footnotes_current_settings[priority], (2) wp_footnotes_current_settings[style_rules], (3) wp_footnotes_current_settings[pre_footnotes], and (4) wp_footnotes_current_settings[post_footnotes] parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8369d83a-bfbf-4e29-8b0b-ceb371a271b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-0837-280132f9898c1cca6403d3a867ca1ae8.yaml b/nuclei-templates/2008/CVE-2008-0837-280132f9898c1cca6403d3a867ca1ae8.yaml index c35b439288..e7b595c1ae 100644 --- a/nuclei-templates/2008/CVE-2008-0837-280132f9898c1cca6403d3a867ca1ae8.yaml +++ b/nuclei-templates/2008/CVE-2008-0837-280132f9898c1cca6403d3a867ca1ae8.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the log feature in the John Godley Search Unleashed 0.2.10 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter, which is not properly handled when the administrator views the log file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/83b1740c-6392-4b52-82e0-377201aa61ac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-0845-ffc1d8a0944df04cfb76247d677f5214.yaml b/nuclei-templates/2008/CVE-2008-0845-ffc1d8a0944df04cfb76247d677f5214.yaml index 4bf8848b42..fc29ab6367 100644 --- a/nuclei-templates/2008/CVE-2008-0845-ffc1d8a0944df04cfb76247d677f5214.yaml +++ b/nuclei-templates/2008/CVE-2008-0845-ffc1d8a0944df04cfb76247d677f5214.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wp-people-popup.php in Dean Logan WP-People plugin 3.4.1 and below for WordPress allows remote attackers to execute arbitrary SQL commands via the person parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/22a42dc3-0b9b-47c8-9236-5dc3b58149c5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-0939-5acc7023251c2b998a0fc99facb20e43.yaml b/nuclei-templates/2008/CVE-2008-0939-5acc7023251c2b998a0fc99facb20e43.yaml index bcfc22134a..f7a60419bc 100644 --- a/nuclei-templates/2008/CVE-2008-0939-5acc7023251c2b998a0fc99facb20e43.yaml +++ b/nuclei-templates/2008/CVE-2008-0939-5acc7023251c2b998a0fc99facb20e43.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in wppa.php in the WP Photo Album (WPPA) before 1.1 plugin for WordPress allow remote attackers to execute arbitrary SQL commands via (1) the photo parameter to index.php, used by the wppa_photo_name function; or (2) the album parameter to index.php, used by the wppa_album_name function. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cb102a58-2fc0-4441-8f51-a6109e323878?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-1059-b0ea495b0dfa978c2fe8fee56ed57e35.yaml b/nuclei-templates/2008/CVE-2008-1059-b0ea495b0dfa978c2fe8fee56ed57e35.yaml index 9124ab5f3b..c2190c6816 100644 --- a/nuclei-templates/2008/CVE-2008-1059-b0ea495b0dfa978c2fe8fee56ed57e35.yaml +++ b/nuclei-templates/2008/CVE-2008-1059-b0ea495b0dfa978c2fe8fee56ed57e35.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in modules/syntax_highlight.php in the Sniplets 1.1.2 and 1.2.2 plugin for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the libpath parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e90704e-1a0c-448c-9139-542927cfa4f8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-1060-459a942a90cbf51ce7c7e705dae25dd0.yaml b/nuclei-templates/2008/CVE-2008-1060-459a942a90cbf51ce7c7e705dae25dd0.yaml index beee55c4b4..19e897414b 100644 --- a/nuclei-templates/2008/CVE-2008-1060-459a942a90cbf51ce7c7e705dae25dd0.yaml +++ b/nuclei-templates/2008/CVE-2008-1060-459a942a90cbf51ce7c7e705dae25dd0.yaml @@ -8,6 +8,7 @@ info: description: > Eval injection vulnerability in modules/execute.php in the Sniplets 1.1.2 and 1.2.2 plugin for WordPress allows remote attackers to execute arbitrary PHP code via the text parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dfe41d6f-5026-4fcb-9ba0-a5180a03222c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-1061-a8acfd77827f581d095b9de731dbe935.yaml b/nuclei-templates/2008/CVE-2008-1061-a8acfd77827f581d095b9de731dbe935.yaml index d88baca578..e65088fa2a 100644 --- a/nuclei-templates/2008/CVE-2008-1061-a8acfd77827f581d095b9de731dbe935.yaml +++ b/nuclei-templates/2008/CVE-2008-1061-a8acfd77827f581d095b9de731dbe935.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Sniplets 1.1.2 and 1.2.2 plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to (a) warning.php, (b) notice.php, and (c) inset.php in view/sniplets/, and possibly (d) modules/execute.php; the (2) url parameter to (e) view/admin/submenu.php; and the (3) page parameter to (f) view/admin/pager.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cf4d42a2-746b-4c23-b0fe-b66eafb76303?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-1304-75aac0a1d8458d1e8d957f323f2b2846.yaml b/nuclei-templates/2008/CVE-2008-1304-75aac0a1d8458d1e8d957f323f2b2846.yaml index c3977dc3e5..8136b1285f 100644 --- a/nuclei-templates/2008/CVE-2008-1304-75aac0a1d8458d1e8d957f323f2b2846.yaml +++ b/nuclei-templates/2008/CVE-2008-1304-75aac0a1d8458d1e8d957f323f2b2846.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in WordPress 2.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) inviteemail parameter in an invite action to wp-admin/users.php and the (2) to parameter in a sent action to wp-admin/invites.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/372632cb-8dfd-4d74-a765-c8fb9d0f1b78?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-1646-f371b55fef62ffc0a63f55e07aa2dd41.yaml b/nuclei-templates/2008/CVE-2008-1646-f371b55fef62ffc0a63f55e07aa2dd41.yaml index 75dcd03aac..90dcdde643 100644 --- a/nuclei-templates/2008/CVE-2008-1646-f371b55fef62ffc0a63f55e07aa2dd41.yaml +++ b/nuclei-templates/2008/CVE-2008-1646-f371b55fef62ffc0a63f55e07aa2dd41.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wp-download.php in the WP-Download 1.2 plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the dl_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bb8232cd-4fd5-4e0f-90d0-91e5eb7e70c8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-1930-3ce6c79ba28252b3cd66fa870ad2832c.yaml b/nuclei-templates/2008/CVE-2008-1930-3ce6c79ba28252b3cd66fa870ad2832c.yaml index a2ebce06aa..86118c16b6 100644 --- a/nuclei-templates/2008/CVE-2008-1930-3ce6c79ba28252b3cd66fa870ad2832c.yaml +++ b/nuclei-templates/2008/CVE-2008-1930-3ce6c79ba28252b3cd66fa870ad2832c.yaml @@ -8,6 +8,7 @@ info: description: > The cookie authentication method in WordPress 2.5 relies on a hash of a concatenated string containing USERNAME and EXPIRY_TIME, which allows remote attackers to forge cookies by registering a username that results in the same concatenated string, as demonstrated by registering usernames beginning with "admin" to obtain administrator privileges, aka a "cryptographic splicing" issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-6013. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0a16651c-613b-462b-9d73-10a74892ecdc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-1982-46cb5bcc8a2df3b549c3b728c32aeedf.yaml b/nuclei-templates/2008/CVE-2008-1982-46cb5bcc8a2df3b549c3b728c32aeedf.yaml index bb45060d37..87b8f76cff 100644 --- a/nuclei-templates/2008/CVE-2008-1982-46cb5bcc8a2df3b549c3b728c32aeedf.yaml +++ b/nuclei-templates/2008/CVE-2008-1982-46cb5bcc8a2df3b549c3b728c32aeedf.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Spreadsheet plugin for WordPress is vulnerable to SQL Injection via the 'ss_id' parameter in versions up to, and including, 0.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/424ebeb4-eb53-4c87-9a86-aff1c784aa3c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-2034-884b6494348ec6df4eebee6f38cb42e6.yaml b/nuclei-templates/2008/CVE-2008-2034-884b6494348ec6df4eebee6f38cb42e6.yaml index 4ea9ad0294..ebf2a3024c 100644 --- a/nuclei-templates/2008/CVE-2008-2034-884b6494348ec6df4eebee6f38cb42e6.yaml +++ b/nuclei-templates/2008/CVE-2008-2034-884b6494348ec6df4eebee6f38cb42e6.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wp-download_monitor/download.php in the Download Monitor 2.0.6 plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4770441f-5d8b-4edb-93e3-d2d73f145d26?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-2068-6d7df3210ffecb02f3175238e32c5a1c.yaml b/nuclei-templates/2008/CVE-2008-2068-6d7df3210ffecb02f3175238e32c5a1c.yaml index c18cf1d1c8..5205bc384c 100644 --- a/nuclei-templates/2008/CVE-2008-2068-6d7df3210ffecb02f3175238e32c5a1c.yaml +++ b/nuclei-templates/2008/CVE-2008-2068-6d7df3210ffecb02f3175238e32c5a1c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in WordPress 2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4a1e77de-0207-412d-857d-ab6947116669?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-2146-ae5e3ecdbecbdf9d01f20d4eac55ff72.yaml b/nuclei-templates/2008/CVE-2008-2146-ae5e3ecdbecbdf9d01f20d4eac55ff72.yaml index bcec539749..27b0b046ae 100644 --- a/nuclei-templates/2008/CVE-2008-2146-ae5e3ecdbecbdf9d01f20d4eac55ff72.yaml +++ b/nuclei-templates/2008/CVE-2008-2146-ae5e3ecdbecbdf9d01f20d4eac55ff72.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/vars.php in Wordpress before 2.2.3 does not properly extract the current path from the PATH_INFO ($PHP_SELF), which allows remote attackers to bypass intended access restrictions for certain pages. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a5ef4d74-aa5d-4d6d-af2c-bda506fb394d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2008/CVE-2008-2392-62ac18b1b4783e2c3db4c0729137e597.yaml b/nuclei-templates/2008/CVE-2008-2392-62ac18b1b4783e2c3db4c0729137e597.yaml index ee9b4af443..bd269e7263 100644 --- a/nuclei-templates/2008/CVE-2008-2392-62ac18b1b4783e2c3db4c0729137e597.yaml +++ b/nuclei-templates/2008/CVE-2008-2392-62ac18b1b4783e2c3db4c0729137e597.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in WordPress 2.5.1 and earlier might allow remote authenticated administrators to upload and execute arbitrary PHP files via the Upload section in the Write Tabs area of the dashboard. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4fa453f3-d361-452c-940a-108252c9f302?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-3233-75ca3050294ed957bafa2087a081cb93.yaml b/nuclei-templates/2008/CVE-2008-3233-75ca3050294ed957bafa2087a081cb93.yaml index a10590754c..dc52d7cf9e 100644 --- a/nuclei-templates/2008/CVE-2008-3233-75ca3050294ed957bafa2087a081cb93.yaml +++ b/nuclei-templates/2008/CVE-2008-3233-75ca3050294ed957bafa2087a081cb93.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in WordPress before 2.6, SVN development versions only, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cf803368-64ff-4dbe-85ae-af30e18bc833?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-3362-2f8dde4f6d8c13ee52ffe75e2fc19c67.yaml b/nuclei-templates/2008/CVE-2008-3362-2f8dde4f6d8c13ee52ffe75e2fc19c67.yaml index f36ceb728d..8eb414dd8c 100644 --- a/nuclei-templates/2008/CVE-2008-3362-2f8dde4f6d8c13ee52ffe75e2fc19c67.yaml +++ b/nuclei-templates/2008/CVE-2008-3362-2f8dde4f6d8c13ee52ffe75e2fc19c67.yaml @@ -8,6 +8,7 @@ info: description: > The Downloads Manager plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation on files supplied via the 'upfile' parameter in versions up to, and including, 0.2. This makes it possible for attackers to upload arbitrary files on the affected sites server which may make remote code execution possible when accessed from the wp-content/plugins/downloads-manager/upload/ directory. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9b458323-5fca-4fed-8c98-dfe69fd7a997?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-3747-5b9f54ebc17a99552daeeead47167b25.yaml b/nuclei-templates/2008/CVE-2008-3747-5b9f54ebc17a99552daeeead47167b25.yaml index 40d874fe38..237cde9c25 100644 --- a/nuclei-templates/2008/CVE-2008-3747-5b9f54ebc17a99552daeeead47167b25.yaml +++ b/nuclei-templates/2008/CVE-2008-3747-5b9f54ebc17a99552daeeead47167b25.yaml @@ -8,6 +8,7 @@ info: description: > The (1) get_edit_post_link and (2) get_edit_comment_link functions in wp-includes/link-template.php in WordPress before 2.6.1 do not force SSL communication in the intended situations, which might allow remote attackers to gain administrative access by sniffing the network for a cookie. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/33e8a48e-0ddb-4278-a023-818aebe92dab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2008/CVE-2008-4106-ae62ed835a256beabbb1723dcaeb5a3e.yaml b/nuclei-templates/2008/CVE-2008-4106-ae62ed835a256beabbb1723dcaeb5a3e.yaml index 96ed23d4d2..1130788724 100644 --- a/nuclei-templates/2008/CVE-2008-4106-ae62ed835a256beabbb1723dcaeb5a3e.yaml +++ b/nuclei-templates/2008/CVE-2008-4106-ae62ed835a256beabbb1723dcaeb5a3e.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 2.6.2 does not properly handle MySQL warnings about insertion of username strings that exceed the maximum column width of the user_login column, and does not properly handle space characters when comparing usernames, which allows remote attackers to change an arbitrary user's password to a random value by registering a similar username and then requesting a password reset, related to a "SQL column truncation vulnerability." NOTE: the attacker can discover the random password by also exploiting CVE-2008-4107. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/354a5b89-8845-4486-8cc5-7339a6a107c0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-4107-e8ca831b94fb78cd929303faec904779.yaml b/nuclei-templates/2008/CVE-2008-4107-e8ca831b94fb78cd929303faec904779.yaml index 7451eb9c3b..36e6b18336 100644 --- a/nuclei-templates/2008/CVE-2008-4107-e8ca831b94fb78cd929303faec904779.yaml +++ b/nuclei-templates/2008/CVE-2008-4107-e8ca831b94fb78cd929303faec904779.yaml @@ -8,6 +8,7 @@ info: description: > The (1) rand and (2) mt_rand functions in PHP 5.2.6 do not produce cryptographically strong random numbers, which allows attackers to leverage exposures in products that rely on these functions for security-relevant functionality, as demonstrated by the password-reset functionality in Joomla! 1.5.x and WordPress before 2.6.2, a different vulnerability than CVE-2008-2107, CVE-2008-2108, and CVE-2008-4102. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/edc0d90f-41a7-430a-a994-57be7fba8753?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-4616-7aff7260cda5f7b5835c60fc1b00ada4.yaml b/nuclei-templates/2008/CVE-2008-4616-7aff7260cda5f7b5835c60fc1b00ada4.yaml index ba9cc77913..da62287585 100644 --- a/nuclei-templates/2008/CVE-2008-4616-7aff7260cda5f7b5835c60fc1b00ada4.yaml +++ b/nuclei-templates/2008/CVE-2008-4616-7aff7260cda5f7b5835c60fc1b00ada4.yaml @@ -8,6 +8,7 @@ info: description: > The SpamBam plugin for WordPress allows remote attackers to bypass restrictions and add blog comments by using server-supplied values to calculate a shared key. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/835b254a-9135-4b9d-8607-7122304601bc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2008/CVE-2008-4625-f5a96b8f19dc739bcecd7d940b2ae4c0.yaml b/nuclei-templates/2008/CVE-2008-4625-f5a96b8f19dc739bcecd7d940b2ae4c0.yaml index aa11340536..bf3d3ddac6 100644 --- a/nuclei-templates/2008/CVE-2008-4625-f5a96b8f19dc739bcecd7d940b2ae4c0.yaml +++ b/nuclei-templates/2008/CVE-2008-4625-f5a96b8f19dc739bcecd7d940b2ae4c0.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in stnl_iframe.php in the ShiftThis Newsletter (st_newsletter) plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the newsletter parameter, a different vector than CVE-2008-0683. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/60242725-200e-4794-acdc-2ab4a1e8e4fc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-4671-166263f340d4054e7347128ba5c12fdf.yaml b/nuclei-templates/2008/CVE-2008-4671-166263f340d4054e7347128ba5c12fdf.yaml index 2f96c47d57..cb64d9b9de 100644 --- a/nuclei-templates/2008/CVE-2008-4671-166263f340d4054e7347128ba5c12fdf.yaml +++ b/nuclei-templates/2008/CVE-2008-4671-166263f340d4054e7347128ba5c12fdf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-admin/wp-blogs.php in Wordpress MU (WPMU) before 2.6 allows remote attackers to inject arbitrary web script or HTML via the (1) s and (2) ip_address parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/20283c28-6640-4082-82ca-7f8769e4ccc0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-4732-8a05b3cf9107803cd33edae433070f65.yaml b/nuclei-templates/2008/CVE-2008-4732-8a05b3cf9107803cd33edae433070f65.yaml index 8946a0b7ce..a9362f1c68 100644 --- a/nuclei-templates/2008/CVE-2008-4732-8a05b3cf9107803cd33edae433070f65.yaml +++ b/nuclei-templates/2008/CVE-2008-4732-8a05b3cf9107803cd33edae433070f65.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in ajax_comments.php in the WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the p parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5de56a2e-f8e2-47d9-8a2b-989de640f018?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-4733-95380a682cec44a2bcf15567a5598514.yaml b/nuclei-templates/2008/CVE-2008-4733-95380a682cec44a2bcf15567a5598514.yaml index e5e7634b83..e1e819aaae 100644 --- a/nuclei-templates/2008/CVE-2008-4733-95380a682cec44a2bcf15567a5598514.yaml +++ b/nuclei-templates/2008/CVE-2008-4733-95380a682cec44a2bcf15567a5598514.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wpcommentremix.php in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) replytotext, (2) quotetext, (3) originallypostedby, (4) sep, (5) maxtags, (6) tagsep, (7) tagheadersep, (8) taglabel, and (9) tagheaderlabel parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e619e8e-e04b-4e42-9cee-65e5dedff3b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-4734-458a6278e5519370aaa306e02f94b1b7.yaml b/nuclei-templates/2008/CVE-2008-4734-458a6278e5519370aaa306e02f94b1b7.yaml index f77fb2e5d3..3f5072d066 100644 --- a/nuclei-templates/2008/CVE-2008-4734-458a6278e5519370aaa306e02f94b1b7.yaml +++ b/nuclei-templates/2008/CVE-2008-4734-458a6278e5519370aaa306e02f94b1b7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the wpcr_do_options_page function in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to perform unauthorized actions as administrators via a request that sets the wpcr_hidden_form_input parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0459d852-4d6b-4457-ad8d-47a3cddded8b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-4769-28ca4897ba7764bb4fcdb03af428ce8a.yaml b/nuclei-templates/2008/CVE-2008-4769-28ca4897ba7764bb4fcdb03af428ce8a.yaml index af7ae72959..73af80b2b6 100644 --- a/nuclei-templates/2008/CVE-2008-4769-28ca4897ba7764bb4fcdb03af428ce8a.yaml +++ b/nuclei-templates/2008/CVE-2008-4769-28ca4897ba7764bb4fcdb03af428ce8a.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the get_category_template function in wp-includes/theme.php in WordPress 2.3.3 and earlier, and 2.5, allows remote attackers to include and possibly execute arbitrary PHP files via the cat parameter in index.php. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/38b27ee7-0e92-47ad-89f8-1a3c8d5c9442?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2008/CVE-2008-5278-898e26fae2d05b79e51dd2433ec2f92b.yaml b/nuclei-templates/2008/CVE-2008-5278-898e26fae2d05b79e51dd2433ec2f92b.yaml index d93d9ec775..bc49416241 100644 --- a/nuclei-templates/2008/CVE-2008-5278-898e26fae2d05b79e51dd2433ec2f92b.yaml +++ b/nuclei-templates/2008/CVE-2008-5278-898e26fae2d05b79e51dd2433ec2f92b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the self_link function in in the RSS Feed Generator (wp-includes/feed.php) for WordPress before 2.6.5 allows remote attackers to inject arbitrary web script or HTML via the Host header (HTTP_HOST variable). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e669ae60-c015-4b84-86a8-56aab9fe23bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-5695-715977bff0e23c801524d7e556e7a33d.yaml b/nuclei-templates/2008/CVE-2008-5695-715977bff0e23c801524d7e556e7a33d.yaml index 51c1b12b96..bba065202b 100644 --- a/nuclei-templates/2008/CVE-2008-5695-715977bff0e23c801524d7e556e7a33d.yaml +++ b/nuclei-templates/2008/CVE-2008-5695-715977bff0e23c801524d7e556e7a33d.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/options.php in WordPress MU before 1.3.2, and WordPress 2.3.2 and earlier, does not properly validate requests to update an option, which allows remote authenticated users with manage_options and upload_files capabilities to execute arbitrary code by uploading a PHP script and adding this script's pathname to active_plugins. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8afcb18c-71e6-4c77-b0f9-0700ee05966e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-5695-d286c3c1defffcb3ad9e613e7ee6f0dd.yaml b/nuclei-templates/2008/CVE-2008-5695-d286c3c1defffcb3ad9e613e7ee6f0dd.yaml index e5aa41aa1d..ee0c9b487f 100644 --- a/nuclei-templates/2008/CVE-2008-5695-d286c3c1defffcb3ad9e613e7ee6f0dd.yaml +++ b/nuclei-templates/2008/CVE-2008-5695-d286c3c1defffcb3ad9e613e7ee6f0dd.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/options.php in WordPress MU before 1.3.2, and WordPress 2.3.2 and earlier, does not properly validate requests to update an option, which allows remote authenticated users with manage_options and upload_files capabilities to execute arbitrary code by uploading a PHP script and adding this script's pathname to active_plugins. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8afcb18c-71e6-4c77-b0f9-0700ee05966e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-5752-198b3681031c2cc437dda3b5b8f387be.yaml b/nuclei-templates/2008/CVE-2008-5752-198b3681031c2cc437dda3b5b8f387be.yaml index 9ea15d1f31..4f2b410b09 100644 --- a/nuclei-templates/2008/CVE-2008-5752-198b3681031c2cc437dda3b5b8f387be.yaml +++ b/nuclei-templates/2008/CVE-2008-5752-198b3681031c2cc437dda3b5b8f387be.yaml @@ -8,6 +8,7 @@ info: description: > The Page Flip Image Gallery plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 0.2.2 via the 'book_id' parameter found in the getConfig.php file when magic_quotes_gpc is disabled. This makes it possible for attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/44e3158c-6163-4780-a1d5-ca101ba92074?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2008/CVE-2008-6762-b05c4316c0019d8fe0a49081bf687f26.yaml b/nuclei-templates/2008/CVE-2008-6762-b05c4316c0019d8fe0a49081bf687f26.yaml index 094a1e2a22..1dba6db9b8 100644 --- a/nuclei-templates/2008/CVE-2008-6762-b05c4316c0019d8fe0a49081bf687f26.yaml +++ b/nuclei-templates/2008/CVE-2008-6762-b05c4316c0019d8fe0a49081bf687f26.yaml @@ -8,6 +8,7 @@ info: description: > Open redirect vulnerability in wp-admin/upgrade.php in WordPress, probably 2.6.x, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the backto parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cb072bfa-991a-4839-996d-fdc803427076?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-6767-5499a967d739b8a098c1fd556081a4e1.yaml b/nuclei-templates/2008/CVE-2008-6767-5499a967d739b8a098c1fd556081a4e1.yaml index 52af6ba4fd..2e9c7cd843 100644 --- a/nuclei-templates/2008/CVE-2008-6767-5499a967d739b8a098c1fd556081a4e1.yaml +++ b/nuclei-templates/2008/CVE-2008-6767-5499a967d739b8a098c1fd556081a4e1.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/upgrade.php in WordPress up to and including 2.6.1, allows remote attackers to upgrade the application, and possibly cause a denial of service (application outage), via a direct request if WordPress is not yet setup by creating an empty database, which will prevent future installations from succeeding. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/28bcaf28-bb75-4d55-9e9b-afa760fc793e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-6811-ed3d4be03a52cfcf789322f6101b518a.yaml b/nuclei-templates/2008/CVE-2008-6811-ed3d4be03a52cfcf789322f6101b518a.yaml index cbedbc9b04..e312381e44 100644 --- a/nuclei-templates/2008/CVE-2008-6811-ed3d4be03a52cfcf789322f6101b518a.yaml +++ b/nuclei-templates/2008/CVE-2008-6811-ed3d4be03a52cfcf789322f6101b518a.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in image_processing.php in the e-Commerce Plugin 3.4 and earlier for Wordpress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in wp-content/plugins/wp-shopping-cart/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9be4ad83-14da-499e-b216-e5f26016fa35?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-7040-3c3b5a2e0afd19dc0cc5e02a7e678fae.yaml b/nuclei-templates/2008/CVE-2008-7040-3c3b5a2e0afd19dc0cc5e02a7e678fae.yaml index 0decfec20e..002c4f1edb 100644 --- a/nuclei-templates/2008/CVE-2008-7040-3c3b5a2e0afd19dc0cc5e02a7e678fae.yaml +++ b/nuclei-templates/2008/CVE-2008-7040-3c3b5a2e0afd19dc0cc5e02a7e678fae.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in ahah/sf-profile.php in the Yellow Swordfish Simple Forum module for Wordpress allows remote attackers to execute arbitrary SQL commands via the u parameter. NOTE: this issue was disclosed by an unreliable researcher, so the details might be incorrect. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2be3638e-3a0d-40e5-914e-9f20971abf9a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2008/CVE-2008-7175-be69a309f49acb5ce40331fd1979ebc7.yaml b/nuclei-templates/2008/CVE-2008-7175-be69a309f49acb5ce40331fd1979ebc7.yaml index 3908359a34..2709ea7caf 100644 --- a/nuclei-templates/2008/CVE-2008-7175-be69a309f49acb5ce40331fd1979ebc7.yaml +++ b/nuclei-templates/2008/CVE-2008-7175-be69a309f49acb5ce40331fd1979ebc7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-admin/admin.php in NextGEN Gallery 0.96 and earlier plugin for Wordpress allows remote attackers to inject arbitrary web script or HTML via the picture description field in a page edit action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f7ff27af-2b78-4214-9232-042357287ba8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2008/CVE-2008-7216-1cfa34bdf325ab09f1767c764fdec591.yaml b/nuclei-templates/2008/CVE-2008-7216-1cfa34bdf325ab09f1767c764fdec591.yaml index 1ab32054bb..c0aa0d06a4 100644 --- a/nuclei-templates/2008/CVE-2008-7216-1cfa34bdf325ab09f1767c764fdec591.yaml +++ b/nuclei-templates/2008/CVE-2008-7216-1cfa34bdf325ab09f1767c764fdec591.yaml @@ -8,6 +8,7 @@ info: description: > The Peter's Math Anti-Spam Spinoff plugin for WordPress is vulnerable to CAPTCHA Bypass in versions up to 1.0.0. This is due to the plugin generating audio CAPTCHA clips by concatenating static audio files without any additional distortion. This makes it possible for unauthenticated attackers to bypass the Captcha Verification by reading certain bytes from the generated clip. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fc0a1bfe-0ead-4333-bb77-0f2f4356626d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2008/CVE-2008-7321-efbfddf2777968884d4a1ff024eedfcf.yaml b/nuclei-templates/2008/CVE-2008-7321-efbfddf2777968884d4a1ff024eedfcf.yaml index f01aaa9376..27cc80b467 100644 --- a/nuclei-templates/2008/CVE-2008-7321-efbfddf2777968884d4a1ff024eedfcf.yaml +++ b/nuclei-templates/2008/CVE-2008-7321-efbfddf2777968884d4a1ff024eedfcf.yaml @@ -8,6 +8,7 @@ info: description: > The TubePress plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to 1.6.5 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a80d13c7-21e4-4cb5-b28d-340668732c0a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2009/CVE-2009-0968-f656ba7051a35c1461ba7cbe505e3d0e.yaml b/nuclei-templates/2009/CVE-2009-0968-f656ba7051a35c1461ba7cbe505e3d0e.yaml index 114480a5ed..b247bf0e96 100644 --- a/nuclei-templates/2009/CVE-2009-0968-f656ba7051a35c1461ba7cbe505e3d0e.yaml +++ b/nuclei-templates/2009/CVE-2009-0968-f656ba7051a35c1461ba7cbe505e3d0e.yaml @@ -8,6 +8,7 @@ info: description: > The fMoblog plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in versions up to, and including, 2.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/509c881d-22bc-473f-b57b-4ec3ddf6abaf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-1030-5e911e295df0dd34c41b8710260f0f7f.yaml b/nuclei-templates/2009/CVE-2009-1030-5e911e295df0dd34c41b8710260f0f7f.yaml index d5232ac4f2..060bbeab96 100644 --- a/nuclei-templates/2009/CVE-2009-1030-5e911e295df0dd34c41b8710260f0f7f.yaml +++ b/nuclei-templates/2009/CVE-2009-1030-5e911e295df0dd34c41b8710260f0f7f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the choose_primary_blog function in wp-includes/wpmu-functions.php in WordPress MU (WPMU) before 2.7 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0cd4d88d-0a88-4b81-a2f6-a98a0ddfdfb6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2009/CVE-2009-2122-3be25cb61b8adb45808d2eb7d636ca79.yaml b/nuclei-templates/2009/CVE-2009-2122-3be25cb61b8adb45808d2eb7d636ca79.yaml index f66a3d04ec..0847a2ed05 100644 --- a/nuclei-templates/2009/CVE-2009-2122-3be25cb61b8adb45808d2eb7d636ca79.yaml +++ b/nuclei-templates/2009/CVE-2009-2122-3be25cb61b8adb45808d2eb7d636ca79.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in viewimg.php in the Paolo Palmonari Photoracer plugin 1.0 for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e920caeb-5ee6-4428-9b53-edee316ee39f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-2143-735937a4022c22c48b972c2d4fba1699.yaml b/nuclei-templates/2009/CVE-2009-2143-735937a4022c22c48b972c2d4fba1699.yaml index 54c253b8b6..cb154d4dd2 100644 --- a/nuclei-templates/2009/CVE-2009-2143-735937a4022c22c48b972c2d4fba1699.yaml +++ b/nuclei-templates/2009/CVE-2009-2143-735937a4022c22c48b972c2d4fba1699.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in firestats-wordpress.php in the FireStats plugin before 1.6.2-stable for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the fs_javascript parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/05544f69-bc9b-4270-80c9-96afe4793cb6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-2144-1566d7eddfd30ae43670f42959cd2aec.yaml b/nuclei-templates/2009/CVE-2009-2144-1566d7eddfd30ae43670f42959cd2aec.yaml index bda39be70f..27fc10f228 100644 --- a/nuclei-templates/2009/CVE-2009-2144-1566d7eddfd30ae43670f42959cd2aec.yaml +++ b/nuclei-templates/2009/CVE-2009-2144-1566d7eddfd30ae43670f42959cd2aec.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the FireStats plugin before 1.6.2-stable for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bcc59efb-5ecd-4822-998c-6c79fbeb4c3a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-2334-6c00fcc185c10b3e5f4a83c8e306fa31.yaml b/nuclei-templates/2009/CVE-2009-2334-6c00fcc185c10b3e5f4a83c8e306fa31.yaml index 8d2a04d3f6..25437bb175 100644 --- a/nuclei-templates/2009/CVE-2009-2334-6c00fcc185c10b3e5f4a83c8e306fa31.yaml +++ b/nuclei-templates/2009/CVE-2009-2334-6c00fcc185c10b3e5f4a83c8e306fa31.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/admin.php in WordPress and WordPress MU before 2.8.1 does not require administrative authentication to access the configuration of a plugin, which allows remote attackers to specify a configuration file in the page parameter to obtain sensitive information or modify this file, as demonstrated by the (1) collapsing-archives/options.txt, (2) akismet/readme.txt, (3) related-ways-to-take-action/options.php, (4) wp-security-scan/securityscan.php, and (5) wp-ids/ids-admin.php files. NOTE: this can be leveraged for cross-site scripting (XSS) and denial of service. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/50f58944-1a12-4bac-9f90-8b0e1d109d11?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2009/CVE-2009-2335-cc2d92bc48eda7867d2f7fd85ac97451.yaml b/nuclei-templates/2009/CVE-2009-2335-cc2d92bc48eda7867d2f7fd85ac97451.yaml index f531b863a0..588a84ba5d 100644 --- a/nuclei-templates/2009/CVE-2009-2335-cc2d92bc48eda7867d2f7fd85ac97451.yaml +++ b/nuclei-templates/2009/CVE-2009-2335-cc2d92bc48eda7867d2f7fd85ac97451.yaml @@ -8,6 +8,7 @@ info: description: > WordPress and WordPress MU before 2.8.1 exhibit different behavior for a failed login attempt depending on whether the user account exists, which allows remote attackers to enumerate valid usernames. NOTE: the vendor reportedly disputes the significance of this issue, indicating that the behavior exists for "user convenience." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b23308d-7439-4dd2-9ec7-57b987909121?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2009/CVE-2009-2336-6ba3de1d7ff6f34523945343cb53ba75.yaml b/nuclei-templates/2009/CVE-2009-2336-6ba3de1d7ff6f34523945343cb53ba75.yaml index 9e8818f383..76e2a16b68 100644 --- a/nuclei-templates/2009/CVE-2009-2336-6ba3de1d7ff6f34523945343cb53ba75.yaml +++ b/nuclei-templates/2009/CVE-2009-2336-6ba3de1d7ff6f34523945343cb53ba75.yaml @@ -8,6 +8,7 @@ info: description: > The forgotten mail interface in WordPress and WordPress MU before 2.8.1 exhibits different behavior for a password request depending on whether the user account exists, which allows remote attackers to enumerate valid usernames. NOTE: the vendor reportedly disputes the significance of this issue, indicating that the behavior exists for "user convenience." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/08f83fd1-5e8c-472f-819a-6078a5d2a56b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2009/CVE-2009-2383-9b86ebae55c41cf0b8b0628e9584979e.yaml b/nuclei-templates/2009/CVE-2009-2383-9b86ebae55c41cf0b8b0628e9584979e.yaml index 77bbf859ff..26fe150a89 100644 --- a/nuclei-templates/2009/CVE-2009-2383-9b86ebae55c41cf0b8b0628e9584979e.yaml +++ b/nuclei-templates/2009/CVE-2009-2383-9b86ebae55c41cf0b8b0628e9584979e.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in BTE_RW_webajax.php in the Related Sites plugin 2.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the guid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9970f9e5-ca20-4424-a501-9c8186ede497?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-2396-fea4c1685f3065d2d3145398798f86f3.yaml b/nuclei-templates/2009/CVE-2009-2396-fea4c1685f3065d2d3145398798f86f3.yaml index f191eda393..3854618179 100644 --- a/nuclei-templates/2009/CVE-2009-2396-fea4c1685f3065d2d3145398798f86f3.yaml +++ b/nuclei-templates/2009/CVE-2009-2396-fea4c1685f3065d2d3145398798f86f3.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in template/album.php in DM Albums 1.9.2, as used standalone or as a WordPress plugin, allows remote attackers to execute arbitrary PHP code via a URL in the SECURITY_FILE parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dc83b0ff-7228-466a-b831-53cca252a3f3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-2431-ce41eaf29847a58bd2cc5d45d6d27d8b.yaml b/nuclei-templates/2009/CVE-2009-2431-ce41eaf29847a58bd2cc5d45d6d27d8b.yaml index 3052d01dd6..776e1b6efd 100644 --- a/nuclei-templates/2009/CVE-2009-2431-ce41eaf29847a58bd2cc5d45d6d27d8b.yaml +++ b/nuclei-templates/2009/CVE-2009-2431-ce41eaf29847a58bd2cc5d45d6d27d8b.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 2.7.1 places the username of a post's author in an HTML comment, which allows remote attackers to obtain sensitive information by reading the HTML source. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d84cf972-be7e-497c-b360-2ea491e44ad6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2009/CVE-2009-2432-b4269b61fea6687bfe5cc2a6f557faf1.yaml b/nuclei-templates/2009/CVE-2009-2432-b4269b61fea6687bfe5cc2a6f557faf1.yaml index fa6ca4d139..1083c2baba 100644 --- a/nuclei-templates/2009/CVE-2009-2432-b4269b61fea6687bfe5cc2a6f557faf1.yaml +++ b/nuclei-templates/2009/CVE-2009-2432-b4269b61fea6687bfe5cc2a6f557faf1.yaml @@ -8,6 +8,7 @@ info: description: > WordPress and WordPress MU before 2.8.1 allow remote attackers to obtain sensitive information via a direct request to wp-settings.php, which reveals the installation path in an error message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/79ea853e-9d1d-4be0-8fd4-a80a924018ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2009/CVE-2009-2762-f5b6393c3365f5d27314f87743596c5f.yaml b/nuclei-templates/2009/CVE-2009-2762-f5b6393c3365f5d27314f87743596c5f.yaml index b993c6514a..d041e7f554 100644 --- a/nuclei-templates/2009/CVE-2009-2762-f5b6393c3365f5d27314f87743596c5f.yaml +++ b/nuclei-templates/2009/CVE-2009-2762-f5b6393c3365f5d27314f87743596c5f.yaml @@ -8,6 +8,7 @@ info: description: > wp-login.php in WordPress 2.8.3 and earlier allows remote attackers to force a password reset for the first user in the database, possibly the administrator, via a key[] array variable in a resetpass (aka rp) action, which bypasses a check that assumes that $key is not an array. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d928b738-d8ed-447a-b604-e71e90d4d23d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2009/CVE-2009-2851-de82c122005f138333428a0483d3c29c.yaml b/nuclei-templates/2009/CVE-2009-2851-de82c122005f138333428a0483d3c29c.yaml index e5e96ca892..d2346c08f7 100644 --- a/nuclei-templates/2009/CVE-2009-2851-de82c122005f138333428a0483d3c29c.yaml +++ b/nuclei-templates/2009/CVE-2009-2851-de82c122005f138333428a0483d3c29c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the administrator interface in WordPress before 2.8.2 allows remote attackers to inject arbitrary web script or HTML via a comment author URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d0318ed9-a464-498b-a821-f7746740937c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2009/CVE-2009-2852-fc02acfe5c50b98998d2d065945d4ec2.yaml b/nuclei-templates/2009/CVE-2009-2852-fc02acfe5c50b98998d2d065945d4ec2.yaml index b068aee857..02bb5f31cb 100644 --- a/nuclei-templates/2009/CVE-2009-2852-fc02acfe5c50b98998d2d065945d4ec2.yaml +++ b/nuclei-templates/2009/CVE-2009-2852-fc02acfe5c50b98998d2d065945d4ec2.yaml @@ -8,6 +8,7 @@ info: description: > WP-Syntax plugin 0.9.9 and earlier for Wordpress, with register_globals enabled, allows remote attackers to execute arbitrary PHP code via the test_filter[wp_head] array parameter to test/index.php, which is used in a call to the call_user_func_array function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/46b3b01c-8739-4b51-be34-1dd3c50d772e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-2853-5d4b7f41db02f6b4fb1db746136a0ea1.yaml b/nuclei-templates/2009/CVE-2009-2853-5d4b7f41db02f6b4fb1db746136a0ea1.yaml index 0b9dbf9ac2..901cfe1d85 100644 --- a/nuclei-templates/2009/CVE-2009-2853-5d4b7f41db02f6b4fb1db746136a0ea1.yaml +++ b/nuclei-templates/2009/CVE-2009-2853-5d4b7f41db02f6b4fb1db746136a0ea1.yaml @@ -8,6 +8,7 @@ info: description: > Wordpress before 2.8.3 allows remote attackers to gain privileges via a direct request to (1) admin-footer.php, (2) edit-category-form.php, (3) edit-form-advanced.php, (4) edit-form-comment.php, (5) edit-link-category-form.php, (6) edit-link-form.php, (7) edit-page-form.php, and (8) edit-tag-form.php in wp-admin/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9ab55dea-84d5-4ed6-a693-8c8de9b7c7dd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2009/CVE-2009-2854-5e9fd6387d354d85b0e7fbf11bd30db3.yaml b/nuclei-templates/2009/CVE-2009-2854-5e9fd6387d354d85b0e7fbf11bd30db3.yaml index fd8c61d8f6..b2aac93ca4 100644 --- a/nuclei-templates/2009/CVE-2009-2854-5e9fd6387d354d85b0e7fbf11bd30db3.yaml +++ b/nuclei-templates/2009/CVE-2009-2854-5e9fd6387d354d85b0e7fbf11bd30db3.yaml @@ -8,6 +8,7 @@ info: description: > Wordpress before 2.8.3 does not check capabilities for certain actions, which allows remote attackers to make unauthorized edits or additions via a direct request to (1) edit-comments.php, (2) edit-pages.php, (3) edit.php, (4) edit-category-form.php, (5) edit-link-category-form.php, (6) edit-tag-form.php, (7) export.php, (8) import.php, or (9) link-add.php in wp-admin/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/120fa415-81e3-4084-8943-df83cde334c5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2009/CVE-2009-3622-38770ea75c50e41f3fd083092eee1d9e.yaml b/nuclei-templates/2009/CVE-2009-3622-38770ea75c50e41f3fd083092eee1d9e.yaml index 428f1ae18d..f1eac42b75 100644 --- a/nuclei-templates/2009/CVE-2009-3622-38770ea75c50e41f3fd083092eee1d9e.yaml +++ b/nuclei-templates/2009/CVE-2009-3622-38770ea75c50e41f3fd083092eee1d9e.yaml @@ -8,6 +8,7 @@ info: description: > Algorithmic complexity vulnerability in wp-trackback.php in WordPress before 2.8.5 allows remote attackers to cause a denial of service (CPU consumption and server hang) via a long title parameter in conjunction with a charset parameter composed of many comma-separated "UTF-8" substrings, related to the mb_convert_encoding function in PHP. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/81bf9a8d-fc70-45d9-a352-4a5bfb2c43f4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2009/CVE-2009-3703-bdae693d922c2b7f5aae755948bfc532.yaml b/nuclei-templates/2009/CVE-2009-3703-bdae693d922c2b7f5aae755948bfc532.yaml index 4afe638021..c46ecca303 100644 --- a/nuclei-templates/2009/CVE-2009-3703-bdae693d922c2b7f5aae755948bfc532.yaml +++ b/nuclei-templates/2009/CVE-2009-3703-bdae693d922c2b7f5aae755948bfc532.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the WP-Forum plugin before 2.4 for WordPress allow remote attackers to execute arbitrary SQL commands via (1) the search_max parameter in a search action to the default URI, related to wpf.class.php; (2) the forum parameter to an unspecified component, related to wpf.class.php; (3) the topic parameter in a viewforum action to the default URI, related to the remove_topic function in wpf.class.php; or the id parameter in a (4) editpost or (5) viewtopic action to the default URI, related to wpf-post.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8259785-b15b-49df-bf9c-9108a6a59070?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-3890-ee9e606a78133974234de4cab0acb8f0.yaml b/nuclei-templates/2009/CVE-2009-3890-ee9e606a78133974234de4cab0acb8f0.yaml index 347747367d..dcdba66526 100644 --- a/nuclei-templates/2009/CVE-2009-3890-ee9e606a78133974234de4cab0acb8f0.yaml +++ b/nuclei-templates/2009/CVE-2009-3890-ee9e606a78133974234de4cab0acb8f0.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in the wp_check_filetype function in wp-includes/functions.php in WordPress before 2.8.6, when a certain configuration of the mod_mime module in the Apache HTTP Server is enabled, allows remote authenticated users to execute arbitrary code by posting an attachment with a multiple-extension filename, and then accessing this attachment via a direct request to a wp-content/uploads/ pathname, as demonstrated by a .php.jpg filename. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9ce0ae8-4729-4236-b4e8-e5726f4d3101?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-3891-60a8c1c2fbcf5d890c40379503510e6e.yaml b/nuclei-templates/2009/CVE-2009-3891-60a8c1c2fbcf5d890c40379503510e6e.yaml index 65d3f6c12c..c9c6243fd6 100644 --- a/nuclei-templates/2009/CVE-2009-3891-60a8c1c2fbcf5d890c40379503510e6e.yaml +++ b/nuclei-templates/2009/CVE-2009-3891-60a8c1c2fbcf5d890c40379503510e6e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-admin/press-this.php in WordPress before 2.8.6 allows remote authenticated users to inject arbitrary web script or HTML via the s parameter (aka the selection variable). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9f9bbe9a-faac-4f41-b2be-ddf6ff80d9c7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2009/CVE-2009-4140-3d91e4faba7865f5e43b27ed9facdb26.yaml b/nuclei-templates/2009/CVE-2009-4140-3d91e4faba7865f5e43b27ed9facdb26.yaml index c70ac583e9..8cc15f0e9d 100644 --- a/nuclei-templates/2009/CVE-2009-4140-3d91e4faba7865f5e43b27ed9facdb26.yaml +++ b/nuclei-templates/2009/CVE-2009-4140-3d91e4faba7865f5e43b27ed9facdb26.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in ofc_upload_image.php in Open Flash Chart v2 Beta 1 through v2 Lug Wyrm Charmer, as used in Piwik 0.2.35 through 0.4.3, Woopra Analytics Plugin before 1.4.3.2, and possibly other products, when register_globals is enabled, allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension through the name parameter with the code in the HTTP_RAW_POST_DATA parameter, then accessing it via a direct request to the file in tmp-upload-images/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5d5d9ef7-3832-495c-b61b-7e24c2e60893?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-4140-892005d9c25443275336d3309e2c57aa.yaml b/nuclei-templates/2009/CVE-2009-4140-892005d9c25443275336d3309e2c57aa.yaml index 40ed38a6f0..2aa8d8900b 100644 --- a/nuclei-templates/2009/CVE-2009-4140-892005d9c25443275336d3309e2c57aa.yaml +++ b/nuclei-templates/2009/CVE-2009-4140-892005d9c25443275336d3309e2c57aa.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in ofc_upload_image.php in Open Flash Chart v2 Beta 1 through v2 Lug Wyrm Charmer, as used in Piwik 0.2.35 through 0.4.3, Woopra Analytics Plugin before 1.4.3.2, and possibly other products, when register_globals is enabled, allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension through the name parameter with the code in the HTTP_RAW_POST_DATA parameter, then accessing it via a direct request to the file in tmp-upload-images/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5d5d9ef7-3832-495c-b61b-7e24c2e60893?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-4168-234a32c36955b8b5983e92b8b37dcf56.yaml b/nuclei-templates/2009/CVE-2009-4168-234a32c36955b8b5983e92b8b37dcf56.yaml index eb059fb2c2..d12bf981c5 100644 --- a/nuclei-templates/2009/CVE-2009-4168-234a32c36955b8b5983e92b8b37dcf56.yaml +++ b/nuclei-templates/2009/CVE-2009-4168-234a32c36955b8b5983e92b8b37dcf56.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in Roy Tanck tagcloud.swf, as used in the WP-Cumulus plugin before 1.23 for WordPress and the Joomulus module 2.0 and earlier for Joomla!, allows remote attackers to inject arbitrary web script or HTML via the tagcloud parameter in a tags action. Cross-site scripting (XSS) vulnerability in tagcloud.swf in the WP-Cumulus Plug-in before 1.23 for WordPress allows remote attackers to inject arbitrary web script or HTML via the tagcloud parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9a7737b3-d85b-471f-8252-3ee6b598786d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2009/CVE-2009-4169-4b73cb97aea1be429ab30ea633bddbdd.yaml b/nuclei-templates/2009/CVE-2009-4169-4b73cb97aea1be429ab30ea633bddbdd.yaml index a3d844417a..08cabaa0dc 100644 --- a/nuclei-templates/2009/CVE-2009-4169-4b73cb97aea1be429ab30ea633bddbdd.yaml +++ b/nuclei-templates/2009/CVE-2009-4169-4b73cb97aea1be429ab30ea633bddbdd.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-cumulus.php in the WP-Cumulus Plug-in before 1.22 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5c637882-1854-4502-9907-88053d141cfc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2009/CVE-2009-4170-1b02b59a50c40807d07f3e5e3beb8bb5.yaml b/nuclei-templates/2009/CVE-2009-4170-1b02b59a50c40807d07f3e5e3beb8bb5.yaml index 20282e524b..85b1c037ae 100644 --- a/nuclei-templates/2009/CVE-2009-4170-1b02b59a50c40807d07f3e5e3beb8bb5.yaml +++ b/nuclei-templates/2009/CVE-2009-4170-1b02b59a50c40807d07f3e5e3beb8bb5.yaml @@ -8,6 +8,7 @@ info: description: > WP-Cumulus Plug-in 1.20 for WordPress, and possibly other versions, allows remote attackers to obtain sensitive information via a crafted request to wp-cumulus.php, probably without parameters, which reveals the installation path in an error message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/21ec0fc9-4fb2-43fd-aba5-8f452d35d7b8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2009/CVE-2009-4424-e3434b7babb1049647f0e6a909bac4f5.yaml b/nuclei-templates/2009/CVE-2009-4424-e3434b7babb1049647f0e6a909bac4f5.yaml index ac0118f93f..bb31996a4f 100644 --- a/nuclei-templates/2009/CVE-2009-4424-e3434b7babb1049647f0e6a909bac4f5.yaml +++ b/nuclei-templates/2009/CVE-2009-4424-e3434b7babb1049647f0e6a909bac4f5.yaml @@ -8,6 +8,7 @@ info: description: > The Pyrmont V2 theme for WordPress is vulnerable to SQL Injection via the 'id' parameter in versions up to, and including, 2.0.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d03b4dcd-297d-4361-9cc4-6ccf3d4f0e85?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-4672-e8f98409dbdeb10ed6be7ff7895c6828.yaml b/nuclei-templates/2009/CVE-2009-4672-e8f98409dbdeb10ed6be7ff7895c6828.yaml index 5237ed5bb6..a15c688f66 100644 --- a/nuclei-templates/2009/CVE-2009-4672-e8f98409dbdeb10ed6be7ff7895c6828.yaml +++ b/nuclei-templates/2009/CVE-2009-4672-e8f98409dbdeb10ed6be7ff7895c6828.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in main.php in the WP-Lytebox plugin 1.3 for WordPress allows remote attackers to include arbitrary local files via a .. (dot dot) in the pg parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b865fde-1c47-4574-932c-334ebefb3579?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2009/CVE-2009-4748-b61771130c444b08de8052c62d0f9fb6.yaml b/nuclei-templates/2009/CVE-2009-4748-b61771130c444b08de8052c62d0f9fb6.yaml index 6b432e1b89..68e1a0c107 100644 --- a/nuclei-templates/2009/CVE-2009-4748-b61771130c444b08de8052c62d0f9fb6.yaml +++ b/nuclei-templates/2009/CVE-2009-4748-b61771130c444b08de8052c62d0f9fb6.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in mycategoryorder.php in the My Category Order plugin 2.8.7 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the parentID parameter in an act_OrderCategories action to wp-admin/post-new.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d97eb079-5b19-461c-8a80-d00ab45e2bff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2009/CVE-2009-5158-8aaaf720d49efdce9bc554ba99805865.yaml b/nuclei-templates/2009/CVE-2009-5158-8aaaf720d49efdce9bc554ba99805865.yaml index cbaac4d817..e8eb5a2139 100644 --- a/nuclei-templates/2009/CVE-2009-5158-8aaaf720d49efdce9bc554ba99805865.yaml +++ b/nuclei-templates/2009/CVE-2009-5158-8aaaf720d49efdce9bc554ba99805865.yaml @@ -8,6 +8,7 @@ info: description: > The google-analyticator plugin before 5.2.1 for WordPress has insufficient HTML sanitization for Google Analytics API text. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2a0ce4fa-24d7-4c41-a003-999ff9f45a42?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-0673-11ea32885e98697bc70b164d448153dc.yaml b/nuclei-templates/2010/CVE-2010-0673-11ea32885e98697bc70b164d448153dc.yaml index d872d5aaac..29c29516ea 100644 --- a/nuclei-templates/2010/CVE-2010-0673-11ea32885e98697bc70b164d448153dc.yaml +++ b/nuclei-templates/2010/CVE-2010-0673-11ea32885e98697bc70b164d448153dc.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in cplphoto.php in the Copperleaf Photolog plugin 0.16, and possibly earlier, for WordPress allows remote attackers to execute arbitrary SQL commands via the postid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cccbdb49-d423-4955-a078-ae0acdb79804?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2010/CVE-2010-0682-8c2316e7a5d1aa2428b2a9795d0e3949.yaml b/nuclei-templates/2010/CVE-2010-0682-8c2316e7a5d1aa2428b2a9795d0e3949.yaml index ec69899006..0f32e51769 100644 --- a/nuclei-templates/2010/CVE-2010-0682-8c2316e7a5d1aa2428b2a9795d0e3949.yaml +++ b/nuclei-templates/2010/CVE-2010-0682-8c2316e7a5d1aa2428b2a9795d0e3949.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 2.9 before 2.9.2 allows remote authenticated users to read trash posts from other authors via a direct request with a modified p parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/43d46ada-4cbf-40e4-a0e5-685d8bf1a8a5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2010/CVE-2010-1186-ddbc9b904ee855c1013dc8f23fee0e94.yaml b/nuclei-templates/2010/CVE-2010-1186-ddbc9b904ee855c1013dc8f23fee0e94.yaml index eb198afd66..2a30713a8c 100644 --- a/nuclei-templates/2010/CVE-2010-1186-ddbc9b904ee855c1013dc8f23fee0e94.yaml +++ b/nuclei-templates/2010/CVE-2010-1186-ddbc9b904ee855c1013dc8f23fee0e94.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in xml/media-rss.php in the NextGEN Gallery plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the mode parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/22bf5b65-8ec4-477c-a6bd-c90b99f560a8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-2924-581ef072cd0c9a9757307510b650c2a8.yaml b/nuclei-templates/2010/CVE-2010-2924-581ef072cd0c9a9757307510b650c2a8.yaml index 3cd0912981..ff77273d93 100644 --- a/nuclei-templates/2010/CVE-2010-2924-581ef072cd0c9a9757307510b650c2a8.yaml +++ b/nuclei-templates/2010/CVE-2010-2924-581ef072cd0c9a9757307510b650c2a8.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in myLDlinker.php in the myLinksDump Plugin 1.2 for WordPress allows remote attackers to execute arbitrary SQL commands via the url parameter. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1cdd6c6-f354-48d6-9493-08c67aaef9bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2010/CVE-2010-3977-6ee1f13b456fcacf77f0ae2b48658fda.yaml b/nuclei-templates/2010/CVE-2010-3977-6ee1f13b456fcacf77f0ae2b48658fda.yaml index 04b02a6b93..6d6b9620b8 100644 --- a/nuclei-templates/2010/CVE-2010-3977-6ee1f13b456fcacf77f0ae2b48658fda.yaml +++ b/nuclei-templates/2010/CVE-2010-3977-6ee1f13b456fcacf77f0ae2b48658fda.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in wp-content/plugins/cforms/lib_ajax.php in cformsII(cforms 2) WordPress plugin 11.5 allow remote attackers to inject arbitrary web script or HTML via the (1) rs and (2) rsargs[] parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a32c6c0c-4a4a-44c7-9724-153467699b3a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-4257-3b223924b2f9ba12888ca3f212c59e6c.yaml b/nuclei-templates/2010/CVE-2010-4257-3b223924b2f9ba12888ca3f212c59e6c.yaml index dcd5853343..3b2fd40e0f 100644 --- a/nuclei-templates/2010/CVE-2010-4257-3b223924b2f9ba12888ca3f212c59e6c.yaml +++ b/nuclei-templates/2010/CVE-2010-4257-3b223924b2f9ba12888ca3f212c59e6c.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the do_trackbacks function in wp-includes/comment.php in WordPress before 3.0.2 allows remote authenticated users to execute arbitrary SQL commands via the Send Trackbacks field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5804b9da-11cd-4cb4-aa92-2c9e90aa527f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2010/CVE-2010-4277-0d66ef86b15a8262bd8167a9d983dc70.yaml b/nuclei-templates/2010/CVE-2010-4277-0d66ef86b15a8262bd8167a9d983dc70.yaml index 39e33dd5b1..7b23c6391b 100644 --- a/nuclei-templates/2010/CVE-2010-4277-0d66ef86b15a8262bd8167a9d983dc70.yaml +++ b/nuclei-templates/2010/CVE-2010-4277-0d66ef86b15a8262bd8167a9d983dc70.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in embedded-video.php in the Embedded Video plugin 4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the content parameter to wp-admin/post.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3dd8dac6-b969-498a-a1f8-2a00009ae1d8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2010/CVE-2010-4402-acc62d4f15d0e3914b4414e060831ece.yaml b/nuclei-templates/2010/CVE-2010-4402-acc62d4f15d0e3914b4414e060831ece.yaml index fdc766c521..d67eb640e0 100644 --- a/nuclei-templates/2010/CVE-2010-4402-acc62d4f15d0e3914b4414e060831ece.yaml +++ b/nuclei-templates/2010/CVE-2010-4402-acc62d4f15d0e3914b4414e060831ece.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in wp-login.php in the Register Plus plugin 3.5.11 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) firstname, (2) lastname, (3) website, (4) aim, (5) yahoo, (6) jabber, (7) about, (8) pass1, and (9) pass2 parameters in a register action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/11043029-1b77-4e18-bdd8-fca2eadc6901?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-4403-e745bf254d52aef48503cacc5583686e.yaml b/nuclei-templates/2010/CVE-2010-4403-e745bf254d52aef48503cacc5583686e.yaml index bbfadfae45..a59fd43532 100644 --- a/nuclei-templates/2010/CVE-2010-4403-e745bf254d52aef48503cacc5583686e.yaml +++ b/nuclei-templates/2010/CVE-2010-4403-e745bf254d52aef48503cacc5583686e.yaml @@ -8,6 +8,7 @@ info: description: > The Register Plus plugin 3.5.11 and earlier for WordPress allows remote attackers to obtain sensitive information via a direct request to (1) dash_widget.php and (2) register-plus.php, which reveals the installation path in an error message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/22f58318-90ce-4f98-991c-1270d6768f5c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2010/CVE-2010-4518-8678cda9bb6877a34da74b0f44fcf214.yaml b/nuclei-templates/2010/CVE-2010-4518-8678cda9bb6877a34da74b0f44fcf214.yaml index 06f6c85b4a..2c7611295c 100644 --- a/nuclei-templates/2010/CVE-2010-4518-8678cda9bb6877a34da74b0f44fcf214.yaml +++ b/nuclei-templates/2010/CVE-2010-4518-8678cda9bb6877a34da74b0f44fcf214.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-safe-search/wp-safe-search-jx.php in the Safe Search plugin 0.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the v1 parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b3669af4-06b4-4088-ae23-c167ba65f79c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-4536-ba3ac2c17c4418af4fb9ea42e311feb0.yaml b/nuclei-templates/2010/CVE-2010-4536-ba3ac2c17c4418af4fb9ea42e311feb0.yaml index 73004874d5..41493bcda9 100644 --- a/nuclei-templates/2010/CVE-2010-4536-ba3ac2c17c4418af4fb9ea42e311feb0.yaml +++ b/nuclei-templates/2010/CVE-2010-4536-ba3ac2c17c4418af4fb9ea42e311feb0.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in KSES, as used in WordPress before 3.0.4, allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the & (ampersand) character, (2) the case of an attribute name, (3) a padded entity, and (4) an entity that is not in normalized form. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2a521be2-b3ce-47de-8a28-aeff94942d85?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-4630-3b8483f8bd3c63db8e387716e8992816.yaml b/nuclei-templates/2010/CVE-2010-4630-3b8483f8bd3c63db8e387716e8992816.yaml index 2aae85282e..1c7b8f8ff1 100644 --- a/nuclei-templates/2010/CVE-2010-4630-3b8483f8bd3c63db8e387716e8992816.yaml +++ b/nuclei-templates/2010/CVE-2010-4630-3b8483f8bd3c63db8e387716e8992816.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in pages/admin/surveys/create.php in the WP Survey And Quiz Tool plugin 1.2.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the action parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a77f8a2b-c61b-4942-93b5-202ebce4cf96?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-4637-55e05a5314200babf1963eb5e75ba56d.yaml b/nuclei-templates/2010/CVE-2010-4637-55e05a5314200babf1963eb5e75ba56d.yaml index 4e6a5b3db1..c77655fa89 100644 --- a/nuclei-templates/2010/CVE-2010-4637-55e05a5314200babf1963eb5e75ba56d.yaml +++ b/nuclei-templates/2010/CVE-2010-4637-55e05a5314200babf1963eb5e75ba56d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in feedlist/handler_image.php in the FeedList plugin 2.61.01 for WordPress allows remote attackers to inject arbitrary web script or HTML via the i parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9ae135c3-2b2b-4cd2-a17b-3b1e9de9dbac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-4747-fdfb66d6f00642fe7b8a48e133fb6ee6.yaml b/nuclei-templates/2010/CVE-2010-4747-fdfb66d6f00642fe7b8a48e133fb6ee6.yaml index 8ad18e68ce..e72e01e4b2 100644 --- a/nuclei-templates/2010/CVE-2010-4747-fdfb66d6f00642fe7b8a48e133fb6ee6.yaml +++ b/nuclei-templates/2010/CVE-2010-4747-fdfb66d6f00642fe7b8a48e133fb6ee6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wordpress-processing-embed/data/popup.php in the Processing Embed plugin 0.5.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pluginurl parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3cc196c8-1f8f-4ddd-9f27-45d318895b91?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-4779-b49e49957b8ec2696bacb3501063d572.yaml b/nuclei-templates/2010/CVE-2010-4779-b49e49957b8ec2696bacb3501063d572.yaml index 13b7eadad5..35d2496edc 100644 --- a/nuclei-templates/2010/CVE-2010-4779-b49e49957b8ec2696bacb3501063d572.yaml +++ b/nuclei-templates/2010/CVE-2010-4779-b49e49957b8ec2696bacb3501063d572.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in lib/includes/auth.inc.php in the WPtouch plugin 1.9.19.4 and 1.9.20 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wptouch_settings parameter to include/adsense-new.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f34f98a0-9df4-4b50-ae6a-7912e4b12bb2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-4825-12609e1189f61eb791501afa173b3bb2.yaml b/nuclei-templates/2010/CVE-2010-4825-12609e1189f61eb791501afa173b3bb2.yaml index 87ad8f9b66..6de616d949 100644 --- a/nuclei-templates/2010/CVE-2010-4825-12609e1189f61eb791501afa173b3bb2.yaml +++ b/nuclei-templates/2010/CVE-2010-4825-12609e1189f61eb791501afa173b3bb2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in magpie_debug.php in the Twitter Feed plugin (wp-twitter-feed) 2.2 and below for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2553a858-bbea-4ef2-8d45-e0a665123065?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2010/CVE-2010-4839-b28746c996064b9e0781178d9eee48e8.yaml b/nuclei-templates/2010/CVE-2010-4839-b28746c996064b9e0781178d9eee48e8.yaml index 1b5c0e4fb4..0e953f7ef6 100644 --- a/nuclei-templates/2010/CVE-2010-4839-b28746c996064b9e0781178d9eee48e8.yaml +++ b/nuclei-templates/2010/CVE-2010-4839-b28746c996064b9e0781178d9eee48e8.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Event Registration plugin 5.32 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the event_id parameter in a register action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd328738-7467-4f30-83bb-9e1c836fa940?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2010/CVE-2010-4875-3c44a322eb98c6ae5e94a10cc5f6638d.yaml b/nuclei-templates/2010/CVE-2010-4875-3c44a322eb98c6ae5e94a10cc5f6638d.yaml index d1a3865a62..8615e9ebd2 100644 --- a/nuclei-templates/2010/CVE-2010-4875-3c44a322eb98c6ae5e94a10cc5f6638d.yaml +++ b/nuclei-templates/2010/CVE-2010-4875-3c44a322eb98c6ae5e94a10cc5f6638d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in vodpod-video-gallery/vodpod_gallery_thumbs.php in the Vodpod Video Gallery Plugin 3.1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the gid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2c609a29-3c72-4921-ab7a-2f2593b2e4b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-5106-556d2d886e02cfe7f245b48de47016aa.yaml b/nuclei-templates/2010/CVE-2010-5106-556d2d886e02cfe7f245b48de47016aa.yaml index be6fd7b40c..d35f093fe2 100644 --- a/nuclei-templates/2010/CVE-2010-5106-556d2d886e02cfe7f245b48de47016aa.yaml +++ b/nuclei-templates/2010/CVE-2010-5106-556d2d886e02cfe7f245b48de47016aa.yaml @@ -8,6 +8,7 @@ info: description: > The XML-RPC remote publishing interface in xmlrpc.php in WordPress before 3.0.3 does not properly check capabilities, which allows remote authenticated users to bypass intended access restrictions, and publish, edit, or delete posts, by leveraging the Author or Contributor role. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0eff89a8-07b7-49fc-b68d-9efd87fcac3c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2010/CVE-2010-5293-6ce7cd22e96a020278591d46bd22b4d0.yaml b/nuclei-templates/2010/CVE-2010-5293-6ce7cd22e96a020278591d46bd22b4d0.yaml index e15b94a841..8fa6a5199c 100644 --- a/nuclei-templates/2010/CVE-2010-5293-6ce7cd22e96a020278591d46bd22b4d0.yaml +++ b/nuclei-templates/2010/CVE-2010-5293-6ce7cd22e96a020278591d46bd22b4d0.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/comment.php in WordPress before 3.0.2 does not properly whitelist trackbacks and pingbacks in the blogroll, which allows remote attackers to bypass intended spam restrictions via a crafted URL, as demonstrated by a URL that triggers a substring match. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/12072b77-fe68-4304-8230-7c137a8d05ac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-5294-52f141d8c9a6077870d29c98e0e60b4e.yaml b/nuclei-templates/2010/CVE-2010-5294-52f141d8c9a6077870d29c98e0e60b4e.yaml index aee3e0aef6..77dbfc9e5b 100644 --- a/nuclei-templates/2010/CVE-2010-5294-52f141d8c9a6077870d29c98e0e60b4e.yaml +++ b/nuclei-templates/2010/CVE-2010-5294-52f141d8c9a6077870d29c98e0e60b4e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the request_filesystem_credentials function in wp-admin/includes/file.php in WordPress before 3.0.2 allow remote servers to inject arbitrary web script or HTML by providing a crafted error message for a (1) FTP or (2) SSH connection attempt. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/43039c47-a34f-4020-9009-473e93468e21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-5295-037c87ea470151690b2ee36d9ad727c3.yaml b/nuclei-templates/2010/CVE-2010-5295-037c87ea470151690b2ee36d9ad727c3.yaml index 9e37029d14..37564e284e 100644 --- a/nuclei-templates/2010/CVE-2010-5295-037c87ea470151690b2ee36d9ad727c3.yaml +++ b/nuclei-templates/2010/CVE-2010-5295-037c87ea470151690b2ee36d9ad727c3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-admin/plugins.php in WordPress before 3.0.2 might allow remote attackers to inject arbitrary web script or HTML via a plugin's author field, which is not properly handled during a Delete Plugin action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9fe1178e-aca3-4f52-85e1-7d04b866a073?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2010/CVE-2010-5296-ca4c9fd536a9c4a7b6d3d6c5937fba88.yaml b/nuclei-templates/2010/CVE-2010-5296-ca4c9fd536a9c4a7b6d3d6c5937fba88.yaml index 04afe17fc1..1d55205b92 100644 --- a/nuclei-templates/2010/CVE-2010-5296-ca4c9fd536a9c4a7b6d3d6c5937fba88.yaml +++ b/nuclei-templates/2010/CVE-2010-5296-ca4c9fd536a9c4a7b6d3d6c5937fba88.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/capabilities.php in WordPress before 3.0.2, when a Multisite configuration is used, does not require the Super Admin role for the delete_users capability, which allows remote authenticated administrators to bypass intended access restrictions via a delete action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a19ef0d7-fd44-45ea-8fb1-b99c270072c4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2010/CVE-2010-5297-ffbab7c579058642ab0e68338c159abf.yaml b/nuclei-templates/2010/CVE-2010-5297-ffbab7c579058642ab0e68338c159abf.yaml index f74326ad5e..96820254d5 100644 --- a/nuclei-templates/2010/CVE-2010-5297-ffbab7c579058642ab0e68338c159abf.yaml +++ b/nuclei-templates/2010/CVE-2010-5297-ffbab7c579058642ab0e68338c159abf.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 3.0.1, when a Multisite installation is used, permanently retains the "site administrators can add users" option once changed, which might allow remote authenticated administrators to bypass intended access restrictions in opportunistic circumstances via an add action after a temporary change. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/221872e2-7929-4fba-8a57-7d9fd73a76db?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2011/CVE-2011-0641-97a8941796ba3bfba04b7e9e775e29b9.yaml b/nuclei-templates/2011/CVE-2011-0641-97a8941796ba3bfba04b7e9e775e29b9.yaml index eb89b43a13..1e04c5555f 100644 --- a/nuclei-templates/2011/CVE-2011-0641-97a8941796ba3bfba04b7e9e775e29b9.yaml +++ b/nuclei-templates/2011/CVE-2011-0641-97a8941796ba3bfba04b7e9e775e29b9.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in wp-admin/admin.php in the StatPressCN plugin 1.9.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) what1, (2) what2, (3) what3, (4) what4, and (5) what5 parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b85e583-7028-4de4-8634-a331ef38a22e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-0700-a95ed35cab27f057548a07b4dd6e758d.yaml b/nuclei-templates/2011/CVE-2011-0700-a95ed35cab27f057548a07b4dd6e758d.yaml index cbddf0c0fd..4937911d33 100644 --- a/nuclei-templates/2011/CVE-2011-0700-a95ed35cab27f057548a07b4dd6e758d.yaml +++ b/nuclei-templates/2011/CVE-2011-0700-a95ed35cab27f057548a07b4dd6e758d.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.0.5 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to (1) the Quick/Bulk Edit title (aka post title or post_title), (2) post_status, (3) comment_status, (4) ping_status, and (5) escaping of tags within the tags meta box. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/22bf2719-335d-4331-8c59-648f6f903ffa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-0701-3230ba6cf829a2089e57f1f8ecf42447.yaml b/nuclei-templates/2011/CVE-2011-0701-3230ba6cf829a2089e57f1f8ecf42447.yaml index 62a748416c..1404a65a40 100644 --- a/nuclei-templates/2011/CVE-2011-0701-3230ba6cf829a2089e57f1f8ecf42447.yaml +++ b/nuclei-templates/2011/CVE-2011-0701-3230ba6cf829a2089e57f1f8ecf42447.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/async-upload.php in the media uploader in WordPress before 3.0.5 allows remote authenticated users to read (1) draft posts or (2) private posts via a modified attachment_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2761c5e9-7c4c-4257-9b55-587c02d07153?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2011/CVE-2011-0740-3535a6728a033abac4b38e8754e80e13.yaml b/nuclei-templates/2011/CVE-2011-0740-3535a6728a033abac4b38e8754e80e13.yaml index 718d28d5dd..625395e4d9 100644 --- a/nuclei-templates/2011/CVE-2011-0740-3535a6728a033abac4b38e8754e80e13.yaml +++ b/nuclei-templates/2011/CVE-2011-0740-3535a6728a033abac4b38e8754e80e13.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in magpie/scripts/magpie_slashbox.php in RSS Feed Reader 0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the rss_url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3c49c7db-50de-4f1d-acfa-d12a84a42d94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-0759-6a1609027bc4994321f72707cac2f0c5.yaml b/nuclei-templates/2011/CVE-2011-0759-6a1609027bc4994321f72707cac2f0c5.yaml index 24ec30542b..e4f40d2485 100644 --- a/nuclei-templates/2011/CVE-2011-0759-6a1609027bc4994321f72707cac2f0c5.yaml +++ b/nuclei-templates/2011/CVE-2011-0759-6a1609027bc4994321f72707cac2f0c5.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the configuration page in the Recaptcha (aka WP-reCAPTCHA) plugin 2.9.8.2 for WordPress allow remote attackers to hijack the authentication of administrators for requests that disable the CAPTCHA requirement or insert cross-site scripting (XSS) sequences via the (1) recaptcha_opt_pubkey, (2) recaptcha_opt_privkey, (3) re_tabindex, (4) error_blank, (5) error_incorrect, (6) mailhide_pub, (7) mailhide_priv, (8) mh_replace_link, or (9) mh_replace_title parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a437e3ac-5428-4820-8037-8592b86e0dd5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-0760-5d4b4e6e23dbf5d7bd1cc980fc64725e.yaml b/nuclei-templates/2011/CVE-2011-0760-5d4b4e6e23dbf5d7bd1cc980fc64725e.yaml index 3e37e380c5..8932eb3e83 100644 --- a/nuclei-templates/2011/CVE-2011-0760-5d4b4e6e23dbf5d7bd1cc980fc64725e.yaml +++ b/nuclei-templates/2011/CVE-2011-0760-5d4b4e6e23dbf5d7bd1cc980fc64725e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the configuration screen in wp-relatedposts.php in the WP Related Posts plugin 1.0 for WordPress allow remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences via the (1) wp_relatedposts_title, (2) wp_relatedposts_num, or (3) wp_relatedposts_type parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/87e9d29b-9e0d-409c-97a5-7c444dff7382?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2011/CVE-2011-10004-36309d4be9ae6653246d2c2403780bf1.yaml b/nuclei-templates/2011/CVE-2011-10004-36309d4be9ae6653246d2c2403780bf1.yaml index 4f12e65f56..4c6144d9fe 100644 --- a/nuclei-templates/2011/CVE-2011-10004-36309d4be9ae6653246d2c2403780bf1.yaml +++ b/nuclei-templates/2011/CVE-2011-10004-36309d4be9ae6653246d2c2403780bf1.yaml @@ -8,6 +8,7 @@ info: description: > The Recip.ly Plugin plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in uploadImage.php in all versions up to, and including, 1.1.7. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/068da172-629d-422a-bcd5-1b73af2a5933?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-1047-d96be18375773588f0f483d4ada57922.yaml b/nuclei-templates/2011/CVE-2011-1047-d96be18375773588f0f483d4ada57922.yaml index 1382be19ff..5dfea7781b 100644 --- a/nuclei-templates/2011/CVE-2011-1047-d96be18375773588f0f483d4ada57922.yaml +++ b/nuclei-templates/2011/CVE-2011-1047-d96be18375773588f0f483d4ada57922.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in VastHTML Forum Server (aka ForumPress) plugin 1.6.1 and 1.6.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) search_max parameter in a search action to index.php, which is not properly handled by wpf.class.php, (2) id parameter in an editpost action to index.php, which is not properly handled by wpf-post.php, or (3) topic parameter to feed.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/85dc6513-90cb-433d-8f8f-5b56b4a76897?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-1669-a55226715cbfa8fc4e25477ef2abaef0.yaml b/nuclei-templates/2011/CVE-2011-1669-a55226715cbfa8fc4e25477ef2abaef0.yaml index 2e9c28e183..a63e039114 100644 --- a/nuclei-templates/2011/CVE-2011-1669-a55226715cbfa8fc4e25477ef2abaef0.yaml +++ b/nuclei-templates/2011/CVE-2011-1669-a55226715cbfa8fc4e25477ef2abaef0.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in wp-download.php in the WP Custom Pages module 0.5.0.1 for WordPress allows remote attackers to read arbitrary files via ..%2F (encoded dot dot) sequences in the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b1b0dbd-084a-44e5-b711-1d5bafb0a300?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2011/CVE-2011-1762-b98fb14bc0b549d4abcc53b29b712fd3.yaml b/nuclei-templates/2011/CVE-2011-1762-b98fb14bc0b549d4abcc53b29b712fd3.yaml index b3a3674f2b..3fb90411b7 100644 --- a/nuclei-templates/2011/CVE-2011-1762-b98fb14bc0b549d4abcc53b29b712fd3.yaml +++ b/nuclei-templates/2011/CVE-2011-1762-b98fb14bc0b549d4abcc53b29b712fd3.yaml @@ -8,6 +8,7 @@ info: description: > A flaw exists in Wordpress related to the 'wp-admin/press-this.php 'script improperly checking user permissions when publishing posts. This may allow a user with 'Contributor-level' privileges to post as if they had 'publish_posts' permission. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c248606f-2d79-46c1-8975-e111b9118ceb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3122-2ba9eb499b3b6b224025cc5a6f7359b2.yaml b/nuclei-templates/2011/CVE-2011-3122-2ba9eb499b3b6b224025cc5a6f7359b2.yaml index 7817c16871..4e4b0ddb61 100644 --- a/nuclei-templates/2011/CVE-2011-3122-2ba9eb499b3b6b224025cc5a6f7359b2.yaml +++ b/nuclei-templates/2011/CVE-2011-3122-2ba9eb499b3b6b224025cc5a6f7359b2.yaml @@ -8,6 +8,7 @@ info: description: > Unspecified vulnerability in WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 has unknown impact and attack vectors related to "Media security." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2d0529df-70be-4559-a760-5537e0fd4d1e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2011/CVE-2011-3125-5008d99c462bfe39b73614815eb7c7af.yaml b/nuclei-templates/2011/CVE-2011-3125-5008d99c462bfe39b73614815eb7c7af.yaml index ff8548fef4..04786b9f52 100644 --- a/nuclei-templates/2011/CVE-2011-3125-5008d99c462bfe39b73614815eb7c7af.yaml +++ b/nuclei-templates/2011/CVE-2011-3125-5008d99c462bfe39b73614815eb7c7af.yaml @@ -8,6 +8,7 @@ info: description: > Unspecified vulnerability in WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 has unknown impact and attack vectors related to "Various security hardening." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/501e3c8a-350e-4431-b6a2-012e837320bc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2011/CVE-2011-3126-27d2e1b68ad389e283328b3a7bdef706.yaml b/nuclei-templates/2011/CVE-2011-3126-27d2e1b68ad389e283328b3a7bdef706.yaml index cd4beccbf0..8aea19372e 100644 --- a/nuclei-templates/2011/CVE-2011-3126-27d2e1b68ad389e283328b3a7bdef706.yaml +++ b/nuclei-templates/2011/CVE-2011-3126-27d2e1b68ad389e283328b3a7bdef706.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 allows remote attackers to determine usernames of non-authors via canonical redirects. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/73163743-2bff-459d-bed9-593f6ce837fa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2011/CVE-2011-3127-36bcd1b5c5b94277efb7f5c60d5367da.yaml b/nuclei-templates/2011/CVE-2011-3127-36bcd1b5c5b94277efb7f5c60d5367da.yaml index d98f1e03e4..55c4b3f80a 100644 --- a/nuclei-templates/2011/CVE-2011-3127-36bcd1b5c5b94277efb7f5c60d5367da.yaml +++ b/nuclei-templates/2011/CVE-2011-3127-36bcd1b5c5b94277efb7f5c60d5367da.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 does not prevent rendering for (1) admin or (2) login pages inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee2c5df2-250a-4e35-9219-2630d8d9253a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2011/CVE-2011-3128-22803efefa5c13a515aa81656acd5153.yaml b/nuclei-templates/2011/CVE-2011-3128-22803efefa5c13a515aa81656acd5153.yaml index 2ad5b2d05b..020bd7eb52 100644 --- a/nuclei-templates/2011/CVE-2011-3128-22803efefa5c13a515aa81656acd5153.yaml +++ b/nuclei-templates/2011/CVE-2011-3128-22803efefa5c13a515aa81656acd5153.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 treats unattached attachments as published, which might allow remote attackers to obtain sensitive data via vectors related to wp-includes/post.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee01dab6-8e10-43aa-bc20-1f389f1e7d07?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2011/CVE-2011-3129-7de9a9bd5f6999e7a45144d71df17592.yaml b/nuclei-templates/2011/CVE-2011-3129-7de9a9bd5f6999e7a45144d71df17592.yaml index 8b928b1b1a..821817f8da 100644 --- a/nuclei-templates/2011/CVE-2011-3129-7de9a9bd5f6999e7a45144d71df17592.yaml +++ b/nuclei-templates/2011/CVE-2011-3129-7de9a9bd5f6999e7a45144d71df17592.yaml @@ -8,6 +8,7 @@ info: description: > The file upload functionality in WordPress 3.1 before 3.1.3 and 3.2 before Beta 2, when running "on hosts with dangerous security settings," has unknown impact and attack vectors, possibly related to dangerous filenames. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/861da9ac-fd73-4bb5-bc39-baf9efe71899?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-3130-9c605ae812d56088f59daa26c070da2e.yaml b/nuclei-templates/2011/CVE-2011-3130-9c605ae812d56088f59daa26c070da2e.yaml index 0a8d8dda4b..038055add7 100644 --- a/nuclei-templates/2011/CVE-2011-3130-9c605ae812d56088f59daa26c070da2e.yaml +++ b/nuclei-templates/2011/CVE-2011-3130-9c605ae812d56088f59daa26c070da2e.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/taxonomy.php in WordPress 3.1 before 3.1.3 and 3.2 before Beta 2 has unknown impact and attack vectors related to "Taxonomy query hardening," possibly involving SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/86b2123f-9616-4dcc-904f-c7be802a8f8c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-3818-f5ae49092ee7a55b00ba7d2a878e69be.yaml b/nuclei-templates/2011/CVE-2011-3818-f5ae49092ee7a55b00ba7d2a878e69be.yaml index 235288b675..9709ffcfc9 100644 --- a/nuclei-templates/2011/CVE-2011-3818-f5ae49092ee7a55b00ba7d2a878e69be.yaml +++ b/nuclei-templates/2011/CVE-2011-3818-f5ae49092ee7a55b00ba7d2a878e69be.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 2.9.2 and 3.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by wp-admin/includes/user.php and certain other files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3f389cbf-a327-46a1-9fb7-ed393212033a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2011/CVE-2011-3841-a4056558b50ab462405431db50a6c9cd.yaml b/nuclei-templates/2011/CVE-2011-3841-a4056558b50ab462405431db50a6c9cd.yaml index 192a3cda29..a3b235d76e 100644 --- a/nuclei-templates/2011/CVE-2011-3841-a4056558b50ab462405431db50a6c9cd.yaml +++ b/nuclei-templates/2011/CVE-2011-3841-a4056558b50ab462405431db50a6c9cd.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in uploadify/get_profile_avatar.php in the WP Symposium plugin before 11.12.08 for WordPress allows remote attackers to inject arbitrary web script or HTML via the uid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2a896f57-e742-4eb6-85dc-c45d3f0747d8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3850-2713fa6e8562b34f4989c8647ae1fad4.yaml b/nuclei-templates/2011/CVE-2011-3850-2713fa6e8562b34f4989c8647ae1fad4.yaml index 4e3f87fe39..ac67eb0e34 100644 --- a/nuclei-templates/2011/CVE-2011-3850-2713fa6e8562b34f4989c8647ae1fad4.yaml +++ b/nuclei-templates/2011/CVE-2011-3850-2713fa6e8562b34f4989c8647ae1fad4.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Atahualpa theme before 3.6.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/56259eda-db70-4a26-a08e-e4d998dbe50d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3851-4bd345279bcb30f416a3fcb5e9a39d4e.yaml b/nuclei-templates/2011/CVE-2011-3851-4bd345279bcb30f416a3fcb5e9a39d4e.yaml index 3ea3fe65e2..fdde6893a8 100644 --- a/nuclei-templates/2011/CVE-2011-3851-4bd345279bcb30f416a3fcb5e9a39d4e.yaml +++ b/nuclei-templates/2011/CVE-2011-3851-4bd345279bcb30f416a3fcb5e9a39d4e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the News theme before 0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8f70c96c-5146-41d8-9d9c-7f2adb336049?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3852-8266e034ba4bffe24cf7a32b8a64dc4b.yaml b/nuclei-templates/2011/CVE-2011-3852-8266e034ba4bffe24cf7a32b8a64dc4b.yaml index 171e4764bf..678ab27c1d 100644 --- a/nuclei-templates/2011/CVE-2011-3852-8266e034ba4bffe24cf7a32b8a64dc4b.yaml +++ b/nuclei-templates/2011/CVE-2011-3852-8266e034ba4bffe24cf7a32b8a64dc4b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the EvoLve theme before 1.2.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2d7ea482-c45e-4a73-9e64-4d4438e197b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3853-e5ae951786a75f9b44bcae670b1af076.yaml b/nuclei-templates/2011/CVE-2011-3853-e5ae951786a75f9b44bcae670b1af076.yaml index 719921ae32..207e7b2bac 100644 --- a/nuclei-templates/2011/CVE-2011-3853-e5ae951786a75f9b44bcae670b1af076.yaml +++ b/nuclei-templates/2011/CVE-2011-3853-e5ae951786a75f9b44bcae670b1af076.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Hybrid theme before 0.10 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/48e30af6-d28c-4547-aef9-d216064c9829?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2011/CVE-2011-3854-6baa6f1cce76b0f5f378e4712d03292a.yaml b/nuclei-templates/2011/CVE-2011-3854-6baa6f1cce76b0f5f378e4712d03292a.yaml index eda2e70755..1a4286f5d8 100644 --- a/nuclei-templates/2011/CVE-2011-3854-6baa6f1cce76b0f5f378e4712d03292a.yaml +++ b/nuclei-templates/2011/CVE-2011-3854-6baa6f1cce76b0f5f378e4712d03292a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the ZenLite theme before 4.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/68042416-efa6-4814-a8d9-c74ab652c4ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3855-94b3f6323d29dedea979298665e10319.yaml b/nuclei-templates/2011/CVE-2011-3855-94b3f6323d29dedea979298665e10319.yaml index 59b7367745..8d21bcf9ca 100644 --- a/nuclei-templates/2011/CVE-2011-3855-94b3f6323d29dedea979298665e10319.yaml +++ b/nuclei-templates/2011/CVE-2011-3855-94b3f6323d29dedea979298665e10319.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the F8 Lite theme before 4.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/08d18e18-b9f2-4a4d-bf9b-4a64a7881a4f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3856-159c6a1751ef46cb3904ac9cd106ac92.yaml b/nuclei-templates/2011/CVE-2011-3856-159c6a1751ef46cb3904ac9cd106ac92.yaml index fb93502eba..d1cc19c631 100644 --- a/nuclei-templates/2011/CVE-2011-3856-159c6a1751ef46cb3904ac9cd106ac92.yaml +++ b/nuclei-templates/2011/CVE-2011-3856-159c6a1751ef46cb3904ac9cd106ac92.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Elegant Grunge theme before 1.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/94dd90ef-d801-4fd6-ade7-e1e7ad2e5fec?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3857-e0c34949ce3df552bd9231a8411da270.yaml b/nuclei-templates/2011/CVE-2011-3857-e0c34949ce3df552bd9231a8411da270.yaml index 93c1515dad..42e361bed6 100644 --- a/nuclei-templates/2011/CVE-2011-3857-e0c34949ce3df552bd9231a8411da270.yaml +++ b/nuclei-templates/2011/CVE-2011-3857-e0c34949ce3df552bd9231a8411da270.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Antisnews theme before 1.10 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fa325b30-3799-41b4-bdb8-90f42a659511?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3858-23cbc92f61538dfb42c6544c8f619d60.yaml b/nuclei-templates/2011/CVE-2011-3858-23cbc92f61538dfb42c6544c8f619d60.yaml index 0a17c52f7d..b2527ec862 100644 --- a/nuclei-templates/2011/CVE-2011-3858-23cbc92f61538dfb42c6544c8f619d60.yaml +++ b/nuclei-templates/2011/CVE-2011-3858-23cbc92f61538dfb42c6544c8f619d60.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Pixiv Custom theme before 2.1.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7327f439-0088-4ad8-898a-30740fc62d6e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3859-98dc8b0e58ee8cb5ddd6c281141e86fd.yaml b/nuclei-templates/2011/CVE-2011-3859-98dc8b0e58ee8cb5ddd6c281141e86fd.yaml index f8838e9e2c..1c3174e70c 100644 --- a/nuclei-templates/2011/CVE-2011-3859-98dc8b0e58ee8cb5ddd6c281141e86fd.yaml +++ b/nuclei-templates/2011/CVE-2011-3859-98dc8b0e58ee8cb5ddd6c281141e86fd.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Trending theme before 0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ed5d8b70-eb0e-4e5c-a68a-d9bff493c04c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3860-8d3b58a73a91f0298adf5b02343ec049.yaml b/nuclei-templates/2011/CVE-2011-3860-8d3b58a73a91f0298adf5b02343ec049.yaml index 48b601cd47..5e223e0e5b 100644 --- a/nuclei-templates/2011/CVE-2011-3860-8d3b58a73a91f0298adf5b02343ec049.yaml +++ b/nuclei-templates/2011/CVE-2011-3860-8d3b58a73a91f0298adf5b02343ec049.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Cover WP theme before 1.6.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d76a807-d81d-45fc-a571-625a6ecf670b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3861-ae1303a7051f973dd9c574a9326a44ee.yaml b/nuclei-templates/2011/CVE-2011-3861-ae1303a7051f973dd9c574a9326a44ee.yaml index 43a5a582e2..66267eba48 100644 --- a/nuclei-templates/2011/CVE-2011-3861-ae1303a7051f973dd9c574a9326a44ee.yaml +++ b/nuclei-templates/2011/CVE-2011-3861-ae1303a7051f973dd9c574a9326a44ee.yaml @@ -8,6 +8,7 @@ info: description: > The Web Minimalist 200901 theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the PATH_INFO to index.php in versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/90ce0f70-d3a2-48cb-b6f8-7dda7ac25866?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3862-14e143f8d3770a24b0ced06110e93291.yaml b/nuclei-templates/2011/CVE-2011-3862-14e143f8d3770a24b0ced06110e93291.yaml index 8ea13dff51..4841f0e8d9 100644 --- a/nuclei-templates/2011/CVE-2011-3862-14e143f8d3770a24b0ced06110e93291.yaml +++ b/nuclei-templates/2011/CVE-2011-3862-14e143f8d3770a24b0ced06110e93291.yaml @@ -8,6 +8,7 @@ info: description: > The Morning Coffee theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the PATH_INFO to index.php in versions up to 3.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/84ef0f21-74af-4cb7-bab6-47c25df0522e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3863-d5ce0562257e5be19c0e22ff31566e6f.yaml b/nuclei-templates/2011/CVE-2011-3863-d5ce0562257e5be19c0e22ff31566e6f.yaml index c9953d7a6c..56b20e6d28 100644 --- a/nuclei-templates/2011/CVE-2011-3863-d5ce0562257e5be19c0e22ff31566e6f.yaml +++ b/nuclei-templates/2011/CVE-2011-3863-d5ce0562257e5be19c0e22ff31566e6f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the RedLine theme before 1.66 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/362fcd02-73c3-413b-8076-694c4d55544d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3864-ad5804af5cbb016fdd8b5f941fa9854e.yaml b/nuclei-templates/2011/CVE-2011-3864-ad5804af5cbb016fdd8b5f941fa9854e.yaml index 3d0cabcb00..f31ad2dbdc 100644 --- a/nuclei-templates/2011/CVE-2011-3864-ad5804af5cbb016fdd8b5f941fa9854e.yaml +++ b/nuclei-templates/2011/CVE-2011-3864-ad5804af5cbb016fdd8b5f941fa9854e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the The Erudite theme before 2.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fa098919-66ed-41e5-a5f9-291e1859e889?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3865-6d46a95b794ee5f3c8f2c024e1b2d93b.yaml b/nuclei-templates/2011/CVE-2011-3865-6d46a95b794ee5f3c8f2c024e1b2d93b.yaml index 4497c708f9..15014d27fb 100644 --- a/nuclei-templates/2011/CVE-2011-3865-6d46a95b794ee5f3c8f2c024e1b2d93b.yaml +++ b/nuclei-templates/2011/CVE-2011-3865-6d46a95b794ee5f3c8f2c024e1b2d93b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Black-LetterHead theme before 1.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8617dc53-8994-4fab-a3df-27863ad3dd10?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-3981-f3064c158acfb51fefbe2c16ae123184.yaml b/nuclei-templates/2011/CVE-2011-3981-f3064c158acfb51fefbe2c16ae123184.yaml index d3ba67f1d7..4d5a5e66ae 100644 --- a/nuclei-templates/2011/CVE-2011-3981-f3064c158acfb51fefbe2c16ae123184.yaml +++ b/nuclei-templates/2011/CVE-2011-3981-f3064c158acfb51fefbe2c16ae123184.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in actions.php in the Allwebmenus plugin 1.1.3 for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the abspath parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/45b6a72a-9aa9-4d77-b250-575d55538110?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-4106-2978b3e7944a7a048e47347602b1cfab.yaml b/nuclei-templates/2011/CVE-2011-4106-2978b3e7944a7a048e47347602b1cfab.yaml index 7f7462a97c..fb958f4e67 100644 --- a/nuclei-templates/2011/CVE-2011-4106-2978b3e7944a7a048e47347602b1cfab.yaml +++ b/nuclei-templates/2011/CVE-2011-4106-2978b3e7944a7a048e47347602b1cfab.yaml @@ -8,6 +8,7 @@ info: description: > TimThumb (timthumb.php) before 2.0 does not validate the entire source with the domain white list, which allows remote attackers to upload and execute arbitrary code via a URL containing a white-listed domain in the src parameter, then accessing it via a direct request to the file in the cache directory, as exploited in the wild in August 2011. Note: this is not a WordPress plugin or theme, but may be used by WordPress plugins and themes. Make sure to check for the presence of the timthumb.php file when determining if your installation is vulnerable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e062c794-1ab7-4d44-95da-40cd401f3a37?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-4106-a191a4812f342dd2f715ccee142fef65.yaml b/nuclei-templates/2011/CVE-2011-4106-a191a4812f342dd2f715ccee142fef65.yaml index 0163e48409..a148fb6b81 100644 --- a/nuclei-templates/2011/CVE-2011-4106-a191a4812f342dd2f715ccee142fef65.yaml +++ b/nuclei-templates/2011/CVE-2011-4106-a191a4812f342dd2f715ccee142fef65.yaml @@ -8,6 +8,7 @@ info: description: > TimThumb (timthumb.php) before 2.0 does not validate the entire source with the domain white list, which allows remote attackers to upload and execute arbitrary code via a URL containing a white-listed domain in the src parameter, then accessing it via a direct request to the file in the cache directory, as exploited in the wild in August 2011. Note: this is not a WordPress plugin or theme, but may be used by WordPress plugins and themes. Make sure to check for the presence of the timthumb.php file when determining if your installation is vulnerable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e062c794-1ab7-4d44-95da-40cd401f3a37?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-4342-727548c18265de17f1d7b4a034b77ca0.yaml b/nuclei-templates/2011/CVE-2011-4342-727548c18265de17f1d7b4a034b77ca0.yaml index 61e505f613..31037190c8 100644 --- a/nuclei-templates/2011/CVE-2011-4342-727548c18265de17f1d7b4a034b77ca0.yaml +++ b/nuclei-templates/2011/CVE-2011-4342-727548c18265de17f1d7b4a034b77ca0.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in wp_xml_export.php in the BackWPup plugin before 1.7.2 for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the wpabs parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/515d6e6c-e20d-4fc4-9c56-80020196f2f0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-4562-b15dd8d9350d0eac65fd3c09acc22197.yaml b/nuclei-templates/2011/CVE-2011-4562-b15dd8d9350d0eac65fd3c09acc22197.yaml index 9df3ed64d3..88fd7cab25 100644 --- a/nuclei-templates/2011/CVE-2011-4562-b15dd8d9350d0eac65fd3c09acc22197.yaml +++ b/nuclei-templates/2011/CVE-2011-4562-b15dd8d9350d0eac65fd3c09acc22197.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in (1) view/admin/log_item.php and (2) view/admin/log_item_details.php in the Redirection plugin 2.2.9 for WordPress allow remote attackers to inject arbitrary web script or HTML via the Referer HTTP header in a request to a post that does not exist. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5d39e9b-9753-4c87-8576-982f6744912f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-4568-e0ec9e6d20f957aace9c46acf9a50d1c.yaml b/nuclei-templates/2011/CVE-2011-4568-e0ec9e6d20f957aace9c46acf9a50d1c.yaml index c4b03a4ea9..4d44a0400e 100644 --- a/nuclei-templates/2011/CVE-2011-4568-e0ec9e6d20f957aace9c46acf9a50d1c.yaml +++ b/nuclei-templates/2011/CVE-2011-4568-e0ec9e6d20f957aace9c46acf9a50d1c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in view/frontend-head.php in the Flowplayer plugin before 1.2.12 for WordPress allows remote attackers to inject arbitrary web script or HTML via the URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/118b9d85-1246-47f7-bdef-af47075576f2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-4595-8db6ad1cb7ceaa9ca416936cbc10d49f.yaml b/nuclei-templates/2011/CVE-2011-4595-8db6ad1cb7ceaa9ca416936cbc10d49f.yaml index fe641c10c9..01945027cf 100644 --- a/nuclei-templates/2011/CVE-2011-4595-8db6ad1cb7ceaa9ca416936cbc10d49f.yaml +++ b/nuclei-templates/2011/CVE-2011-4595-8db6ad1cb7ceaa9ca416936cbc10d49f.yaml @@ -8,6 +8,7 @@ info: description: > Pretty-Link WordPress plugin 1.5.2 has XSS via url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae67f620-81d8-4f5f-93cb-153cd5c2bd90?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-4618-391f474e06835c68dec4fb58e933aba3.yaml b/nuclei-templates/2011/CVE-2011-4618-391f474e06835c68dec4fb58e933aba3.yaml index 52dbe92f5f..2e74cc87c6 100644 --- a/nuclei-templates/2011/CVE-2011-4618-391f474e06835c68dec4fb58e933aba3.yaml +++ b/nuclei-templates/2011/CVE-2011-4618-391f474e06835c68dec4fb58e933aba3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in advancedtext.php in Advanced Text Widget plugin before 2.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5e011d3-bd0f-46cb-9fb1-af06bcb7e307?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-4624-deb27e459bccc6c567e77bedadf302ef.yaml b/nuclei-templates/2011/CVE-2011-4624-deb27e459bccc6c567e77bedadf302ef.yaml index 10339e8b4b..fbe2797b46 100644 --- a/nuclei-templates/2011/CVE-2011-4624-deb27e459bccc6c567e77bedadf302ef.yaml +++ b/nuclei-templates/2011/CVE-2011-4624-deb27e459bccc6c567e77bedadf302ef.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in facebook.php in the GRAND FlAGallery plugin (flash-album-gallery) before 1.57 for WordPress allows remote attackers to inject arbitrary web script or HTML via the i parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/55773c6c-85e8-4023-8dd6-4feb0f6254b2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-4646-5891ad7e44bf99fd4774bece762e99da.yaml b/nuclei-templates/2011/CVE-2011-4646-5891ad7e44bf99fd4774bece762e99da.yaml index 3b7aea6993..c0f98ea28e 100644 --- a/nuclei-templates/2011/CVE-2011-4646-5891ad7e44bf99fd4774bece762e99da.yaml +++ b/nuclei-templates/2011/CVE-2011-4646-5891ad7e44bf99fd4774bece762e99da.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wp-postratings.php in the WP-PostRatings plugin 1.50, 1.61, and probably other versions before 1.62 for WordPress allows remote authenticated users with the Author role to execute arbitrary SQL commands via the id attribute of the ratings shortcode when creating a post. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2b8306b8-1f4c-48fb-8eb7-bf02a2f77e04?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-4669-fd65ec64522dea331cef01576e1c9227.yaml b/nuclei-templates/2011/CVE-2011-4669-fd65ec64522dea331cef01576e1c9227.yaml index 87ee94720a..4055e546ef 100644 --- a/nuclei-templates/2011/CVE-2011-4669-fd65ec64522dea331cef01576e1c9227.yaml +++ b/nuclei-templates/2011/CVE-2011-4669-fd65ec64522dea331cef01576e1c9227.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wp-users.php in WordPress Users plugin 1.3 and possibly earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the uid parameter to index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ef8a43c7-f391-44fc-882c-26c1c8b5df78?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-4671-af4e90bdf29bb07e44488c4ff353025e.yaml b/nuclei-templates/2011/CVE-2011-4671-af4e90bdf29bb07e44488c4ff353025e.yaml index e19b9d8833..cc69ccbc9d 100644 --- a/nuclei-templates/2011/CVE-2011-4671-af4e90bdf29bb07e44488c4ff353025e.yaml +++ b/nuclei-templates/2011/CVE-2011-4671-af4e90bdf29bb07e44488c4ff353025e.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in adrotate/adrotate-out.php in the AdRotate plugin 3.6.6, and other versions before 3.6.8, for WordPress allows remote attackers to execute arbitrary SQL commands via the track parameter (aka redirect URL). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/96f9c5b3-43b7-46e0-aa0c-a5179a99096b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-4803-25524cecb29eddbe7adaa9bcdb9a4d3f.yaml b/nuclei-templates/2011/CVE-2011-4803-25524cecb29eddbe7adaa9bcdb9a4d3f.yaml index 8f058f376b..2c80f17f48 100644 --- a/nuclei-templates/2011/CVE-2011-4803-25524cecb29eddbe7adaa9bcdb9a4d3f.yaml +++ b/nuclei-templates/2011/CVE-2011-4803-25524cecb29eddbe7adaa9bcdb9a4d3f.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wptouch/ajax.php in the WPTouch plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d8a3e69e-b6d2-495a-878d-1c2329e9e553?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2011/CVE-2011-4926-1779d9229b83a1399466ae14361bbefb.yaml b/nuclei-templates/2011/CVE-2011-4926-1779d9229b83a1399466ae14361bbefb.yaml index 85e3dd1f0f..2e8b513d9a 100644 --- a/nuclei-templates/2011/CVE-2011-4926-1779d9229b83a1399466ae14361bbefb.yaml +++ b/nuclei-templates/2011/CVE-2011-4926-1779d9229b83a1399466ae14361bbefb.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in adminimize/adminimize_page.php in the Adminimize plugin before 1.7.22 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d7fec5d-895e-4366-a31c-248a3daf8937?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-4955-2c9bc7dc49f1d6049f053f437b9d7049.yaml b/nuclei-templates/2011/CVE-2011-4955-2c9bc7dc49f1d6049f053f437b9d7049.yaml index cb60210796..3afd2fd198 100644 --- a/nuclei-templates/2011/CVE-2011-4955-2c9bc7dc49f1d6049f053f437b9d7049.yaml +++ b/nuclei-templates/2011/CVE-2011-4955-2c9bc7dc49f1d6049f053f437b9d7049.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in ui_stats.php in the bSuite plugin before 5 alpha 3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) s or (2) p parameters to index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4dea175f-3728-4aee-9296-1bb595c83925?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-4956-5f683c8d005feb07597a63d846677ef4.yaml b/nuclei-templates/2011/CVE-2011-4956-5f683c8d005feb07597a63d846677ef4.yaml index f88f71de7d..e64877dc65 100644 --- a/nuclei-templates/2011/CVE-2011-4956-5f683c8d005feb07597a63d846677ef4.yaml +++ b/nuclei-templates/2011/CVE-2011-4956-5f683c8d005feb07597a63d846677ef4.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in WordPress before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4ac29d1c-0aae-4355-90df-24c99d23c411?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-4957-29df21de5556e25152b2c0690bd8e3b1.yaml b/nuclei-templates/2011/CVE-2011-4957-29df21de5556e25152b2c0690bd8e3b1.yaml index 5dbeb7014c..db977f5e5a 100644 --- a/nuclei-templates/2011/CVE-2011-4957-29df21de5556e25152b2c0690bd8e3b1.yaml +++ b/nuclei-templates/2011/CVE-2011-4957-29df21de5556e25152b2c0690bd8e3b1.yaml @@ -8,6 +8,7 @@ info: description: > The make_clickable function in wp-includes/formatting.php in WordPress before 3.1.1 does not properly check URLs before passing them to the PCRE library, which allows remote attackers to cause a denial of service (crash) via a comment with a crafted URL that triggers many recursive calls. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cefb979e-2b5b-4820-a350-ee106131f0f9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2011/CVE-2011-5051-e9cb8b0a96cc691487c761da51006a4b.yaml b/nuclei-templates/2011/CVE-2011-5051-e9cb8b0a96cc691487c761da51006a4b.yaml index 34e23d1cee..669941d8c2 100644 --- a/nuclei-templates/2011/CVE-2011-5051-e9cb8b0a96cc691487c761da51006a4b.yaml +++ b/nuclei-templates/2011/CVE-2011-5051-e9cb8b0a96cc691487c761da51006a4b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple unrestricted file upload vulnerabilities in the WP Symposium plugin before 11.12.24 for WordPress allow remote attackers to execute arbitrary code by uploading a file with an executable extension using (1) uploadify/upload_admin_avatar.php or (2) uploadify/upload_profile_avatar.php, then accessing it via a direct request to the file in an unspecified directory inside the webroot. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9a03f2dc-21c4-44e9-b7bf-8d4420430466?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-5082-19d38ce94b77047c15338547575461a7.yaml b/nuclei-templates/2011/CVE-2011-5082-19d38ce94b77047c15338547575461a7.yaml index 8cd67933be..cce432fc9b 100644 --- a/nuclei-templates/2011/CVE-2011-5082-19d38ce94b77047c15338547575461a7.yaml +++ b/nuclei-templates/2011/CVE-2011-5082-19d38ce94b77047c15338547575461a7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the s2Member Pro plugin before 111220 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s2member_pro_authnet_checkout[coupon] parameter (aka Coupon Code field). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9ed25de7-f002-4108-b2c6-f790acbbe27b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5104-2b899055a8ee41dcdaa54569872e3776.yaml b/nuclei-templates/2011/CVE-2011-5104-2b899055a8ee41dcdaa54569872e3776.yaml index f09c0e9a08..b9e7d6c9be 100644 --- a/nuclei-templates/2011/CVE-2011-5104-2b899055a8ee41dcdaa54569872e3776.yaml +++ b/nuclei-templates/2011/CVE-2011-5104-2b899055a8ee41dcdaa54569872e3776.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wpsc-admin/display-sales-logs.php in WP e-Commerce plugin 3.8.7.1 and possibly earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the custom_text parameter. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2d1302c4-7aeb-49f4-aa11-2c0e08bd9c71?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5106-0fc17edc7d5f98d9cb422a6dd7ebeea2.yaml b/nuclei-templates/2011/CVE-2011-5106-0fc17edc7d5f98d9cb422a6dd7ebeea2.yaml index 888694c284..efd0444f0c 100644 --- a/nuclei-templates/2011/CVE-2011-5106-0fc17edc7d5f98d9cb422a6dd7ebeea2.yaml +++ b/nuclei-templates/2011/CVE-2011-5106-0fc17edc7d5f98d9cb422a6dd7ebeea2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in edit-post.php in the Flexible Custom Post Type plugin before 0.1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd8f5406-bbd2-44ab-9d98-3857216efc28?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5107-4c5dcdac42f06a71adb7271143d88793.yaml b/nuclei-templates/2011/CVE-2011-5107-4c5dcdac42f06a71adb7271143d88793.yaml index cfe332a042..54ee045e13 100644 --- a/nuclei-templates/2011/CVE-2011-5107-4c5dcdac42f06a71adb7271143d88793.yaml +++ b/nuclei-templates/2011/CVE-2011-5107-4c5dcdac42f06a71adb7271143d88793.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in post_alert.php in Alert Before Your Post plugin, possibly 0.1.1 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the name parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5d7b33c5-ced5-4ce5-acc1-4c3d935f8749?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5128-35679cc56a3abd312beed728068c1976.yaml b/nuclei-templates/2011/CVE-2011-5128-35679cc56a3abd312beed728068c1976.yaml index 05ee25053c..d8c02e40c3 100644 --- a/nuclei-templates/2011/CVE-2011-5128-35679cc56a3abd312beed728068c1976.yaml +++ b/nuclei-templates/2011/CVE-2011-5128-35679cc56a3abd312beed728068c1976.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Adminimize plugin before 1.7.22 for WordPress allow remote attackers to inject arbitrary web script or HTML via the page parameter to (1) inc-options/deinstall_options.php, (2) inc-options/theme_options.php, or (3) inc-options/im_export_options.php, or the (4) post or (5) post_ID parameters to adminimize.php, different vectors than CVE-2011-4926. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/83ad7ab2-4257-4aac-9388-bfcbc2938984?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5179-8beccdf5a42982c5f388ed3eee8dcbfc.yaml b/nuclei-templates/2011/CVE-2011-5179-8beccdf5a42982c5f388ed3eee8dcbfc.yaml index d1d7f76469..23f92186a2 100644 --- a/nuclei-templates/2011/CVE-2011-5179-8beccdf5a42982c5f388ed3eee8dcbfc.yaml +++ b/nuclei-templates/2011/CVE-2011-5179-8beccdf5a42982c5f388ed3eee8dcbfc.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in skysa-official/skysa.php in Skysa App Bar Integration plugin, possibly before 1.04, for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/596d1083-2030-41f0-92d4-82e98bf07331?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2011/CVE-2011-5180-66a80402f7f2853c35fcd578fdecdb72.yaml b/nuclei-templates/2011/CVE-2011-5180-66a80402f7f2853c35fcd578fdecdb72.yaml index 0aaf1d6802..cff18e932f 100644 --- a/nuclei-templates/2011/CVE-2011-5180-66a80402f7f2853c35fcd578fdecdb72.yaml +++ b/nuclei-templates/2011/CVE-2011-5180-66a80402f7f2853c35fcd578fdecdb72.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-1pluginjquery.php in the ZooEffect plugin 1.11 and before for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7be3688d-61f5-457d-a38b-0560205b2f8d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5181-8491a0a59b643c19df3fee90d0e2a8a9.yaml b/nuclei-templates/2011/CVE-2011-5181-8491a0a59b643c19df3fee90d0e2a8a9.yaml index 51d7265356..73e603f59c 100644 --- a/nuclei-templates/2011/CVE-2011-5181-8491a0a59b643c19df3fee90d0e2a8a9.yaml +++ b/nuclei-templates/2011/CVE-2011-5181-8491a0a59b643c19df3fee90d0e2a8a9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in clickdesk.php in ClickDesk Live Support - Live Chat plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cdwidgetid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cbcf65b9-0114-46e6-a51f-61d606c68e5c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5191-51bd4faa48cb8b323facb932108c5e3b.yaml b/nuclei-templates/2011/CVE-2011-5191-51bd4faa48cb8b323facb932108c5e3b.yaml index f3d119091d..f275831437 100644 --- a/nuclei-templates/2011/CVE-2011-5191-51bd4faa48cb8b323facb932108c5e3b.yaml +++ b/nuclei-templates/2011/CVE-2011-5191-51bd4faa48cb8b323facb932108c5e3b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in pretty-bar.php in Pretty Link Lite plugin before 1.5.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the slug parameter, a different vulnerability than CVE-2011-5192. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/30edc2a1-f3fe-488d-a525-f0ae3482d8a8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5192-3ff12e93ee3e990a21eb0cefc8f35177.yaml b/nuclei-templates/2011/CVE-2011-5192-3ff12e93ee3e990a21eb0cefc8f35177.yaml index 9b4cee6cde..86d7065cf2 100644 --- a/nuclei-templates/2011/CVE-2011-5192-3ff12e93ee3e990a21eb0cefc8f35177.yaml +++ b/nuclei-templates/2011/CVE-2011-5192-3ff12e93ee3e990a21eb0cefc8f35177.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in pretty-bar.php in Pretty Link Lite plugin before 1.5.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the slug parameter, a different vulnerability than CVE-2011-5191. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ed766000-557b-483b-9b86-c1cc6898abb7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5193-4bfd5016a6b0489ab113cf1de01d19bf.yaml b/nuclei-templates/2011/CVE-2011-5193-4bfd5016a6b0489ab113cf1de01d19bf.yaml index b8b3ee0e5d..14cf956d2b 100644 --- a/nuclei-templates/2011/CVE-2011-5193-4bfd5016a6b0489ab113cf1de01d19bf.yaml +++ b/nuclei-templates/2011/CVE-2011-5193-4bfd5016a6b0489ab113cf1de01d19bf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in vendors/samswhois/samswhois.inc.php in the Whois Search plugin 1.4.2.3 for WordPress, when the WHOIS widget is enabled, allows remote attackers to inject arbitrary web script or HTML via the domain parameter to index.php, a different vulnerability than CVE-2011-5194. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2c1dbd73-6ea6-4e9d-84e2-055ab9db5f4f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5194-8d15061e23177c827171c5568831dded.yaml b/nuclei-templates/2011/CVE-2011-5194-8d15061e23177c827171c5568831dded.yaml index 25f4f75263..c4a6ec548d 100644 --- a/nuclei-templates/2011/CVE-2011-5194-8d15061e23177c827171c5568831dded.yaml +++ b/nuclei-templates/2011/CVE-2011-5194-8d15061e23177c827171c5568831dded.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in vendors/samswhois/samswhois.inc.php in the Whois Search plugin before 1.4.2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the domain parameter, a different vulnerability than CVE-2011-5193. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f625b10b-f104-49a8-9dbb-f880f5df8693?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5207-189dca8f775297fbffc253f5b97f7999.yaml b/nuclei-templates/2011/CVE-2011-5207-189dca8f775297fbffc253f5b97f7999.yaml index 651ad1bce4..08add452c7 100644 --- a/nuclei-templates/2011/CVE-2011-5207-189dca8f775297fbffc253f5b97f7999.yaml +++ b/nuclei-templates/2011/CVE-2011-5207-189dca8f775297fbffc253f5b97f7999.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/OptionsPostsList.php in the TheCartPress plugin for WordPress before 1.1.6 before 2011-12-31 allows remote attackers to inject arbitrary web script or HTML via the tcp_name_post_XXXXX parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/caae093e-58e8-48b1-8665-2a5f49e98c58?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5208-e67d86217580ca246fb867860b9bc09e.yaml b/nuclei-templates/2011/CVE-2011-5208-e67d86217580ca246fb867860b9bc09e.yaml index 7129dc3896..033b1e192f 100644 --- a/nuclei-templates/2011/CVE-2011-5208-e67d86217580ca246fb867860b9bc09e.yaml +++ b/nuclei-templates/2011/CVE-2011-5208-e67d86217580ca246fb867860b9bc09e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple directory traversal vulnerabilities in the BackWPup plugin before 1.4.1 for WordPress allow remote attackers to read arbitrary files via a .. (dot dot) in the wpabs parameter to (1) app/options-view_log-iframe.php or (2) app/options-runnow-iframe.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8a7d3b1-ceb7-4ff9-84e4-bc58a597b2cf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2011/CVE-2011-5216-a4889bb8268a3f8af059fa10bf58cf25.yaml b/nuclei-templates/2011/CVE-2011-5216-a4889bb8268a3f8af059fa10bf58cf25.yaml index 07addf2ae9..6a0669cbcf 100644 --- a/nuclei-templates/2011/CVE-2011-5216-a4889bb8268a3f8af059fa10bf58cf25.yaml +++ b/nuclei-templates/2011/CVE-2011-5216-a4889bb8268a3f8af059fa10bf58cf25.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in ajax.php in SCORM Cloud For WordPress plugin before 1.0.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the active parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8fc02501-2bb6-4817-8e01-273d3d91ac57?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-5224-6b1db01bf0bcdbb456db1af64d2e7937.yaml b/nuclei-templates/2011/CVE-2011-5224-6b1db01bf0bcdbb456db1af64d2e7937.yaml index 6b4cacb55b..3ad5916f03 100644 --- a/nuclei-templates/2011/CVE-2011-5224-6b1db01bf0bcdbb456db1af64d2e7937.yaml +++ b/nuclei-templates/2011/CVE-2011-5224-6b1db01bf0bcdbb456db1af64d2e7937.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c16b6a15-9f15-44a6-8663-201f64af81cc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-5225-1fbfb64d2ecd0b429441fb547101886d.yaml b/nuclei-templates/2011/CVE-2011-5225-1fbfb64d2ecd0b429441fb547101886d.yaml index 0c59f24486..c2dba9d4cf 100644 --- a/nuclei-templates/2011/CVE-2011-5225-1fbfb64d2ecd0b429441fb547101886d.yaml +++ b/nuclei-templates/2011/CVE-2011-5225-1fbfb64d2ecd0b429441fb547101886d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wordpress_sentinel.php in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via unknown vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a691a44d-0a33-4f13-9afe-255c557ee10f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5226-c5ed57bcc73bddbbcdd687f4039f50c9.yaml b/nuclei-templates/2011/CVE-2011-5226-c5ed57bcc73bddbbcdd687f4039f50c9.yaml index 4ff98cab71..054d257e3c 100644 --- a/nuclei-templates/2011/CVE-2011-5226-c5ed57bcc73bddbbcdd687f4039f50c9.yaml +++ b/nuclei-templates/2011/CVE-2011-5226-c5ed57bcc73bddbbcdd687f4039f50c9.yaml @@ -10,6 +10,7 @@ info: The WordPress Sentinel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.0. This is due to missing nonce validation on several functions. This makes it possible for unauthenticated attackers to perform administrative actions like modifying the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2642726-a878-46d1-9c17-a4c8f4d5e315?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-5254-c9e6da1ed90e3b680feb4e01ce4a6aa7.yaml b/nuclei-templates/2011/CVE-2011-5254-c9e6da1ed90e3b680feb4e01ce4a6aa7.yaml index c7437713ab..7fee1ebe98 100644 --- a/nuclei-templates/2011/CVE-2011-5254-c9e6da1ed90e3b680feb4e01ce4a6aa7.yaml +++ b/nuclei-templates/2011/CVE-2011-5254-c9e6da1ed90e3b680feb4e01ce4a6aa7.yaml @@ -8,6 +8,7 @@ info: description: > The Connections plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 0.7.1.5 due to insufficient authorization checks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/54c154a9-e751-4e8f-a26e-7eb208fa7ffe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5257-6b506999040763ddb6f8c25b7a6b0dd5.yaml b/nuclei-templates/2011/CVE-2011-5257-6b506999040763ddb6f8c25b7a6b0dd5.yaml index 53fd1bb3e5..fa13a55e1c 100644 --- a/nuclei-templates/2011/CVE-2011-5257-6b506999040763ddb6f8c25b7a6b0dd5.yaml +++ b/nuclei-templates/2011/CVE-2011-5257-6b506999040763ddb6f8c25b7a6b0dd5.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Classipress theme before 3.1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) twitter_id parameter related to the Twitter widget and (2) facebook_id parameter related to the Facebook widget. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7af32d7b-3832-4192-bc31-b4ba1f419668?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5264-83445ed09e385ad539edf29d27303085.yaml b/nuclei-templates/2011/CVE-2011-5264-83445ed09e385ad539edf29d27303085.yaml index 14a3f2c352..8bb9dd4d16 100644 --- a/nuclei-templates/2011/CVE-2011-5264-83445ed09e385ad539edf29d27303085.yaml +++ b/nuclei-templates/2011/CVE-2011-5264-83445ed09e385ad539edf29d27303085.yaml @@ -8,6 +8,7 @@ info: description: > The Lazyest Backup plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'xml_or_all' parameter found in the lazyest-backup.php file in versions up to 0.2.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f04afca9-a03f-4390-9872-f744d0a86bec?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5265-10c3f9206651c9cce78ca9eaa329ccd7.yaml b/nuclei-templates/2011/CVE-2011-5265-10c3f9206651c9cce78ca9eaa329ccd7.yaml index a9b76ce5e6..1b2b5ebfdf 100644 --- a/nuclei-templates/2011/CVE-2011-5265-10c3f9206651c9cce78ca9eaa329ccd7.yaml +++ b/nuclei-templates/2011/CVE-2011-5265-10c3f9206651c9cce78ca9eaa329ccd7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in cached_image.php in the Featurific For WordPress plugin 1.6.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the snum parameter. NOTE: this has been disputed by a third party. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b76734b-96ed-4643-b11b-bba0f0f228ab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5270-8d0f6ad2431187b36332b158e143f51e.yaml b/nuclei-templates/2011/CVE-2011-5270-8d0f6ad2431187b36332b158e143f51e.yaml index dbc3d4a2ff..f8ded7bb50 100644 --- a/nuclei-templates/2011/CVE-2011-5270-8d0f6ad2431187b36332b158e143f51e.yaml +++ b/nuclei-templates/2011/CVE-2011-5270-8d0f6ad2431187b36332b158e143f51e.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/press-this.php in WordPress before 3.0.6 does not enforce the publish_posts capability requirement, which allows remote authenticated users to perform publish actions by leveraging the Contributor role. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/64f51991-f767-4f7b-94e7-68c0e2214849?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2011/CVE-2011-5286-eac09520f456f8f8fb9c1d56e53064ff.yaml b/nuclei-templates/2011/CVE-2011-5286-eac09520f456f8f8fb9c1d56e53064ff.yaml index 54a6313242..c8d6064277 100644 --- a/nuclei-templates/2011/CVE-2011-5286-eac09520f456f8f8fb9c1d56e53064ff.yaml +++ b/nuclei-templates/2011/CVE-2011-5286-eac09520f456f8f8fb9c1d56e53064ff.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in social-slider-2/ajax.php in the Social Slider plugin before 7.4.2 for WordPress allows remote attackers to execute arbitrary SQL commands via the rA array parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5dce15ea-70cf-4b4c-959a-8adf2cdcdca4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-5304-b14381fdc3d8294bd62c8be7a9517ce3.yaml b/nuclei-templates/2011/CVE-2011-5304-b14381fdc3d8294bd62c8be7a9517ce3.yaml index 8b19540002..b815be1717 100644 --- a/nuclei-templates/2011/CVE-2011-5304-b14381fdc3d8294bd62c8be7a9517ce3.yaml +++ b/nuclei-templates/2011/CVE-2011-5304-b14381fdc3d8294bd62c8be7a9517ce3.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Sodahead Polls plugin before 2.0.4 for WordPress allow remote attackers to inject arbitrary web script or HTML via (1) the poll_id parameter to customizer.php or (2) the customize parameter to poll.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/75a5853a-7497-4312-b7e1-e21b1425dc05?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5307-e0c06533d6f551ec67647498cbfff182.yaml b/nuclei-templates/2011/CVE-2011-5307-e0c06533d6f551ec67647498cbfff182.yaml index 6dbe70598b..726b2d4df8 100644 --- a/nuclei-templates/2011/CVE-2011-5307-e0c06533d6f551ec67647498cbfff182.yaml +++ b/nuclei-templates/2011/CVE-2011-5307-e0c06533d6f551ec67647498cbfff182.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in index.php in the PhotoSmash plugin before 1.0.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the action parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c42b646f-7a41-416b-8632-d088b8d0cb7c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2011/CVE-2011-5308-eb0ebe1f6cf04acfef4a497598c7e836.yaml b/nuclei-templates/2011/CVE-2011-5308-eb0ebe1f6cf04acfef4a497598c7e836.yaml index 910bf5c341..2ffaae61cb 100644 --- a/nuclei-templates/2011/CVE-2011-5308-eb0ebe1f6cf04acfef4a497598c7e836.yaml +++ b/nuclei-templates/2011/CVE-2011-5308-eb0ebe1f6cf04acfef4a497598c7e836.yaml @@ -8,6 +8,7 @@ info: description: > The CDN Vote plugin for WordPress is vulnerable to SQL Injection via the 'cdnvote_post_id' and 'cdnvote_point' parameters in versions up to 0.4.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dac658b5-4253-4095-9fda-4d3cdc7f7e2e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-5328-e5a6718796197c296b3cab4d6b0a9e7a.yaml b/nuclei-templates/2011/CVE-2011-5328-e5a6718796197c296b3cab4d6b0a9e7a.yaml index 095d2e5d83..cca81d09b3 100644 --- a/nuclei-templates/2011/CVE-2011-5328-e5a6718796197c296b3cab4d6b0a9e7a.yaml +++ b/nuclei-templates/2011/CVE-2011-5328-e5a6718796197c296b3cab4d6b0a9e7a.yaml @@ -8,6 +8,7 @@ info: description: > The user-access-manager plugin before 1.2 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/14d81210-9360-4153-9b5a-35d12cc0cbf0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2011/CVE-2011-5329-8b9ccc89fff606cfd5eb7a13d62dc74b.yaml b/nuclei-templates/2011/CVE-2011-5329-8b9ccc89fff606cfd5eb7a13d62dc74b.yaml index e320223469..ebdc6a7ca0 100644 --- a/nuclei-templates/2011/CVE-2011-5329-8b9ccc89fff606cfd5eb7a13d62dc74b.yaml +++ b/nuclei-templates/2011/CVE-2011-5329-8b9ccc89fff606cfd5eb7a13d62dc74b.yaml @@ -8,6 +8,7 @@ info: description: > The redirection plugin before 2.2.9 for WordPress has XSS in the admin menu, a different issue than CVE-2011-4562. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b5e6d73c-0fa7-4ae2-be3b-5ab8f1721aa6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-0287-84ffa85bae48bd2e6178b26e9dc2b954.yaml b/nuclei-templates/2012/CVE-2012-0287-84ffa85bae48bd2e6178b26e9dc2b954.yaml index 331d0b5bcc..156aab08d2 100644 --- a/nuclei-templates/2012/CVE-2012-0287-84ffa85bae48bd2e6178b26e9dc2b954.yaml +++ b/nuclei-templates/2012/CVE-2012-0287-84ffa85bae48bd2e6178b26e9dc2b954.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-comments-post.php in WordPress 3.3.x before 3.3.1, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via the query string in a POST operation that is not properly handled by the "Duplicate comment detected" feature. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/00376356-4a85-4898-a101-710e1cb5c6bb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-0895-2ccada4a2e5d9dd8c1dfe8eef36611b3.yaml b/nuclei-templates/2012/CVE-2012-0895-2ccada4a2e5d9dd8c1dfe8eef36611b3.yaml index ccfab8926d..69ad38ec93 100644 --- a/nuclei-templates/2012/CVE-2012-0895-2ccada4a2e5d9dd8c1dfe8eef36611b3.yaml +++ b/nuclei-templates/2012/CVE-2012-0895-2ccada4a2e5d9dd8c1dfe8eef36611b3.yaml @@ -8,6 +8,7 @@ info: description: > The Count per Day plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘map’ parameter in versions up to, and including, 3.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6d48c52b-f42f-4c25-892f-3cce9ed8cbee?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-0896-121661029ac0d1dc60177d1802148fbf.yaml b/nuclei-templates/2012/CVE-2012-0896-121661029ac0d1dc60177d1802148fbf.yaml index 16838e7a7c..9586aa0d84 100644 --- a/nuclei-templates/2012/CVE-2012-0896-121661029ac0d1dc60177d1802148fbf.yaml +++ b/nuclei-templates/2012/CVE-2012-0896-121661029ac0d1dc60177d1802148fbf.yaml @@ -8,6 +8,7 @@ info: description: > Absolute path traversal vulnerability in download.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to read arbitrary files via the f parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/102ed3c9-33ed-462a-83df-5a57f2621780?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-0898-e25a6dec390cf15b0d1249b5ad5c9d6b.yaml b/nuclei-templates/2012/CVE-2012-0898-e25a6dec390cf15b0d1249b5ad5c9d6b.yaml index d3f7ab4355..6c3368f897 100644 --- a/nuclei-templates/2012/CVE-2012-0898-e25a6dec390cf15b0d1249b5ad5c9d6b.yaml +++ b/nuclei-templates/2012/CVE-2012-0898-e25a6dec390cf15b0d1249b5ad5c9d6b.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in meb_download.php in the myEASYbackup plugin 1.0.8.1 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dwn_file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/55a103a7-c5d8-4b52-8291-e4ae4f848cbe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-0901-a5e592be45bff7543088d5e909ebfd19.yaml b/nuclei-templates/2012/CVE-2012-0901-a5e592be45bff7543088d5e909ebfd19.yaml index aa07d400b5..cab53433cf 100644 --- a/nuclei-templates/2012/CVE-2012-0901-a5e592be45bff7543088d5e909ebfd19.yaml +++ b/nuclei-templates/2012/CVE-2012-0901-a5e592be45bff7543088d5e909ebfd19.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in yousaytoo.php in YouSayToo auto-publishing plugin 1.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/02325b2a-af00-4b99-91ae-64163a8980fc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-0934-c663601fddde19f79fb7d3e49f250a4c.yaml b/nuclei-templates/2012/CVE-2012-0934-c663601fddde19f79fb7d3e49f250a4c.yaml index c74c747108..65e7aca637 100644 --- a/nuclei-templates/2012/CVE-2012-0934-c663601fddde19f79fb7d3e49f250a4c.yaml +++ b/nuclei-templates/2012/CVE-2012-0934-c663601fddde19f79fb7d3e49f250a4c.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in ajax/savetag.php in the Theme Tuner plugin for WordPress before 0.8 allows remote attackers to execute arbitrary PHP code via a URL in the tt-abspath parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b3b9ccb1-3854-4aa6-9f03-ff7f861ecc14?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-10001-496e54d153563e79701ab2a2042c98f5.yaml b/nuclei-templates/2012/CVE-2012-10001-496e54d153563e79701ab2a2042c98f5.yaml index feab47f2a9..bddfea5ac1 100644 --- a/nuclei-templates/2012/CVE-2012-10001-496e54d153563e79701ab2a2042c98f5.yaml +++ b/nuclei-templates/2012/CVE-2012-10001-496e54d153563e79701ab2a2042c98f5.yaml @@ -8,6 +8,7 @@ info: description: > The Limit Login Attempts plugin before 1.7.1 for WordPress does not clear auth cookies upon a lockout, which might make it easier for remote attackers to conduct brute-force authentication attempts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee702ee5-d1de-4b25-8c2d-f47cc4ad076b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-10007-f54c3e8fcca0583ae89dd515c830a305.yaml b/nuclei-templates/2012/CVE-2012-10007-f54c3e8fcca0583ae89dd515c830a305.yaml index 9d1a23fd99..98fb5e504e 100644 --- a/nuclei-templates/2012/CVE-2012-10007-f54c3e8fcca0583ae89dd515c830a305.yaml +++ b/nuclei-templates/2012/CVE-2012-10007-f54c3e8fcca0583ae89dd515c830a305.yaml @@ -8,6 +8,7 @@ info: description: > The BuddyStream plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'link' parameter in all versions up to, and including, 3.6.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e947abb8-be40-4090-80a6-5255692ef693?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-10009-3785d320d47e7afcefaef628a797ae25.yaml b/nuclei-templates/2012/CVE-2012-10009-3785d320d47e7afcefaef628a797ae25.yaml index 77e8eae804..f1985ca02d 100644 --- a/nuclei-templates/2012/CVE-2012-10009-3785d320d47e7afcefaef628a797ae25.yaml +++ b/nuclei-templates/2012/CVE-2012-10009-3785d320d47e7afcefaef628a797ae25.yaml @@ -8,6 +8,7 @@ info: description: > The 404Like plugin for WordPress is vulnerable to SQL Injection via the searchWord parameter in all versions up to, and including, 1.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f5bcad01-02ca-46a0-9196-df9f2110bc8a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-10011-0f41e9e355149f4b1d3eb71638035ac1.yaml b/nuclei-templates/2012/CVE-2012-10011-0f41e9e355149f4b1d3eb71638035ac1.yaml index 9cfe942e30..aae3abecb6 100644 --- a/nuclei-templates/2012/CVE-2012-10011-0f41e9e355149f4b1d3eb71638035ac1.yaml +++ b/nuclei-templates/2012/CVE-2012-10011-0f41e9e355149f4b1d3eb71638035ac1.yaml @@ -8,6 +8,7 @@ info: description: > The HD FLV Player plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the uploadfile function in versions up to, and including, 1.7. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f24af4f2-bb05-4833-a2bc-771143970e00?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-10013-40f9a3a31c4af869ee13ae4548a703d1.yaml b/nuclei-templates/2012/CVE-2012-10013-40f9a3a31c4af869ee13ae4548a703d1.yaml index 43541c1c13..f1d2d7b2d9 100644 --- a/nuclei-templates/2012/CVE-2012-10013-40f9a3a31c4af869ee13ae4548a703d1.yaml +++ b/nuclei-templates/2012/CVE-2012-10013-40f9a3a31c4af869ee13ae4548a703d1.yaml @@ -8,6 +8,7 @@ info: description: > The Backend Localization plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in versions up to, and including, 1.9. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/80fb6ac9-29af-4a11-ad2f-52cc1bfda6b3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-10014-f8797a3d7bd461cd7295a4f8689e9563.yaml b/nuclei-templates/2012/CVE-2012-10014-f8797a3d7bd461cd7295a4f8689e9563.yaml index 965365c5ef..b53dafb90f 100644 --- a/nuclei-templates/2012/CVE-2012-10014-f8797a3d7bd461cd7295a4f8689e9563.yaml +++ b/nuclei-templates/2012/CVE-2012-10014-f8797a3d7bd461cd7295a4f8689e9563.yaml @@ -8,6 +8,7 @@ info: description: > The Backend Localization plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'kau-boys_backend_localization_language' parameter in versions up to, and including, 2.0 due to a lack of sanitization and escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/49c6e8bb-4470-4602-a884-ac61c4e64976?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-10015-fe4d2dfd524ea1a624fffc1ec28196ba.yaml b/nuclei-templates/2012/CVE-2012-10015-fe4d2dfd524ea1a624fffc1ec28196ba.yaml index ef61a6eae1..f52659e4c3 100644 --- a/nuclei-templates/2012/CVE-2012-10015-fe4d2dfd524ea1a624fffc1ec28196ba.yaml +++ b/nuclei-templates/2012/CVE-2012-10015-fe4d2dfd524ea1a624fffc1ec28196ba.yaml @@ -8,6 +8,7 @@ info: description: > The BestWebSoft's Twitter plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.14. This is due to missing nonce validation on the twttr_settings_page() function. This makes it possible for unauthenticated attackers to modify the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d6198e3e-a8e8-4d67-a0d6-b62f187d4903?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-10016-60828057011e3ff66d47cb07072ee07e.yaml b/nuclei-templates/2012/CVE-2012-10016-60828057011e3ff66d47cb07072ee07e.yaml index 43d746286a..4e1a38398a 100644 --- a/nuclei-templates/2012/CVE-2012-10016-60828057011e3ff66d47cb07072ee07e.yaml +++ b/nuclei-templates/2012/CVE-2012-10016-60828057011e3ff66d47cb07072ee07e.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Download Button Shortcode plugin for WordPress is vulnerable to Arbitrary File Downloads in version 1.0. This is due to the plugin not properly validating the path of the file to be downloaded. This makes it possible for unauthenticated attackers to download arbitrary files that may contain sensitive data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e0fdeb83-78c3-4b29-809c-662bd2a2bb51?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-10017-2236711eca2b2cc16b4a1c56330163ae.yaml b/nuclei-templates/2012/CVE-2012-10017-2236711eca2b2cc16b4a1c56330163ae.yaml index 7a8ebdec51..c4797329a4 100644 --- a/nuclei-templates/2012/CVE-2012-10017-2236711eca2b2cc16b4a1c56330163ae.yaml +++ b/nuclei-templates/2012/CVE-2012-10017-2236711eca2b2cc16b4a1c56330163ae.yaml @@ -8,6 +8,7 @@ info: description: > The Portfolio Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.04. This is due to missing or incorrect nonce validation on the prtfl_settings_page() function. This makes it possible for unauthenticated attackers to modify the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/198a24e6-af98-42ed-bf58-73b7ec99838b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-1010-3af1ec78086b0aecf0e7033369fc69ec.yaml b/nuclei-templates/2012/CVE-2012-1010-3af1ec78086b0aecf0e7033369fc69ec.yaml index 0e836077d7..b186daa8bd 100644 --- a/nuclei-templates/2012/CVE-2012-1010-3af1ec78086b0aecf0e7033369fc69ec.yaml +++ b/nuclei-templates/2012/CVE-2012-1010-3af1ec78086b0aecf0e7033369fc69ec.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in actions.php in the AllWebMenus plugin before 1.1.9 for WordPress allows remote attackers to execute arbitrary PHP code by uploading a ZIP file containing a PHP file, then accessing it via a direct request to the file in an unspecified directory. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d5ab090c-14fd-4d58-a915-fd68e5eaefe1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-1011-09d02abd200e1df943a7e9742f85bad5.yaml b/nuclei-templates/2012/CVE-2012-1011-09d02abd200e1df943a7e9742f85bad5.yaml index cb5eb52944..18bee74bf5 100644 --- a/nuclei-templates/2012/CVE-2012-1011-09d02abd200e1df943a7e9742f85bad5.yaml +++ b/nuclei-templates/2012/CVE-2012-1011-09d02abd200e1df943a7e9742f85bad5.yaml @@ -8,6 +8,7 @@ info: description: > The "AllWebMenus WordPress Menu Plugin" plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the actions.php file in versions up to, and including, 1.1.8. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. In versions 1.1.8, it's required to set the HTTP_REFERER to a certain value in order to bypass the referer protection added in v1.1.8. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5754ffd6-81bb-491b-9272-627e8c52a22c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-1067-5a969f8f6c3d7d5c22d45b599e185aee.yaml b/nuclei-templates/2012/CVE-2012-1067-5a969f8f6c3d7d5c22d45b599e185aee.yaml index 4c623d0a65..bbdfa99409 100644 --- a/nuclei-templates/2012/CVE-2012-1067-5a969f8f6c3d7d5c22d45b599e185aee.yaml +++ b/nuclei-templates/2012/CVE-2012-1067-5a969f8f6c3d7d5c22d45b599e185aee.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the WP-RecentComments plugin 2.0.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter in an rc-content action to index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a9ddbb9c-c2c9-4e34-ac22-2afe8050e15b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-1068-e899694d57587d1dad8c8887d44236d9.yaml b/nuclei-templates/2012/CVE-2012-1068-e899694d57587d1dad8c8887d44236d9.yaml index 19e6fba089..3bbc56c47d 100644 --- a/nuclei-templates/2012/CVE-2012-1068-e899694d57587d1dad8c8887d44236d9.yaml +++ b/nuclei-templates/2012/CVE-2012-1068-e899694d57587d1dad8c8887d44236d9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the rc_ajax function in core.php in the WP-RecentComments plugin before 2.0.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter, related to AJAX paging. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0c6f44ba-a8c1-4248-8f54-ee86d4b5aa20?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-1125-e9ac907fd8dec624fae0891762109cc6.yaml b/nuclei-templates/2012/CVE-2012-1125-e9ac907fd8dec624fae0891762109cc6.yaml index 9442157321..7c6e12b55c 100644 --- a/nuclei-templates/2012/CVE-2012-1125-e9ac907fd8dec624fae0891762109cc6.yaml +++ b/nuclei-templates/2012/CVE-2012-1125-e9ac907fd8dec624fae0891762109cc6.yaml @@ -8,6 +8,7 @@ info: description: > The Kish Guest Posting plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the uploadify/scripts/uploadify.php file in versions up to, and including, 1.2. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7c5092fa-a2ea-4a84-8ebd-273faf6c8707?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-1205-a01b6c6a534bb8e1219bc55f063f406c.yaml b/nuclei-templates/2012/CVE-2012-1205-a01b6c6a534bb8e1219bc55f063f406c.yaml index 5d491443d5..d82a8375d1 100644 --- a/nuclei-templates/2012/CVE-2012-1205-a01b6c6a534bb8e1219bc55f063f406c.yaml +++ b/nuclei-templates/2012/CVE-2012-1205-a01b6c6a534bb8e1219bc55f063f406c.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in relocate-upload.php in Relocate Upload plugin before 0.20 for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the abspath parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb629dfc-1be2-4a56-907f-0b5c64cc066e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-1785-e703a0c8de38ad97480b79c0a7736d51.yaml b/nuclei-templates/2012/CVE-2012-1785-e703a0c8de38ad97480b79c0a7736d51.yaml index a6db152e7d..da9461fbad 100644 --- a/nuclei-templates/2012/CVE-2012-1785-e703a0c8de38ad97480b79c0a7736d51.yaml +++ b/nuclei-templates/2012/CVE-2012-1785-e703a0c8de38ad97480b79c0a7736d51.yaml @@ -8,6 +8,7 @@ info: description: > The Videopack (formerly Video Embed & Thumbnail Generator) plugin for WordPress is vulnerable to remote code execution in versions up to 2.0 due to insufficient input validation on data supplied to the runCom() function that executes code. This makes it possible for attackers to run arbitrary code on the system. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cbdfef0e-aadd-456b-84f6-ecd626400cbe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-1786-f20870a44c09c4b3595f1ef4c751988f.yaml b/nuclei-templates/2012/CVE-2012-1786-f20870a44c09c4b3595f1ef4c751988f.yaml index 547b5ef5f7..cba6a68431 100644 --- a/nuclei-templates/2012/CVE-2012-1786-f20870a44c09c4b3595f1ef4c751988f.yaml +++ b/nuclei-templates/2012/CVE-2012-1786-f20870a44c09c4b3595f1ef4c751988f.yaml @@ -8,6 +8,7 @@ info: description: > The Media Upload form in the Video Embed & Thumbnail Generator plugin before 2.0 for WordPress allows remote attackers to obtain the installation path via unknown vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f743d15a-a283-4138-9a12-7cf4dd235431?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-1834-48acfc14c322bc87979e72cee3cc55be.yaml b/nuclei-templates/2012/CVE-2012-1834-48acfc14c322bc87979e72cee3cc55be.yaml index 8f3f293c4a..28154b9796 100644 --- a/nuclei-templates/2012/CVE-2012-1834-48acfc14c322bc87979e72cee3cc55be.yaml +++ b/nuclei-templates/2012/CVE-2012-1834-48acfc14c322bc87979e72cee3cc55be.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the cms_tpv_admin_head function in functions.php in the CMS Tree Page View plugin before 0.8.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cms_tpv_view parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9f4052ab-ff9e-48a6-8406-72e9b6237668?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-1835-a1b92aa388afba10f6319dc38ae1c31a.yaml b/nuclei-templates/2012/CVE-2012-1835-a1b92aa388afba10f6319dc38ae1c31a.yaml index 1d312715a9..a32a5aaeb0 100644 --- a/nuclei-templates/2012/CVE-2012-1835-a1b92aa388afba10f6319dc38ae1c31a.yaml +++ b/nuclei-templates/2012/CVE-2012-1835-a1b92aa388afba10f6319dc38ae1c31a.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the All-in-One Event Calendar plugin 1.4 and 1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to app/view/agenda-widget-form.php; (2) args, (3) title, (4) before_title, or (5) after_title parameter to app/view/agenda-widget.php; (6) button_value parameter to app/view/box_publish_button.php; or (7) msg parameter to /app/view/save_successful.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0089498d-c4b3-4167-8bf4-8d9f68a4cbd0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-2109-7803f6d6c5c839bbb8afe67cbdd4ceb6.yaml b/nuclei-templates/2012/CVE-2012-2109-7803f6d6c5c839bbb8afe67cbdd4ceb6.yaml index 5e01d3b0a6..32271e67e8 100644 --- a/nuclei-templates/2012/CVE-2012-2109-7803f6d6c5c839bbb8afe67cbdd4ceb6.yaml +++ b/nuclei-templates/2012/CVE-2012-2109-7803f6d6c5c839bbb8afe67cbdd4ceb6.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1a4cc739-0563-4ca2-931d-818a0c285257?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-2371-768a12a075bfd3e1bc707162b718c0d5.yaml b/nuclei-templates/2012/CVE-2012-2371-768a12a075bfd3e1bc707162b718c0d5.yaml index 85a2ba4c8b..014c4dd68b 100644 --- a/nuclei-templates/2012/CVE-2012-2371-768a12a075bfd3e1bc707162b718c0d5.yaml +++ b/nuclei-templates/2012/CVE-2012-2371-768a12a075bfd3e1bc707162b718c0d5.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in index.php in the WP-FaceThumb plugin 0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pagination_wp_facethumb parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a5bb8804-0b90-44c3-bf74-bbc6b4baf229?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2399-ba8a87c314c0d834a42dd59eda1b4f4c.yaml b/nuclei-templates/2012/CVE-2012-2399-ba8a87c314c0d834a42dd59eda1b4f4c.yaml index 18b62f8cc7..e91affb048 100644 --- a/nuclei-templates/2012/CVE-2012-2399-ba8a87c314c0d834a42dd59eda1b4f4c.yaml +++ b/nuclei-templates/2012/CVE-2012-2399-ba8a87c314c0d834a42dd59eda1b4f4c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in swfupload.swf in SWFupload 2.2.0.1 and earlier, as used in WordPress before 3.5.2, TinyMCE Image Manager 1.1 and earlier, and other products allows remote attackers to inject arbitrary web script or HTML via the buttonText parameter, a different vulnerability than CVE-2012-3414. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e1e973e3-f2a2-465c-aec7-5a7d4290c00b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2400-f5876dc6fcbc745bfe6fbd805109ecee.yaml b/nuclei-templates/2012/CVE-2012-2400-f5876dc6fcbc745bfe6fbd805109ecee.yaml index ea96dcd705..fb117a1ce7 100644 --- a/nuclei-templates/2012/CVE-2012-2400-f5876dc6fcbc745bfe6fbd805109ecee.yaml +++ b/nuclei-templates/2012/CVE-2012-2400-f5876dc6fcbc745bfe6fbd805109ecee.yaml @@ -8,6 +8,7 @@ info: description: > Unspecified vulnerability in wp-includes/js/swfobject.js in WordPress before 3.3.2 has unknown impact and attack vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b7c70db1-5058-45e5-bd12-3e2cab0338ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2401-4867260c3cb7b26641c54a4972465c5d.yaml b/nuclei-templates/2012/CVE-2012-2401-4867260c3cb7b26641c54a4972465c5d.yaml index d72834fc76..42169de87e 100644 --- a/nuclei-templates/2012/CVE-2012-2401-4867260c3cb7b26641c54a4972465c5d.yaml +++ b/nuclei-templates/2012/CVE-2012-2401-4867260c3cb7b26641c54a4972465c5d.yaml @@ -8,6 +8,7 @@ info: description: > Plupload before 1.5.4, as used in wp-includes/js/plupload/ in WordPress before 3.3.2 and other products, enables scripting regardless of the domain from which the SWF content was loaded, which allows remote attackers to bypass the Same Origin Policy via crafted content. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1ab4dc20-ce50-4ad0-aff4-9fc529d1911f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2402-fb49d05a82844cd6e797412d77d8cb4d.yaml b/nuclei-templates/2012/CVE-2012-2402-fb49d05a82844cd6e797412d77d8cb4d.yaml index 63b52d5bfc..ed15159efe 100644 --- a/nuclei-templates/2012/CVE-2012-2402-fb49d05a82844cd6e797412d77d8cb4d.yaml +++ b/nuclei-templates/2012/CVE-2012-2402-fb49d05a82844cd6e797412d77d8cb4d.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/plugins.php in WordPress before 3.3.2 allows remote authenticated site administrators to bypass intended access restrictions and deactivate network-wide plugins via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f419b83c-9253-4ca6-a02a-7daad1819581?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-2403-eddfa2701e1bfb9c9b83f373a5372830.yaml b/nuclei-templates/2012/CVE-2012-2403-eddfa2701e1bfb9c9b83f373a5372830.yaml index 0505576baa..2dda7da7d4 100644 --- a/nuclei-templates/2012/CVE-2012-2403-eddfa2701e1bfb9c9b83f373a5372830.yaml +++ b/nuclei-templates/2012/CVE-2012-2403-eddfa2701e1bfb9c9b83f373a5372830.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/formatting.php in WordPress before 3.3.2 attempts to enable clickable links inside attributes, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5dee21da-dd92-41e7-8547-fb49eecec03c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2404-267c96d8c9a9296dd2009ea0ff13c1b5.yaml b/nuclei-templates/2012/CVE-2012-2404-267c96d8c9a9296dd2009ea0ff13c1b5.yaml index 09fd21e7d0..a139ddb526 100644 --- a/nuclei-templates/2012/CVE-2012-2404-267c96d8c9a9296dd2009ea0ff13c1b5.yaml +++ b/nuclei-templates/2012/CVE-2012-2404-267c96d8c9a9296dd2009ea0ff13c1b5.yaml @@ -8,6 +8,7 @@ info: description: > wp-comments-post.php in WordPress before 3.3.2 supports offsite redirects, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4fdf49e7-c89e-4b05-9236-ca28e715bc4a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2572-9e7b76192c220b41f30dfb54445aaa02.yaml b/nuclei-templates/2012/CVE-2012-2572-9e7b76192c220b41f30dfb54445aaa02.yaml index 7e30e69deb..4608a63167 100644 --- a/nuclei-templates/2012/CVE-2012-2572-9e7b76192c220b41f30dfb54445aaa02.yaml +++ b/nuclei-templates/2012/CVE-2012-2572-9e7b76192c220b41f30dfb54445aaa02.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the ThreeWP Email Reflector plugin before 1.16 for WordPress allows remote attackers to inject arbitrary web script or HTML via the Subject of an email. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/89c588e4-2f42-4ec5-8d05-3b45b23066c5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2579-727c0c7993662843d067d9eeb2ccc08a.yaml b/nuclei-templates/2012/CVE-2012-2579-727c0c7993662843d067d9eeb2ccc08a.yaml index 47266aaefc..d3fb6f92af 100644 --- a/nuclei-templates/2012/CVE-2012-2579-727c0c7993662843d067d9eeb2ccc08a.yaml +++ b/nuclei-templates/2012/CVE-2012-2579-727c0c7993662843d067d9eeb2ccc08a.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the WP SimpleMail plugin 1.0.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) To, (2) From, (3) Date, or (4) Subject field of an email. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/53a58c45-b7fd-469e-8c67-4f20707f2363?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2580-75c722a258f5423eff76d5a1dd22655f.yaml b/nuclei-templates/2012/CVE-2012-2580-75c722a258f5423eff76d5a1dd22655f.yaml index 3f1855cf56..979cd6ec12 100644 --- a/nuclei-templates/2012/CVE-2012-2580-75c722a258f5423eff76d5a1dd22655f.yaml +++ b/nuclei-templates/2012/CVE-2012-2580-75c722a258f5423eff76d5a1dd22655f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Postie plugin before 1.4.10 for WordPress allows remote attackers to inject arbitrary web script or HTML via the From field of an email. A partial fix was deployed in version 1.4.4 but this was easily bypassed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/67176209-443c-4f66-b5a8-1dde2f7f0837?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2583-1028d4ca6d49b24cd0172ce514739cc6.yaml b/nuclei-templates/2012/CVE-2012-2583-1028d4ca6d49b24cd0172ce514739cc6.yaml index 22e6177f2b..f6439634a8 100644 --- a/nuclei-templates/2012/CVE-2012-2583-1028d4ca6d49b24cd0172ce514739cc6.yaml +++ b/nuclei-templates/2012/CVE-2012-2583-1028d4ca6d49b24cd0172ce514739cc6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in Mini Mail Dashboard Widget plugin 1.42 for WordPress allows remote attackers to inject arbitrary web script or HTML via the body of an email. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5536a6fd-3df0-4595-b71d-b8bcdbb64a9f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2633-98b647020ce8fd28e5977d04b3e2c3ce.yaml b/nuclei-templates/2012/CVE-2012-2633-98b647020ce8fd28e5977d04b3e2c3ce.yaml index ba4692791e..bafd905aee 100644 --- a/nuclei-templates/2012/CVE-2012-2633-98b647020ce8fd28e5977d04b3e2c3ce.yaml +++ b/nuclei-templates/2012/CVE-2012-2633-98b647020ce8fd28e5977d04b3e2c3ce.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wassup.php in the WassUp plugin before 1.8.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2f4a0b8d-0f3b-4ab1-929e-071b45781ca7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2759-0df3edaf25c9b2f4443e18307e5af94d.yaml b/nuclei-templates/2012/CVE-2012-2759-0df3edaf25c9b2f4443e18307e5af94d.yaml index 2ce2a8847c..d55eef4d55 100644 --- a/nuclei-templates/2012/CVE-2012-2759-0df3edaf25c9b2f4443e18307e5af94d.yaml +++ b/nuclei-templates/2012/CVE-2012-2759-0df3edaf25c9b2f4443e18307e5af94d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in login-with-ajax.php in the Login With Ajax (aka login-with-ajax) plugin before 3.0.4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the callback parameter in a lostpassword action to wp-login.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/416fc00d-2e72-41aa-9023-0c098ca32192?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2912-ddf71122ddc1531db260e8f9a11f4ca4.yaml b/nuclei-templates/2012/CVE-2012-2912-ddf71122ddc1531db260e8f9a11f4ca4.yaml index 95e7eb91c1..f6baeb46cf 100644 --- a/nuclei-templates/2012/CVE-2012-2912-ddf71122ddc1531db260e8f9a11f4ca4.yaml +++ b/nuclei-templates/2012/CVE-2012-2912-ddf71122ddc1531db260e8f9a11f4ca4.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the LeagueManager plugin 3.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) group parameter in the show-league page or (2) season parameter in the team page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/535af5fa-891b-4d21-ab13-c4ef68dd339b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2913-1a7336e8cb5d8ae12fa083bf2e7dfd0c.yaml b/nuclei-templates/2012/CVE-2012-2913-1a7336e8cb5d8ae12fa083bf2e7dfd0c.yaml index 79cff45bba..a545e54171 100644 --- a/nuclei-templates/2012/CVE-2012-2913-1a7336e8cb5d8ae12fa083bf2e7dfd0c.yaml +++ b/nuclei-templates/2012/CVE-2012-2913-1a7336e8cb5d8ae12fa083bf2e7dfd0c.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Leaflet plugin before 2.3.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) leaflet_layer.php or (2) leaflet_marker.php, as reachable through wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9d0eb69a-3c94-40c2-acdf-6310190197a6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2916-732ac769760c4e2122242b26a484f215.yaml b/nuclei-templates/2012/CVE-2012-2916-732ac769760c4e2122242b26a484f215.yaml index 5437773da2..f580c4364c 100644 --- a/nuclei-templates/2012/CVE-2012-2916-732ac769760c4e2122242b26a484f215.yaml +++ b/nuclei-templates/2012/CVE-2012-2916-732ac769760c4e2122242b26a484f215.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in sabre_class_admin.php in the SABRE plugin before 2.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the active_option parameter to wp-admin/tools.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2b7802a-3cbe-4488-93d2-5f8a34faf8ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2917-688daa5763a1ffd4d1bb55a157501d76.yaml b/nuclei-templates/2012/CVE-2012-2917-688daa5763a1ffd4d1bb55a157501d76.yaml index 9afd433c9d..5acc72095e 100644 --- a/nuclei-templates/2012/CVE-2012-2917-688daa5763a1ffd4d1bb55a157501d76.yaml +++ b/nuclei-templates/2012/CVE-2012-2917-688daa5763a1ffd4d1bb55a157501d76.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Share and Follow plugin 1.80.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the CDN API Key (cnd-key) in a share-and-follow-menu page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b864ff8-83fb-40e2-9264-7c57115d50f2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-2920-61138c1a86e7b6495b2f0d7d72caf7bf.yaml b/nuclei-templates/2012/CVE-2012-2920-61138c1a86e7b6495b2f0d7d72caf7bf.yaml index f773e85bc0..50f7095440 100644 --- a/nuclei-templates/2012/CVE-2012-2920-61138c1a86e7b6495b2f0d7d72caf7bf.yaml +++ b/nuclei-templates/2012/CVE-2012-2920-61138c1a86e7b6495b2f0d7d72caf7bf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the userphoto_options_page function in user-photo.php in the User Photo plugin before 0.9.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to wp-admin/options-general.php. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fa39debf-b2c0-4e85-bef9-90e1365f96f8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-3383-f13465089bf6c3afbbc16589d7b84c65.yaml b/nuclei-templates/2012/CVE-2012-3383-f13465089bf6c3afbbc16589d7b84c65.yaml index cc110c14b0..e5cf34a009 100644 --- a/nuclei-templates/2012/CVE-2012-3383-f13465089bf6c3afbbc16589d7b84c65.yaml +++ b/nuclei-templates/2012/CVE-2012-3383-f13465089bf6c3afbbc16589d7b84c65.yaml @@ -8,6 +8,7 @@ info: description: > The map_meta_cap function in wp-includes/capabilities.php in WordPress 3.4.x before 3.4.2, when the multisite feature is enabled, does not properly assign the unfiltered_html capability, which allows remote authenticated users to bypass intended access restrictions and conduct cross-site scripting (XSS) attacks by leveraging the Administrator or Editor role and composing crafted text. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/779ecd51-16d6-4799-aad7-372c5d5f2884?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-3384-6a59c2121e07d255f8f1a709b1cee3fe.yaml b/nuclei-templates/2012/CVE-2012-3384-6a59c2121e07d255f8f1a709b1cee3fe.yaml index d77d725661..e8f9a93c47 100644 --- a/nuclei-templates/2012/CVE-2012-3384-6a59c2121e07d255f8f1a709b1cee3fe.yaml +++ b/nuclei-templates/2012/CVE-2012-3384-6a59c2121e07d255f8f1a709b1cee3fe.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the customizer in WordPress before 3.4.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c77fce42-92e9-43bc-ab3b-599e036ed648?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-3385-08f140523f23dea3470135839e440d69.yaml b/nuclei-templates/2012/CVE-2012-3385-08f140523f23dea3470135839e440d69.yaml index 977f1e36fd..f02795ffa3 100644 --- a/nuclei-templates/2012/CVE-2012-3385-08f140523f23dea3470135839e440d69.yaml +++ b/nuclei-templates/2012/CVE-2012-3385-08f140523f23dea3470135839e440d69.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 3.4.1 does not properly restrict access to post contents such as private or draft posts, which allows remote authors or contributors to obtain sensitive information via unknown vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fceae728-ea72-4586-848f-3a45b6f9699a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-3414-13c4431f4bf7cc8b60895d45b6aa76c5.yaml b/nuclei-templates/2012/CVE-2012-3414-13c4431f4bf7cc8b60895d45b6aa76c5.yaml index 730d4d0fb2..c640367270 100644 --- a/nuclei-templates/2012/CVE-2012-3414-13c4431f4bf7cc8b60895d45b6aa76c5.yaml +++ b/nuclei-templates/2012/CVE-2012-3414-13c4431f4bf7cc8b60895d45b6aa76c5.yaml @@ -8,6 +8,7 @@ info: description: > The NextGen Gallery plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via swfupload.swf in versions up to, and including, 1.9.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4ecf04a7-1f3c-41d6-a86b-282f020de088?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-3414-17b4021889355e42273acdbf861def42.yaml b/nuclei-templates/2012/CVE-2012-3414-17b4021889355e42273acdbf861def42.yaml index 6cfc0b0ce5..3bf6e9d32b 100644 --- a/nuclei-templates/2012/CVE-2012-3414-17b4021889355e42273acdbf861def42.yaml +++ b/nuclei-templates/2012/CVE-2012-3414-17b4021889355e42273acdbf861def42.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in swfupload.swf in SWFUpload 2.2.0.1 and earlier, as used in WordPress before 3.3.2, TinyMCE Image Manager 1.1, and other products, allows remote attackers to inject arbitrary web script or HTML via the movieName parameter, related to the "ExternalInterface.call" function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d311aab4-fca8-4e83-83cf-c4b8350d7dd1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-3414-7ffea57750fd94530a7acd894fa33a41.yaml b/nuclei-templates/2012/CVE-2012-3414-7ffea57750fd94530a7acd894fa33a41.yaml index 4e7966984d..3c80d022e7 100644 --- a/nuclei-templates/2012/CVE-2012-3414-7ffea57750fd94530a7acd894fa33a41.yaml +++ b/nuclei-templates/2012/CVE-2012-3414-7ffea57750fd94530a7acd894fa33a41.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in swfupload.swf in SWFUpload 2.2.0.1 and earlier, as used in WordPress before 3.3.2, TinyMCE Image Manager 1.1, and other products, allows remote attackers to inject arbitrary web script or HTML via the movieName parameter, related to the "ExternalInterface.call" function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/87333eee-36ae-4272-b300-7352eb133745?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-3414-8fbd168c8c9ddab77fc6fad583fde361.yaml b/nuclei-templates/2012/CVE-2012-3414-8fbd168c8c9ddab77fc6fad583fde361.yaml index 64148fcb04..42fc03c056 100644 --- a/nuclei-templates/2012/CVE-2012-3414-8fbd168c8c9ddab77fc6fad583fde361.yaml +++ b/nuclei-templates/2012/CVE-2012-3414-8fbd168c8c9ddab77fc6fad583fde361.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in swfupload.swf in SWFUpload 2.2.0.1 and earlier, as used in WordPress before 3.3.2, TinyMCE Image Manager 1.1, and other products, allows remote attackers to inject arbitrary web script or HTML via the movieName parameter, related to the "ExternalInterface.call" function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d311aab4-fca8-4e83-83cf-c4b8350d7dd1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-3434-3c1d71ef889e8c4960a5dca72e0a285d.yaml b/nuclei-templates/2012/CVE-2012-3434-3c1d71ef889e8c4960a5dca72e0a285d.yaml index cc4a33708c..c58a663686 100644 --- a/nuclei-templates/2012/CVE-2012-3434-3c1d71ef889e8c4960a5dca72e0a285d.yaml +++ b/nuclei-templates/2012/CVE-2012-3434-3c1d71ef889e8c4960a5dca72e0a285d.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in userperspan.php in the Count Per Day module before 3.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) datemin, or (3) datemax parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c6b3e014-fb08-41e9-a667-b70f96602134?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-3574-21e750ae6de8d2f067bab800651c4fd0.yaml b/nuclei-templates/2012/CVE-2012-3574-21e750ae6de8d2f067bab800651c4fd0.yaml index ea9648f5f0..fb2390909d 100644 --- a/nuclei-templates/2012/CVE-2012-3574-21e750ae6de8d2f067bab800651c4fd0.yaml +++ b/nuclei-templates/2012/CVE-2012-3574-21e750ae6de8d2f067bab800651c4fd0.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in includes/doajaxfileupload.php in the MM Forms Community plugin 2.2.5 and 2.2.6 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in upload/temp. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/70ede219-e59d-40dd-9e5e-4f44089d7524?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-3575-47a59a534126bd850a6340ffed3ab512.yaml b/nuclei-templates/2012/CVE-2012-3575-47a59a534126bd850a6340ffed3ab512.yaml index 17ca81d102..97337d8395 100644 --- a/nuclei-templates/2012/CVE-2012-3575-47a59a534126bd850a6340ffed3ab512.yaml +++ b/nuclei-templates/2012/CVE-2012-3575-47a59a534126bd850a6340ffed3ab512.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in uploader.php in the RBX Gallery plugin before 3.1 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in uploads/rbxslider. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c1804afe-55a1-428f-ae5d-99d68f61d33b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-3576-2ebd0eb9f5de451e79bfbc3670bd345d.yaml b/nuclei-templates/2012/CVE-2012-3576-2ebd0eb9f5de451e79bfbc3670bd345d.yaml index 71c83d36a1..d3baa4af1a 100644 --- a/nuclei-templates/2012/CVE-2012-3576-2ebd0eb9f5de451e79bfbc3670bd345d.yaml +++ b/nuclei-templates/2012/CVE-2012-3576-2ebd0eb9f5de451e79bfbc3670bd345d.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in php/upload.php in the wpStoreCart plugin before 2.5.30 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in uploads/wpstorecart. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a0cb0970-7e21-44ff-bbca-4b3e18f4466e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-3577-dc4681941f641cb8878e20666e92be4f.yaml b/nuclei-templates/2012/CVE-2012-3577-dc4681941f641cb8878e20666e92be4f.yaml index 83cdc49f44..05ff72842e 100644 --- a/nuclei-templates/2012/CVE-2012-3577-dc4681941f641cb8878e20666e92be4f.yaml +++ b/nuclei-templates/2012/CVE-2012-3577-dc4681941f641cb8878e20666e92be4f.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in doupload.php in the Nmedia Member Conversation plugin before 1.4 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in wp-content/uploads/user_uploads. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9b67fc9-87a2-4bd6-a45b-fdfe43ce7ed8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-3578-b88aeaa35e2a9d98bc01ea20da1763b4.yaml b/nuclei-templates/2012/CVE-2012-3578-b88aeaa35e2a9d98bc01ea20da1763b4.yaml index 6566b0d5ba..657c28e01d 100644 --- a/nuclei-templates/2012/CVE-2012-3578-b88aeaa35e2a9d98bc01ea20da1763b4.yaml +++ b/nuclei-templates/2012/CVE-2012-3578-b88aeaa35e2a9d98bc01ea20da1763b4.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in html/Upload.php in the FCChat Widget plugin 2.2.13.6 and earlier for WordPress allows remote attackers to execute arbitrary code by uploading a file with a file with an executable extension followed by a safe extension, then accessing it via a direct request to the file in html/images. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d8e849fb-76e0-427a-8e05-d340add1c150?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-3588-f9a77432186a76ae980985236109f393.yaml b/nuclei-templates/2012/CVE-2012-3588-f9a77432186a76ae980985236109f393.yaml index 846afba209..6c3ddf4e51 100644 --- a/nuclei-templates/2012/CVE-2012-3588-f9a77432186a76ae980985236109f393.yaml +++ b/nuclei-templates/2012/CVE-2012-3588-f9a77432186a76ae980985236109f393.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in preview.php in the Plugin Newsletter plugin 1.5 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the data parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7370e3c3-90e6-4698-88e7-baf56832528d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-3814-8fd9c2b316115c8da3a716cc185e1e19.yaml b/nuclei-templates/2012/CVE-2012-3814-8fd9c2b316115c8da3a716cc185e1e19.yaml index 692583abbe..1575dd5e7d 100644 --- a/nuclei-templates/2012/CVE-2012-3814-8fd9c2b316115c8da3a716cc185e1e19.yaml +++ b/nuclei-templates/2012/CVE-2012-3814-8fd9c2b316115c8da3a716cc185e1e19.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in font-upload.php in the Font Uploader plugin 1.3 for WordPress allows remote attackers to execute arbitrary PHP code by uploading a PHP file with a .php.ttf extension, then accessing it via a direct request to the file in font-uploader/fonts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1069434a-b8cb-4e29-995d-f31b18d1843f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-4033-97cdcb852214f77748a8154d92bf8b44.yaml b/nuclei-templates/2012/CVE-2012-4033-97cdcb852214f77748a8154d92bf8b44.yaml index 23f2071052..42d1da4139 100644 --- a/nuclei-templates/2012/CVE-2012-4033-97cdcb852214f77748a8154d92bf8b44.yaml +++ b/nuclei-templates/2012/CVE-2012-4033-97cdcb852214f77748a8154d92bf8b44.yaml @@ -8,6 +8,7 @@ info: description: > The Zingiri Web Shop plugin for WordPress has multiple vulnerabilities in versions up to, and including, 2.3.7. This is due to the inclusion of timthumb.php, along with several cross-site scripting and SQL injection vulnerabilities. This makes it possible for unauthenticated attackers to access and altar data, and create administrator-level accounts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dd5b0c3a-0dd0-440f-b3a5-6d80f70e0f7c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-4226-fa09b7f54fa1dd8f41345d33cd119a7e.yaml b/nuclei-templates/2012/CVE-2012-4226-fa09b7f54fa1dd8f41345d33cd119a7e.yaml index 74da50e9f4..35aec06178 100644 --- a/nuclei-templates/2012/CVE-2012-4226-fa09b7f54fa1dd8f41345d33cd119a7e.yaml +++ b/nuclei-templates/2012/CVE-2012-4226-fa09b7f54fa1dd8f41345d33cd119a7e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in Quick Post Widget plugin 1.9.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) Title, (2) Content, or (3) New category field to wordpress/ or (4) query string to wordpress/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9cf10ed7-7248-4dfd-b7ee-13cea3ee2154?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-4242-ad8105428e239327d370c7e6d993aab5.yaml b/nuclei-templates/2012/CVE-2012-4242-ad8105428e239327d370c7e6d993aab5.yaml index 0582e152f2..9cfd92f841 100644 --- a/nuclei-templates/2012/CVE-2012-4242-ad8105428e239327d370c7e6d993aab5.yaml +++ b/nuclei-templates/2012/CVE-2012-4242-ad8105428e239327d370c7e6d993aab5.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the MF Gig Calendar plugin < 0.9.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the calendar page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e4ba2243-8a4f-4ecb-8f77-6f4fd24865e3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-4263-b4c63d27899f66c4e8cd92341cd5e100.yaml b/nuclei-templates/2012/CVE-2012-4263-b4c63d27899f66c4e8cd92341cd5e100.yaml index 4b1662455b..9285804d9b 100644 --- a/nuclei-templates/2012/CVE-2012-4263-b4c63d27899f66c4e8cd92341cd5e100.yaml +++ b/nuclei-templates/2012/CVE-2012-4263-b4c63d27899f66c4e8cd92341cd5e100.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in inc/admin/content.php in the Better WP Security (iThemes) plugin before 3.2.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP_USER_AGENT header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5350e519-3fa5-4463-b7b4-12bbe6fd5591?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-4264-7e101a5f9f3b570a200268a575a8fea0.yaml b/nuclei-templates/2012/CVE-2012-4264-7e101a5f9f3b570a200268a575a8fea0.yaml index d913e5bf08..4b746fa4a5 100644 --- a/nuclei-templates/2012/CVE-2012-4264-7e101a5f9f3b570a200268a575a8fea0.yaml +++ b/nuclei-templates/2012/CVE-2012-4264-7e101a5f9f3b570a200268a575a8fea0.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Better WP Security (better_wp_security) plugin before 3.2.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "server variables," a different vulnerability than CVE-2012-4263. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d2ccdafb-39f4-4249-95fa-a3d752c435f4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-4268-0fc276b63992aa36f5bb163e24c9a4e2.yaml b/nuclei-templates/2012/CVE-2012-4268-0fc276b63992aa36f5bb163e24c9a4e2.yaml index e304d073d7..572d412ad0 100644 --- a/nuclei-templates/2012/CVE-2012-4268-0fc276b63992aa36f5bb163e24c9a4e2.yaml +++ b/nuclei-templates/2012/CVE-2012-4268-0fc276b63992aa36f5bb163e24c9a4e2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in bulletproof-security/admin/options.php in the BulletProof Security plugin before .47.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP_ACCEPT_ENCODING header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7448983b-47ad-4a71-84a8-ee1f96b3f6cb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-4271-faf6525a4112ea1adf8a36cbf6e37286.yaml b/nuclei-templates/2012/CVE-2012-4271-faf6525a4112ea1adf8a36cbf6e37286.yaml index 12e9ba0001..b4fc94f73d 100644 --- a/nuclei-templates/2012/CVE-2012-4271-faf6525a4112ea1adf8a36cbf6e37286.yaml +++ b/nuclei-templates/2012/CVE-2012-4271-faf6525a4112ea1adf8a36cbf6e37286.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in bad-behavior-wordpress-admin.php in the Bad Behavior plugin before 2.0.47 and 2.2.x before 2.2.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) PATH_INFO, (2) httpbl_key, (3) httpbl_maxage, (4) httpbl_threat, (5) reverse_proxy_addresses, or (6) reverse_proxy_header parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e4704495-8342-4846-9242-f1eab4de25d6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-4272-be8ad5d2a33e00e145c6c6d44c6091d7.yaml b/nuclei-templates/2012/CVE-2012-4272-be8ad5d2a33e00e145c6c6d44c6091d7.yaml index b2052a6f48..070c0353e8 100644 --- a/nuclei-templates/2012/CVE-2012-4272-be8ad5d2a33e00e145c6c6d44c6091d7.yaml +++ b/nuclei-templates/2012/CVE-2012-4272-be8ad5d2a33e00e145c6c6d44c6091d7.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the 2 Click Social Media Buttons plugin before 0.34 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the "processing of the buttons of Xing and Pinterest". reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/40b5d7e4-97a0-4a1c-8000-f2cfd1e751a3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-4273-60f2c9c88ca63cf1daa993ad4a08d418.yaml b/nuclei-templates/2012/CVE-2012-4273-60f2c9c88ca63cf1daa993ad4a08d418.yaml index 6c76025651..85d396dc89 100644 --- a/nuclei-templates/2012/CVE-2012-4273-60f2c9c88ca63cf1daa993ad4a08d418.yaml +++ b/nuclei-templates/2012/CVE-2012-4273-60f2c9c88ca63cf1daa993ad4a08d418.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in libs/xing.php in the 2 Click Social Media Buttons plugin before 0.34 for WordPress allows remote attackers to inject arbitrary web script or HTML via the xing-url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/82da75f4-f036-40e0-ae4c-5011d6a39df4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-4283-24608d891088820adef824dd0016f4fe.yaml b/nuclei-templates/2012/CVE-2012-4283-24608d891088820adef824dd0016f4fe.yaml index c50f371471..0a9788d087 100644 --- a/nuclei-templates/2012/CVE-2012-4283-24608d891088820adef824dd0016f4fe.yaml +++ b/nuclei-templates/2012/CVE-2012-4283-24608d891088820adef824dd0016f4fe.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Login With Ajax plugin before 3.0.4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the callback parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5a925c74-9f12-41e1-9443-d533b645c3f5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-4327-87e039beba3cfc128a1e990757f7cdcb.yaml b/nuclei-templates/2012/CVE-2012-4327-87e039beba3cfc128a1e990757f7cdcb.yaml index dacb175174..875a977c75 100644 --- a/nuclei-templates/2012/CVE-2012-4327-87e039beba3cfc128a1e990757f7cdcb.yaml +++ b/nuclei-templates/2012/CVE-2012-4327-87e039beba3cfc128a1e990757f7cdcb.yaml @@ -8,6 +8,7 @@ info: description: > Unspecified vulnerability in the Image News slider plugin before 3.3 for WordPress has unspecified impact and remote attack vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2735f9a5-3f5b-4eac-a19a-59925c1fe1b5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-4332-4a4d19916dc02b5d5f0e758a76806cac.yaml b/nuclei-templates/2012/CVE-2012-4332-4a4d19916dc02b5d5f0e758a76806cac.yaml index 656b1fba52..86f15dffd9 100644 --- a/nuclei-templates/2012/CVE-2012-4332-4a4d19916dc02b5d5f0e758a76806cac.yaml +++ b/nuclei-templates/2012/CVE-2012-4332-4a4d19916dc02b5d5f0e758a76806cac.yaml @@ -8,6 +8,7 @@ info: description: > The ShareYourCart plugin before 1.7.1 for WordPress allows remote attackers to obtain the installation path via unspecified vectors related to the SDK. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c034d2a2-20c4-4c32-8cfe-b80a62bdfdeb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-4421-c46ad44e4865557816af38249c3a3276.yaml b/nuclei-templates/2012/CVE-2012-4421-c46ad44e4865557816af38249c3a3276.yaml index c09e282477..3b9c6522d5 100644 --- a/nuclei-templates/2012/CVE-2012-4421-c46ad44e4865557816af38249c3a3276.yaml +++ b/nuclei-templates/2012/CVE-2012-4421-c46ad44e4865557816af38249c3a3276.yaml @@ -8,6 +8,7 @@ info: description: > The create_post function in wp-includes/class-wp-atom-server.php in WordPress before 3.4.2 does not perform a capability check, which allows remote authenticated users to bypass intended access restrictions and publish new posts by leveraging the Contributor role and using the Atom Publishing Protocol (aka AtomPub) feature. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/14689386-fca5-48a6-9494-4a79b920d5f8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-4422-1d2f88fdfeb41427998c4f53a8b2df4b.yaml b/nuclei-templates/2012/CVE-2012-4422-1d2f88fdfeb41427998c4f53a8b2df4b.yaml index 928ddfe753..a05060167f 100644 --- a/nuclei-templates/2012/CVE-2012-4422-1d2f88fdfeb41427998c4f53a8b2df4b.yaml +++ b/nuclei-templates/2012/CVE-2012-4422-1d2f88fdfeb41427998c4f53a8b2df4b.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/plugins.php in WordPress before 3.4.2, when the multisite feature is enabled, does not check for network-administrator privileges before performing a network-wide activation of an installed plugin, which might allow remote authenticated users to make unintended plugin changes by leveraging the Administrator role. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/342370a0-9364-40cd-9556-e53312e67548?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-4768-ae0892b722f6493624f52f808ab513ef.yaml b/nuclei-templates/2012/CVE-2012-4768-ae0892b722f6493624f52f808ab513ef.yaml index dea4aadbc9..48946ce783 100644 --- a/nuclei-templates/2012/CVE-2012-4768-ae0892b722f6493624f52f808ab513ef.yaml +++ b/nuclei-templates/2012/CVE-2012-4768-ae0892b722f6493624f52f808ab513ef.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Download Monitor plugin before 3.3.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dlsearch parameter to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e5df79e6-649e-4213-b2ff-bc994b372224?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-4874-fb92ef8a6597dc4a0fdd6f1107924396.yaml b/nuclei-templates/2012/CVE-2012-4874-fb92ef8a6597dc4a0fdd6f1107924396.yaml index 24da3eda3c..737d2c53e6 100644 --- a/nuclei-templates/2012/CVE-2012-4874-fb92ef8a6597dc4a0fdd6f1107924396.yaml +++ b/nuclei-templates/2012/CVE-2012-4874-fb92ef8a6597dc4a0fdd6f1107924396.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Classifieds Plugin – Ad Directory & Listings by AWP Classifieds plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the admin_handleimagesupload function in versions up to, and including, 1.8.9.4. This makes it possible for authenticated attackers, with administrator-level permissions and above, to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7613875-b44e-4b91-9a5b-41ea0854cd61?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-4915-b3946fd0eb31fe067c29f66fd5022d9f.yaml b/nuclei-templates/2012/CVE-2012-4915-b3946fd0eb31fe067c29f66fd5022d9f.yaml index c1cf9b63e2..13ffc54904 100644 --- a/nuclei-templates/2012/CVE-2012-4915-b3946fd0eb31fe067c29f66fd5022d9f.yaml +++ b/nuclei-templates/2012/CVE-2012-4915-b3946fd0eb31fe067c29f66fd5022d9f.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the Google Doc Embedder plugin before 2.5.4 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter to libs/pdf.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/982817f8-c85c-4e25-a33a-6fbf3ab06808?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-4919-08285ab0b96ce3e891474d7c32aced1d.yaml b/nuclei-templates/2012/CVE-2012-4919-08285ab0b96ce3e891474d7c32aced1d.yaml index 8e1dece19d..024de31b0f 100644 --- a/nuclei-templates/2012/CVE-2012-4919-08285ab0b96ce3e891474d7c32aced1d.yaml +++ b/nuclei-templates/2012/CVE-2012-4919-08285ab0b96ce3e891474d7c32aced1d.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Gallery Plugin plugin for WordPress is vulnerable to Remote File Inclusion in versions up to, and including, 1.4 via the 'load' parameter. This allows unauthenticated attackers to include remote files on the server, resulting in code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1374b266-4b20-4706-a4d2-482122964693?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-4920-700ccad995428d7f576179398bfa9554.yaml b/nuclei-templates/2012/CVE-2012-4920-700ccad995428d7f576179398bfa9554.yaml index db9f919b93..771afa254d 100644 --- a/nuclei-templates/2012/CVE-2012-4920-700ccad995428d7f576179398bfa9554.yaml +++ b/nuclei-templates/2012/CVE-2012-4920-700ccad995428d7f576179398bfa9554.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the zing_forum_output function in forum.php in the Zingiri Forum (aka Forums) plugin before 1.4.4 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the url parameter to index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d791cd67-03a8-4408-8ca7-7b1ea613e660?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-4921-228435718f03fbff8c9c88ef39dc6279.yaml b/nuclei-templates/2012/CVE-2012-4921-228435718f03fbff8c9c88ef39dc6279.yaml index e29e01ba3c..d39b6fc701 100644 --- a/nuclei-templates/2012/CVE-2012-4921-228435718f03fbff8c9c88ef39dc6279.yaml +++ b/nuclei-templates/2012/CVE-2012-4921-228435718f03fbff8c9c88ef39dc6279.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the DVS Custom Notification plugin 1.0.1 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change application settings or (2) conduct cross-site scripting (XSS) attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/36d02d5f-d534-4567-9587-1f6e4b21ca90?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-5177-3aafeec7c731afe5eaa29b5c1e4ecac7.yaml b/nuclei-templates/2012/CVE-2012-5177-3aafeec7c731afe5eaa29b5c1e4ecac7.yaml index ed80be4884..92ad6b1639 100644 --- a/nuclei-templates/2012/CVE-2012-5177-3aafeec7c731afe5eaa29b5c1e4ecac7.yaml +++ b/nuclei-templates/2012/CVE-2012-5177-3aafeec7c731afe5eaa29b5c1e4ecac7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Welcart plugin before 1.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/16a4ebde-7c92-4ad2-9c8d-3bef0a8c600b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-5178-0042d03003e7432d28a92e7748a8dbc6.yaml b/nuclei-templates/2012/CVE-2012-5178-0042d03003e7432d28a92e7748a8dbc6.yaml index 917b80d1bc..286058f9a0 100644 --- a/nuclei-templates/2012/CVE-2012-5178-0042d03003e7432d28a92e7748a8dbc6.yaml +++ b/nuclei-templates/2012/CVE-2012-5178-0042d03003e7432d28a92e7748a8dbc6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Welcart plugin before 1.2.2 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that complete a purchase. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2022fa8b-2b2a-43a3-9447-90eed326f187?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-5229-3c2a6cad03256e11f591a6479c353c44.yaml b/nuclei-templates/2012/CVE-2012-5229-3c2a6cad03256e11f591a6479c353c44.yaml index 2be2f95e6a..dad22680ca 100644 --- a/nuclei-templates/2012/CVE-2012-5229-3c2a6cad03256e11f591a6479c353c44.yaml +++ b/nuclei-templates/2012/CVE-2012-5229-3c2a6cad03256e11f591a6479c353c44.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in css/gallery-css.php in the Slideshow Gallery2 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the border parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/396a7101-e6da-49c1-87a3-25792f3a7b76?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-5310-e81f6ce5516dce971282ccba4ed20825.yaml b/nuclei-templates/2012/CVE-2012-5310-e81f6ce5516dce971282ccba4ed20825.yaml index 41184a9080..9844b440ee 100644 --- a/nuclei-templates/2012/CVE-2012-5310-e81f6ce5516dce971282ccba4ed20825.yaml +++ b/nuclei-templates/2012/CVE-2012-5310-e81f6ce5516dce971282ccba4ed20825.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the WP e-Commerce plugin before 3.8.7.6 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4aa89fab-b6fe-423a-a7f5-dbe6c92d1b56?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-5318-0c61bd31d1133cb4f52b845ee8e4e10d.yaml b/nuclei-templates/2012/CVE-2012-5318-0c61bd31d1133cb4f52b845ee8e4e10d.yaml index 70af5d3665..13caf068c7 100644 --- a/nuclei-templates/2012/CVE-2012-5318-0c61bd31d1133cb4f52b845ee8e4e10d.yaml +++ b/nuclei-templates/2012/CVE-2012-5318-0c61bd31d1133cb4f52b845ee8e4e10d.yaml @@ -8,6 +8,7 @@ info: description: > The Kish Guest Posting plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation when double extensions are supplied in the uploadify/scripts/uploadify.php file in versions up to, and including, 1.2. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. This vulnerability exists because of an incomplete fix for CVE-2012-1125. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d52983d1-7da4-44e6-bfed-75107b923267?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-5325-4f402858a3aae100ca71e24561ba4ea0.yaml b/nuclei-templates/2012/CVE-2012-5325-4f402858a3aae100ca71e24561ba4ea0.yaml index 814dc1a113..dfa08ac357 100644 --- a/nuclei-templates/2012/CVE-2012-5325-4f402858a3aae100ca71e24561ba4ea0.yaml +++ b/nuclei-templates/2012/CVE-2012-5325-4f402858a3aae100ca71e24561ba4ea0.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the scr_do_redirect function in scr.php in the Shortcode Redirect plugin 1.0.01 and earlier for WordPress allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via the (1) url or (2) sec attributes in a redirect tag. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2821d32e-386b-4d6a-8079-b6b184d1d266?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-5327-0b81f4557c72550b59508136a203b6d4.yaml b/nuclei-templates/2012/CVE-2012-5327-0b81f4557c72550b59508136a203b6d4.yaml index be6a37d7e4..fd788002a3 100644 --- a/nuclei-templates/2012/CVE-2012-5327-0b81f4557c72550b59508136a203b6d4.yaml +++ b/nuclei-templates/2012/CVE-2012-5327-0b81f4557c72550b59508136a203b6d4.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in fs-admin/fs-admin.php in the Mingle Forum plugin 1.0.32.1 and other versions before 1.0.33 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) delete_usrgrp[] parameter in a delete_usergroups action, (2) usergroup parameter in an add_user_togroup action, or (3) add_forum_group_id parameter in an add_forum_submit action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/41d772e5-65a8-4cc5-a504-84473b75f19f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-5328-81dd4a52303faf9b48152e778e60a2df.yaml b/nuclei-templates/2012/CVE-2012-5328-81dd4a52303faf9b48152e778e60a2df.yaml index 0c9c77aef5..0abd6fa95c 100644 --- a/nuclei-templates/2012/CVE-2012-5328-81dd4a52303faf9b48152e778e60a2df.yaml +++ b/nuclei-templates/2012/CVE-2012-5328-81dd4a52303faf9b48152e778e60a2df.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the Mingle Forum plugin 1.0.32.1 and other versions before 1.0.33 for WordPress might allow remote authenticated users to execute arbitrary SQL commands via the (1) memberid or (2) groupid parameters in a removemember action or (3) id parameter to fs-admin/fs-admin.php, or (4) edit_forum_id parameter in an edit_save_forum action to fs-admin/wpf-edit-forum-group.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0644fc5-6b37-4730-a051-f36dec650649?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-5346-51c371ecc08cd9c148233d0dda20f664.yaml b/nuclei-templates/2012/CVE-2012-5346-51c371ecc08cd9c148233d0dda20f664.yaml index e32da840d9..984e5d58dc 100644 --- a/nuclei-templates/2012/CVE-2012-5346-51c371ecc08cd9c148233d0dda20f664.yaml +++ b/nuclei-templates/2012/CVE-2012-5346-51c371ecc08cd9c148233d0dda20f664.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-live.php in the WP Live.php module 1.2.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/37f7edb2-4fc0-4785-a49d-6bae9aa57d42?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-5349-d68e697f88871b2e39ef667dce7e79ac.yaml b/nuclei-templates/2012/CVE-2012-5349-d68e697f88871b2e39ef667dce7e79ac.yaml index 37c995b499..a707c673c0 100644 --- a/nuclei-templates/2012/CVE-2012-5349-d68e697f88871b2e39ef667dce7e79ac.yaml +++ b/nuclei-templates/2012/CVE-2012-5349-d68e697f88871b2e39ef667dce7e79ac.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f80238dc-3caa-420b-92ee-27e690e9ead0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-5350-bb1c113b6dd9706788b20da9f1b6ad56.yaml b/nuclei-templates/2012/CVE-2012-5350-bb1c113b6dd9706788b20da9f1b6ad56.yaml index 2f19424f9d..dbc0702902 100644 --- a/nuclei-templates/2012/CVE-2012-5350-bb1c113b6dd9706788b20da9f1b6ad56.yaml +++ b/nuclei-templates/2012/CVE-2012-5350-bb1c113b6dd9706788b20da9f1b6ad56.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0a64e3b3-338d-4cf8-91f3-0ff4732549b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-5387-709e90424901e908aa7d1954e00c8258.yaml b/nuclei-templates/2012/CVE-2012-5387-709e90424901e908aa7d1954e00c8258.yaml index f4174f2fe9..fc31ca4cf3 100644 --- a/nuclei-templates/2012/CVE-2012-5387-709e90424901e908aa7d1954e00c8258.yaml +++ b/nuclei-templates/2012/CVE-2012-5387-709e90424901e908aa7d1954e00c8258.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in wlcms-plugin.php in the White Label CMS plugin before 1.5.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that modify the developer name via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, as demonstrated by a developer name containing XSS sequences. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/62dacee5-9b55-4d0e-aa35-d97a1666f9e1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-5388-db321b853ade52017d923db241674b3e.yaml b/nuclei-templates/2012/CVE-2012-5388-db321b853ade52017d923db241674b3e.yaml index 74568be647..c8c5a7c1e7 100644 --- a/nuclei-templates/2012/CVE-2012-5388-db321b853ade52017d923db241674b3e.yaml +++ b/nuclei-templates/2012/CVE-2012-5388-db321b853ade52017d923db241674b3e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wlcms-plugin.php in the White Label CMS plugin 1.5 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via the wlcms_o_developer_name parameter in a save action to wp-admin/admin.php, a related issue to CVE-2012-5387. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97fc00d0-ca3d-462a-ac9f-bfac4c882cc1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-5469-c1fd8c9b9f693cd70f821265a797dd0f.yaml b/nuclei-templates/2012/CVE-2012-5469-c1fd8c9b9f693cd70f821265a797dd0f.yaml index e28ade337b..9d6e17564a 100644 --- a/nuclei-templates/2012/CVE-2012-5469-c1fd8c9b9f693cd70f821265a797dd0f.yaml +++ b/nuclei-templates/2012/CVE-2012-5469-c1fd8c9b9f693cd70f821265a797dd0f.yaml @@ -8,6 +8,7 @@ info: description: > The Portable phpMyAdmin plugin before 1.3.0 for WordPress allows remote attackers to bypass authentication and obtain phpMyAdmin console access via a direct request to wp-content/plugins/portable-phpmyadmin/wp-pma-mod. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e796b203-31b4-47c6-9018-190389ce4df7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-5853-10c9b93e8cbcb3867559405e84038f9d.yaml b/nuclei-templates/2012/CVE-2012-5853-10c9b93e8cbcb3867559405e84038f9d.yaml index 9cbb73876c..1f67b29c74 100644 --- a/nuclei-templates/2012/CVE-2012-5853-10c9b93e8cbcb3867559405e84038f9d.yaml +++ b/nuclei-templates/2012/CVE-2012-5853-10c9b93e8cbcb3867559405e84038f9d.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the "the_search_function" function in cardoza_ajax_search.php in the AJAX Post Search (cardoza-ajax-search) plugin before 1.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the srch_txt parameter in a "the_search_text" action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/73aa7b26-dbdf-4859-8fb9-f71dc734bb87?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-5856-4f3784950502c1b70710b5504dd7c80e.yaml b/nuclei-templates/2012/CVE-2012-5856-4f3784950502c1b70710b5504dd7c80e.yaml index 288c62e38e..f799a8bde5 100644 --- a/nuclei-templates/2012/CVE-2012-5856-4f3784950502c1b70710b5504dd7c80e.yaml +++ b/nuclei-templates/2012/CVE-2012-5856-4f3784950502c1b70710b5504dd7c80e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Uk Cookie (aka uk-cookie) plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d3df5cc6-f998-409a-93fe-e514633e4905?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-5868-16d3e15095d2cc2e7fca0895c43d52c3.yaml b/nuclei-templates/2012/CVE-2012-5868-16d3e15095d2cc2e7fca0895c43d52c3.yaml index bc9881805b..cc0788dd9a 100644 --- a/nuclei-templates/2012/CVE-2012-5868-16d3e15095d2cc2e7fca0895c43d52c3.yaml +++ b/nuclei-templates/2012/CVE-2012-5868-16d3e15095d2cc2e7fca0895c43d52c3.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Core before 4.0 does not invalidate a wordpress_sec session cookie upon an administrator's logout action, which makes it easier for remote attackers to discover valid session identifiers via a brute-force attack, or modify data via a replay attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3cf00aef-427b-4256-9cbd-83c8e5059ecf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-5913-179698406df0452bc9b76c45d4e1c0e1.yaml b/nuclei-templates/2012/CVE-2012-5913-179698406df0452bc9b76c45d4e1c0e1.yaml index 0af069ca7f..525d4ef441 100644 --- a/nuclei-templates/2012/CVE-2012-5913-179698406df0452bc9b76c45d4e1c0e1.yaml +++ b/nuclei-templates/2012/CVE-2012-5913-179698406df0452bc9b76c45d4e1c0e1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-integrator.php in the WordPress Integrator module 1.32 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to parameter to wp-login.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/615efe27-3f3f-4d99-ba8d-a575608121c8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6077-560e627483052eefa5e21b8c1f4375bb.yaml b/nuclei-templates/2012/CVE-2012-6077-560e627483052eefa5e21b8c1f4375bb.yaml index 71430c8252..b97b1eda1e 100644 --- a/nuclei-templates/2012/CVE-2012-6077-560e627483052eefa5e21b8c1f4375bb.yaml +++ b/nuclei-templates/2012/CVE-2012-6077-560e627483052eefa5e21b8c1f4375bb.yaml @@ -8,6 +8,7 @@ info: description: > W3 Total Cache before 0.9.2.5 allows remote attackers to retrieve password hash information due to insecure storage of database cache files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/00599865-9091-46e1-b2a9-78cbd10f6f22?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-6078-d49ad8646849534b07d8c5254e6755e7.yaml b/nuclei-templates/2012/CVE-2012-6078-d49ad8646849534b07d8c5254e6755e7.yaml index 56bdd2e051..88b6f82e3c 100644 --- a/nuclei-templates/2012/CVE-2012-6078-d49ad8646849534b07d8c5254e6755e7.yaml +++ b/nuclei-templates/2012/CVE-2012-6078-d49ad8646849534b07d8c5254e6755e7.yaml @@ -8,6 +8,7 @@ info: description: > W3 Total Cache before 0.9.2.5 generates hash keys insecurely which allows remote attackers to predict the values of the hashes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/836bac94-fd74-4ef9-a79b-4ea13de8f44f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-6079-b3b4d18825144b6644b20f36a387aac6.yaml b/nuclei-templates/2012/CVE-2012-6079-b3b4d18825144b6644b20f36a387aac6.yaml index e397b28420..0e4f00a93f 100644 --- a/nuclei-templates/2012/CVE-2012-6079-b3b4d18825144b6644b20f36a387aac6.yaml +++ b/nuclei-templates/2012/CVE-2012-6079-b3b4d18825144b6644b20f36a387aac6.yaml @@ -8,6 +8,7 @@ info: description: > W3 Total Cache before 0.9.2.5 exposes sensitive cached database information which allows remote attackers to download this information via their hash keys. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/110f4ca6-3e59-4348-bb45-6e5fcfa81491?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-6312-4c6b320ea8dffc26480e8197b55d5973.yaml b/nuclei-templates/2012/CVE-2012-6312-4c6b320ea8dffc26480e8197b55d5973.yaml index 3df32c8318..ac4227db71 100644 --- a/nuclei-templates/2012/CVE-2012-6312-4c6b320ea8dffc26480e8197b55d5973.yaml +++ b/nuclei-templates/2012/CVE-2012-6312-4c6b320ea8dffc26480e8197b55d5973.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Video Lead Form plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the errMsg parameter in a video-lead-form action to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cae1f5c7-ae91-4f45-8b4f-b2be89d36437?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6313-4237034cc25225e4e44b5d1bec81fb51.yaml b/nuclei-templates/2012/CVE-2012-6313-4237034cc25225e4e44b5d1bec81fb51.yaml index 13988f9fd3..cae411f81c 100644 --- a/nuclei-templates/2012/CVE-2012-6313-4237034cc25225e4e44b5d1bec81fb51.yaml +++ b/nuclei-templates/2012/CVE-2012-6313-4237034cc25225e4e44b5d1bec81fb51.yaml @@ -8,6 +8,7 @@ info: description: > simple-gmail-login.php in the Simple Gmail Login plugin before 1.1.4 for WordPress allows remote attackers to obtain sensitive information via a request that lacks a timezone, leading to disclosure of the installation path in a stack trace. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fe685a64-a84c-4d29-b002-05d40f540391?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-6499-ea3a37c14cc61837e2b9307792de709a.yaml b/nuclei-templates/2012/CVE-2012-6499-ea3a37c14cc61837e2b9307792de709a.yaml index 0020370331..c4ab372593 100644 --- a/nuclei-templates/2012/CVE-2012-6499-ea3a37c14cc61837e2b9307792de709a.yaml +++ b/nuclei-templates/2012/CVE-2012-6499-ea3a37c14cc61837e2b9307792de709a.yaml @@ -8,6 +8,7 @@ info: description: > Open redirect vulnerability in age-verification.php in the Age Verification plugin 0.4 and earlier for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_to parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/91021b7f-06d1-4403-81bd-ba082685e58e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6506-b893b7a2e0ace85f2f274b32bc40e9d8.yaml b/nuclei-templates/2012/CVE-2012-6506-b893b7a2e0ace85f2f274b32bc40e9d8.yaml index b9c11ab86a..24a4681e73 100644 --- a/nuclei-templates/2012/CVE-2012-6506-b893b7a2e0ace85f2f274b32bc40e9d8.yaml +++ b/nuclei-templates/2012/CVE-2012-6506-b893b7a2e0ace85f2f274b32bc40e9d8.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Zingiri Web Shop plugin 2.4.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter in zing.inc.php or (2) notes parameter in fws/pages-front/onecheckout.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a946cca6-670b-4baf-a941-43d0a0261c0d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6511-4226f12188cbc0caef8094b4011a53fe.yaml b/nuclei-templates/2012/CVE-2012-6511-4226f12188cbc0caef8094b4011a53fe.yaml index 47c6749824..1fb38935a4 100644 --- a/nuclei-templates/2012/CVE-2012-6511-4226f12188cbc0caef8094b4011a53fe.yaml +++ b/nuclei-templates/2012/CVE-2012-6511-4226f12188cbc0caef8094b4011a53fe.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in organizer/page/users.php in the Organizer plugin 1.2.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) delete_id parameter or (2) extension parameter in an "Update Setting" action to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/805a7bef-d56b-4678-8db9-798ad401352f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6512-a026d927e6f9610c8a4b078c2ff94913.yaml b/nuclei-templates/2012/CVE-2012-6512-a026d927e6f9610c8a4b078c2ff94913.yaml index 968d9034fc..7c9ff09ee0 100644 --- a/nuclei-templates/2012/CVE-2012-6512-a026d927e6f9610c8a4b078c2ff94913.yaml +++ b/nuclei-templates/2012/CVE-2012-6512-a026d927e6f9610c8a4b078c2ff94913.yaml @@ -8,6 +8,7 @@ info: description: > The Organizer plugin 1.2.1 for WordPress allows remote attackers to obtain the installation path via unspecified vectors to (1) plugin_hook.php, (2) page/index.php, (3) page/dir.php (4) page/options.php, (5) page/resize.php, (6) page/upload.php, (7) page/users.php, or (8) page/view.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/718615b1-9c25-4119-bc30-683ef51e5861?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-6527-b4c1d516ed292d0c0ddf1b55c76c3537.yaml b/nuclei-templates/2012/CVE-2012-6527-b4c1d516ed292d0c0ddf1b55c76c3537.yaml index a01e5182fe..8ab6ea4e6d 100644 --- a/nuclei-templates/2012/CVE-2012-6527-b4c1d516ed292d0c0ddf1b55c76c3537.yaml +++ b/nuclei-templates/2012/CVE-2012-6527-b4c1d516ed292d0c0ddf1b55c76c3537.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the My Calendar plugin before 1.10.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97ad1b6e-2f2b-49f6-9970-fd413bfc544a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6622-50efa97f8ec5d9454c2e65e286ae1394.yaml b/nuclei-templates/2012/CVE-2012-6622-50efa97f8ec5d9454c2e65e286ae1394.yaml index f6b074aa26..12de74916d 100644 --- a/nuclei-templates/2012/CVE-2012-6622-50efa97f8ec5d9454c2e65e286ae1394.yaml +++ b/nuclei-templates/2012/CVE-2012-6622-50efa97f8ec5d9454c2e65e286ae1394.yaml @@ -8,6 +8,7 @@ info: description: > The WP Forum Server plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the (1) groupid parameter in an editgroup action or (2) usergroup_id parameter in an edit_usergroup action in versions up to, and including, 1.7.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative capabilities to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This can also be exploited via CSRF by unauthenticated users due to missing nonce validation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/190106bd-05ac-4a8f-b7a5-a042092a5713?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6623-17cfee95c9ac290912a062a2769dff7f.yaml b/nuclei-templates/2012/CVE-2012-6623-17cfee95c9ac290912a062a2769dff7f.yaml index d0daa4f5d8..462a790295 100644 --- a/nuclei-templates/2012/CVE-2012-6623-17cfee95c9ac290912a062a2769dff7f.yaml +++ b/nuclei-templates/2012/CVE-2012-6623-17cfee95c9ac290912a062a2769dff7f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in fs-admin/wpf-add-forum.php in the ForumPress WP Forum Server plugin before 1.7.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the groupid parameter in an addforum action to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/65db2345-4b55-466c-b148-7d954de96a87?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-6624-90f30046dbbc09b8cd61ffeecea244a6.yaml b/nuclei-templates/2012/CVE-2012-6624-90f30046dbbc09b8cd61ffeecea244a6.yaml index d232211138..77cf2a187a 100644 --- a/nuclei-templates/2012/CVE-2012-6624-90f30046dbbc09b8cd61ffeecea244a6.yaml +++ b/nuclei-templates/2012/CVE-2012-6624-90f30046dbbc09b8cd61ffeecea244a6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the SoundCloud Is Gold plugin 2.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the width parameter in a soundcloud_is_gold_player_preview action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/81bedea8-fbf7-411b-a31b-51af23522498?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6625-dc8eeae6b62a9af44a04c1a7680559ba.yaml b/nuclei-templates/2012/CVE-2012-6625-dc8eeae6b62a9af44a04c1a7680559ba.yaml index 6edac8866e..b617997ed0 100644 --- a/nuclei-templates/2012/CVE-2012-6625-dc8eeae6b62a9af44a04c1a7680559ba.yaml +++ b/nuclei-templates/2012/CVE-2012-6625-dc8eeae6b62a9af44a04c1a7680559ba.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in fs-admin/fs-admin.php in the ForumPress WP Forum Server plugin before 1.7.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the groupid parameter in an editgroup action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d4a6c1e4-635f-4d4d-87a4-8eeded25f07f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-6627-0368d17d70512d1e0202277140f3542b.yaml b/nuclei-templates/2012/CVE-2012-6627-0368d17d70512d1e0202277140f3542b.yaml index e5b91431c0..302d595a1a 100644 --- a/nuclei-templates/2012/CVE-2012-6627-0368d17d70512d1e0202277140f3542b.yaml +++ b/nuclei-templates/2012/CVE-2012-6627-0368d17d70512d1e0202277140f3542b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/test_mail.php in the Newsletter Manager plugin before 1.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/919a2a4a-061e-4206-84b2-7b43b1276fa0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6628-cc8707b4b9762a445b059609868eefd9.yaml b/nuclei-templates/2012/CVE-2012-6628-cc8707b4b9762a445b059609868eefd9.yaml index be215c6a4a..57d4b758fe 100644 --- a/nuclei-templates/2012/CVE-2012-6628-cc8707b4b9762a445b059609868eefd9.yaml +++ b/nuclei-templates/2012/CVE-2012-6628-cc8707b4b9762a445b059609868eefd9.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Newsletter Manager plugin before 1.0.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) xyz_em_campName to admin/create_campaign.php or (2) admin/edit_campaign.php, (3) xyz_em_email parameter to admin/edit_email.php, (4) xyz_em_exportbatchSize parameter to import_export.php, or (5) pagination limit in the Newsletter Manager options. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e3e1833e-31de-418b-bbd3-d41daa3ac9d5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6629-3ee467711c0134fe0a35bf5e3b3516b0.yaml b/nuclei-templates/2012/CVE-2012-6629-3ee467711c0134fe0a35bf5e3b3516b0.yaml index 017f04fc88..ad7d99bc76 100644 --- a/nuclei-templates/2012/CVE-2012-6629-3ee467711c0134fe0a35bf5e3b3516b0.yaml +++ b/nuclei-templates/2012/CVE-2012-6629-3ee467711c0134fe0a35bf5e3b3516b0.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Newsletter Manager plugin before 1.4 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change an email address or (2) conduct script insertion attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d39a73dd-5d62-43cc-af36-6bdf85dec3f1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-6630-cfe1d498cb1f3e2ce509ad2ece75a35d.yaml b/nuclei-templates/2012/CVE-2012-6630-cfe1d498cb1f3e2ce509ad2ece75a35d.yaml index ca302420ea..48726b8d74 100644 --- a/nuclei-templates/2012/CVE-2012-6630-cfe1d498cb1f3e2ce509ad2ece75a35d.yaml +++ b/nuclei-templates/2012/CVE-2012-6630-cfe1d498cb1f3e2ce509ad2ece75a35d.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Media Library Categories plugin 1.1.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) bulk parameter to media-library-categories/add.php or (2) q parameter to media-library-categories/view.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2766e8ee-ce19-40a9-8f53-d50ebe4f0ac9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6633-d4611a5b35c5fed1b2dd4d7273bfbc4f.yaml b/nuclei-templates/2012/CVE-2012-6633-d4611a5b35c5fed1b2dd4d7273bfbc4f.yaml index 5d672f510c..e34a0695c0 100644 --- a/nuclei-templates/2012/CVE-2012-6633-d4611a5b35c5fed1b2dd4d7273bfbc4f.yaml +++ b/nuclei-templates/2012/CVE-2012-6633-d4611a5b35c5fed1b2dd4d7273bfbc4f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-includes/default-filters.php in WordPress before 3.3.3 allows remote attackers to inject arbitrary web script or HTML via an editable slug field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f29f9290-1f98-4019-997b-e33f2c151a5d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6634-90272f555f55cd6511c7ecebaf00905a.yaml b/nuclei-templates/2012/CVE-2012-6634-90272f555f55cd6511c7ecebaf00905a.yaml index 042041e204..f87cb4f60e 100644 --- a/nuclei-templates/2012/CVE-2012-6634-90272f555f55cd6511c7ecebaf00905a.yaml +++ b/nuclei-templates/2012/CVE-2012-6634-90272f555f55cd6511c7ecebaf00905a.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/media-upload.php in WordPress before 3.3.3 allows remote attackers to obtain sensitive information or bypass intended media-attachment restrictions via a post_id value. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/303380f7-d043-48d5-8edb-9d45f13d0d82?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-6635-9ededf9a08608293a46bb2ac61c6b679.yaml b/nuclei-templates/2012/CVE-2012-6635-9ededf9a08608293a46bb2ac61c6b679.yaml index 861e8fced7..c5eba51f96 100644 --- a/nuclei-templates/2012/CVE-2012-6635-9ededf9a08608293a46bb2ac61c6b679.yaml +++ b/nuclei-templates/2012/CVE-2012-6635-9ededf9a08608293a46bb2ac61c6b679.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/includes/class-wp-posts-list-table.php in WordPress before 3.3.3 does not properly restrict excerpt-view access, which allows remote authenticated users to obtain sensitive information by visiting a draft. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0ac7a936-70fa-41ce-89f7-ec6a77964c96?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-6649-e8c592dc06e937e20b6909a5ac584b07.yaml b/nuclei-templates/2012/CVE-2012-6649-e8c592dc06e937e20b6909a5ac584b07.yaml index ce754844e2..90d96ec739 100644 --- a/nuclei-templates/2012/CVE-2012-6649-e8c592dc06e937e20b6909a5ac584b07.yaml +++ b/nuclei-templates/2012/CVE-2012-6649-e8c592dc06e937e20b6909a5ac584b07.yaml @@ -8,6 +8,7 @@ info: description: > WordPress WP GPX Maps Plugin before 1.1.23 allows remote attackers to execute arbitrary PHP code via improper file upload. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c7a6eff3-a592-4476-aff4-c133bb4e5870?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-6651-47b7496f072fd088bb89492bef587c87.yaml b/nuclei-templates/2012/CVE-2012-6651-47b7496f072fd088bb89492bef587c87.yaml index f595a9715b..d2f6ca9996 100644 --- a/nuclei-templates/2012/CVE-2012-6651-47b7496f072fd088bb89492bef587c87.yaml +++ b/nuclei-templates/2012/CVE-2012-6651-47b7496f072fd088bb89492bef587c87.yaml @@ -8,6 +8,7 @@ info: description: > Multiple directory traversal vulnerabilities in the Vitamin plugin before 1.1.0 for WordPress allow remote attackers to access arbitrary files via a .. (dot dot) in the path parameter to (1) add_headers.php or (2) minify.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/992a91da-724f-40cc-b552-113d62fe20c1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-6652-281a4cf90864c7550b7a8ca93aead2f3.yaml b/nuclei-templates/2012/CVE-2012-6652-281a4cf90864c7550b7a8ca93aead2f3.yaml index 88f9b7de97..87769d0707 100644 --- a/nuclei-templates/2012/CVE-2012-6652-281a4cf90864c7550b7a8ca93aead2f3.yaml +++ b/nuclei-templates/2012/CVE-2012-6652-281a4cf90864c7550b7a8ca93aead2f3.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in pageflipbook.php script from index.php in Page Flip Book plugin for WordPress (wppageflip) allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the pageflipbook_language parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b291ed6f-0998-40fc-a628-4df6416c9fc4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2012/CVE-2012-6653-28d0ffbe375213e5bbf9f6255f68079c.yaml b/nuclei-templates/2012/CVE-2012-6653-28d0ffbe375213e5bbf9f6255f68079c.yaml index 0e88ca5519..79be6c8efa 100644 --- a/nuclei-templates/2012/CVE-2012-6653-28d0ffbe375213e5bbf9f6255f68079c.yaml +++ b/nuclei-templates/2012/CVE-2012-6653-28d0ffbe375213e5bbf9f6255f68079c.yaml @@ -8,6 +8,7 @@ info: description: > The All Video Gallery plugin for WordPress is vulnerable to blind SQL Injection via the ‘ vid’ and 'pid' parameters in versions up to, and including, 1.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bd72ce7e-027c-49bd-8bcf-3ccda2c9b184?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2012/CVE-2012-6692-e02c15eea9e8549dd3a0345d7c6a3d71.yaml b/nuclei-templates/2012/CVE-2012-6692-e02c15eea9e8549dd3a0345d7c6a3d71.yaml index 47aeb655fb..5d91d6d7c6 100644 --- a/nuclei-templates/2012/CVE-2012-6692-e02c15eea9e8549dd3a0345d7c6a3d71.yaml +++ b/nuclei-templates/2012/CVE-2012-6692-e02c15eea9e8549dd3a0345d7c6a3d71.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in js/wp-seo-metabox.js in the WordPress SEO by Yoast plugin before 2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the post_title parameter to wp-admin/post-new.php, which is not properly handled in the snippet preview functionality. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4187f559-87ba-46ab-9b45-7a36dd98d71d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6707-018b868e6c065a233b5a3fad5ab46aa5.yaml b/nuclei-templates/2012/CVE-2012-6707-018b868e6c065a233b5a3fad5ab46aa5.yaml index 67da8f2613..554b9d5db6 100644 --- a/nuclei-templates/2012/CVE-2012-6707-018b868e6c065a233b5a3fad5ab46aa5.yaml +++ b/nuclei-templates/2012/CVE-2012-6707-018b868e6c065a233b5a3fad5ab46aa5.yaml @@ -8,6 +8,7 @@ info: description: > All known versions of WordPress core use a weak MD5-based password hashing algorithm, which makes it easier for attackers to determine cleartext values by leveraging access to the hash values. NOTE: the approach to changing this may not be fully compatible with certain use cases, such as migration of a WordPress site from a web host that uses a recent PHP version to a different web host that uses PHP 5.2. These use cases are plausible (but very unlikely) based on statistics showing widespread deployment of WordPress with obsolete PHP versions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e5dc87cd-4f45-4faf-b1e2-64e94eacb180?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2012/CVE-2012-6713-2264bb91cc15e2757524bc6d73d41eaa.yaml b/nuclei-templates/2012/CVE-2012-6713-2264bb91cc15e2757524bc6d73d41eaa.yaml index 7108931300..29835f2c6d 100644 --- a/nuclei-templates/2012/CVE-2012-6713-2264bb91cc15e2757524bc6d73d41eaa.yaml +++ b/nuclei-templates/2012/CVE-2012-6713-2264bb91cc15e2757524bc6d73d41eaa.yaml @@ -8,6 +8,7 @@ info: description: > The Job Manager plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 0.7.18 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b1771f2-6741-410d-9544-4178a0b962eb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6714-25bf98bb17b83594d30aac21b7d8faea.yaml b/nuclei-templates/2012/CVE-2012-6714-25bf98bb17b83594d30aac21b7d8faea.yaml index 357e1705a7..e306acfdaf 100644 --- a/nuclei-templates/2012/CVE-2012-6714-25bf98bb17b83594d30aac21b7d8faea.yaml +++ b/nuclei-templates/2012/CVE-2012-6714-25bf98bb17b83594d30aac21b7d8faea.yaml @@ -8,6 +8,7 @@ info: description: > The count-per-day plugin before 3.2.3 for WordPress has XSS via search words. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9d4ac3d-08ec-4783-8ccd-d64ab07d5d7f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6715-a9cb9ef8daaee197b9820793bf80dd97.yaml b/nuclei-templates/2012/CVE-2012-6715-a9cb9ef8daaee197b9820793bf80dd97.yaml index be5ddf41b3..3bca7f1cc3 100644 --- a/nuclei-templates/2012/CVE-2012-6715-a9cb9ef8daaee197b9820793bf80dd97.yaml +++ b/nuclei-templates/2012/CVE-2012-6715-a9cb9ef8daaee197b9820793bf80dd97.yaml @@ -8,6 +8,7 @@ info: description: > The formbuilder plugin before 0.91 for WordPress has XSS via a Referer header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ed74aebc-9d52-4fac-b308-97765db62d3d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6716-766e86131711407bc95c2961485361ad.yaml b/nuclei-templates/2012/CVE-2012-6716-766e86131711407bc95c2961485361ad.yaml index 327b165096..bf2bb082e4 100644 --- a/nuclei-templates/2012/CVE-2012-6716-766e86131711407bc95c2961485361ad.yaml +++ b/nuclei-templates/2012/CVE-2012-6716-766e86131711407bc95c2961485361ad.yaml @@ -8,6 +8,7 @@ info: description: > The Events Manager plugin before 5.1.7 for WordPress has XSS via JSON call links. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/207f7684-aeee-4267-ba29-ca9aacc0a690?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6717-e83b195ea0d3a4f77b16bf38f6b261b5.yaml b/nuclei-templates/2012/CVE-2012-6717-e83b195ea0d3a4f77b16bf38f6b261b5.yaml index 11b5d9ab53..9dc38b1467 100644 --- a/nuclei-templates/2012/CVE-2012-6717-e83b195ea0d3a4f77b16bf38f6b261b5.yaml +++ b/nuclei-templates/2012/CVE-2012-6717-e83b195ea0d3a4f77b16bf38f6b261b5.yaml @@ -8,6 +8,7 @@ info: description: > The redirection plugin before 2.2.12 for WordPress has XSS, a different issue than CVE-2011-4562. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8fd13b18-63e6-4af2-a224-d87ad3a70dba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6718-29e6a119a34481242ae7c6cc8baa860f.yaml b/nuclei-templates/2012/CVE-2012-6718-29e6a119a34481242ae7c6cc8baa860f.yaml index c16c4d40a8..4e71f0910b 100644 --- a/nuclei-templates/2012/CVE-2012-6718-29e6a119a34481242ae7c6cc8baa860f.yaml +++ b/nuclei-templates/2012/CVE-2012-6718-29e6a119a34481242ae7c6cc8baa860f.yaml @@ -8,6 +8,7 @@ info: description: > The Sharebar plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4f49eaf0-1273-41e8-9087-4d4ed978fce4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2012/CVE-2012-6719-e9b20accc25095ec73a1a125c3f7235f.yaml b/nuclei-templates/2012/CVE-2012-6719-e9b20accc25095ec73a1a125c3f7235f.yaml index 56b3ea3483..4a098bb231 100644 --- a/nuclei-templates/2012/CVE-2012-6719-e9b20accc25095ec73a1a125c3f7235f.yaml +++ b/nuclei-templates/2012/CVE-2012-6719-e9b20accc25095ec73a1a125c3f7235f.yaml @@ -8,6 +8,7 @@ info: description: > The sharebar plugin before 1.2.2 for WordPress has SQL injection via id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/04d8b1bf-d514-4908-a30e-6ff7b8e03f82?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-0235-4bf60777f128df644baaa756550dbea6.yaml b/nuclei-templates/2013/CVE-2013-0235-4bf60777f128df644baaa756550dbea6.yaml index 430527dc38..0870fc1aa9 100644 --- a/nuclei-templates/2013/CVE-2013-0235-4bf60777f128df644baaa756550dbea6.yaml +++ b/nuclei-templates/2013/CVE-2013-0235-4bf60777f128df644baaa756550dbea6.yaml @@ -8,6 +8,7 @@ info: description: > The XMLRPC API in WordPress before 3.5.1 allows remote attackers to send HTTP requests to intranet servers, and conduct port-scanning attacks, by specifying a crafted source URL for a pingback, related to a Server-Side Request Forgery (SSRF) issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c544c86d-e414-49c2-ae57-3293b1a6409d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-0236-4c98b2c1cd04a5050949b701fe12f167.yaml b/nuclei-templates/2013/CVE-2013-0236-4c98b2c1cd04a5050949b701fe12f167.yaml index f6f83a9aa7..8b1a4502f5 100644 --- a/nuclei-templates/2013/CVE-2013-0236-4c98b2c1cd04a5050949b701fe12f167.yaml +++ b/nuclei-templates/2013/CVE-2013-0236-4c98b2c1cd04a5050949b701fe12f167.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.5.1 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) gallery shortcodes or (2) the content of a post. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ab66ac69-0617-4f9f-8ad3-4ab1502892bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-0237-62aa05cb1bfb0362f09d3ff48080dbbf.yaml b/nuclei-templates/2013/CVE-2013-0237-62aa05cb1bfb0362f09d3ff48080dbbf.yaml index d3bc9e31e2..42cb8c1f92 100644 --- a/nuclei-templates/2013/CVE-2013-0237-62aa05cb1bfb0362f09d3ff48080dbbf.yaml +++ b/nuclei-templates/2013/CVE-2013-0237-62aa05cb1bfb0362f09d3ff48080dbbf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in Plupload.as in Moxiecode plupload before 1.5.5, as used in WordPress before 3.5.1 and other products, allows remote attackers to inject arbitrary web script or HTML via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dbcdeda4-85b7-48d6-b89d-1d1756d183d2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-0286-af0bc16b834a2a20eddee68702f3fa34.yaml b/nuclei-templates/2013/CVE-2013-0286-af0bc16b834a2a20eddee68702f3fa34.yaml index c91b5c0cde..f82116080b 100644 --- a/nuclei-templates/2013/CVE-2013-0286-af0bc16b834a2a20eddee68702f3fa34.yaml +++ b/nuclei-templates/2013/CVE-2013-0286-af0bc16b834a2a20eddee68702f3fa34.yaml @@ -8,6 +8,7 @@ info: description: > Pinboard 1.1.10 theme for Wordpress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/17f2a0d5-6640-4ef9-a219-93a92571a5d3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-0291-82ee51f84315a8f0151d8f4e4cbb00b8.yaml b/nuclei-templates/2013/CVE-2013-0291-82ee51f84315a8f0151d8f4e4cbb00b8.yaml index f3b20c8af8..ff0bcfb150 100644 --- a/nuclei-templates/2013/CVE-2013-0291-82ee51f84315a8f0151d8f4e4cbb00b8.yaml +++ b/nuclei-templates/2013/CVE-2013-0291-82ee51f84315a8f0151d8f4e4cbb00b8.yaml @@ -8,6 +8,7 @@ info: description: > reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f7ff27af-2b78-4214-9232-042357287ba8?source=api-scan classification: cvss-metrics: diff --git a/nuclei-templates/2013/CVE-2013-0291-a7660bf3ad9c1f7b7af0e14720d92bfc.yaml b/nuclei-templates/2013/CVE-2013-0291-a7660bf3ad9c1f7b7af0e14720d92bfc.yaml index 52bf73a5a4..4c32d96738 100644 --- a/nuclei-templates/2013/CVE-2013-0291-a7660bf3ad9c1f7b7af0e14720d92bfc.yaml +++ b/nuclei-templates/2013/CVE-2013-0291-a7660bf3ad9c1f7b7af0e14720d92bfc.yaml @@ -8,6 +8,7 @@ info: description: > NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure Vulnerability. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/21cf5a39-831b-4423-b901-98bf15416fc8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2013/CVE-2013-0721-728340a00093c5b0622c45e3dc0c7b28.yaml b/nuclei-templates/2013/CVE-2013-0721-728340a00093c5b0622c45e3dc0c7b28.yaml index 399ed2c9b2..8f4659985c 100644 --- a/nuclei-templates/2013/CVE-2013-0721-728340a00093c5b0622c45e3dc0c7b28.yaml +++ b/nuclei-templates/2013/CVE-2013-0721-728340a00093c5b0622c45e3dc0c7b28.yaml @@ -8,6 +8,7 @@ info: description: > wp-php-widget.php in the WP PHP widget plugin 1.0.2 for WordPress allows remote attackers to obtain sensitive information via a direct request, which reveals the full path in an error message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ac402867-baa3-412c-b5de-c01e6a790ded?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2013/CVE-2013-0724-4fdeaa1b96a14e0721eeaf4656627b27.yaml b/nuclei-templates/2013/CVE-2013-0724-4fdeaa1b96a14e0721eeaf4656627b27.yaml index 3f3c88f61c..3b273b4e45 100644 --- a/nuclei-templates/2013/CVE-2013-0724-4fdeaa1b96a14e0721eeaf4656627b27.yaml +++ b/nuclei-templates/2013/CVE-2013-0724-4fdeaa1b96a14e0721eeaf4656627b27.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in includes/generate-pdf.php in the WP ecommerce Shop Styling plugin for WordPress before 1.8 allows remote attackers to execute arbitrary PHP code via a URL in the dompdf parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e0de1962-13bd-4710-ae1f-ab5ced7cc59d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-0731-0775dedb8a2946aba5c2c3d3ead0ccac.yaml b/nuclei-templates/2013/CVE-2013-0731-0775dedb8a2946aba5c2c3d3ead0ccac.yaml index 6850995fba..88f1990697 100644 --- a/nuclei-templates/2013/CVE-2013-0731-0775dedb8a2946aba5c2c3d3ead0ccac.yaml +++ b/nuclei-templates/2013/CVE-2013-0731-0775dedb8a2946aba5c2c3d3ead0ccac.yaml @@ -8,6 +8,7 @@ info: description: > ajax.functions.php in the MailUp plugin before 1.3.3 for WordPress does not properly restrict access to unspecified Ajax functions, which allows remote attackers to modify plugin settings and conduct cross-site scripting (XSS) attacks by setting the wordpress_logged_in cookie. NOTE: this is due to an incomplete fix for a similar issue that was fixed in 1.3.2. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c793bf75-5e44-4511-9005-4175f349cef4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-0734-81c9f539f264ccd3694947b620bb3412.yaml b/nuclei-templates/2013/CVE-2013-0734-81c9f539f264ccd3694947b620bb3412.yaml index 7d0dcfe0e1..c8180b8b0d 100644 --- a/nuclei-templates/2013/CVE-2013-0734-81c9f539f264ccd3694947b620bb3412.yaml +++ b/nuclei-templates/2013/CVE-2013-0734-81c9f539f264ccd3694947b620bb3412.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Mingle Forum plugin before 1.0.34 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) search_words parameter in a search action to wpf.class.php or (2) togroupusers parameter in an add_user_togroup action to fs-admin/fs-admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cc8e2042-93aa-454a-97b7-283d8a22bf46?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-0735-431b611630b95d4e9f23d0b8862d9e74.yaml b/nuclei-templates/2013/CVE-2013-0735-431b611630b95d4e9f23d0b8862d9e74.yaml index d242a07a83..3b7ea1379c 100644 --- a/nuclei-templates/2013/CVE-2013-0735-431b611630b95d4e9f23d0b8862d9e74.yaml +++ b/nuclei-templates/2013/CVE-2013-0735-431b611630b95d4e9f23d0b8862d9e74.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in wpf.class.php in the Mingle Forum plugin before 1.0.34 for WordPress allow remote attackers to execute arbitrary SQL commands via the id parameter in a viewtopic (1) remove_post, (2) sticky, or (3) closed action or (4) thread parameter in a postreply action to index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/282a26e8-4848-4e40-bfe5-fe2ba40f198e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-0736-40f6b7b2069d0f947c1094575db2f73c.yaml b/nuclei-templates/2013/CVE-2013-0736-40f6b7b2069d0f947c1094575db2f73c.yaml index 3223fc6b3c..4d3e943383 100644 --- a/nuclei-templates/2013/CVE-2013-0736-40f6b7b2069d0f947c1094575db2f73c.yaml +++ b/nuclei-templates/2013/CVE-2013-0736-40f6b7b2069d0f947c1094575db2f73c.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Mingle Forum plugin 1.0.34 and possibly earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) modify user privileges or (2) conduct cross-site scripting (XSS) attacks via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7a44d391-63e0-46a5-83fd-5624055705ea?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-10020-4379a77e65bf7655b65383903fae8ef2.yaml b/nuclei-templates/2013/CVE-2013-10020-4379a77e65bf7655b65383903fae8ef2.yaml index 57a69f0e8b..ee2c4a2dcb 100644 --- a/nuclei-templates/2013/CVE-2013-10020-4379a77e65bf7655b65383903fae8ef2.yaml +++ b/nuclei-templates/2013/CVE-2013-10020-4379a77e65bf7655b65383903fae8ef2.yaml @@ -8,6 +8,7 @@ info: description: > The A Forms plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 1.4.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e0755c8f-89c4-45a5-95a4-fcfe985f037f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-10021-738feb8d431def0ee27e66496370d0b8.yaml b/nuclei-templates/2013/CVE-2013-10021-738feb8d431def0ee27e66496370d0b8.yaml index 5b5a3b3026..987f78905a 100644 --- a/nuclei-templates/2013/CVE-2013-10021-738feb8d431def0ee27e66496370d0b8.yaml +++ b/nuclei-templates/2013/CVE-2013-10021-738feb8d431def0ee27e66496370d0b8.yaml @@ -8,6 +8,7 @@ info: description: > The Debug Bar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.8. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/af71ca13-781d-49ca-948c-03d52d91d11b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-10023-9b278cdd4654cabc1be5bfac684a8adb.yaml b/nuclei-templates/2013/CVE-2013-10023-9b278cdd4654cabc1be5bfac684a8adb.yaml index 51abe327b3..48c178001c 100644 --- a/nuclei-templates/2013/CVE-2013-10023-9b278cdd4654cabc1be5bfac684a8adb.yaml +++ b/nuclei-templates/2013/CVE-2013-10023-9b278cdd4654cabc1be5bfac684a8adb.yaml @@ -8,6 +8,7 @@ info: description: > The Editorial Calendar plugin for WordPress is vulnerable to SQL Injection via post start and end dates in all versions up to, and including, 2.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with admin-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58f9ba6c-1754-4da2-8bfd-b473c7928805?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-10025-a2ed3fedbf13f4d2291923a0f37ca077.yaml b/nuclei-templates/2013/CVE-2013-10025-a2ed3fedbf13f4d2291923a0f37ca077.yaml index 6655cac3d0..69467a40a6 100644 --- a/nuclei-templates/2013/CVE-2013-10025-a2ed3fedbf13f4d2291923a0f37ca077.yaml +++ b/nuclei-templates/2013/CVE-2013-10025-a2ed3fedbf13f4d2291923a0f37ca077.yaml @@ -8,6 +8,7 @@ info: description: > The exit-strategy plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.55. This is due to missing or incorrect nonce validation on the exit_page_admin() function. This makes it possible for unauthenticated attackers to modify the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7c7115f9-a0b0-43ed-9153-a9fe87176e4e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-10026-777aab6ea08fc8f5e4254e4c469c468e.yaml b/nuclei-templates/2013/CVE-2013-10026-777aab6ea08fc8f5e4254e4c469c468e.yaml index 7641de4998..9e47b10015 100644 --- a/nuclei-templates/2013/CVE-2013-10026-777aab6ea08fc8f5e4254e4c469c468e.yaml +++ b/nuclei-templates/2013/CVE-2013-10026-777aab6ea08fc8f5e4254e4c469c468e.yaml @@ -8,6 +8,7 @@ info: description: > The Mail Subscribe List plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'sml_name' and 'sml_email' parameters in versions up to, and including, 2.0.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9d0782ef-b74e-4540-a11d-280e432fc127?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-10027-08bde9d5db423eaab27e507244efbdf7.yaml b/nuclei-templates/2013/CVE-2013-10027-08bde9d5db423eaab27e507244efbdf7.yaml index 78c0efa851..ce8c2b4119 100644 --- a/nuclei-templates/2013/CVE-2013-10027-08bde9d5db423eaab27e507244efbdf7.yaml +++ b/nuclei-templates/2013/CVE-2013-10027-08bde9d5db423eaab27e507244efbdf7.yaml @@ -8,6 +8,7 @@ info: description: > The Blogger Importer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.5. This is due to missing or incorrect nonce validation on the restart() function. This makes it possible for unauthenticated attackers to reset blogger account information via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2c702a5-8677-49f3-8824-1e8345ff54ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-10028-d1bcea2cb4d4ad0ea85c2a83e6214201.yaml b/nuclei-templates/2013/CVE-2013-10028-d1bcea2cb4d4ad0ea85c2a83e6214201.yaml index 76536a9787..0bb2b3ac91 100644 --- a/nuclei-templates/2013/CVE-2013-10028-d1bcea2cb4d4ad0ea85c2a83e6214201.yaml +++ b/nuclei-templates/2013/CVE-2013-10028-d1bcea2cb4d4ad0ea85c2a83e6214201.yaml @@ -8,6 +8,7 @@ info: description: > The EELV Newsletter plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'email' parameter in versions up to, and including, 3.3.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4013a22a-701b-43ef-90fb-f8eddf65acf2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-10029-675ecd7c3e232b4331dacb2d6b1988e8.yaml b/nuclei-templates/2013/CVE-2013-10029-675ecd7c3e232b4331dacb2d6b1988e8.yaml index 36675bbe03..8b9b301ade 100644 --- a/nuclei-templates/2013/CVE-2013-10029-675ecd7c3e232b4331dacb2d6b1988e8.yaml +++ b/nuclei-templates/2013/CVE-2013-10029-675ecd7c3e232b4331dacb2d6b1988e8.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Exit Box Lite plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.06. This is due to missing or incorrect nonce validation on the exit_box_admin() function. This makes it possible for unauthenticated attackers to modify the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9c865d60-9e9f-450a-a3c4-43d991bf2478?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-10030-99134dfa8076050b5bf5b9f2ccf7d2ff.yaml b/nuclei-templates/2013/CVE-2013-10030-99134dfa8076050b5bf5b9f2ccf7d2ff.yaml index a183b4e41c..b8740bf342 100644 --- a/nuclei-templates/2013/CVE-2013-10030-99134dfa8076050b5bf5b9f2ccf7d2ff.yaml +++ b/nuclei-templates/2013/CVE-2013-10030-99134dfa8076050b5bf5b9f2ccf7d2ff.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Exit Box Lite plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.06 via the /wordpress-exit-box-lite.php file. This can allow unauthenticated attackers to obtain the full path of the targeted WordPress website by directly accessing the file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1abf0bbd-c502-4db8-9e01-413517082dd8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2013/CVE-2013-1400-7625cf77d6a011b493ef0735f1fa0726.yaml b/nuclei-templates/2013/CVE-2013-1400-7625cf77d6a011b493ef0735f1fa0726.yaml index f0faba3c4f..24ddbcdc70 100644 --- a/nuclei-templates/2013/CVE-2013-1400-7625cf77d6a011b493ef0735f1fa0726.yaml +++ b/nuclei-templates/2013/CVE-2013-1400-7625cf77d6a011b493ef0735f1fa0726.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in CWPPoll.js in WordPress Poll Plugin 34.5 for WordPress allow attackers to execute arbitrary SQL commands via the pollid or poll_id parameter in a viewPollResults or userlogs action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2d048878-12ae-442a-921d-c02a4e1e3974?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-1401-5a41ab9b224560ad6335374874fed573.yaml b/nuclei-templates/2013/CVE-2013-1401-5a41ab9b224560ad6335374874fed573.yaml index 20a6ae46af..96d9aa345c 100644 --- a/nuclei-templates/2013/CVE-2013-1401-5a41ab9b224560ad6335374874fed573.yaml +++ b/nuclei-templates/2013/CVE-2013-1401-5a41ab9b224560ad6335374874fed573.yaml @@ -8,6 +8,7 @@ info: description: > Multiple security bypass vulnerabilities in the editAnswer, deleteAnswer, addAnswer, and deletePoll functions in WordPress Poll Plugin 34.05 for WordPress allow a remote attacker to add, edit, and delete an answer and delete a poll. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/21d244f4-f0cd-4d4d-8c6a-edea6b7b8145?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-1407-9445219f3051c026c1436a39b24a90d6.yaml b/nuclei-templates/2013/CVE-2013-1407-9445219f3051c026c1436a39b24a90d6.yaml index 8062605a20..0e813bcdb6 100644 --- a/nuclei-templates/2013/CVE-2013-1407-9445219f3051c026c1436a39b24a90d6.yaml +++ b/nuclei-templates/2013/CVE-2013-1407-9445219f3051c026c1436a39b24a90d6.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Events Manager plugin before 5.3.5 and Events Manager Pro plugin before 2.2.9 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) scope parameter to index.php; (2) user_name, (3) dbem_phone, (4) user_email, or (5) booking_comment parameter to an event with registration enabled; or the (6) _wpnonce parameter to wp-admin/edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0c4d2829-9f99-4a2d-9bde-476fae2c99a4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-1407-bbb1d24e28f9526c8f1830de47407567.yaml b/nuclei-templates/2013/CVE-2013-1407-bbb1d24e28f9526c8f1830de47407567.yaml index 7e46e7664f..684b6f4354 100644 --- a/nuclei-templates/2013/CVE-2013-1407-bbb1d24e28f9526c8f1830de47407567.yaml +++ b/nuclei-templates/2013/CVE-2013-1407-bbb1d24e28f9526c8f1830de47407567.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Events Manager plugin before 5.3.5 and Events Manager Pro plugin before 2.2.9 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) scope parameter to index.php; (2) user_name, (3) dbem_phone, (4) user_email, or (5) booking_comment parameter to an event with registration enabled; or the (6) _wpnonce parameter to wp-admin/edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0c4d2829-9f99-4a2d-9bde-476fae2c99a4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-1408-c98457df83624507ab5bb3979fc0fe6d.yaml b/nuclei-templates/2013/CVE-2013-1408-c98457df83624507ab5bb3979fc0fe6d.yaml index 617a2d10a3..ac0097467e 100644 --- a/nuclei-templates/2013/CVE-2013-1408-c98457df83624507ab5bb3979fc0fe6d.yaml +++ b/nuclei-templates/2013/CVE-2013-1408-c98457df83624507ab5bb3979fc0fe6d.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the Wysija Newsletters plugin before 2.2.1 for WordPress allow remote authenticated administrators to execute arbitrary SQL commands via the (1) search or (2) orderby parameter to wp-admin/admin.php. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/289569f5-8a8d-4427-8ad4-e431c955311e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-1409-c6c1d7c406ddf99c982b505d420e59fd.yaml b/nuclei-templates/2013/CVE-2013-1409-c6c1d7c406ddf99c982b505d420e59fd.yaml index c72a0f49e6..e0944fc22c 100644 --- a/nuclei-templates/2013/CVE-2013-1409-c6c1d7c406ddf99c982b505d420e59fd.yaml +++ b/nuclei-templates/2013/CVE-2013-1409-c6c1d7c406ddf99c982b505d420e59fd.yaml @@ -8,6 +8,7 @@ info: description: > The CommentLuv plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the '_ajax_nonce' parameter in versions up to 2.92.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c8a8be59-d4c1-4cce-b474-8d885b4d89c6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-1463-5ae31b0f7ab25e86a07a3b8a3bf00057.yaml b/nuclei-templates/2013/CVE-2013-1463-5ae31b0f7ab25e86a07a3b8a3bf00057.yaml index be278a5118..f4684bbef8 100644 --- a/nuclei-templates/2013/CVE-2013-1463-5ae31b0f7ab25e86a07a3b8a3bf00057.yaml +++ b/nuclei-templates/2013/CVE-2013-1463-5ae31b0f7ab25e86a07a3b8a3bf00057.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in js/tabletools/zeroclipboard.swf in the WP-Table Reloaded module before 1.9.4 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this might be the same vulnerability as CVE-2013-1808. If so, it is likely that CVE-2013-1463 will be REJECTed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7bacae6f-d23d-414c-8d8a-0f1702eafd84?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-1464-9b97871a61897eb17718e60896268cd9.yaml b/nuclei-templates/2013/CVE-2013-1464-9b97871a61897eb17718e60896268cd9.yaml index 27a718e10d..9bc915d0fe 100644 --- a/nuclei-templates/2013/CVE-2013-1464-9b97871a61897eb17718e60896268cd9.yaml +++ b/nuclei-templates/2013/CVE-2013-1464-9b97871a61897eb17718e60896268cd9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in assets/player.swf in the Audio Player plugin before 2.0.4.6 for Wordpress allows remote attackers to inject arbitrary web script or HTML via the playerID parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b70b152-eb65-4273-8063-37cfec7ecefb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-1636-1cd992b2093f5c12da5b8c4342ca22ce.yaml b/nuclei-templates/2013/CVE-2013-1636-1cd992b2093f5c12da5b8c4342ca22ce.yaml index a97b50f6a7..c46d5cc51d 100644 --- a/nuclei-templates/2013/CVE-2013-1636-1cd992b2093f5c12da5b8c4342ca22ce.yaml +++ b/nuclei-templates/2013/CVE-2013-1636-1cd992b2093f5c12da5b8c4342ca22ce.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote attackers to inject arbitrary web script or HTML via the get-data parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e0d6ef49-288b-47d9-bbf2-dc31a6e3621e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-1758-dea539721010329a50d33b4b934eeabd.yaml b/nuclei-templates/2013/CVE-2013-1758-dea539721010329a50d33b4b934eeabd.yaml index 43d1ce5b92..7f5288db14 100644 --- a/nuclei-templates/2013/CVE-2013-1758-dea539721010329a50d33b4b934eeabd.yaml +++ b/nuclei-templates/2013/CVE-2013-1758-dea539721010329a50d33b4b934eeabd.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Marekkis Watermark plugin 0.9.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pfad parameter to wp-admin/options-general.php. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e65cf73b-349b-4982-b6ec-a2c94d327d0a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-1759-d40f29d464565ead4fcfce3d312f25e2.yaml b/nuclei-templates/2013/CVE-2013-1759-d40f29d464565ead4fcfce3d312f25e2.yaml index 92bc53f610..45f22676d3 100644 --- a/nuclei-templates/2013/CVE-2013-1759-d40f29d464565ead4fcfce3d312f25e2.yaml +++ b/nuclei-templates/2013/CVE-2013-1759-d40f29d464565ead4fcfce3d312f25e2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Responsive Logo Slideshow plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the "URL and Image" field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/db2d5cc4-70e9-4512-8004-b6735c2c3ee1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-1765-818b9411b84dbcb88a3160d09bcb4692.yaml b/nuclei-templates/2013/CVE-2013-1765-818b9411b84dbcb88a3160d09bcb4692.yaml index b647220dda..47a818770a 100644 --- a/nuclei-templates/2013/CVE-2013-1765-818b9411b84dbcb88a3160d09bcb4692.yaml +++ b/nuclei-templates/2013/CVE-2013-1765-818b9411b84dbcb88a3160d09bcb4692.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in jwplayer.swf in the smart-flv plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) link or (2) playerready parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d25f23cc-6012-4607-a643-5350175a439b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-1808-fbd188a3dd88a0835c0fe1b842fdcd92.yaml b/nuclei-templates/2013/CVE-2013-1808-fbd188a3dd88a0835c0fe1b842fdcd92.yaml index f848239adf..270ca4ce27 100644 --- a/nuclei-templates/2013/CVE-2013-1808-fbd188a3dd88a0835c0fe1b842fdcd92.yaml +++ b/nuclei-templates/2013/CVE-2013-1808-fbd188a3dd88a0835c0fe1b842fdcd92.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in ZeroClipboard.swf and ZeroClipboard10.swf in ZeroClipboard before 1.0.8, as used in em-shorty, RepRapCalculator, Fulcrum, Django, aCMS, and other products, allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this is might be the same vulnerability as CVE-2013-1463. If so, it is likely that CVE-2013-1463 will be REJECTed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee1b6961-1453-4f59-b03a-ab78b2e3f9d4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-1852-b1048685ebaaca0d73f148b21f7d5f51.yaml b/nuclei-templates/2013/CVE-2013-1852-b1048685ebaaca0d73f148b21f7d5f51.yaml index edef581f70..d36e02e5af 100644 --- a/nuclei-templates/2013/CVE-2013-1852-b1048685ebaaca0d73f148b21f7d5f51.yaml +++ b/nuclei-templates/2013/CVE-2013-1852-b1048685ebaaca0d73f148b21f7d5f51.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in leaguemanager.php in the LeagueManager plugin before 3.8.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the league_id parameter in the leaguemanager-export page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ea0d1acc-d2c9-4851-9753-d87587236d7e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-1916-4f8e6cd6a358b6bc30560dba51eb5666.yaml b/nuclei-templates/2013/CVE-2013-1916-4f8e6cd6a358b6bc30560dba51eb5666.yaml index eba6dfa239..fbdc7d7afc 100644 --- a/nuclei-templates/2013/CVE-2013-1916-4f8e6cd6a358b6bc30560dba51eb5666.yaml +++ b/nuclei-templates/2013/CVE-2013-1916-4f8e6cd6a358b6bc30560dba51eb5666.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress Plugin User Photo 0.9.4, when a photo is uploaded, it is only partially validated and it is possible to upload a backdoor on the server hosting WordPress. This backdoor can be called (executed) even if the photo has not been yet approved. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76eff464-69f0-47c1-bdcb-f8caa28a1280?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-1949-d60d70675a0c2e53b866bdc6d7a11aad.yaml b/nuclei-templates/2013/CVE-2013-1949-d60d70675a0c2e53b866bdc6d7a11aad.yaml index 2925c6954b..3c192ebb3b 100644 --- a/nuclei-templates/2013/CVE-2013-1949-d60d70675a0c2e53b866bdc6d7a11aad.yaml +++ b/nuclei-templates/2013/CVE-2013-1949-d60d70675a0c2e53b866bdc6d7a11aad.yaml @@ -8,6 +8,7 @@ info: description: > Social Media Widget (social-media-widget) plugin 4.0 for WordPress contains an externally introduced modification (Trojan Horse), which allows remote attackers to force the upload of arbitrary files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0accbee-8ab3-4e6a-b7c8-a204d681d8cf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-20002-da420af74609ef923995da6380f97273.yaml b/nuclei-templates/2013/CVE-2013-20002-da420af74609ef923995da6380f97273.yaml index 104cb33431..bb747e7601 100644 --- a/nuclei-templates/2013/CVE-2013-20002-da420af74609ef923995da6380f97273.yaml +++ b/nuclei-templates/2013/CVE-2013-20002-da420af74609ef923995da6380f97273.yaml @@ -8,6 +8,7 @@ info: description: > Elemin allows remote attackers to upload and execute arbitrary PHP code via the Themify framework (before 1.2.2) wp-content/themes/elemin/themify/themify-ajax.php file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ea3ba0f5-6bc2-455c-b4e3-891ed6b2518c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2008-75747b40e47e75d3998c9eb429acb0e9.yaml b/nuclei-templates/2013/CVE-2013-2008-75747b40e47e75d3998c9eb429acb0e9.yaml index bd1950590a..ce481869b8 100644 --- a/nuclei-templates/2013/CVE-2013-2008-75747b40e47e75d3998c9eb429acb0e9.yaml +++ b/nuclei-templates/2013/CVE-2013-2008-75747b40e47e75d3998c9eb429acb0e9.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Super Cache Plugin 1.3 has XSS via several vulnerable parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2fcbd6c5-dd03-439c-b6b8-54b0c24a1c27?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2009-b76d0b8ded31b4a16bfa0e9bc50885ee.yaml b/nuclei-templates/2013/CVE-2013-2009-b76d0b8ded31b4a16bfa0e9bc50885ee.yaml index bb206d7a91..fb54bc5117 100644 --- a/nuclei-templates/2013/CVE-2013-2009-b76d0b8ded31b4a16bfa0e9bc50885ee.yaml +++ b/nuclei-templates/2013/CVE-2013-2009-b76d0b8ded31b4a16bfa0e9bc50885ee.yaml @@ -8,6 +8,7 @@ info: description: > The WP Super Cache plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 1.2. This allows unauthenticated attackers to execute code on the server. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9d70f5c-e05f-47c9-994c-0e1da5b2fe01?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2010-8545ebf97627a1a4c27430152648ff75.yaml b/nuclei-templates/2013/CVE-2013-2010-8545ebf97627a1a4c27430152648ff75.yaml index 461c5c53f1..166da00237 100644 --- a/nuclei-templates/2013/CVE-2013-2010-8545ebf97627a1a4c27430152648ff75.yaml +++ b/nuclei-templates/2013/CVE-2013-2010-8545ebf97627a1a4c27430152648ff75.yaml @@ -8,6 +8,7 @@ info: description: > WordPress W3 Total Cache Plugin 0.9.2.8 has a Remote PHP Code Execution Vulnerability reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6f9a6fc2-0375-480e-8c42-c6b97613bf68?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2011-2fc8c3fd020ba1a5ca32f33a6f74027a.yaml b/nuclei-templates/2013/CVE-2013-2011-2fc8c3fd020ba1a5ca32f33a6f74027a.yaml index 43165ce32f..1cc76d1dc3 100644 --- a/nuclei-templates/2013/CVE-2013-2011-2fc8c3fd020ba1a5ca32f33a6f74027a.yaml +++ b/nuclei-templates/2013/CVE-2013-2011-2fc8c3fd020ba1a5ca32f33a6f74027a.yaml @@ -8,6 +8,7 @@ info: description: > WordPress W3 Super Cache Plugin before 1.3.2 contains a PHP code-execution vulnerability which could allow remote attackers to inject arbitrary code. This issue exists because of an incomplete fix for CVE-2013-2009. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a6196b07-a2fc-45ac-8700-a1ce2713a960?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2107-fb673f8e6a659744f8c91c3dd6c4a3c7.yaml b/nuclei-templates/2013/CVE-2013-2107-fb673f8e6a659744f8c91c3dd6c4a3c7.yaml index 4eaf675ef8..cb9c92a8e0 100644 --- a/nuclei-templates/2013/CVE-2013-2107-fb673f8e6a659744f8c91c3dd6c4a3c7.yaml +++ b/nuclei-templates/2013/CVE-2013-2107-fb673f8e6a659744f8c91c3dd6c4a3c7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Mail On Update plugin before 5.2.0 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change the "List of alternative recipients" via the mailonupdate_mailto parameter in the mail-on-update page to wp-admin/options-general.php. NOTE: a third party claims that 5.2.1 and 5.2.2 are also vulnerable, but the issue might require a separate CVE identifier since this might reflect an incomplete fix. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/487d4175-97bf-4c65-9d7d-b83974e9fda9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2108-390ed0729ca80e3b044e84eb8b029151.yaml b/nuclei-templates/2013/CVE-2013-2108-390ed0729ca80e3b044e84eb8b029151.yaml index ec1be3c4f5..c84b5d18ef 100644 --- a/nuclei-templates/2013/CVE-2013-2108-390ed0729ca80e3b044e84eb8b029151.yaml +++ b/nuclei-templates/2013/CVE-2013-2108-390ed0729ca80e3b044e84eb8b029151.yaml @@ -8,6 +8,7 @@ info: description: > The WP Cleanfix plugin for WordPress is vulnerable to Cross-Site Request Forgery to Cross-Site Scripting in versions up to, and including, 3.0.1. This is due to missing nonce validation in the 'wpCleanFixAjax.php' file. This makes it possible for unauthenticated attackers to gain otherwise restricted access to achieve remote code execution via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d594e40-ae4d-43f7-b57e-8070a68d1c94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2109-596400308dca121713458f4bf3f4ec3c.yaml b/nuclei-templates/2013/CVE-2013-2109-596400308dca121713458f4bf3f4ec3c.yaml index 13a6ba4dc1..ec159c9d50 100644 --- a/nuclei-templates/2013/CVE-2013-2109-596400308dca121713458f4bf3f4ec3c.yaml +++ b/nuclei-templates/2013/CVE-2013-2109-596400308dca121713458f4bf3f4ec3c.yaml @@ -8,6 +8,7 @@ info: description: > WordPress plugin wp-cleanfix has Remote Code Execution reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3a2c62a8-bc00-43b7-a3e8-a45d0cb75854?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2173-dbf109565d33e2dc1add05efbfdb0771.yaml b/nuclei-templates/2013/CVE-2013-2173-dbf109565d33e2dc1add05efbfdb0771.yaml index 06c49b002a..943f8de987 100644 --- a/nuclei-templates/2013/CVE-2013-2173-dbf109565d33e2dc1add05efbfdb0771.yaml +++ b/nuclei-templates/2013/CVE-2013-2173-dbf109565d33e2dc1add05efbfdb0771.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/class-phpass.php in WordPress 3.5.1, when a password-protected post exists, allows remote attackers to cause a denial of service (CPU consumption) via a crafted value of a certain wp-postpass cookie. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c0bba475-b498-4c2d-a3f2-f4766a2b8616?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L diff --git a/nuclei-templates/2013/CVE-2013-2199-0ec01a5f5c236f7175b14c646054bdc5.yaml b/nuclei-templates/2013/CVE-2013-2199-0ec01a5f5c236f7175b14c646054bdc5.yaml index 026578e4bc..10d80c9c29 100644 --- a/nuclei-templates/2013/CVE-2013-2199-0ec01a5f5c236f7175b14c646054bdc5.yaml +++ b/nuclei-templates/2013/CVE-2013-2199-0ec01a5f5c236f7175b14c646054bdc5.yaml @@ -8,6 +8,7 @@ info: description: > The HTTP API in WordPress before 3.5.2 allows remote attackers to send HTTP requests to intranet servers via unspecified vectors, related to a Server-Side Request Forgery (SSRF) issue, a similar vulnerability to CVE-2013-0235. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9f6b9a90-4fa8-4cd0-bec8-6fa69a1b4681?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2200-7da3e30c76810743b1ca73517fe06f16.yaml b/nuclei-templates/2013/CVE-2013-2200-7da3e30c76810743b1ca73517fe06f16.yaml index 7e986d7382..8afe95f968 100644 --- a/nuclei-templates/2013/CVE-2013-2200-7da3e30c76810743b1ca73517fe06f16.yaml +++ b/nuclei-templates/2013/CVE-2013-2200-7da3e30c76810743b1ca73517fe06f16.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 3.5.2 does not properly check the capabilities of roles, which allows remote authenticated users to bypass intended restrictions on publishing and authorship reassignment via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d7d94443-3ab2-4d89-a580-2e9697d28cd7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-2201-5cc08925ba9d59487af4adb99f7d39c7.yaml b/nuclei-templates/2013/CVE-2013-2201-5cc08925ba9d59487af4adb99f7d39c7.yaml index 6c8fbc41c9..bb5317fd7b 100644 --- a/nuclei-templates/2013/CVE-2013-2201-5cc08925ba9d59487af4adb99f7d39c7.yaml +++ b/nuclei-templates/2013/CVE-2013-2201-5cc08925ba9d59487af4adb99f7d39c7.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.5.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) uploads of media files, (2) editing of media files, (3) installation of plugins, (4) updates to plugins, (5) installation of themes, or (6) updates to themes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/81022d05-d1fc-4f27-9f89-b6f9c79cc084?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2202-418c890cda09ef97a2dd0aed0ee350ec.yaml b/nuclei-templates/2013/CVE-2013-2202-418c890cda09ef97a2dd0aed0ee350ec.yaml index 497c9529bc..101dfee765 100644 --- a/nuclei-templates/2013/CVE-2013-2202-418c890cda09ef97a2dd0aed0ee350ec.yaml +++ b/nuclei-templates/2013/CVE-2013-2202-418c890cda09ef97a2dd0aed0ee350ec.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 3.5.2 allows remote attackers to read arbitrary files via an oEmbed XML provider response containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/65465de9-c527-4b18-8a52-c9cd2d594f72?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2203-a23aecdbf575066357911c5f820dccff.yaml b/nuclei-templates/2013/CVE-2013-2203-a23aecdbf575066357911c5f820dccff.yaml index b44c8ee5a0..162357fb9b 100644 --- a/nuclei-templates/2013/CVE-2013-2203-a23aecdbf575066357911c5f820dccff.yaml +++ b/nuclei-templates/2013/CVE-2013-2203-a23aecdbf575066357911c5f820dccff.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 3.5.2, when the uploads directory forbids write access, allows remote attackers to obtain sensitive information via an invalid upload request, which reveals the absolute path in an XMLHttpRequest error message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d5f1ceb3-34b6-4d97-9787-d52a92f84662?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2013/CVE-2013-2204-1606a9869393b33e72dcea2fd1c7b9f7.yaml b/nuclei-templates/2013/CVE-2013-2204-1606a9869393b33e72dcea2fd1c7b9f7.yaml index 1d6a2ee823..7d846a5bdf 100644 --- a/nuclei-templates/2013/CVE-2013-2204-1606a9869393b33e72dcea2fd1c7b9f7.yaml +++ b/nuclei-templates/2013/CVE-2013-2204-1606a9869393b33e72dcea2fd1c7b9f7.yaml @@ -8,6 +8,7 @@ info: description: > moxieplayer.as in Moxiecode moxieplayer, as used in the TinyMCE Media plugin in WordPress before 3.5.2 and other products, does not consider the presence of a # (pound sign) character during extraction of the QUERY_STRING, which allows remote attackers to pass arbitrary parameters to a Flash application, and conduct content-spoofing attacks, via a crafted string after a ? (question mark) character. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7e42954c-1ae3-41ef-8dd3-16e5820aa36f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2205-9a7c4e3aa1a4da96e0a7322e1e42a3f9.yaml b/nuclei-templates/2013/CVE-2013-2205-9a7c4e3aa1a4da96e0a7322e1e42a3f9.yaml index 0b185fa595..1a6ae047bc 100644 --- a/nuclei-templates/2013/CVE-2013-2205-9a7c4e3aa1a4da96e0a7322e1e42a3f9.yaml +++ b/nuclei-templates/2013/CVE-2013-2205-9a7c4e3aa1a4da96e0a7322e1e42a3f9.yaml @@ -8,6 +8,7 @@ info: description: > The default configuration of SWFUpload in WordPress before 3.5.2 has an unrestrictive security.allowDomain setting, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted web site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d116e432-ded9-4fc1-9509-710269dba5e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2287-35fa1e30cd7c85480f6643f78205d60b.yaml b/nuclei-templates/2013/CVE-2013-2287-35fa1e30cd7c85480f6643f78205d60b.yaml index 31f2c34d58..8d91d17997 100644 --- a/nuclei-templates/2013/CVE-2013-2287-35fa1e30cd7c85480f6643f78205d60b.yaml +++ b/nuclei-templates/2013/CVE-2013-2287-35fa1e30cd7c85480f6643f78205d60b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in views/notify.php in the Uploader plugin 1.0.4 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) notify or (2) blog parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/99afde73-3f2b-4ba4-a82b-a6df42462384?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2501-f5721b91d8780e1babce9661c23cb532.yaml b/nuclei-templates/2013/CVE-2013-2501-f5721b91d8780e1babce9661c23cb532.yaml index ba8fe2bdf1..30e5e94931 100644 --- a/nuclei-templates/2013/CVE-2013-2501-f5721b91d8780e1babce9661c23cb532.yaml +++ b/nuclei-templates/2013/CVE-2013-2501-f5721b91d8780e1babce9661c23cb532.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Terillion Reviews plugin before 1.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ProfileId field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be70f816-14b1-4c7b-8529-146bcd5d4cf3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2640-7c833504716594d4d00c31b0e7da61d2.yaml b/nuclei-templates/2013/CVE-2013-2640-7c833504716594d4d00c31b0e7da61d2.yaml index edd29cbd1d..158ddf4fa3 100644 --- a/nuclei-templates/2013/CVE-2013-2640-7c833504716594d4d00c31b0e7da61d2.yaml +++ b/nuclei-templates/2013/CVE-2013-2640-7c833504716594d4d00c31b0e7da61d2.yaml @@ -8,6 +8,7 @@ info: description: > ajax.functions.php in the MailUp plugin before 1.3.2 for WordPress does not properly restrict access to unspecified Ajax functions, which allows remote attackers to modify plugin settings and conduct cross-site scripting (XSS) attacks via unspecified vectors related to "formData=save" requests, a different version than CVE-2013-0731. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/20227433-a2f0-4a00-b6cc-95708135c0b8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2693-b84fe11292681ca1f6681cf783e10423.yaml b/nuclei-templates/2013/CVE-2013-2693-b84fe11292681ca1f6681cf783e10423.yaml index 21ebf7d187..56a22283ae 100644 --- a/nuclei-templates/2013/CVE-2013-2693-b84fe11292681ca1f6681cf783e10423.yaml +++ b/nuclei-templates/2013/CVE-2013-2693-b84fe11292681ca1f6681cf783e10423.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Options in the WP-Print plugin before 2.52 for WordPress allows remote attackers to hijack the authentication of administrators for requests that manipulate plugin settings via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6f8945e9-51db-46aa-b198-3762b6628553?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-2694-581a29c58e138387dba849d5d179fa3e.yaml b/nuclei-templates/2013/CVE-2013-2694-581a29c58e138387dba849d5d179fa3e.yaml index 5b5d39fb3b..8e06a35705 100644 --- a/nuclei-templates/2013/CVE-2013-2694-581a29c58e138387dba849d5d179fa3e.yaml +++ b/nuclei-templates/2013/CVE-2013-2694-581a29c58e138387dba849d5d179fa3e.yaml @@ -8,6 +8,7 @@ info: description: > Open redirect vulnerability in invite.php in the WP Symposium plugin 13.04 for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the u parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dd4d7c44-890c-4560-b637-cdc0ca00de31?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2695-22c5df053ba3ff939fa01395048bd7c7.yaml b/nuclei-templates/2013/CVE-2013-2695-22c5df053ba3ff939fa01395048bd7c7.yaml index 60532e7240..07c024f6cb 100644 --- a/nuclei-templates/2013/CVE-2013-2695-22c5df053ba3ff939fa01395048bd7c7.yaml +++ b/nuclei-templates/2013/CVE-2013-2695-22c5df053ba3ff939fa01395048bd7c7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in invite.php in the WP Symposium plugin before 13.04 for WordPress allows remote attackers to inject arbitrary web script or HTML via the u parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/28286b89-0fcd-4616-8246-d8a19d632674?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-2696-36936d224aaad8c4d2659e34d1ae1c5a.yaml b/nuclei-templates/2013/CVE-2013-2696-36936d224aaad8c4d2659e34d1ae1c5a.yaml index 7ddd1fc65e..af52b38960 100644 --- a/nuclei-templates/2013/CVE-2013-2696-36936d224aaad8c4d2659e34d1ae1c5a.yaml +++ b/nuclei-templates/2013/CVE-2013-2696-36936d224aaad8c4d2659e34d1ae1c5a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the All in One Webmaster plugin before 8.2.4 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bf0f549d-1d88-415a-81f3-b50f977e2c17?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-2697-be47849c9e7dde830e5d861a6ebef7c9.yaml b/nuclei-templates/2013/CVE-2013-2697-be47849c9e7dde830e5d861a6ebef7c9.yaml index 26ce7baaac..6bad9c2e24 100644 --- a/nuclei-templates/2013/CVE-2013-2697-be47849c9e7dde830e5d861a6ebef7c9.yaml +++ b/nuclei-templates/2013/CVE-2013-2697-be47849c9e7dde830e5d861a6ebef7c9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the WP-DownloadManager plugin before 1.61 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/822f5b92-8c58-4132-80a7-d15e1215c934?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2698-da9c1c99b8fd9861e1de1d3c30d49ac1.yaml b/nuclei-templates/2013/CVE-2013-2698-da9c1c99b8fd9861e1de1d3c30d49ac1.yaml index efb2c24665..071d69e9d7 100644 --- a/nuclei-templates/2013/CVE-2013-2698-da9c1c99b8fd9861e1de1d3c30d49ac1.yaml +++ b/nuclei-templates/2013/CVE-2013-2698-da9c1c99b8fd9861e1de1d3c30d49ac1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Calendar plugin before 1.3.3 for WordPress allows remote attackers to hijack the authentication of users for requests that add a calendar entry via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fe996511-f29a-4e28-b6de-3633d45b10c1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2699-d438c7bed051195396d5cc28908401f0.yaml b/nuclei-templates/2013/CVE-2013-2699-d438c7bed051195396d5cc28908401f0.yaml index 841381b5ad..6b1383ebcb 100644 --- a/nuclei-templates/2013/CVE-2013-2699-d438c7bed051195396d5cc28908401f0.yaml +++ b/nuclei-templates/2013/CVE-2013-2699-d438c7bed051195396d5cc28908401f0.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the underConstruction plugin before 1.09 for WordPress allows remote attackers to hijack the authentication of administrators for requests that deactivate a plugin via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/90bab2a1-7c19-45d2-909f-05014fb24740?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2700-4fe848b1c8187c91769e6881c597ad89.yaml b/nuclei-templates/2013/CVE-2013-2700-4fe848b1c8187c91769e6881c597ad89.yaml index e7bd9ee17d..94c8e3b82d 100644 --- a/nuclei-templates/2013/CVE-2013-2700-4fe848b1c8187c91769e6881c597ad89.yaml +++ b/nuclei-templates/2013/CVE-2013-2700-4fe848b1c8187c91769e6881c597ad89.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Add/Edit page (adminmenus.php) in the WP125 plugin before 1.5.0 for WordPress allows remote attackers to hijack the authentication of administrators for requests that add or edit an ad via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/83d4f114-c113-4c66-be74-2d438aa00502?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2701-4160a63ca4d25a713da1fed4df6f8103.yaml b/nuclei-templates/2013/CVE-2013-2701-4160a63ca4d25a713da1fed4df6f8103.yaml index 9e1b53991d..d3e6bf89e4 100644 --- a/nuclei-templates/2013/CVE-2013-2701-4160a63ca4d25a713da1fed4df6f8103.yaml +++ b/nuclei-templates/2013/CVE-2013-2701-4160a63ca4d25a713da1fed4df6f8103.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Social Sharing Toolkit plugin 2.1.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that manipulate plugin settings via unknown vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/319e9662-e010-469d-bf04-ee5895077db6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2702-94b57abc8e0c54baf88ccc4463fca6b7.yaml b/nuclei-templates/2013/CVE-2013-2702-94b57abc8e0c54baf88ccc4463fca6b7.yaml index 4caeb023a3..7b23124cdd 100644 --- a/nuclei-templates/2013/CVE-2013-2702-94b57abc8e0c54baf88ccc4463fca6b7.yaml +++ b/nuclei-templates/2013/CVE-2013-2702-94b57abc8e0c54baf88ccc4463fca6b7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Easy AdSense Lite plugin before 6.10 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that modify this plugin's settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0e9bac4c-3a07-4a76-b2bd-365aae455086?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-2703-862689a699353a8f6d9cf7926cedf53c.yaml b/nuclei-templates/2013/CVE-2013-2703-862689a699353a8f6d9cf7926cedf53c.yaml index 6ea50bd703..bb4438a435 100644 --- a/nuclei-templates/2013/CVE-2013-2703-862689a699353a8f6d9cf7926cedf53c.yaml +++ b/nuclei-templates/2013/CVE-2013-2703-862689a699353a8f6d9cf7926cedf53c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Facebook Members plugin before 5.0.5 for WordPress allows remote attackers to hijack the authentication of administrators for requests that modify this plugin's settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0652b19c-52c8-4d77-973f-1e93a5ba811c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L diff --git a/nuclei-templates/2013/CVE-2013-2704-f691250029375febde9e792c897cb24e.yaml b/nuclei-templates/2013/CVE-2013-2704-f691250029375febde9e792c897cb24e.yaml index 3d9fb8b3ab..c64777775f 100644 --- a/nuclei-templates/2013/CVE-2013-2704-f691250029375febde9e792c897cb24e.yaml +++ b/nuclei-templates/2013/CVE-2013-2704-f691250029375febde9e792c897cb24e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Dropdown Menu Widget plugin 1.9.7 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that insert cross-site scripting (XSS) sequences. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3f18437c-2258-4f5b-a114-fb099f115f2e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2705-351d1bb18763c90a829dd3faf7412ebb.yaml b/nuclei-templates/2013/CVE-2013-2705-351d1bb18763c90a829dd3faf7412ebb.yaml index 9d63e5b80d..3696988e3b 100644 --- a/nuclei-templates/2013/CVE-2013-2705-351d1bb18763c90a829dd3faf7412ebb.yaml +++ b/nuclei-templates/2013/CVE-2013-2705-351d1bb18763c90a829dd3faf7412ebb.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the WordPress Simple Paypal Shopping Cart plugin before 3.6 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4071c361-3a68-49b7-ac50-4b32e2e1c3ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2706-b3369a1f13e5ba462dc1536e0a3fc815.yaml b/nuclei-templates/2013/CVE-2013-2706-b3369a1f13e5ba462dc1536e0a3fc815.yaml index b827515705..424dd0f547 100644 --- a/nuclei-templates/2013/CVE-2013-2706-b3369a1f13e5ba462dc1536e0a3fc815.yaml +++ b/nuclei-templates/2013/CVE-2013-2706-b3369a1f13e5ba462dc1536e0a3fc815.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Stream Video Player plugin 1.4.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bae06fa8-546c-4daf-8335-a5e24f6704d4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2707-8ba605114ba992b898ba0d58bf7c5d7d.yaml b/nuclei-templates/2013/CVE-2013-2707-8ba605114ba992b898ba0d58bf7c5d7d.yaml index e475b9ea94..1d30de4e7d 100644 --- a/nuclei-templates/2013/CVE-2013-2707-8ba605114ba992b898ba0d58bf7c5d7d.yaml +++ b/nuclei-templates/2013/CVE-2013-2707-8ba605114ba992b898ba0d58bf7c5d7d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Login With Ajax plugin before 3.1 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that modify this plugin's settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5dec045a-b87c-4db5-960e-8888e410a950?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-2708-0f4c98b190ce1b037ca055d45c9344f6.yaml b/nuclei-templates/2013/CVE-2013-2708-0f4c98b190ce1b037ca055d45c9344f6.yaml index 8e72e7512e..bd92742172 100644 --- a/nuclei-templates/2013/CVE-2013-2708-0f4c98b190ce1b037ca055d45c9344f6.yaml +++ b/nuclei-templates/2013/CVE-2013-2708-0f4c98b190ce1b037ca055d45c9344f6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Content Slide plugin 1.4.2 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d767b710-0bef-4f36-8edd-eccd845a2b07?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-2709-c6d3d002b68711487f19705fd41347ae.yaml b/nuclei-templates/2013/CVE-2013-2709-c6d3d002b68711487f19705fd41347ae.yaml index 8f5496f008..1b368317be 100644 --- a/nuclei-templates/2013/CVE-2013-2709-c6d3d002b68711487f19705fd41347ae.yaml +++ b/nuclei-templates/2013/CVE-2013-2709-c6d3d002b68711487f19705fd41347ae.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the FourSquare Checkins plugin before 1.3 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/32d80824-c420-40e8-8c07-fb17b1b50644?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2710-db9e6be77eac095ca6f2ae1d98fc4287.yaml b/nuclei-templates/2013/CVE-2013-2710-db9e6be77eac095ca6f2ae1d98fc4287.yaml index eaf9f41308..0579f6addc 100644 --- a/nuclei-templates/2013/CVE-2013-2710-db9e6be77eac095ca6f2ae1d98fc4287.yaml +++ b/nuclei-templates/2013/CVE-2013-2710-db9e6be77eac095ca6f2ae1d98fc4287.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Contextual Related Posts plugin before 1.8.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/81a7afc0-05be-4966-b762-081ef553d4e8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2714-066c6de5bfb79fae5157bf6f2f015b34.yaml b/nuclei-templates/2013/CVE-2013-2714-066c6de5bfb79fae5157bf6f2f015b34.yaml index 780fa8e76b..5d4018da3f 100644 --- a/nuclei-templates/2013/CVE-2013-2714-066c6de5bfb79fae5157bf6f2f015b34.yaml +++ b/nuclei-templates/2013/CVE-2013-2714-066c6de5bfb79fae5157bf6f2f015b34.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site Scripting (XSS) in WordPress podPress Plugin 8.8.10.17 (and possibly more) could allow remote attackers to inject arbitrary web script or html via the 'playerID' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e56ebe2a-8a7e-454b-a1cd-7103112087e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-2741-4915bd8aa963187debac678431774a3f.yaml b/nuclei-templates/2013/CVE-2013-2741-4915bd8aa963187debac678431774a3f.yaml index 4993d19ebf..853ec058e9 100644 --- a/nuclei-templates/2013/CVE-2013-2741-4915bd8aa963187debac678431774a3f.yaml +++ b/nuclei-templates/2013/CVE-2013-2741-4915bd8aa963187debac678431774a3f.yaml @@ -8,6 +8,7 @@ info: description: > importbuddy.php in the BackupBuddy plugin 1.3.4, 2.1.4, 2.2.25, 2.2.28, and 2.2.4 for WordPress does not require that authentication be enabled, which allows remote attackers to obtain sensitive information, or overwrite or delete files, via vectors involving a (1) direct request, (2) step=1 request, (3) step=2 or step=3 request, or (4) step=7 request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7dcc3c09-8bd2-4a08-a368-3f406170081e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2742-9d6f8b49e6777a16f93f8ff84f94872b.yaml b/nuclei-templates/2013/CVE-2013-2742-9d6f8b49e6777a16f93f8ff84f94872b.yaml index e17a67f822..59ad93d13c 100644 --- a/nuclei-templates/2013/CVE-2013-2742-9d6f8b49e6777a16f93f8ff84f94872b.yaml +++ b/nuclei-templates/2013/CVE-2013-2742-9d6f8b49e6777a16f93f8ff84f94872b.yaml @@ -8,6 +8,7 @@ info: description: > importbuddy.php in the BackupBuddy plugin 1.3.4, 2.1.4, 2.2.25, 2.2.28, and 2.2.4 for WordPress does not reliably delete itself after completing a restore operation, which makes it easier for remote attackers to obtain access via subsequent requests to this script. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d893edd0-8a60-43fd-94bb-3b52cea1d00e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2743-d95eb6964219242c6b6e1a36801d9040.yaml b/nuclei-templates/2013/CVE-2013-2743-d95eb6964219242c6b6e1a36801d9040.yaml index e149f61c2e..5236f2d090 100644 --- a/nuclei-templates/2013/CVE-2013-2743-d95eb6964219242c6b6e1a36801d9040.yaml +++ b/nuclei-templates/2013/CVE-2013-2743-d95eb6964219242c6b6e1a36801d9040.yaml @@ -8,6 +8,7 @@ info: description: > importbuddy.php in the BackupBuddy plugin 1.3.4, 2.1.4, 2.2.25, 2.2.28, and 2.2.4 for WordPress allows remote attackers to bypass authentication via a crafted integer in the step parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0ea7279-bba3-49c4-b36a-0d51c96a23cf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-2744-5b8442298c2dc8756cb58682eeb2db33.yaml b/nuclei-templates/2013/CVE-2013-2744-5b8442298c2dc8756cb58682eeb2db33.yaml index e222cbfa1b..91368a7c4f 100644 --- a/nuclei-templates/2013/CVE-2013-2744-5b8442298c2dc8756cb58682eeb2db33.yaml +++ b/nuclei-templates/2013/CVE-2013-2744-5b8442298c2dc8756cb58682eeb2db33.yaml @@ -8,6 +8,7 @@ info: description: > The BackupBuddy plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 2.2.28 via a step 0 phpinfo action, which calls the phpinfo function. This can allow remote attackers to extract configuration information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/481bbdd6-9546-4c1f-a4ec-023ad7b37217?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2013/CVE-2013-3250-822b67ed509d21d43a62f1c2fac8ae38.yaml b/nuclei-templates/2013/CVE-2013-3250-822b67ed509d21d43a62f1c2fac8ae38.yaml index b75064b083..aa40f36d80 100644 --- a/nuclei-templates/2013/CVE-2013-3250-822b67ed509d21d43a62f1c2fac8ae38.yaml +++ b/nuclei-templates/2013/CVE-2013-3250-822b67ed509d21d43a62f1c2fac8ae38.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the WP Maintenance Mode plugin before 1.8.8 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that modify this plugin's settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f42dc6ab-4035-4e9e-b956-40395c7e309f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-3251-a60d5b716fbc3a74052bd9e5de69e9ec.yaml b/nuclei-templates/2013/CVE-2013-3251-a60d5b716fbc3a74052bd9e5de69e9ec.yaml index 0412c31081..9989ba97ad 100644 --- a/nuclei-templates/2013/CVE-2013-3251-a60d5b716fbc3a74052bd9e5de69e9ec.yaml +++ b/nuclei-templates/2013/CVE-2013-3251-a60d5b716fbc3a74052bd9e5de69e9ec.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the qTranslate plugin 2.5.34 and earlier for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8fd1de2b-bb88-4f7c-b9eb-784eb7af17a6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3252-38b45cb93adee762adfdf19b60f9316d.yaml b/nuclei-templates/2013/CVE-2013-3252-38b45cb93adee762adfdf19b60f9316d.yaml index 2c03cac21e..b960c2f874 100644 --- a/nuclei-templates/2013/CVE-2013-3252-38b45cb93adee762adfdf19b60f9316d.yaml +++ b/nuclei-templates/2013/CVE-2013-3252-38b45cb93adee762adfdf19b60f9316d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the options admin page in the WP-PostViews plugin before 1.63 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/87eaa518-44fb-48ae-b700-ac65141905b3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3253-498cb69ca537f1470c3eada45aa5d277.yaml b/nuclei-templates/2013/CVE-2013-3253-498cb69ca537f1470c3eada45aa5d277.yaml index 489163b508..c4a2681fa2 100644 --- a/nuclei-templates/2013/CVE-2013-3253-498cb69ca537f1470c3eada45aa5d277.yaml +++ b/nuclei-templates/2013/CVE-2013-3253-498cb69ca537f1470c3eada45aa5d277.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in admin/setting.php in the Xhanch - My Twitter plugin before 2.7.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change unspecified settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d6d394af-67b0-4754-bdec-6ee89b7e8bbd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3254-2062ed661b3553c5e7d9807dba8f99cf.yaml b/nuclei-templates/2013/CVE-2013-3254-2062ed661b3553c5e7d9807dba8f99cf.yaml index 5464a4f440..f2fa4db4fc 100644 --- a/nuclei-templates/2013/CVE-2013-3254-2062ed661b3553c5e7d9807dba8f99cf.yaml +++ b/nuclei-templates/2013/CVE-2013-3254-2062ed661b3553c5e7d9807dba8f99cf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-admin/admin.php in the WP Photo Album Plus plugin before 5.0.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the commentid parameter in a wppa_manage_comments edit action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4bd90ca2-85ae-42e3-b2a0-fae6ec28d6b3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-3256-01452af3f6ea610ab8c945a45750ae4c.yaml b/nuclei-templates/2013/CVE-2013-3256-01452af3f6ea610ab8c945a45750ae4c.yaml index c2e7b3a066..2842296e33 100644 --- a/nuclei-templates/2013/CVE-2013-3256-01452af3f6ea610ab8c945a45750ae4c.yaml +++ b/nuclei-templates/2013/CVE-2013-3256-01452af3f6ea610ab8c945a45750ae4c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Shareaholic SexyBookmarks plugin 6.1.4.0 for WordPress allows remote attackers to hijack the authentication of users for requests that "manipulate plugin settings." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a1ae2060-5eca-47c9-a196-0ff75c3f523e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3257-1df2aad10f1222b9feb73e87ab0aeddf.yaml b/nuclei-templates/2013/CVE-2013-3257-1df2aad10f1222b9feb73e87ab0aeddf.yaml index 37e2e0f442..98559d1300 100644 --- a/nuclei-templates/2013/CVE-2013-3257-1df2aad10f1222b9feb73e87ab0aeddf.yaml +++ b/nuclei-templates/2013/CVE-2013-3257-1df2aad10f1222b9feb73e87ab0aeddf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Related Posts plugin before 2.7.2 for WordPress allows remote attackers to hijack the authentication of users for requests that modify settings via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/71463210-d65f-4a6c-ab5f-ebaafebb83e2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-3258-ce4c083edd62f0101ebb3cf4457482d4.yaml b/nuclei-templates/2013/CVE-2013-3258-ce4c083edd62f0101ebb3cf4457482d4.yaml index e0b03d233f..5517e1491e 100644 --- a/nuclei-templates/2013/CVE-2013-3258-ce4c083edd62f0101ebb3cf4457482d4.yaml +++ b/nuclei-templates/2013/CVE-2013-3258-ce4c083edd62f0101ebb3cf4457482d4.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in he Digg Digg plugin before 5.3.5 for WordPress allows remote attackers to hijack the authentication of users for requests that modify settings via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5df8983e-16c9-4a23-9bf4-331d70384e74?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-3261-6289b0cb953f120c517cf1bc1024010b.yaml b/nuclei-templates/2013/CVE-2013-3261-6289b0cb953f120c517cf1bc1024010b.yaml index c1f65349fe..86605341d1 100644 --- a/nuclei-templates/2013/CVE-2013-3261-6289b0cb953f120c517cf1bc1024010b.yaml +++ b/nuclei-templates/2013/CVE-2013-3261-6289b0cb953f120c517cf1bc1024010b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-admin/admin.php in the GRAND FlAGallery plugin before 2.72 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter in a flag-manage-gallery action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/582a536c-950e-424b-80a7-83608d220b87?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-3262-dd4f4b674f62708568a2b192c4a3d649.yaml b/nuclei-templates/2013/CVE-2013-3262-dd4f4b674f62708568a2b192c4a3d649.yaml index 76495f163c..d4bf4f502e 100644 --- a/nuclei-templates/2013/CVE-2013-3262-dd4f4b674f62708568a2b192c4a3d649.yaml +++ b/nuclei-templates/2013/CVE-2013-3262-dd4f4b674f62708568a2b192c4a3d649.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/admin.php in the Download Monitor plugin before 3.3.6.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the p parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/134b6e4d-c38f-4d52-b6dd-fd49ea0e6581?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-3263-8a986d0708a8efea09e427245cd2628b.yaml b/nuclei-templates/2013/CVE-2013-3263-8a986d0708a8efea09e427245cd2628b.yaml index 0676c5a510..d14c43cec0 100644 --- a/nuclei-templates/2013/CVE-2013-3263-8a986d0708a8efea09e427245cd2628b.yaml +++ b/nuclei-templates/2013/CVE-2013-3263-8a986d0708a8efea09e427245cd2628b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the WP Ultimate Email Marketer plugin 1.2.0 and possibly earlier for Wordpress allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl parameter to campaign/campaignone.php; the (2) action, (3) campaignname, (4) campaignformat, or (5) emailtemplate parameter to campaign/campaigntwo.php; the (6) listid parameter to list/edit.php; the (7) campaignid or (8) siteurl parameter to campaign/editcampaign.php; the (9) campaignid parameter to campaign/selectlistb4send.php; the (10) campaignid, (11) campaignname, (12) campaignsubject, or (13) selectedcampaigns parameter to campaign/sendCampaign.php; or the (14) campaignid, (15) campaignname, (16) campaignformat, or (17) action parameter to campaign/updatecampaign.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6ea9dda4-d667-46f3-893b-a1ae60b6ba75?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-3264-0ae4e62e6b2deb2c3b9b179faa70e0ae.yaml b/nuclei-templates/2013/CVE-2013-3264-0ae4e62e6b2deb2c3b9b179faa70e0ae.yaml index d3c2d03909..63d217d598 100644 --- a/nuclei-templates/2013/CVE-2013-3264-0ae4e62e6b2deb2c3b9b179faa70e0ae.yaml +++ b/nuclei-templates/2013/CVE-2013-3264-0ae4e62e6b2deb2c3b9b179faa70e0ae.yaml @@ -8,6 +8,7 @@ info: description: > The WP Ultimate Email Marketer plugin 1.2.0 and possibly earlier for Wordpress does not properly restrict access to (1) list/edit.php and (2) campaign/editCampaign.php, which allows remote attackers to modify list or campaign data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/35806af6-bb63-41c8-a20b-f5e36d2aa515?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3476-8c9b2ed611e02dedf86568dbaae00fdb.yaml b/nuclei-templates/2013/CVE-2013-3476-8c9b2ed611e02dedf86568dbaae00fdb.yaml index 91605dfe29..a18cee13e8 100644 --- a/nuclei-templates/2013/CVE-2013-3476-8c9b2ed611e02dedf86568dbaae00fdb.yaml +++ b/nuclei-templates/2013/CVE-2013-3476-8c9b2ed611e02dedf86568dbaae00fdb.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the WordPress Related Posts plugin before 2.7.2 for WordPress allows remote attackers to hijack the authentication of users for requests that change settings via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4ae3ad65-54d7-4ee0-894f-8ffd9fa8ac35?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-3477-2454f835b576fd6f793bc4ccc5f0bbc1.yaml b/nuclei-templates/2013/CVE-2013-3477-2454f835b576fd6f793bc4ccc5f0bbc1.yaml index e7cc25ebf6..16490b48ce 100644 --- a/nuclei-templates/2013/CVE-2013-3477-2454f835b576fd6f793bc4ccc5f0bbc1.yaml +++ b/nuclei-templates/2013/CVE-2013-3477-2454f835b576fd6f793bc4ccc5f0bbc1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Related Posts by Zemanta plugin before 1.3.2 for WordPress allows remote attackers to hijack the authentication of unspecified users for requests that change settings via unknown vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/73878d57-dd94-41d7-a26a-47c8e6eac0fd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3478-83d2367e2d1731593fd95942fff78bd8.yaml b/nuclei-templates/2013/CVE-2013-3478-83d2367e2d1731593fd95942fff78bd8.yaml index 0545f5c65b..ef6a5c7880 100644 --- a/nuclei-templates/2013/CVE-2013-3478-83d2367e2d1731593fd95942fff78bd8.yaml +++ b/nuclei-templates/2013/CVE-2013-3478-83d2367e2d1731593fd95942fff78bd8.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in Apptha WordPress Video Gallery 2.0, 1.6, and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the playid parameter to index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/54553005-1869-4334-92ec-e37e8935d769?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3479-47bc1945b3bd6aa3b97b1cc991d059e6.yaml b/nuclei-templates/2013/CVE-2013-3479-47bc1945b3bd6aa3b97b1cc991d059e6.yaml index 5588a7545c..9a794b620c 100644 --- a/nuclei-templates/2013/CVE-2013-3479-47bc1945b3bd6aa3b97b1cc991d059e6.yaml +++ b/nuclei-templates/2013/CVE-2013-3479-47bc1945b3bd6aa3b97b1cc991d059e6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the ShareThis plugin before 7.0.6 for WordPress allows remote attackers to hijack the authentication of administrators for requests that modify this plugin's settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/70d5fccb-a5df-4ffc-a716-f00e6b968b40?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3487-7d90014c82a8e5655eb3eb4786d440c5.yaml b/nuclei-templates/2013/CVE-2013-3487-7d90014c82a8e5655eb3eb4786d440c5.yaml index d146edbd5e..cfcedad2fe 100644 --- a/nuclei-templates/2013/CVE-2013-3487-7d90014c82a8e5655eb3eb4786d440c5.yaml +++ b/nuclei-templates/2013/CVE-2013-3487-7d90014c82a8e5655eb3eb4786d440c5.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the security log in the BulletProof Security plugin before .49 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified HTML header fields to (1) 400.php, (2) 403.php, or (3) 403.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d875969e-3749-4f0b-a807-36609bfca4d3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-3491-0c168f79b44c00adde765867b84cd13b.yaml b/nuclei-templates/2013/CVE-2013-3491-0c168f79b44c00adde765867b84cd13b.yaml index 0e900075a9..443da4020a 100644 --- a/nuclei-templates/2013/CVE-2013-3491-0c168f79b44c00adde765867b84cd13b.yaml +++ b/nuclei-templates/2013/CVE-2013-3491-0c168f79b44c00adde765867b84cd13b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Sharebar plugin 1.4.2 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add or (2) modify buttons, or (3) insert cross-site scripting (XSS) sequences. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e4a32267-6d99-4882-8601-8c4d36575e0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-3526-a266c3247c63a001c07720468657c7b0.yaml b/nuclei-templates/2013/CVE-2013-3526-a266c3247c63a001c07720468657c7b0.yaml index 8328834e31..df4c9d924f 100644 --- a/nuclei-templates/2013/CVE-2013-3526-a266c3247c63a001c07720468657c7b0.yaml +++ b/nuclei-templates/2013/CVE-2013-3526-a266c3247c63a001c07720468657c7b0.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.4.1 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a385d286-c15c-4e95-b360-fec1ec455b47?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-3529-2ba0e474737c2f1300547c74fcef9496.yaml b/nuclei-templates/2013/CVE-2013-3529-2ba0e474737c2f1300547c74fcef9496.yaml index 1ccaaa7f20..6c4b64c3f3 100644 --- a/nuclei-templates/2013/CVE-2013-3529-2ba0e474737c2f1300547c74fcef9496.yaml +++ b/nuclei-templates/2013/CVE-2013-3529-2ba0e474737c2f1300547c74fcef9496.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in user/obits.php in the WP FuneralPress plugin before 1.1.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) photo-message, or (3) youtube-message parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5aeb5f26-32a4-4eba-829d-759e4c92a034?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-3530-67815ba31ce0cbd15880abe3a978ed80.yaml b/nuclei-templates/2013/CVE-2013-3530-67815ba31ce0cbd15880abe3a978ed80.yaml index 4a7b531bce..82238caef5 100644 --- a/nuclei-templates/2013/CVE-2013-3530-67815ba31ce0cbd15880abe3a978ed80.yaml +++ b/nuclei-templates/2013/CVE-2013-3530-67815ba31ce0cbd15880abe3a978ed80.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in playlist.php in the Spiffy XSPF Player plugin 0.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the playlist_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b7f700f-e40c-4b45-b651-ab1752255083?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3532-50e6cb00b740b1d8a408d566fabf555f.yaml b/nuclei-templates/2013/CVE-2013-3532-50e6cb00b740b1d8a408d566fabf555f.yaml index 8cdcbe31e4..b0008e3fdb 100644 --- a/nuclei-templates/2013/CVE-2013-3532-50e6cb00b740b1d8a408d566fabf555f.yaml +++ b/nuclei-templates/2013/CVE-2013-3532-50e6cb00b740b1d8a408d566fabf555f.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in settings.php in the Web Dorado Spider Video Player plugin 2.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the theme parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2bc8c04f-3764-473e-a216-7c5dc49abfa8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3684-1b76126413381eb34c86e67b3bffa46f.yaml b/nuclei-templates/2013/CVE-2013-3684-1b76126413381eb34c86e67b3bffa46f.yaml index 48f44476b4..44ad7a8a69 100644 --- a/nuclei-templates/2013/CVE-2013-3684-1b76126413381eb34c86e67b3bffa46f.yaml +++ b/nuclei-templates/2013/CVE-2013-3684-1b76126413381eb34c86e67b3bffa46f.yaml @@ -8,6 +8,7 @@ info: description: > NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file upload reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/41af6441-bc1d-4210-92f3-4c765fda6df9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-3720-12086cf3bbde7676e6cd2e9bce209cea.yaml b/nuclei-templates/2013/CVE-2013-3720-12086cf3bbde7676e6cd2e9bce209cea.yaml index 88b7dde290..955a7f0c09 100644 --- a/nuclei-templates/2013/CVE-2013-3720-12086cf3bbde7676e6cd2e9bce209cea.yaml +++ b/nuclei-templates/2013/CVE-2013-3720-12086cf3bbde7676e6cd2e9bce209cea.yaml @@ -8,6 +8,7 @@ info: description: > The Feedweb plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wp_post_id' parameter in versions up to 1.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative privileges to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fa3d4308-0e34-4749-a7da-935d416ad2d0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-4117-22ce96479eabea66400d8f09cb8a6473.yaml b/nuclei-templates/2013/CVE-2013-4117-22ce96479eabea66400d8f09cb8a6473.yaml index 93f2a351c6..1b9ff3a105 100644 --- a/nuclei-templates/2013/CVE-2013-4117-22ce96479eabea66400d8f09cb8a6473.yaml +++ b/nuclei-templates/2013/CVE-2013-4117-22ce96479eabea66400d8f09cb8a6473.yaml @@ -8,6 +8,7 @@ info: description: > The Category Grid View Gallery plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘id’ parameter in versions before 2.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5cf85717-179a-4539-b57d-fccd8d9dda58?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-4240-4fad04c2bd89be1b3f0a2d8e99e23b1e.yaml b/nuclei-templates/2013/CVE-2013-4240-4fad04c2bd89be1b3f0a2d8e99e23b1e.yaml index 93289141f5..c41d4baa4b 100644 --- a/nuclei-templates/2013/CVE-2013-4240-4fad04c2bd89be1b3f0a2d8e99e23b1e.yaml +++ b/nuclei-templates/2013/CVE-2013-4240-4fad04c2bd89be1b3f0a2d8e99e23b1e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the HMS Testimonials plugin before 2.0.11 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add new testimonials via the hms-testimonials-addnew page, (2) add new groups via the hms-testimonials-addnewgroup page, (3) change default settings via the hms-testimonials-settings page, (4) change advanced settings via the hms-testimonials-settings-advanced page, (5) change custom fields settings via the hms-testimonials-settings-fields page, or (6) change template settings via the hms-testimonials-templates-new page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0406b7a0-517d-4462-9b65-d4f708cf364d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N diff --git a/nuclei-templates/2013/CVE-2013-4241-41a792acb96dd1079e1327e2104f74fb.yaml b/nuclei-templates/2013/CVE-2013-4241-41a792acb96dd1079e1327e2104f74fb.yaml index 4dabdb4948..0e480c5dac 100644 --- a/nuclei-templates/2013/CVE-2013-4241-41a792acb96dd1079e1327e2104f74fb.yaml +++ b/nuclei-templates/2013/CVE-2013-4241-41a792acb96dd1079e1327e2104f74fb.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the HMS Testimonials plugin before 2.0.11 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) image, (3) url, or (4) testimonial parameter to the Testimonial form (hms-testimonials-addnew page); (5) date_format parameter to the Settings - Default form (hms-testimonials-settings page); (6) name parameter in a Save action to the Settings - Custom Fields form (hms-testimonials-settings-fields page); or (7) name parameter in a Save action to the Settings - Template form (hms-testimonials-templates-new page). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2d31521-5fe1-48ce-881c-4cacdbe08f21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-4338-cceb6511a2202beff9462bb3c063dfef.yaml b/nuclei-templates/2013/CVE-2013-4338-cceb6511a2202beff9462bb3c063dfef.yaml index c6132f7cad..5b878cd77c 100644 --- a/nuclei-templates/2013/CVE-2013-4338-cceb6511a2202beff9462bb3c063dfef.yaml +++ b/nuclei-templates/2013/CVE-2013-4338-cceb6511a2202beff9462bb3c063dfef.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/functions.php in WordPress before 3.6.1 does not properly determine whether data has been serialized, which allows remote attackers to execute arbitrary code by triggering erroneous PHP unserialize operations. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d91ea0c9-ee41-4c8f-a16b-8b36c7f0a72e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-4339-d86b25703ad5f316842b2deaf69c22ec.yaml b/nuclei-templates/2013/CVE-2013-4339-d86b25703ad5f316842b2deaf69c22ec.yaml index 772fea718f..97733111f6 100644 --- a/nuclei-templates/2013/CVE-2013-4339-d86b25703ad5f316842b2deaf69c22ec.yaml +++ b/nuclei-templates/2013/CVE-2013-4339-d86b25703ad5f316842b2deaf69c22ec.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 3.6.1 does not properly validate URLs before use in an HTTP redirect, which allows remote attackers to bypass intended redirection restrictions via a crafted string. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/45adeeba-22b0-4758-bc21-afc019653ce8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-4340-a250e6c2041ebb9d18751b74b8e65f84.yaml b/nuclei-templates/2013/CVE-2013-4340-a250e6c2041ebb9d18751b74b8e65f84.yaml index b138f6e6de..bd5974ab06 100644 --- a/nuclei-templates/2013/CVE-2013-4340-a250e6c2041ebb9d18751b74b8e65f84.yaml +++ b/nuclei-templates/2013/CVE-2013-4340-a250e6c2041ebb9d18751b74b8e65f84.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/includes/post.php in WordPress before 3.6.1 allows remote authenticated users to spoof the authorship of a post by leveraging the Author role and providing a modified user_ID parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/af420213-039b-41a4-b177-4035fc727867?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-4454-48685338fe15749db0c6c19c28f7f9dd.yaml b/nuclei-templates/2013/CVE-2013-4454-48685338fe15749db0c6c19c28f7f9dd.yaml index 359eb58ef4..c352fca6cf 100644 --- a/nuclei-templates/2013/CVE-2013-4454-48685338fe15749db0c6c19c28f7f9dd.yaml +++ b/nuclei-templates/2013/CVE-2013-4454-48685338fe15749db0c6c19c28f7f9dd.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Portable phpMyAdmin Plugin 1.4.1 and below has Multiple Security Bypass Vulnerabilities including /pma/phpinfo.php information disclosure via direct request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b9e844c1-38c1-4b3c-98a4-71d87ca6293b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2013/CVE-2013-4462-16944fdd8879fb55f44fca776684e221.yaml b/nuclei-templates/2013/CVE-2013-4462-16944fdd8879fb55f44fca776684e221.yaml index cb20825183..f25e0ecffc 100644 --- a/nuclei-templates/2013/CVE-2013-4462-16944fdd8879fb55f44fca776684e221.yaml +++ b/nuclei-templates/2013/CVE-2013-4462-16944fdd8879fb55f44fca776684e221.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Portable phpMyAdmin Plugin version 1.5.0 and below has an authentication bypass vulnerability. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/04bfad0d-9c6d-41b6-8c59-516eceef9a36?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2013/CVE-2013-4625-c8066fe352a3efc9f6d6df879bae901c.yaml b/nuclei-templates/2013/CVE-2013-4625-c8066fe352a3efc9f6d6df879bae901c.yaml index bb2d31fa35..8212ac2206 100644 --- a/nuclei-templates/2013/CVE-2013-4625-c8066fe352a3efc9f6d6df879bae901c.yaml +++ b/nuclei-templates/2013/CVE-2013-4625-c8066fe352a3efc9f6d6df879bae901c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in files/installer.cleanup.php in the Duplicator plugin before 0.4.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the package parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1b69831e-19ab-4812-b657-dc4febe15077?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-4626-bf856032319d77d52f9f2f152644590b.yaml b/nuclei-templates/2013/CVE-2013-4626-bf856032319d77d52f9f2f152644590b.yaml index 23847a1d8f..f26cb8f049 100644 --- a/nuclei-templates/2013/CVE-2013-4626-bf856032319d77d52f9f2f152644590b.yaml +++ b/nuclei-templates/2013/CVE-2013-4626-bf856032319d77d52f9f2f152644590b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the BackWPup plugin before 3.0.13 for WordPress allows remote attackers to inject arbitrary web script or HTML via the tab parameter to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dc8c0726-82b7-487e-ba9e-7adc892979d2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-4693-2e4cdd5fc80b964c52ff42c9fb8b96fa.yaml b/nuclei-templates/2013/CVE-2013-4693-2e4cdd5fc80b964c52ff42c9fb8b96fa.yaml index a6ff90cb1c..6bca23cec0 100644 --- a/nuclei-templates/2013/CVE-2013-4693-2e4cdd5fc80b964c52ff42c9fb8b96fa.yaml +++ b/nuclei-templates/2013/CVE-2013-4693-2e4cdd5fc80b964c52ff42c9fb8b96fa.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Xorbin Digital Flash Clock 1.0 has XSS via 'widgetUrl' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9954c283-4dd5-4b78-8c86-97b93a1880b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-4944-57262e72a105d4935c294e7ae70aa134.yaml b/nuclei-templates/2013/CVE-2013-4944-57262e72a105d4935c294e7ae70aa134.yaml index f682bdf57e..2ff77bf6b8 100644 --- a/nuclei-templates/2013/CVE-2013-4944-57262e72a105d4935c294e7ae70aa134.yaml +++ b/nuclei-templates/2013/CVE-2013-4944-57262e72a105d4935c294e7ae70aa134.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the BuddyPress Extended Friendship Request plugin before 1.0.2 for WordPress, when the "Friend Connections" component is enabled, allows remote attackers to inject arbitrary web script or HTML via the friendship_request_message parameter to wp-admin/admin-ajax.php. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0fa0b67b-edc8-4f91-bf67-167df63cf7bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-4954-64300736e1d93dc984e59afef52202e7.yaml b/nuclei-templates/2013/CVE-2013-4954-64300736e1d93dc984e59afef52202e7.yaml index 497ade331a..4b9c176f23 100644 --- a/nuclei-templates/2013/CVE-2013-4954-64300736e1d93dc984e59afef52202e7.yaml +++ b/nuclei-templates/2013/CVE-2013-4954-64300736e1d93dc984e59afef52202e7.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in wp-login.php in the Genetech Solutions Pie-Register plugin before 1.31 for WordPress, when "Allow New Registrations to set their own Password" is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) pass1 or (2) pass2 parameter in a register action. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b68e26d-1680-42ed-9b8e-23c80c19b1be?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-5098-cf05e87de2d496104431a638f948a4d5.yaml b/nuclei-templates/2013/CVE-2013-5098-cf05e87de2d496104431a638f948a4d5.yaml index 1f27bc0403..493f885512 100644 --- a/nuclei-templates/2013/CVE-2013-5098-cf05e87de2d496104431a638f948a4d5.yaml +++ b/nuclei-templates/2013/CVE-2013-5098-cf05e87de2d496104431a638f948a4d5.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/admin.php in the Download Monitor plugin before 3.3.6.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the sort parameter, a different vulnerability than CVE-2013-3262. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1774b9b6-b98b-410c-98eb-326eda53adca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-5672-4ef1b516e5e377d343945fd43f724243.yaml b/nuclei-templates/2013/CVE-2013-5672-4ef1b516e5e377d343945fd43f724243.yaml index 0a28d8370f..882e96968d 100644 --- a/nuclei-templates/2013/CVE-2013-5672-4ef1b516e5e377d343945fd43f724243.yaml +++ b/nuclei-templates/2013/CVE-2013-5672-4ef1b516e5e377d343945fd43f724243.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the IndiaNIC Testimonial plugin 2.2 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add a testimonial via an iNIC_testimonial_save action; (2) add a listing template via an iNIC_testimonial_save_listing_template action; (3) add a widget template via an iNIC_testimonial_save_widget action; insert cross-site scripting (XSS) sequences via the (4) project_name, (5) project_url, (6) client_name, (7) client_city, (8) client_state, (9) description, (10) tags, (11) video_url, or (12) is_featured, (13) title, (14) widget_title, (15) no_of_testimonials, (16) filter_by_country, (17) filter_by_tags, or (18) widget_template parameter to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d37b10f7-ea20-47cb-913a-4286c2ee2771?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-5673-d46c621fb2ec6277e81aef440ae47057.yaml b/nuclei-templates/2013/CVE-2013-5673-d46c621fb2ec6277e81aef440ae47057.yaml index e64f74ccec..82d9ab2326 100644 --- a/nuclei-templates/2013/CVE-2013-5673-d46c621fb2ec6277e81aef440ae47057.yaml +++ b/nuclei-templates/2013/CVE-2013-5673-d46c621fb2ec6277e81aef440ae47057.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in testimonial.php in the IndiaNIC Testimonial plugin 2.2 for WordPress allows remote attackers to execute arbitrary SQL commands via the custom_query parameter in a testimonial_add action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/96fc3ead-7ae4-4d2c-a0b5-13f3e3bf429b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-5711-5c4f76e54c528dc88821d5378a062e64.yaml b/nuclei-templates/2013/CVE-2013-5711-5c4f76e54c528dc88821d5378a062e64.yaml index 444a1d91a5..b613d89bcc 100644 --- a/nuclei-templates/2013/CVE-2013-5711-5c4f76e54c528dc88821d5378a062e64.yaml +++ b/nuclei-templates/2013/CVE-2013-5711-5c4f76e54c528dc88821d5378a062e64.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/walkthrough/walkthrough.php in the Design Approval System plugin before 3.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the step parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a52dc13f-50b3-4aa3-9924-beb75351673e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-5714-702dd716d12d0d3d4fd42b22aa97b1bb.yaml b/nuclei-templates/2013/CVE-2013-5714-702dd716d12d0d3d4fd42b22aa97b1bb.yaml index cf73acdf17..a1a628c1c8 100644 --- a/nuclei-templates/2013/CVE-2013-5714-702dd716d12d0d3d4fd42b22aa97b1bb.yaml +++ b/nuclei-templates/2013/CVE-2013-5714-702dd716d12d0d3d4fd42b22aa97b1bb.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in ls/htmlchat.php in the VideoWhisper Live Streaming Integration plugin 4.25.3 and possibly earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) message parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51880262-78ad-4791-8e3d-f6718de9f2a2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-5738-b435abfc868de20b7be7844bcc65fbd3.yaml b/nuclei-templates/2013/CVE-2013-5738-b435abfc868de20b7be7844bcc65fbd3.yaml index 4e57894333..eee08ed5f1 100644 --- a/nuclei-templates/2013/CVE-2013-5738-b435abfc868de20b7be7844bcc65fbd3.yaml +++ b/nuclei-templates/2013/CVE-2013-5738-b435abfc868de20b7be7844bcc65fbd3.yaml @@ -8,6 +8,7 @@ info: description: > The get_allowed_mime_types function in wp-includes/functions.php in WordPress before 3.6.1 does not require the unfiltered_html capability for uploads of .htm and .html files, which might make it easier for remote authenticated users to conduct cross-site scripting (XSS) attacks via a crafted file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5d70b447-4f7f-4196-a37b-167679cef229?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-5739-174b0d63a9a18863fbb266ca53f3e045.yaml b/nuclei-templates/2013/CVE-2013-5739-174b0d63a9a18863fbb266ca53f3e045.yaml index ddddc73e97..cc2af6176e 100644 --- a/nuclei-templates/2013/CVE-2013-5739-174b0d63a9a18863fbb266ca53f3e045.yaml +++ b/nuclei-templates/2013/CVE-2013-5739-174b0d63a9a18863fbb266ca53f3e045.yaml @@ -8,6 +8,7 @@ info: description: > The default configuration of WordPress before 3.6.1 does not prevent uploads of .swf and .exe files, which might make it easier for remote authenticated users to conduct cross-site scripting (XSS) attacks via a crafted file, related to the get_allowed_mime_types function in wp-includes/functions.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae92bd0c-936c-4fae-8c0c-c94706568527?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-5916-7b4c130ed5ded6be11b4eaea5a1eca3b.yaml b/nuclei-templates/2013/CVE-2013-5916-7b4c130ed5ded6be11b4eaea5a1eca3b.yaml index 7e98ecd8bc..ce3bbf0343 100644 --- a/nuclei-templates/2013/CVE-2013-5916-7b4c130ed5ded6be11b4eaea5a1eca3b.yaml +++ b/nuclei-templates/2013/CVE-2013-5916-7b4c130ed5ded6be11b4eaea5a1eca3b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in falha.php in the Bradesco Gateway plugin 2.0 for Wordpress, as used in the WP e-Commerce plugin, allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d2d22bb-e29e-4d4b-a97d-e128777712b0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-5917-8e9bf4df33537f4b45b2fcad69d42d8c.yaml b/nuclei-templates/2013/CVE-2013-5917-8e9bf4df33537f4b45b2fcad69d42d8c.yaml index 09ff8571ed..7a8f0482b3 100644 --- a/nuclei-templates/2013/CVE-2013-5917-8e9bf4df33537f4b45b2fcad69d42d8c.yaml +++ b/nuclei-templates/2013/CVE-2013-5917-8e9bf4df33537f4b45b2fcad69d42d8c.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wp-comments-post.php in the NOSpam PTI plugin 2.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the comment_post_ID parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/529c5785-214e-41e7-8cf3-4ff3d256e27c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-5918-fc1462bd75bd297e7cca163e950f2e46.yaml b/nuclei-templates/2013/CVE-2013-5918-fc1462bd75bd297e7cca163e950f2e46.yaml index a35eed124d..6527be358f 100644 --- a/nuclei-templates/2013/CVE-2013-5918-fc1462bd75bd297e7cca163e950f2e46.yaml +++ b/nuclei-templates/2013/CVE-2013-5918-fc1462bd75bd297e7cca163e950f2e46.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in platinum_seo_pack.php in the Platinum SEO plugin before 1.3.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3ed45d70-a528-47ee-84c9-26948dfe91f1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-5962-50ce7f355de34087f219af91a36b7ea0.yaml b/nuclei-templates/2013/CVE-2013-5962-50ce7f355de34087f219af91a36b7ea0.yaml index 246970f1bf..4c395d7946 100644 --- a/nuclei-templates/2013/CVE-2013-5962-50ce7f355de34087f219af91a36b7ea0.yaml +++ b/nuclei-templates/2013/CVE-2013-5962-50ce7f355de34087f219af91a36b7ea0.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in frames/upload-images.php in the Complete Gallery Manager plugin before 3.3.4 rev40279 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in wp-content/[year]/[month]/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/09c59fb5-8264-4277-a821-dbfee0900f64?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-5963-5f00a7a0decd5ef6bf9b236ce5d384b4.yaml b/nuclei-templates/2013/CVE-2013-5963-5f00a7a0decd5ef6bf9b236ce5d384b4.yaml index d8307f1048..f57cbe61e0 100644 --- a/nuclei-templates/2013/CVE-2013-5963-5f00a7a0decd5ef6bf9b236ce5d384b4.yaml +++ b/nuclei-templates/2013/CVE-2013-5963-5f00a7a0decd5ef6bf9b236ce5d384b4.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in multi.php in Simple Dropbox Upload plugin before 1.8.8.1 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in wp-content/uploads/wpdb/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/89904362-4ac2-450a-89ac-8935fdb4976d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-5977-cafebbb3466df563781bbccd8d946d57.yaml b/nuclei-templates/2013/CVE-2013-5977-cafebbb3466df563781bbccd8d946d57.yaml index b7dac74e8b..d82f210ba4 100644 --- a/nuclei-templates/2013/CVE-2013-5977-cafebbb3466df563781bbccd8d946d57.yaml +++ b/nuclei-templates/2013/CVE-2013-5977-cafebbb3466df563781bbccd8d946d57.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Cart66Product.php in the Cart66 Lite plugin before 1.5.1.15 for WordPress allows remote attackers to hijack the authentication of administrators for requests that (1) create or modify products or conduct cross-site scripting (XSS) attacks via the (2) Product name or (3) Price description field in a product save action via a request to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/20de9544-b2fe-470c-a7a4-b662b59d6d31?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-5978-7a68d42e18ec3e117977f9686ac3f621.yaml b/nuclei-templates/2013/CVE-2013-5978-7a68d42e18ec3e117977f9686ac3f621.yaml index 2cdb9e9ebd..308f59604f 100644 --- a/nuclei-templates/2013/CVE-2013-5978-7a68d42e18ec3e117977f9686ac3f621.yaml +++ b/nuclei-templates/2013/CVE-2013-5978-7a68d42e18ec3e117977f9686ac3f621.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in products.php in the Cart66 Lite plugin before 1.5.1.15 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) Product name or (2) Price description fields via a request to wp-admin/admin.php. NOTE: This issue may only cross privilege boundaries if used in combination with CVE-2013-5977. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d819b54-f057-4875-8e40-f5c77db2e5fd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-5988-207ace561a566f6f5734d0aef2013a2e.yaml b/nuclei-templates/2013/CVE-2013-5988-207ace561a566f6f5734d0aef2013a2e.yaml index e114cc3386..8d6f243a9f 100644 --- a/nuclei-templates/2013/CVE-2013-5988-207ace561a566f6f5734d0aef2013a2e.yaml +++ b/nuclei-templates/2013/CVE-2013-5988-207ace561a566f6f5734d0aef2013a2e.yaml @@ -8,6 +8,7 @@ info: description: > A Cross-site Scripting (XSS) vulnerability exists in the All in One SEO Pack plugin before 2.0.3.1 for WordPress via the Search parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e9885db9-b1eb-4cc6-a7ea-af2c34b1d065?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-6010-dad5022359591ee27260481a2200b584.yaml b/nuclei-templates/2013/CVE-2013-6010-dad5022359591ee27260481a2200b584.yaml index b01aa8532e..58da6bc5a9 100644 --- a/nuclei-templates/2013/CVE-2013-6010-dad5022359591ee27260481a2200b584.yaml +++ b/nuclei-templates/2013/CVE-2013-6010-dad5022359591ee27260481a2200b584.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Comment Attachment plugin 1.5.5 and below for WordPress allows remote attackers to inject arbitrary web script or HTML via the "Attachment field title." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d2c62f42-b649-4873-a330-4a0f268cab21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-6243-494e6eea75aa1bbc3a7dda074079df9c.yaml b/nuclei-templates/2013/CVE-2013-6243-494e6eea75aa1bbc3a7dda074079df9c.yaml index e09ddc5623..a3f56804dc 100644 --- a/nuclei-templates/2013/CVE-2013-6243-494e6eea75aa1bbc3a7dda074079df9c.yaml +++ b/nuclei-templates/2013/CVE-2013-6243-494e6eea75aa1bbc3a7dda074079df9c.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Landing Pages plugin before 1.2.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the "post" parameter to index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c3f50771-f889-4de9-9d43-a736c4c24efc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-6280-d016123e4000b211971f62a55205b537.yaml b/nuclei-templates/2013/CVE-2013-6280-d016123e4000b211971f62a55205b537.yaml index f2fea0875a..ee37b2a300 100644 --- a/nuclei-templates/2013/CVE-2013-6280-d016123e4000b211971f62a55205b537.yaml +++ b/nuclei-templates/2013/CVE-2013-6280-d016123e4000b211971f62a55205b537.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in Social Sharing Toolkit plugin before 2.1.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/14fb6cde-3ab5-4360-add2-c0b0fa4ca114?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-6281-69f04445b379d1260c869c9ee27dab8f.yaml b/nuclei-templates/2013/CVE-2013-6281-69f04445b379d1260c869c9ee27dab8f.yaml index c19912e257..06ebeeb2d6 100644 --- a/nuclei-templates/2013/CVE-2013-6281-69f04445b379d1260c869c9ee27dab8f.yaml +++ b/nuclei-templates/2013/CVE-2013-6281-69f04445b379d1260c869c9ee27dab8f.yaml @@ -8,6 +8,7 @@ info: description: > The dhtmlxSpreadsheet plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 2.0 via the 'page' parameter due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97bff7aa-d304-4ccd-bfca-d3f18568df6c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-6342-f6c81f07bf9ec6956a36ee6204ab05f9.yaml b/nuclei-templates/2013/CVE-2013-6342-f6c81f07bf9ec6956a36ee6204ab05f9.yaml index 2e49bd3222..c9860b8ec8 100644 --- a/nuclei-templates/2013/CVE-2013-6342-f6c81f07bf9ec6956a36ee6204ab05f9.yaml +++ b/nuclei-templates/2013/CVE-2013-6342-f6c81f07bf9ec6956a36ee6204ab05f9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Tweet Blender plugin before 4.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the tb_tab_index parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/af838653-d575-48fc-bded-f0068a6c6ebf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-6797-fc53da872d844bab1cf652d8bb3b55ed.yaml b/nuclei-templates/2013/CVE-2013-6797-fc53da872d844bab1cf652d8bb3b55ed.yaml index 46abfa5f38..a2608b97d5 100644 --- a/nuclei-templates/2013/CVE-2013-6797-fc53da872d844bab1cf652d8bb3b55ed.yaml +++ b/nuclei-templates/2013/CVE-2013-6797-fc53da872d844bab1cf652d8bb3b55ed.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in bluewrench-video-widget.php in the Blue Wrench Video Widget plugin before 2.0.0 for WordPress allows remote attackers to hijack the authentication of administrators for requests that embed arbitrary URLs via the bw_url parameter in the bw-videos page to wp-admin/admin.php, allowing the injection of arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0b540fed-e358-485f-8c12-f2241078459a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2013/CVE-2013-6837-27d68d8b0c13cde0aa6bdd15b9848a8c.yaml b/nuclei-templates/2013/CVE-2013-6837-27d68d8b0c13cde0aa6bdd15b9848a8c.yaml index 75806d0c3f..3992ff2746 100644 --- a/nuclei-templates/2013/CVE-2013-6837-27d68d8b0c13cde0aa6bdd15b9848a8c.yaml +++ b/nuclei-templates/2013/CVE-2013-6837-27d68d8b0c13cde0aa6bdd15b9848a8c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the setTimeout function in js/jquery.prettyPhoto.js in prettyPhoto 3.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted PATH_INTO to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2cc5962f-4d3c-43ea-996b-a5bb3d0dccef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-6837-8615f37381f6e619f2847a48c7f3c3ba.yaml b/nuclei-templates/2013/CVE-2013-6837-8615f37381f6e619f2847a48c7f3c3ba.yaml index a7f0386c01..fe193a9ae3 100644 --- a/nuclei-templates/2013/CVE-2013-6837-8615f37381f6e619f2847a48c7f3c3ba.yaml +++ b/nuclei-templates/2013/CVE-2013-6837-8615f37381f6e619f2847a48c7f3c3ba.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the setTimeout function in js/jquery.prettyPhoto.js in prettyPhoto 3.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted PATH_INTO to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2cc5962f-4d3c-43ea-996b-a5bb3d0dccef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-6991-0f99a96aef7afaff1dc8e7087ad36eaf.yaml b/nuclei-templates/2013/CVE-2013-6991-0f99a96aef7afaff1dc8e7087ad36eaf.yaml index 0d84d75523..54acc5fcbf 100644 --- a/nuclei-templates/2013/CVE-2013-6991-0f99a96aef7afaff1dc8e7087ad36eaf.yaml +++ b/nuclei-templates/2013/CVE-2013-6991-0f99a96aef7afaff1dc8e7087ad36eaf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WP-Cron Dashboard plugin 1.1.5 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the procname parameter to wp-admin/tools.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/70ac8447-3d42-4577-8d46-528966a9f002?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-6992-ba65eed8915a0024ddfde583988ff72b.yaml b/nuclei-templates/2013/CVE-2013-6992-ba65eed8915a0024ddfde583988ff72b.yaml index 80b0441d9b..e2dd414b4f 100644 --- a/nuclei-templates/2013/CVE-2013-6992-ba65eed8915a0024ddfde583988ff72b.yaml +++ b/nuclei-templates/2013/CVE-2013-6992-ba65eed8915a0024ddfde583988ff72b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in askapache-firefox-adsense.php in the AskApache Firefox Adsense plugin 3.0 and earlier for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the aafireadcode parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57d863b9-d544-4af5-afbe-268635a8dd98?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-6993-e8b3db1e067e06671957e36ffe2fe538.yaml b/nuclei-templates/2013/CVE-2013-6993-e8b3db1e067e06671957e36ffe2fe538.yaml index 625288df65..5bdbfcbd75 100644 --- a/nuclei-templates/2013/CVE-2013-6993-e8b3db1e067e06671957e36ffe2fe538.yaml +++ b/nuclei-templates/2013/CVE-2013-6993-e8b3db1e067e06671957e36ffe2fe538.yaml @@ -8,6 +8,7 @@ info: description: > The Ad-minister plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 0.6 via the key parameter in a delete action to wp-admin/tools.php due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6870e237-2c2f-46c7-bf00-b3f1bedb8d8d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7102-4297a834f7d84c161b482610fe768165.yaml b/nuclei-templates/2013/CVE-2013-7102-4297a834f7d84c161b482610fe768165.yaml index 94624d7e6d..7ad5bd63dd 100644 --- a/nuclei-templates/2013/CVE-2013-7102-4297a834f7d84c161b482610fe768165.yaml +++ b/nuclei-templates/2013/CVE-2013-7102-4297a834f7d84c161b482610fe768165.yaml @@ -8,6 +8,7 @@ info: description: > Multiple unrestricted file upload vulnerabilities in (1) media-upload.php, (2) media-upload-lncthumb.php, and (3) media-upload-sq_button.php in lib/admin/ in the OptimizePress theme before 1.6 for WordPress allow remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in images_comingsoon, images_lncthumbs, or images_optbuttons in wp-content/uploads/optpress/, as exploited in the wild in November 2013. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b8eeeed6-bb8c-47d3-afa5-84eb7ed2c971?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-7129-9973f013849928edbd9a266070d60029.yaml b/nuclei-templates/2013/CVE-2013-7129-9973f013849928edbd9a266070d60029.yaml index 05803f228f..a956d68eaa 100644 --- a/nuclei-templates/2013/CVE-2013-7129-9973f013849928edbd9a266070d60029.yaml +++ b/nuclei-templates/2013/CVE-2013-7129-9973f013849928edbd9a266070d60029.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in ThemeBeans Blooog theme 1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the jQuery parameter to assets/js/jplayer.swf. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c49dcb39-7d03-4d7e-9a07-7ac8a6506e7f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7187-6716aab192909754a4bc3b70f0ad0cb2.yaml b/nuclei-templates/2013/CVE-2013-7187-6716aab192909754a4bc3b70f0ad0cb2.yaml index 1bf830be3f..260f24efd7 100644 --- a/nuclei-templates/2013/CVE-2013-7187-6716aab192909754a4bc3b70f0ad0cb2.yaml +++ b/nuclei-templates/2013/CVE-2013-7187-6716aab192909754a4bc3b70f0ad0cb2.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in form.php in the FormCraft plugin 1.3.7 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e5a26786-2b15-43ce-a992-fd8cc9cf5600?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-7233-05fa999fdb584e8fae93eeb61ee13c82.yaml b/nuclei-templates/2013/CVE-2013-7233-05fa999fdb584e8fae93eeb61ee13c82.yaml index 198600500a..79e506b4bd 100644 --- a/nuclei-templates/2013/CVE-2013-7233-05fa999fdb584e8fae93eeb61ee13c82.yaml +++ b/nuclei-templates/2013/CVE-2013-7233-05fa999fdb584e8fae93eeb61ee13c82.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the retrospam component in wp-admin/options-discussion.php in WordPress 2.0.11 and earlier allows remote attackers to hijack the authentication of administrators for requests that move comments to the moderation list. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8758fd2-9f43-4e31-b496-50b77180bc07?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-7240-d133e05bae2f1f5ec831ea1cff9cbd57.yaml b/nuclei-templates/2013/CVE-2013-7240-d133e05bae2f1f5ec831ea1cff9cbd57.yaml index e104366afb..b4b696e957 100644 --- a/nuclei-templates/2013/CVE-2013-7240-d133e05bae2f1f5ec831ea1cff9cbd57.yaml +++ b/nuclei-templates/2013/CVE-2013-7240-d133e05bae2f1f5ec831ea1cff9cbd57.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in download-file.php in the Advanced Dewplayer plugin 1.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dew_file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5f319613-2709-449c-9e13-b0f95ee0b88b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2013/CVE-2013-7276-27106edbb0d276846a654d77df153d8d.yaml b/nuclei-templates/2013/CVE-2013-7276-27106edbb0d276846a654d77df153d8d.yaml index 5f4dadb3ac..d3699cf884 100644 --- a/nuclei-templates/2013/CVE-2013-7276-27106edbb0d276846a654d77df153d8d.yaml +++ b/nuclei-templates/2013/CVE-2013-7276-27106edbb0d276846a654d77df153d8d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in inc/raf_form.php in the Recommend to a friend plugin 2.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the current_url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b8c66ddd-8a01-40e0-8893-668551b527d1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7279-267aa541e9f59748ca486137fc5d2c28.yaml b/nuclei-templates/2013/CVE-2013-7279-267aa541e9f59748ca486137fc5d2c28.yaml index 9864342db5..a2a4f557fe 100644 --- a/nuclei-templates/2013/CVE-2013-7279-267aa541e9f59748ca486137fc5d2c28.yaml +++ b/nuclei-templates/2013/CVE-2013-7279-267aa541e9f59748ca486137fc5d2c28.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in views/video-management/preview_video.php in the S3 Video plugin before 0.983 for WordPress allows remote attackers to inject arbitrary web script or HTML via the base parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ad254899-983b-42bc-a248-7dbf9003d06c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7319-b9942b92622f1c4ca5b26f3fba4274ab.yaml b/nuclei-templates/2013/CVE-2013-7319-b9942b92622f1c4ca5b26f3fba4274ab.yaml index 31efba500b..aceec2bbbe 100644 --- a/nuclei-templates/2013/CVE-2013-7319-b9942b92622f1c4ca5b26f3fba4274ab.yaml +++ b/nuclei-templates/2013/CVE-2013-7319-b9942b92622f1c4ca5b26f3fba4274ab.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Download Manager plugin before 2.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the title field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/446b160a-299e-4f91-bd49-02a7a16b6e5f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7419-31adb9c8c49ee7a16ec35517a0f6c251.yaml b/nuclei-templates/2013/CVE-2013-7419-31adb9c8c49ee7a16ec35517a0f6c251.yaml index 280bf35282..9eb98b4380 100644 --- a/nuclei-templates/2013/CVE-2013-7419-31adb9c8c49ee7a16ec35517a0f6c251.yaml +++ b/nuclei-templates/2013/CVE-2013-7419-31adb9c8c49ee7a16ec35517a0f6c251.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in includes/refreshDate.php in the Joomlaskin JS Multi Hotel (aka JS MultiHotel and Js-Multi-Hotel) plugin 2.2.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the roomid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b7d7373-e38a-428c-be8c-a5b05e8dc1e9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7472-1b14093f1fc5e1ae898767d2ce601d12.yaml b/nuclei-templates/2013/CVE-2013-7472-1b14093f1fc5e1ae898767d2ce601d12.yaml index 524d978aef..1eb01c8cc6 100644 --- a/nuclei-templates/2013/CVE-2013-7472-1b14093f1fc5e1ae898767d2ce601d12.yaml +++ b/nuclei-templates/2013/CVE-2013-7472-1b14093f1fc5e1ae898767d2ce601d12.yaml @@ -8,6 +8,7 @@ info: description: > The "Count per Day" plugin before 3.2.6 for WordPress allows XSS via the wp-admin/?page=cpd_metaboxes daytoshow parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5a1a727e-3b06-41ca-b684-f31d48f685c0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7475-f044e6657e70747413516cf153042507.yaml b/nuclei-templates/2013/CVE-2013-7475-f044e6657e70747413516cf153042507.yaml index 1b2d7dfce2..e491d095bb 100644 --- a/nuclei-templates/2013/CVE-2013-7475-f044e6657e70747413516cf153042507.yaml +++ b/nuclei-templates/2013/CVE-2013-7475-f044e6657e70747413516cf153042507.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form by BestWebSoft plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 3.51 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. CVE-2013-10022 may be a duplicate of this issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/73a15b12-20d5-4448-b69c-9a577ff907b9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7476-c381c28667f00d334cf5873e25ba50eb.yaml b/nuclei-templates/2013/CVE-2013-7476-c381c28667f00d334cf5873e25ba50eb.yaml index 9a1428e195..aedcf1f662 100644 --- a/nuclei-templates/2013/CVE-2013-7476-c381c28667f00d334cf5873e25ba50eb.yaml +++ b/nuclei-templates/2013/CVE-2013-7476-c381c28667f00d334cf5873e25ba50eb.yaml @@ -8,6 +8,7 @@ info: description: > The simple-fields plugin before 1.2 for WordPress has CSRF in the admin interface. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d6206d7e-90b9-43fd-a6cd-90e98162cd09?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2013/CVE-2013-7477-6f7b0326a917026f45762e419a5d5751.yaml b/nuclei-templates/2013/CVE-2013-7477-6f7b0326a917026f45762e419a5d5751.yaml index 2b130044bc..8e1c3ddd7a 100644 --- a/nuclei-templates/2013/CVE-2013-7477-6f7b0326a917026f45762e419a5d5751.yaml +++ b/nuclei-templates/2013/CVE-2013-7477-6f7b0326a917026f45762e419a5d5751.yaml @@ -8,6 +8,7 @@ info: description: > The Events Manager plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 5.5.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/734b6ae0-b2f6-4bad-a6d3-bef48fd8cdd0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7478-5ff2b0236a863cc06d81d330334903b3.yaml b/nuclei-templates/2013/CVE-2013-7478-5ff2b0236a863cc06d81d330334903b3.yaml index 22de844636..8cc8621726 100644 --- a/nuclei-templates/2013/CVE-2013-7478-5ff2b0236a863cc06d81d330334903b3.yaml +++ b/nuclei-templates/2013/CVE-2013-7478-5ff2b0236a863cc06d81d330334903b3.yaml @@ -8,6 +8,7 @@ info: description: > The events-manager plugin before 5.5 for WordPress has XSS via EM_Ticket::get_post. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e247c919-6210-4769-9022-d7f7a0178f14?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7479-52bf39d3059e7cb650fddaf68ecb6aa0.yaml b/nuclei-templates/2013/CVE-2013-7479-52bf39d3059e7cb650fddaf68ecb6aa0.yaml index b17a630fe3..42ddf8ee8c 100644 --- a/nuclei-templates/2013/CVE-2013-7479-52bf39d3059e7cb650fddaf68ecb6aa0.yaml +++ b/nuclei-templates/2013/CVE-2013-7479-52bf39d3059e7cb650fddaf68ecb6aa0.yaml @@ -8,6 +8,7 @@ info: description: > The events-manager plugin before 5.3.9 for WordPress has XSS in the search form field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3cb95e28-449b-4ed7-9c44-ade171e0ecee?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7480-a6e986541c5a5e34b0dbbc115dff5abf.yaml b/nuclei-templates/2013/CVE-2013-7480-a6e986541c5a5e34b0dbbc115dff5abf.yaml index cefdeca1f4..7655528d0a 100644 --- a/nuclei-templates/2013/CVE-2013-7480-a6e986541c5a5e34b0dbbc115dff5abf.yaml +++ b/nuclei-templates/2013/CVE-2013-7480-a6e986541c5a5e34b0dbbc115dff5abf.yaml @@ -8,6 +8,7 @@ info: description: > The events-manager plugin before 5.3.6.1 for WordPress has XSS via the booking form and admin areas. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/efd25f74-3c4a-4f5a-8c81-f1d42ca2a541?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7481-72fea3c3356fae479a788443db6c2072.yaml b/nuclei-templates/2013/CVE-2013-7481-72fea3c3356fae479a788443db6c2072.yaml index c06537bde8..03a53fb1f3 100644 --- a/nuclei-templates/2013/CVE-2013-7481-72fea3c3356fae479a788443db6c2072.yaml +++ b/nuclei-templates/2013/CVE-2013-7481-72fea3c3356fae479a788443db6c2072.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form By BestWebSoft plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 3.34 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a58685a5-d57a-42c9-86c7-344015952885?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7482-ffa972b02fa9c3efabe9f5638a075922.yaml b/nuclei-templates/2013/CVE-2013-7482-ffa972b02fa9c3efabe9f5638a075922.yaml index d28c93a1c9..9819e18a99 100644 --- a/nuclei-templates/2013/CVE-2013-7482-ffa972b02fa9c3efabe9f5638a075922.yaml +++ b/nuclei-templates/2013/CVE-2013-7482-ffa972b02fa9c3efabe9f5638a075922.yaml @@ -8,6 +8,7 @@ info: description: > The reflex-gallery plugin before 1.4.3 for WordPress has XSS via Edit Content URL field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa3e27ca-8837-4cd8-a233-ad1eed365f7c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2013/CVE-2013-7483-a508557471007a6155b8898d7a35231b.yaml b/nuclei-templates/2013/CVE-2013-7483-a508557471007a6155b8898d7a35231b.yaml index e6afd5d0c9..e25c51e6ea 100644 --- a/nuclei-templates/2013/CVE-2013-7483-a508557471007a6155b8898d7a35231b.yaml +++ b/nuclei-templates/2013/CVE-2013-7483-a508557471007a6155b8898d7a35231b.yaml @@ -8,6 +8,7 @@ info: description: > The SlideDeck 2 plugin for WordPress is vulnerable to Local/Remote File Inclusion in versions up to, and including, 2.3.3. This allows unauthenticated attackers to include local/remote files on the server, resulting in code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8f3ed0f0-897d-47f4-acdc-b483838af4bc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-0165-dacd68e72d419d2e7af988604017dd45.yaml b/nuclei-templates/2014/CVE-2014-0165-dacd68e72d419d2e7af988604017dd45.yaml index b9db8cdc2b..ce014f8c30 100644 --- a/nuclei-templates/2014/CVE-2014-0165-dacd68e72d419d2e7af988604017dd45.yaml +++ b/nuclei-templates/2014/CVE-2014-0165-dacd68e72d419d2e7af988604017dd45.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 3.7.2 and 3.8.x before 3.8.2 allows remote authenticated users to publish posts by leveraging the Contributor role, related to wp-admin/includes/post.php and wp-admin/includes/class-wp-posts-list-table.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/696f7c68-d19a-48ee-abc0-044f1734dfdb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-0166-32db846280cddec9240e4d78df71ba91.yaml b/nuclei-templates/2014/CVE-2014-0166-32db846280cddec9240e4d78df71ba91.yaml index ad6ebf2b40..3f44356b88 100644 --- a/nuclei-templates/2014/CVE-2014-0166-32db846280cddec9240e4d78df71ba91.yaml +++ b/nuclei-templates/2014/CVE-2014-0166-32db846280cddec9240e4d78df71ba91.yaml @@ -8,6 +8,7 @@ info: description: > The wp_validate_auth_cookie function in wp-includes/pluggable.php in WordPress before 3.7.2 and 3.8.x before 3.8.2 does not properly determine the validity of authentication cookies, which makes it easier for remote attackers to obtain access via a forged cookie. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a973dd0a-1a36-4ea2-a300-0f8bb277dfaa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-0173-8afc96f3b094a24e98f63efdaf32709a.yaml b/nuclei-templates/2014/CVE-2014-0173-8afc96f3b094a24e98f63efdaf32709a.yaml index d6c90afc93..b3f428f8ae 100644 --- a/nuclei-templates/2014/CVE-2014-0173-8afc96f3b094a24e98f63efdaf32709a.yaml +++ b/nuclei-templates/2014/CVE-2014-0173-8afc96f3b094a24e98f63efdaf32709a.yaml @@ -8,6 +8,7 @@ info: description: > The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to the XML-RPC service, which allows remote attackers to bypass intended restrictions and publish posts via unspecified vectors. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8650a2e-346f-45fb-b5f5-ee99a470b2fc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-100001-6a2a95afbab29c213d0b91307e836e89.yaml b/nuclei-templates/2014/CVE-2014-100001-6a2a95afbab29c213d0b91307e836e89.yaml index 15d4186dda..d2f863c228 100644 --- a/nuclei-templates/2014/CVE-2014-100001-6a2a95afbab29c213d0b91307e836e89.yaml +++ b/nuclei-templates/2014/CVE-2014-100001-6a2a95afbab29c213d0b91307e836e89.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the SEO Plugin LiveOptim plugin before 1.1.4-free for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified vectors. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/23d8c56b-01f1-48b4-a58d-958457be738f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-100003-de04ce7fd0f87d0f6fba637d7934f4cf.yaml b/nuclei-templates/2014/CVE-2014-100003-de04ce7fd0f87d0f6fba637d7934f4cf.yaml index 3687ca3c9f..7f5e34f290 100644 --- a/nuclei-templates/2014/CVE-2014-100003-de04ce7fd0f87d0f6fba637d7934f4cf.yaml +++ b/nuclei-templates/2014/CVE-2014-100003-de04ce7fd0f87d0f6fba637d7934f4cf.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in includes/ym-download_functions.include.php in the Code Futures YourMembers plugin version 3 and below for WordPress allows remote attackers to execute arbitrary SQL commands via the ym_download_id parameter to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/80dbb49d-d21d-41ef-90af-f74f46e5b703?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-100007-7abc669eca7dfbd5abba1f702f130509.yaml b/nuclei-templates/2014/CVE-2014-100007-7abc669eca7dfbd5abba1f702f130509.yaml index 24e7d5911b..ae3b72ae5d 100644 --- a/nuclei-templates/2014/CVE-2014-100007-7abc669eca7dfbd5abba1f702f130509.yaml +++ b/nuclei-templates/2014/CVE-2014-100007-7abc669eca7dfbd5abba1f702f130509.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the HK Exif Tags plugin before 1.12 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via an EXIF tag. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/835cbcfa-bb8d-4b46-9316-500e1b47cfb5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-100008-dc90aff02b2c488d921fc1c07c4b7813.yaml b/nuclei-templates/2014/CVE-2014-100008-dc90aff02b2c488d921fc1c07c4b7813.yaml index b21e4c02f0..b053065ab9 100644 --- a/nuclei-templates/2014/CVE-2014-100008-dc90aff02b2c488d921fc1c07c4b7813.yaml +++ b/nuclei-templates/2014/CVE-2014-100008-dc90aff02b2c488d921fc1c07c4b7813.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in includes/delete_img.php in the Joomlaskin JS Multi Hotel (aka JS MultiHotel and Js-Multi-Hotel) plugin 2.2.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the path parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d302f956-3f6e-41a7-a02b-d6b4431138b8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-100009-630a49252f8b9a6d5cf82731e8e4d838.yaml b/nuclei-templates/2014/CVE-2014-100009-630a49252f8b9a6d5cf82731e8e4d838.yaml index f8f62a4463..99bc59162a 100644 --- a/nuclei-templates/2014/CVE-2014-100009-630a49252f8b9a6d5cf82731e8e4d838.yaml +++ b/nuclei-templates/2014/CVE-2014-100009-630a49252f8b9a6d5cf82731e8e4d838.yaml @@ -8,6 +8,7 @@ info: description: > The Joomlaskin JS Multi Hotel (aka JS MultiHotel and Js-Multi-Hotel) plugin 2.2.1 and earlier for WordPress allows remote attackers to obtain the installation path via a request to (1) functions.php, (2) myCalendar.php, (3) refreshDate.php, (4) show_image.php, (5) widget.php, (6) phpthumb/GdThumb.inc.php, or (7) phpthumb/thumb_plugins/gd_reflection.inc.php in includes/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/085ea0e9-5b00-4038-a01b-2aebd0aa0809?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-100016-75c7762e49e1576952d51176e9b97cf2.yaml b/nuclei-templates/2014/CVE-2014-100016-75c7762e49e1576952d51176e9b97cf2.yaml index f95d4f03b2..1f5a7c8a7c 100644 --- a/nuclei-templates/2014/CVE-2014-100016-75c7762e49e1576952d51176e9b97cf2.yaml +++ b/nuclei-templates/2014/CVE-2014-100016-75c7762e49e1576952d51176e9b97cf2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in photocrati-gallery/ecomm-sizes.php in the Photocrati theme for WordPress allows remote attackers to inject arbitrary web script or HTML via the prod_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5ab685c-1e58-43f3-a984-52afcfaa5aca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-100018-e18f1f1feba111f422d1c50391c64c0a.yaml b/nuclei-templates/2014/CVE-2014-100018-e18f1f1feba111f422d1c50391c64c0a.yaml index 79f31f346c..e7c74bdbda 100644 --- a/nuclei-templates/2014/CVE-2014-100018-e18f1f1feba111f422d1c50391c64c0a.yaml +++ b/nuclei-templates/2014/CVE-2014-100018-e18f1f1feba111f422d1c50391c64c0a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Unconfirmed plugin before 1.2.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter in the unconfirmed page to wp-admin/network/users.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/62128061-1ecc-484c-a054-4925f9ac6105?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-100022-5a03fe3e9cc84f88dc564a434f705fff.yaml b/nuclei-templates/2014/CVE-2014-100022-5a03fe3e9cc84f88dc564a434f705fff.yaml index a1e37dd954..a9638bae34 100644 --- a/nuclei-templates/2014/CVE-2014-100022-5a03fe3e9cc84f88dc564a434f705fff.yaml +++ b/nuclei-templates/2014/CVE-2014-100022-5a03fe3e9cc84f88dc564a434f705fff.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in question.php in the mTouch Quiz before 3.0.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the quiz parameter to wp-admin/edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/df086b87-b025-417f-adc0-5f2829024a0b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-100023-2cc2ed1f0d8627f92796cd61a30a090b.yaml b/nuclei-templates/2014/CVE-2014-100023-2cc2ed1f0d8627f92796cd61a30a090b.yaml index 5578551cf2..de2f74918c 100644 --- a/nuclei-templates/2014/CVE-2014-100023-2cc2ed1f0d8627f92796cd61a30a090b.yaml +++ b/nuclei-templates/2014/CVE-2014-100023-2cc2ed1f0d8627f92796cd61a30a090b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in question.php in the mTouch Quiz before 3.0.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the quiz parameter to wp-admin/edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/abe2de9c-4044-4b52-9ec8-c66691313cf0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-100026-4ba34acb490f8a282d3b3d170f3f0eef.yaml b/nuclei-templates/2014/CVE-2014-100026-4ba34acb490f8a282d3b3d170f3f0eef.yaml index 75e832865d..68ecc344ed 100644 --- a/nuclei-templates/2014/CVE-2014-100026-4ba34acb490f8a282d3b3d170f3f0eef.yaml +++ b/nuclei-templates/2014/CVE-2014-100026-4ba34acb490f8a282d3b3d170f3f0eef.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in readme.php in the April's Super Functions Pack plugin before 1.4.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb3a7623-ced8-4738-8a95-a3eda7e86ec1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-100027-a222348f925333be626640a8ca6f4adb.yaml b/nuclei-templates/2014/CVE-2014-100027-a222348f925333be626640a8ca6f4adb.yaml index 61caec104f..9b1a17bfcb 100644 --- a/nuclei-templates/2014/CVE-2014-100027-a222348f925333be626640a8ca6f4adb.yaml +++ b/nuclei-templates/2014/CVE-2014-100027-a222348f925333be626640a8ca6f4adb.yaml @@ -8,6 +8,7 @@ info: description: > The Slimstat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a URL in versions up to, and including, 3.5.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/915d73ed-33ae-4580-9a51-aa4e9a015ff6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10012-99f7cf5608dc930225393bd18ba998cb.yaml b/nuclei-templates/2014/CVE-2014-10012-99f7cf5608dc930225393bd18ba998cb.yaml index 678e67808f..4afe63f203 100644 --- a/nuclei-templates/2014/CVE-2014-10012-99f7cf5608dc930225393bd18ba998cb.yaml +++ b/nuclei-templates/2014/CVE-2014-10012-99f7cf5608dc930225393bd18ba998cb.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd8a4296-8a6e-4455-8a69-87cace9199a9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10013-295a261f02d8c06f944335a731ca12a5.yaml b/nuclei-templates/2014/CVE-2014-10013-295a261f02d8c06f944335a731ca12a5.yaml index 199b07e119..23635f1446 100644 --- a/nuclei-templates/2014/CVE-2014-10013-295a261f02d8c06f944335a731ca12a5.yaml +++ b/nuclei-templates/2014/CVE-2014-10013-295a261f02d8c06f944335a731ca12a5.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the keywordphrase parameter in a dosearch action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0a8de5b1-fefc-40b0-8f4d-435e6bd2f452?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-10016-a8001c736aa193df0fd50e5699f331bf.yaml b/nuclei-templates/2014/CVE-2014-10016-a8001c736aa193df0fd50e5699f331bf.yaml index 9d0882248f..eaccc1d92e 100644 --- a/nuclei-templates/2014/CVE-2014-10016-a8001c736aa193df0fd50e5699f331bf.yaml +++ b/nuclei-templates/2014/CVE-2014-10016-a8001c736aa193df0fd50e5699f331bf.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to inject arbitrary web script or HTML via (1) unspecified vectors related to purchase_limit or the (2) name, (3) intl, (4) nocod, or (5) time parameter in an add_delivery_method action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d681fcaf-c7b3-496f-b0d8-a8ed48901cec?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10017-b029791c350e727fcbf76180406b40db.yaml b/nuclei-templates/2014/CVE-2014-10017-b029791c350e727fcbf76180406b40db.yaml index 36ec46ee7f..d617441e8e 100644 --- a/nuclei-templates/2014/CVE-2014-10017-b029791c350e727fcbf76180406b40db.yaml +++ b/nuclei-templates/2014/CVE-2014-10017-b029791c350e727fcbf76180406b40db.yaml @@ -8,6 +8,7 @@ info: description: > The Welcart e-Commerce for WordPress is vulnerable to SQL Injection via the ‘changeSort’ and 'switch' parameters in versions up to, and including, 2.9.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. *New versions than 2.6.10 may still be vulnerable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0f23aa0e-eb1f-4310-9615-d67eb39389fe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10021-d3f67950304bc77d5582e46af30083a0.yaml b/nuclei-templates/2014/CVE-2014-10021-d3f67950304bc77d5582e46af30083a0.yaml index acb6c17cc5..bae8413b74 100644 --- a/nuclei-templates/2014/CVE-2014-10021-d3f67950304bc77d5582e46af30083a0.yaml +++ b/nuclei-templates/2014/CVE-2014-10021-d3f67950304bc77d5582e46af30083a0.yaml @@ -8,6 +8,7 @@ info: description: > The WP Symposium plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the UploadHandler.php file in versions up to, and including, 14.11. This makes it possible for attackers to upload arbitrary files on the affected sites server which may make remote code execution possible when the file is accessed from the server/php/directory. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b3eee437-e65e-461e-9350-c89f21171e3c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10076-ae0a3474a545e59aef5293f8087e6c48.yaml b/nuclei-templates/2014/CVE-2014-10076-ae0a3474a545e59aef5293f8087e6c48.yaml index 189042ac0c..59452b7a3d 100644 --- a/nuclei-templates/2014/CVE-2014-10076-ae0a3474a545e59aef5293f8087e6c48.yaml +++ b/nuclei-templates/2014/CVE-2014-10076-ae0a3474a545e59aef5293f8087e6c48.yaml @@ -8,6 +8,7 @@ info: description: > The wp-db-backup plugin up to 2.2.4 for WordPress relies on a five-character string for access control, which makes it easier for remote attackers to read backup archives via a brute-force attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b73d309-5c3a-4a46-95df-fd7a59c66275?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-10376-c2dc7894b3c4452122a223dd3e638b62.yaml b/nuclei-templates/2014/CVE-2014-10376-c2dc7894b3c4452122a223dd3e638b62.yaml index 14213d6406..8c71f8a1ed 100644 --- a/nuclei-templates/2014/CVE-2014-10376-c2dc7894b3c4452122a223dd3e638b62.yaml +++ b/nuclei-templates/2014/CVE-2014-10376-c2dc7894b3c4452122a223dd3e638b62.yaml @@ -8,6 +8,7 @@ info: description: > The i-recommend-this plugin before 3.7.3 for WordPress has SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/20df30e2-7e59-479c-946d-e0128b7d8401?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10377-01482617516eb0d2ecf44c7863bfd1fa.yaml b/nuclei-templates/2014/CVE-2014-10377-01482617516eb0d2ecf44c7863bfd1fa.yaml index 4d60ae642a..dc234bb951 100644 --- a/nuclei-templates/2014/CVE-2014-10377-01482617516eb0d2ecf44c7863bfd1fa.yaml +++ b/nuclei-templates/2014/CVE-2014-10377-01482617516eb0d2ecf44c7863bfd1fa.yaml @@ -8,6 +8,7 @@ info: description: > The cforms II(2) plugin before 13.2 for WordPress has XSS in lib_ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ab2882e-60c6-4eb9-91e7-3be4fa625711?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10378-befd7e8610e0d8cf6d8a1187eab1e151.yaml b/nuclei-templates/2014/CVE-2014-10378-befd7e8610e0d8cf6d8a1187eab1e151.yaml index b633706bcd..0d7328454d 100644 --- a/nuclei-templates/2014/CVE-2014-10378-befd7e8610e0d8cf6d8a1187eab1e151.yaml +++ b/nuclei-templates/2014/CVE-2014-10378-befd7e8610e0d8cf6d8a1187eab1e151.yaml @@ -8,6 +8,7 @@ info: description: > The Yoast Duplicate Post plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 2.6 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/68263c7d-6da0-46b2-bb78-45acf615359d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10379-328410ebe0c292b789a304363e8ec59c.yaml b/nuclei-templates/2014/CVE-2014-10379-328410ebe0c292b789a304363e8ec59c.yaml index e528b82518..5872af64f7 100644 --- a/nuclei-templates/2014/CVE-2014-10379-328410ebe0c292b789a304363e8ec59c.yaml +++ b/nuclei-templates/2014/CVE-2014-10379-328410ebe0c292b789a304363e8ec59c.yaml @@ -8,6 +8,7 @@ info: description: > The duplicate-post plugin before 2.6 for WordPress has SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1cefe584-c1b0-418c-bade-ca4092807b1b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10380-6224f987ec8c85c9ababce510168653b.yaml b/nuclei-templates/2014/CVE-2014-10380-6224f987ec8c85c9ababce510168653b.yaml index d3aeacd824..82c1c61515 100644 --- a/nuclei-templates/2014/CVE-2014-10380-6224f987ec8c85c9ababce510168653b.yaml +++ b/nuclei-templates/2014/CVE-2014-10380-6224f987ec8c85c9ababce510168653b.yaml @@ -8,6 +8,7 @@ info: description: > The profile-builder plugin before 1.1.66 for WordPress has multiple XSS issues in forms. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5ab513d4-4cb9-4761-92af-a2224cb6a306?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10381-00a8a7f0adb61eb010c7557d4a636a0e.yaml b/nuclei-templates/2014/CVE-2014-10381-00a8a7f0adb61eb010c7557d4a636a0e.yaml index a90fe74c53..f41ee26d0e 100644 --- a/nuclei-templates/2014/CVE-2014-10381-00a8a7f0adb61eb010c7557d4a636a0e.yaml +++ b/nuclei-templates/2014/CVE-2014-10381-00a8a7f0adb61eb010c7557d4a636a0e.yaml @@ -8,6 +8,7 @@ info: description: > The User Domain Whitelist plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.4. This is due to missing or incorrect nonce validation on the displayAdminPage() function. This makes it possible for unauthenticated attackers to modify the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/82df7569-919a-4f95-b0e2-f866133771eb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10382-c933a7b72f779f9b975e7990cbc87414.yaml b/nuclei-templates/2014/CVE-2014-10382-c933a7b72f779f9b975e7990cbc87414.yaml index aa25bde9e2..728efe9212 100644 --- a/nuclei-templates/2014/CVE-2014-10382-c933a7b72f779f9b975e7990cbc87414.yaml +++ b/nuclei-templates/2014/CVE-2014-10382-c933a7b72f779f9b975e7990cbc87414.yaml @@ -8,6 +8,7 @@ info: description: > The feature-comments plugin before 1.2.5 for WordPress has CSRF for featuring or burying a comment. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/23b5cc65-70d2-46b1-a37a-97af231aff51?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10383-dc9604b80de411f133fe66caea38958e.yaml b/nuclei-templates/2014/CVE-2014-10383-dc9604b80de411f133fe66caea38958e.yaml index 36a28dee74..156a5742fd 100644 --- a/nuclei-templates/2014/CVE-2014-10383-dc9604b80de411f133fe66caea38958e.yaml +++ b/nuclei-templates/2014/CVE-2014-10383-dc9604b80de411f133fe66caea38958e.yaml @@ -8,6 +8,7 @@ info: description: > The memphis-documents-library plugin before 3.0 for WordPress has Remote File Inclusion. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9b3201e0-df2a-471e-875b-4ca2c3a659f3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10384-335a216f7f20df20f5f88d9cdf8846e1.yaml b/nuclei-templates/2014/CVE-2014-10384-335a216f7f20df20f5f88d9cdf8846e1.yaml index 4e58370e1b..5d9020f7e5 100644 --- a/nuclei-templates/2014/CVE-2014-10384-335a216f7f20df20f5f88d9cdf8846e1.yaml +++ b/nuclei-templates/2014/CVE-2014-10384-335a216f7f20df20f5f88d9cdf8846e1.yaml @@ -8,6 +8,7 @@ info: description: > The Memphis Documents Library plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 2.6.16. This allows unauthorized attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2eeeb4b5-972b-471b-8f0f-a198640fc894?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10385-2aa71984442b0877d330a9391f1f59ba.yaml b/nuclei-templates/2014/CVE-2014-10385-2aa71984442b0877d330a9391f1f59ba.yaml index dfd58f1e73..a5d302b86e 100644 --- a/nuclei-templates/2014/CVE-2014-10385-2aa71984442b0877d330a9391f1f59ba.yaml +++ b/nuclei-templates/2014/CVE-2014-10385-2aa71984442b0877d330a9391f1f59ba.yaml @@ -8,6 +8,7 @@ info: description: > The memphis-documents-library plugin before 3.0 for WordPress has XSS via $_REQUEST. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8f20aae-37e2-44f6-ac2d-692a87bf5728?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10386-f5c72406d200149c5c99738305ce994a.yaml b/nuclei-templates/2014/CVE-2014-10386-f5c72406d200149c5c99738305ce994a.yaml index 963caa4d2c..f2e7077052 100644 --- a/nuclei-templates/2014/CVE-2014-10386-f5c72406d200149c5c99738305ce994a.yaml +++ b/nuclei-templates/2014/CVE-2014-10386-f5c72406d200149c5c99738305ce994a.yaml @@ -8,6 +8,7 @@ info: description: > The wp-live-chat-support plugin before 4.1.0 for WordPress has JavaScript injections. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ed9a6e27-c18f-4edf-b793-16021ebf0a6f?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10387-77a0ce7e93afc30ce6932f41f6e1dac5.yaml b/nuclei-templates/2014/CVE-2014-10387-77a0ce7e93afc30ce6932f41f6e1dac5.yaml index 6bc01e6e17..390fa9c678 100644 --- a/nuclei-templates/2014/CVE-2014-10387-77a0ce7e93afc30ce6932f41f6e1dac5.yaml +++ b/nuclei-templates/2014/CVE-2014-10387-77a0ce7e93afc30ce6932f41f6e1dac5.yaml @@ -8,6 +8,7 @@ info: description: > The Support Plus Responsive Ticket System plugin before 4.2 for WordPress has SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/92c79e51-3b14-4d1c-893b-a683b55f3011?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10388-546b175b39087e5aa586aa1ea479162d.yaml b/nuclei-templates/2014/CVE-2014-10388-546b175b39087e5aa586aa1ea479162d.yaml index 8de300cb01..c746746b76 100644 --- a/nuclei-templates/2014/CVE-2014-10388-546b175b39087e5aa586aa1ea479162d.yaml +++ b/nuclei-templates/2014/CVE-2014-10388-546b175b39087e5aa586aa1ea479162d.yaml @@ -8,6 +8,7 @@ info: description: > The Support Plus Responsive Ticket System plugin before 4.2 for WordPress has full path disclosure. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bac8245c-292a-4b16-950f-fa3d06e41a09?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-10389-214a15b524d7ef9c8323aae4fb308673.yaml b/nuclei-templates/2014/CVE-2014-10389-214a15b524d7ef9c8323aae4fb308673.yaml index a19030f5f4..e16f90c4f7 100644 --- a/nuclei-templates/2014/CVE-2014-10389-214a15b524d7ef9c8323aae4fb308673.yaml +++ b/nuclei-templates/2014/CVE-2014-10389-214a15b524d7ef9c8323aae4fb308673.yaml @@ -8,6 +8,7 @@ info: description: > The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has incorrect authentication. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e744c77-efa2-4910-af18-56aa15424412?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10390-c818ed4f5cda21e4fdf4e5d37a839b7e.yaml b/nuclei-templates/2014/CVE-2014-10390-c818ed4f5cda21e4fdf4e5d37a839b7e.yaml index 79e2ac2ac8..d9ecf6b6d3 100644 --- a/nuclei-templates/2014/CVE-2014-10390-c818ed4f5cda21e4fdf4e5d37a839b7e.yaml +++ b/nuclei-templates/2014/CVE-2014-10390-c818ed4f5cda21e4fdf4e5d37a839b7e.yaml @@ -8,6 +8,7 @@ info: description: > The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has directory traversal. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/99433521-721b-41c3-8736-fd2943901b4f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-10391-c90737d3d66fd6e34f7d90b47e83b86f.yaml b/nuclei-templates/2014/CVE-2014-10391-c90737d3d66fd6e34f7d90b47e83b86f.yaml index 634567460f..f2198df520 100644 --- a/nuclei-templates/2014/CVE-2014-10391-c90737d3d66fd6e34f7d90b47e83b86f.yaml +++ b/nuclei-templates/2014/CVE-2014-10391-c90737d3d66fd6e34f7d90b47e83b86f.yaml @@ -8,6 +8,7 @@ info: description: > The WP Support Plus Responsive Ticket System plugin for WordPress is vulnerable to JavaScript Injection in versions up to, and including, 4.0. This makes it possible for unauthenticated attackers to inject potentially malicious JavaScript code into the vulnerable service. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b22aaac4-39f1-482b-9fc7-79825cf2e818?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10392-cb7b285fb1ab683ab36e239cbf5048b2.yaml b/nuclei-templates/2014/CVE-2014-10392-cb7b285fb1ab683ab36e239cbf5048b2.yaml index 868e507af2..2946f83cd1 100644 --- a/nuclei-templates/2014/CVE-2014-10392-cb7b285fb1ab683ab36e239cbf5048b2.yaml +++ b/nuclei-templates/2014/CVE-2014-10392-cb7b285fb1ab683ab36e239cbf5048b2.yaml @@ -8,6 +8,7 @@ info: description: > The Cforms plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 10.1 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2cbd3bf0-6b20-41c2-8265-786dbba123d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10393-46f88527f0a515768772e506c0e192b1.yaml b/nuclei-templates/2014/CVE-2014-10393-46f88527f0a515768772e506c0e192b1.yaml index 308d245a05..8c195f9259 100644 --- a/nuclei-templates/2014/CVE-2014-10393-46f88527f0a515768772e506c0e192b1.yaml +++ b/nuclei-templates/2014/CVE-2014-10393-46f88527f0a515768772e506c0e192b1.yaml @@ -8,6 +8,7 @@ info: description: > The cforms2 plugin before 10.5 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0e7b694f-8926-4bba-be77-42ade5d1c3b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10394-0fdfacd47a53d75cd60a0bd3c722d20a.yaml b/nuclei-templates/2014/CVE-2014-10394-0fdfacd47a53d75cd60a0bd3c722d20a.yaml index 5428381d2d..e25c777d89 100644 --- a/nuclei-templates/2014/CVE-2014-10394-0fdfacd47a53d75cd60a0bd3c722d20a.yaml +++ b/nuclei-templates/2014/CVE-2014-10394-0fdfacd47a53d75cd60a0bd3c722d20a.yaml @@ -8,6 +8,7 @@ info: description: > The rich-counter plugin before 1.2.0 for WordPress has JavaScript injection via a User-Agent header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/070a5d26-9126-4d0e-9421-739090bea421?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10395-0de5a187f7fabe688a89a53dbe4ff09f.yaml b/nuclei-templates/2014/CVE-2014-10395-0de5a187f7fabe688a89a53dbe4ff09f.yaml index 8e8258aa27..6e7a9cc878 100644 --- a/nuclei-templates/2014/CVE-2014-10395-0de5a187f7fabe688a89a53dbe4ff09f.yaml +++ b/nuclei-templates/2014/CVE-2014-10395-0de5a187f7fabe688a89a53dbe4ff09f.yaml @@ -8,6 +8,7 @@ info: description: > The Polls CP plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to 1.0.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6e3e73b4-591d-4520-afd5-44e2bb76e4f1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-10396-eae56cf41db77bc6abb4da60a9c44f0f.yaml b/nuclei-templates/2014/CVE-2014-10396-eae56cf41db77bc6abb4da60a9c44f0f.yaml index 87626f1f0f..291d4275c4 100644 --- a/nuclei-templates/2014/CVE-2014-10396-eae56cf41db77bc6abb4da60a9c44f0f.yaml +++ b/nuclei-templates/2014/CVE-2014-10396-eae56cf41db77bc6abb4da60a9c44f0f.yaml @@ -8,6 +8,7 @@ info: description: > The epic theme through 2014-09-07 for WordPress allows arbitrary file downloads via the file parameter to includes/download.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2450277e-589d-4153-bd3f-ffed1a8b4340?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-10397-da1dbdc80a9598f7eb1e66d6752a2c6a.yaml b/nuclei-templates/2014/CVE-2014-10397-da1dbdc80a9598f7eb1e66d6752a2c6a.yaml index 4e4f24c20b..6073853e50 100644 --- a/nuclei-templates/2014/CVE-2014-10397-da1dbdc80a9598f7eb1e66d6752a2c6a.yaml +++ b/nuclei-templates/2014/CVE-2014-10397-da1dbdc80a9598f7eb1e66d6752a2c6a.yaml @@ -8,6 +8,7 @@ info: description: > The Antioch theme through 2014-09-07 for WordPress allows arbitrary file downloads via the file parameter to lib/scripts/download.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b826595-c977-4550-aa52-93bcd4a365fe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-1232-1bc933fa9f8304ab333308e8dccf9dd7.yaml b/nuclei-templates/2014/CVE-2014-1232-1bc933fa9f8304ab333308e8dccf9dd7.yaml index 5e51b5c04f..8789a3a2ae 100644 --- a/nuclei-templates/2014/CVE-2014-1232-1bc933fa9f8304ab333308e8dccf9dd7.yaml +++ b/nuclei-templates/2014/CVE-2014-1232-1bc933fa9f8304ab333308e8dccf9dd7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Foliopress WYSIWYG plugin before 2.6.8.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3908a923-1174-4cb4-a1e3-51b9d098dc29?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-125090-9cc0d456c4d86573ed2468ea773f6930.yaml b/nuclei-templates/2014/CVE-2014-125090-9cc0d456c4d86573ed2468ea773f6930.yaml index a0fc9e0636..dbac837d37 100644 --- a/nuclei-templates/2014/CVE-2014-125090-9cc0d456c4d86573ed2468ea773f6930.yaml +++ b/nuclei-templates/2014/CVE-2014-125090-9cc0d456c4d86573ed2468ea773f6930.yaml @@ -8,6 +8,7 @@ info: description: > The Media Downloader plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the file name in all versions up to, and including, 0.1.992 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8d2dd5e4-558b-44fe-a47c-fb2b5639f39c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-125091-89c78ad579ef43d999827210e64f8218.yaml b/nuclei-templates/2014/CVE-2014-125091-89c78ad579ef43d999827210e64f8218.yaml index 92921e977f..7692d280d2 100644 --- a/nuclei-templates/2014/CVE-2014-125091-89c78ad579ef43d999827210e64f8218.yaml +++ b/nuclei-templates/2014/CVE-2014-125091-89c78ad579ef43d999827210e64f8218.yaml @@ -8,6 +8,7 @@ info: description: > The Polls CP plugin for WordPress is vulnerable to SQL Injection via the 'lu' parameter in all versions up to, and including, 1.0.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ed1f3d5a-9551-421e-8f38-416976a704ba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-125093-afaf526c3411be2543770e6053fa0c6c.yaml b/nuclei-templates/2014/CVE-2014-125093-afaf526c3411be2543770e6053fa0c6c.yaml index 54844ca4ca..5408551420 100644 --- a/nuclei-templates/2014/CVE-2014-125093-afaf526c3411be2543770e6053fa0c6c.yaml +++ b/nuclei-templates/2014/CVE-2014-125093-afaf526c3411be2543770e6053fa0c6c.yaml @@ -8,6 +8,7 @@ info: description: > The Ad Blocking Detector Plugin plugin for WordPress is vulnerable to information expsoure in all versions up to, and including, 1.2.1. This makes it possible for unauthenticated attackers to obtain the full path to instances. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/054bb123-132c-4c32-9fd1-a9f289cfdc35?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-125095-00a2302d9e985cab4c1ffaab2cfd1339.yaml b/nuclei-templates/2014/CVE-2014-125095-00a2302d9e985cab4c1ffaab2cfd1339.yaml index b726246ba7..33f9f0120f 100644 --- a/nuclei-templates/2014/CVE-2014-125095-00a2302d9e985cab4c1ffaab2cfd1339.yaml +++ b/nuclei-templates/2014/CVE-2014-125095-00a2302d9e985cab4c1ffaab2cfd1339.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form by BestWebSoft – Advanced Contact Us Form Builder for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple parameters in all versions up to, and including, 3.81 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8b47cc6-437b-45c9-b263-ee43c7ec7d14?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-125096-fac7a50e0b583e2d4d372f521f8627f1.yaml b/nuclei-templates/2014/CVE-2014-125096-fac7a50e0b583e2d4d372f521f8627f1.yaml index aea628fdd2..ac72aacca6 100644 --- a/nuclei-templates/2014/CVE-2014-125096-fac7a50e0b583e2d4d372f521f8627f1.yaml +++ b/nuclei-templates/2014/CVE-2014-125096-fac7a50e0b583e2d4d372f521f8627f1.yaml @@ -8,6 +8,7 @@ info: description: > The Gallery Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘delete’ parameter in versions up to, and including, 1.5.12 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/26766830-c772-46a3-a045-7bfbb530b50a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-125099-64b1b7753a1bb8b1fa338cb41e42c8e6.yaml b/nuclei-templates/2014/CVE-2014-125099-64b1b7753a1bb8b1fa338cb41e42c8e6.yaml index 178e5ed263..3466b40577 100644 --- a/nuclei-templates/2014/CVE-2014-125099-64b1b7753a1bb8b1fa338cb41e42c8e6.yaml +++ b/nuclei-templates/2014/CVE-2014-125099-64b1b7753a1bb8b1fa338cb41e42c8e6.yaml @@ -8,6 +8,7 @@ info: description: > The I Recommend This plugin for WordPress is vulnerable to SQL Injection via the 'post_type' attribute called via the plugin's shortcode in versions up to, and including, 3.7.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level permissions and above to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ca9c10b6-6d32-45c9-beb1-7a5c84d0863d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-125100-298ae4b6372e39f866a2ab9956dcd226.yaml b/nuclei-templates/2014/CVE-2014-125100-298ae4b6372e39f866a2ab9956dcd226.yaml index e804d50221..5666370337 100644 --- a/nuclei-templates/2014/CVE-2014-125100-298ae4b6372e39f866a2ab9956dcd226.yaml +++ b/nuclei-templates/2014/CVE-2014-125100-298ae4b6372e39f866a2ab9956dcd226.yaml @@ -8,6 +8,7 @@ info: description: > The Mail Subscribe List plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'bwsmn_form_email' parameter in versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fa2bb0c0-e412-4e78-a7b5-4517f1c15481?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-125101-b271e21626d7279da6b8fd33ca5c44f7.yaml b/nuclei-templates/2014/CVE-2014-125101-b271e21626d7279da6b8fd33ca5c44f7.yaml index eac14e0861..9d7ae16439 100644 --- a/nuclei-templates/2014/CVE-2014-125101-b271e21626d7279da6b8fd33ca5c44f7.yaml +++ b/nuclei-templates/2014/CVE-2014-125101-b271e21626d7279da6b8fd33ca5c44f7.yaml @@ -8,6 +8,7 @@ info: description: > The Portfolio Gallery – Photo Gallery for WordPress is vulnerable to SQL Injection via the 'search_events_by_title' parameter in versions up to, and including, 1.1.8 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrative privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f367a3d2-8ee6-4897-b7bf-a44f57142347?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-125103-3fab0095b0eede99f6c761391099c204.yaml b/nuclei-templates/2014/CVE-2014-125103-3fab0095b0eede99f6c761391099c204.yaml index cd0c58ad41..c1ae350e50 100644 --- a/nuclei-templates/2014/CVE-2014-125103-3fab0095b0eede99f6c761391099c204.yaml +++ b/nuclei-templates/2014/CVE-2014-125103-3fab0095b0eede99f6c761391099c204.yaml @@ -8,6 +8,7 @@ info: description: > The BestWebSoft's Twitter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/74bf6cb2-318f-4b2a-b79c-729fe09570fe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-125105-d06331ef0abf67268975afb3ae03dcfa.yaml b/nuclei-templates/2014/CVE-2014-125105-d06331ef0abf67268975afb3ae03dcfa.yaml index 48365490b3..8378f2c742 100644 --- a/nuclei-templates/2014/CVE-2014-125105-d06331ef0abf67268975afb3ae03dcfa.yaml +++ b/nuclei-templates/2014/CVE-2014-125105-d06331ef0abf67268975afb3ae03dcfa.yaml @@ -8,6 +8,7 @@ info: description: > The Broken Link Checker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘exclusion_list’ parameter in versions up to, and including, 1.10.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ca6b7886-790a-4f00-855c-6dc913ea01db?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-125110-e51d5774282ec46ab39b361520e2638a.yaml b/nuclei-templates/2014/CVE-2014-125110-e51d5774282ec46ab39b361520e2638a.yaml index 437939252b..a1c0929f6a 100644 --- a/nuclei-templates/2014/CVE-2014-125110-e51d5774282ec46ab39b361520e2638a.yaml +++ b/nuclei-templates/2014/CVE-2014-125110-e51d5774282ec46ab39b361520e2638a.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress File Upload plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 2.4.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a85eec18-49cc-44c0-ac86-ccc192a621a0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-1750-b8c9915c114e47f2237f43d0680baa27.yaml b/nuclei-templates/2014/CVE-2014-1750-b8c9915c114e47f2237f43d0680baa27.yaml index e74cd7666a..014ff721e9 100644 --- a/nuclei-templates/2014/CVE-2014-1750-b8c9915c114e47f2237f43d0680baa27.yaml +++ b/nuclei-templates/2014/CVE-2014-1750-b8c9915c114e47f2237f43d0680baa27.yaml @@ -8,6 +8,7 @@ info: description: > Open redirect vulnerability in nokia-mapsplaces.php in the Nokia Maps & Places plugin 1.6.6 for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the href parameter to page/place.html. NOTE: this was originally reported as a cross-site scripting (XSS) vulnerability, but this may be inaccurate. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/94337b59-6a88-467e-b487-b7b7e4f6f7a0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-1854-5cb82ed15e12e39d4c7964ea42963829.yaml b/nuclei-templates/2014/CVE-2014-1854-5cb82ed15e12e39d4c7964ea42963829.yaml index 0ecc1545e8..dfbeab20aa 100644 --- a/nuclei-templates/2014/CVE-2014-1854-5cb82ed15e12e39d4c7964ea42963829.yaml +++ b/nuclei-templates/2014/CVE-2014-1854-5cb82ed15e12e39d4c7964ea42963829.yaml @@ -8,6 +8,7 @@ info: description: > The Ad manager & AdSense Ads for WordPress is vulnerable to blind SQL Injection via the ‘track’ parameter in versions 3.9 to 3.9.4 in the free version and 3.9 to 3.9.5 in the premium version due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/941233d8-f382-40a0-81b2-18a682ae07ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-1888-c98083046e8d59890507f78bc44bbf1b.yaml b/nuclei-templates/2014/CVE-2014-1888-c98083046e8d59890507f78bc44bbf1b.yaml index d7bb2cc952..71afbbdc56 100644 --- a/nuclei-templates/2014/CVE-2014-1888-c98083046e8d59890507f78bc44bbf1b.yaml +++ b/nuclei-templates/2014/CVE-2014-1888-c98083046e8d59890507f78bc44bbf1b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the BuddyPress plugin before 1.9.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the name field to groups/create/step/group-details. NOTE: this can be exploited without authentication by leveraging CVE-2014-1889. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2fe3724-f71c-4548-9410-838c0337f887?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-1889-4d58782f590d918e607d4d92e4bad085.yaml b/nuclei-templates/2014/CVE-2014-1889-4d58782f590d918e607d4d92e4bad085.yaml index 8dd4f4ee20..7e1330561a 100644 --- a/nuclei-templates/2014/CVE-2014-1889-4d58782f590d918e607d4d92e4bad085.yaml +++ b/nuclei-templates/2014/CVE-2014-1889-4d58782f590d918e607d4d92e4bad085.yaml @@ -8,6 +8,7 @@ info: description: > The Group creation process in the Buddypress plugin before 1.9.2 for WordPress allows remote authenticated users to gain control of arbitrary groups by leveraging a missing permissions check. An attacker could exploit this vulnerability to modify the name, description, avatar and settings of groups. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd85da97-f62c-4c4e-ae29-dea5aa529f54?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2014/CVE-2014-1905-f757af5f8061976fb68ee2873d7f07a5.yaml b/nuclei-templates/2014/CVE-2014-1905-f757af5f8061976fb68ee2873d7f07a5.yaml index f00a2d4a1b..ff329d60df 100644 --- a/nuclei-templates/2014/CVE-2014-1905-f757af5f8061976fb68ee2873d7f07a5.yaml +++ b/nuclei-templates/2014/CVE-2014-1905-f757af5f8061976fb68ee2873d7f07a5.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in ls/vw_snapshots.php in the VideoWhisper Live Streaming Integration plugin before 4.29.5 for WordPress allows remote attackers to execute arbitrary PHP code by uploading a file with a double extension, and then accessing the file via a direct request to a wp-content/plugins/videowhisper-live-streaming-integration/ls/snapshots/ pathname, as demonstrated by a .php.jpg filename. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f6e4c583-c0d5-4040-86d5-0f1b4dddcb81?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-1906-7d9891725539bdd7f339788be6a45e25.yaml b/nuclei-templates/2014/CVE-2014-1906-7d9891725539bdd7f339788be6a45e25.yaml index b195340cab..a44010eb29 100644 --- a/nuclei-templates/2014/CVE-2014-1906-7d9891725539bdd7f339788be6a45e25.yaml +++ b/nuclei-templates/2014/CVE-2014-1906-7d9891725539bdd7f339788be6a45e25.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the VideoWhisper Live Streaming Integration plugin before 4.29.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) m parameter to lb_status.php; (2) msg parameter to vc_chatlog.php; n parameter to (3) channel.php, (4) htmlchat.php, (5) video.php, or (6) videotext.php; (7) message parameter to lb_logout.php; or ct parameter to (8) lb_status.php or (9) v_status.php in ls/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/36aecabd-4982-426d-be47-075c23a452a2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-1907-d4f47ae51cfb09278732b121d50ef54c.yaml b/nuclei-templates/2014/CVE-2014-1907-d4f47ae51cfb09278732b121d50ef54c.yaml index 4796143d7e..e19f41a84d 100644 --- a/nuclei-templates/2014/CVE-2014-1907-d4f47ae51cfb09278732b121d50ef54c.yaml +++ b/nuclei-templates/2014/CVE-2014-1907-d4f47ae51cfb09278732b121d50ef54c.yaml @@ -8,6 +8,7 @@ info: description: > Multiple directory traversal vulnerabilities in the VideoWhisper Live Streaming Integration plugin before 4.29.5 for WordPress allow remote attackers to (1) read arbitrary files via a .. (dot dot) in the s parameter to ls/rtmp_login.php or (2) delete arbitrary files via a .. (dot dot) in the s parameter to ls/rtmp_logout.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a5e45e96-3cfb-42a9-b8b7-519489bc03ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-1908-e1b97c4443bf4a1ac284638be2c278a9.yaml b/nuclei-templates/2014/CVE-2014-1908-e1b97c4443bf4a1ac284638be2c278a9.yaml index c53b9418dd..1a13023348 100644 --- a/nuclei-templates/2014/CVE-2014-1908-e1b97c4443bf4a1ac284638be2c278a9.yaml +++ b/nuclei-templates/2014/CVE-2014-1908-e1b97c4443bf4a1ac284638be2c278a9.yaml @@ -8,6 +8,7 @@ info: description: > The error-handling feature in (1) bp.php, (2) videowhisper_streaming.php, and (3) ls/rtmp.inc.php in the VideoWhisper Live Streaming Integration plugin before 4.29.5 for WordPress allows remote attackers to obtain sensitive information via a direct request, which reveals the full path in an error message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/959846a3-0e57-4227-a52b-942b589596f0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-2040-a3cd921486fdb8743312c0c16f2b1bdc.yaml b/nuclei-templates/2014/CVE-2014-2040-a3cd921486fdb8743312c0c16f2b1bdc.yaml index dcee3e8037..522f15ac0a 100644 --- a/nuclei-templates/2014/CVE-2014-2040-a3cd921486fdb8743312c0c16f2b1bdc.yaml +++ b/nuclei-templates/2014/CVE-2014-2040-a3cd921486fdb8743312c0c16f2b1bdc.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the (1) callback_multicheck, (2) callback_radio, and (3) callback_wysiwygin functions in mfrh_class.settings-api.php in the Media File Renamer plugin 1.7.0 for WordPress allow remote authenticated users with permissions to add media or edit media to inject arbitrary web script or HTML via unspecified parameters, as demonstrated by the title of an uploaded file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/176798cc-9f5f-4524-9172-8f0497e4fc11?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-2053-91ad1bcfb4b37362eb11b52c83f905b3.yaml b/nuclei-templates/2014/CVE-2014-2053-91ad1bcfb4b37362eb11b52c83f905b3.yaml index 75d04520d1..a2192ffb9d 100644 --- a/nuclei-templates/2014/CVE-2014-2053-91ad1bcfb4b37362eb11b52c83f905b3.yaml +++ b/nuclei-templates/2014/CVE-2014-2053-91ad1bcfb4b37362eb11b52c83f905b3.yaml @@ -8,6 +8,7 @@ info: description: > getID3() before 1.9.8, as used in ownCloud Server before 5.0.15 and 6.0.x before 6.0.2, allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1ac39498-3171-4d91-a911-381c8ed751dc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L diff --git a/nuclei-templates/2014/CVE-2014-2265-61cfa3b65824bd82609171523c008e22.yaml b/nuclei-templates/2014/CVE-2014-2265-61cfa3b65824bd82609171523c008e22.yaml index 74e0906354..bd62eced3f 100644 --- a/nuclei-templates/2014/CVE-2014-2265-61cfa3b65824bd82609171523c008e22.yaml +++ b/nuclei-templates/2014/CVE-2014-2265-61cfa3b65824bd82609171523c008e22.yaml @@ -8,6 +8,7 @@ info: description: > Rock Lobster Contact Form 7 before 3.7.2 allows remote attackers to bypass the CAPTCHA protection mechanism and submit arbitrary form data by omitting the _wpcf7_captcha_challenge_captcha-719 parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e421cb35-e9f4-43f3-a39e-d51d197bc279?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-2274-753c4ecc37bf847c787fef7e5f856ef0.yaml b/nuclei-templates/2014/CVE-2014-2274-753c4ecc37bf847c787fef7e5f856ef0.yaml index df98d7b8b8..7e21c8dde7 100644 --- a/nuclei-templates/2014/CVE-2014-2274-753c4ecc37bf847c787fef7e5f856ef0.yaml +++ b/nuclei-templates/2014/CVE-2014-2274-753c4ecc37bf847c787fef7e5f856ef0.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Subscribe To Comments Reloaded plugin before 140219 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via a request to the subscribe-to-comments-reloaded/options/index.php page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/014dcf08-1968-4a3f-a772-2248e65dfb07?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-2297-61b3f391862585cb32f738c116de534e.yaml b/nuclei-templates/2014/CVE-2014-2297-61b3f391862585cb32f738c116de534e.yaml index 74c29fe20a..7756cd271a 100644 --- a/nuclei-templates/2014/CVE-2014-2297-61b3f391862585cb32f738c116de534e.yaml +++ b/nuclei-templates/2014/CVE-2014-2297-61b3f391862585cb32f738c116de534e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the VideoWhisper Live Streaming Integration plugin 4.29.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) n parameter to ls/htmlchat.php or (2) bgcolor parameter to ls/index.php. NOTE: vector 1 may overlap CVE-2014-1906.4. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b3a2738-5312-4b34-9bd3-4ff95a91706e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-2315-cb7b5bc3d3066347b80d7f69215a88c5.yaml b/nuclei-templates/2014/CVE-2014-2315-cb7b5bc3d3066347b80d7f69215a88c5.yaml index a3d5d9b063..897caef881 100644 --- a/nuclei-templates/2014/CVE-2014-2315-cb7b5bc3d3066347b80d7f69215a88c5.yaml +++ b/nuclei-templates/2014/CVE-2014-2315-cb7b5bc3d3066347b80d7f69215a88c5.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Thank You Counter Button plugin 1.9.3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) thanks_caption, (2) thanks_caption_style, or (3) thanks_style parameter to wp-admin/options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4a984bd8-ca43-4676-9985-b111111c17ab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-2316-dbb0cfb64546a42de0336776cdf456b7.yaml b/nuclei-templates/2014/CVE-2014-2316-dbb0cfb64546a42de0336776cdf456b7.yaml index 6e79a8f462..258d5e0eee 100644 --- a/nuclei-templates/2014/CVE-2014-2316-dbb0cfb64546a42de0336776cdf456b7.yaml +++ b/nuclei-templates/2014/CVE-2014-2316-dbb0cfb64546a42de0336776cdf456b7.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in se_search_default in the Search Everything plugin before 7.0.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the s parameter to index.php. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1dd3e203-dcc4-47b5-ab65-324bcff5b91b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2014/CVE-2014-2333-4e1843cb5428bd1f4a17694b94d1a736.yaml b/nuclei-templates/2014/CVE-2014-2333-4e1843cb5428bd1f4a17694b94d1a736.yaml index 4ecc99870a..8c5d2c584b 100644 --- a/nuclei-templates/2014/CVE-2014-2333-4e1843cb5428bd1f4a17694b94d1a736.yaml +++ b/nuclei-templates/2014/CVE-2014-2333-4e1843cb5428bd1f4a17694b94d1a736.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Lazyest Gallery plugin before 1.1.21 for WordPress allows remote attackers to inject arbitrary web script or HTML via an EXIF tag. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7533b65e-3612-4c8e-8b67-3cbcb80b4331?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-2340-bf134c797ec1a5d071222b9e7cbdaac3.yaml b/nuclei-templates/2014/CVE-2014-2340-bf134c797ec1a5d071222b9e7cbdaac3.yaml index 77f2862a64..7cc4ae746a 100644 --- a/nuclei-templates/2014/CVE-2014-2340-bf134c797ec1a5d071222b9e7cbdaac3.yaml +++ b/nuclei-templates/2014/CVE-2014-2340-bf134c797ec1a5d071222b9e7cbdaac3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the XCloner plugin before 3.1.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that create website backups via a request to wp-admin/plugins.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/afd05b33-a347-49f6-81f0-879606819ca6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-2550-132c43bb632a28652002b38f443acc64.yaml b/nuclei-templates/2014/CVE-2014-2550-132c43bb632a28652002b38f443acc64.yaml index 5d0081c855..82aa06ff55 100644 --- a/nuclei-templates/2014/CVE-2014-2550-132c43bb632a28652002b38f443acc64.yaml +++ b/nuclei-templates/2014/CVE-2014-2550-132c43bb632a28652002b38f443acc64.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Disable Comments plugin before 1.0.4 for WordPress allows remote attackers to hijack the authentication of administrators for requests that enable comments via a request to the disable_comments_settings page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b530d1a3-dd3c-4efb-9cff-39b6908f11c9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-2558-1d204db3cead89c2a253643a567d535e.yaml b/nuclei-templates/2014/CVE-2014-2558-1d204db3cead89c2a253643a567d535e.yaml index 5c1df255af..37e90b3f93 100644 --- a/nuclei-templates/2014/CVE-2014-2558-1d204db3cead89c2a253643a567d535e.yaml +++ b/nuclei-templates/2014/CVE-2014-2558-1d204db3cead89c2a253643a567d535e.yaml @@ -8,6 +8,7 @@ info: description: > The File Gallery plugin before 1.7.9.2 for WordPress does not properly escape strings, which allows remote administrators to execute arbitrary PHP code via a \' (backslash quote) in the setting fields to /wp-admin/options-media.php, related to the create_function function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/54bdacd9-49e4-4f45-99bb-baa9eba97ecf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-2559-d972230437d444ed3f9998e9d8ff1f1c.yaml b/nuclei-templates/2014/CVE-2014-2559-d972230437d444ed3f9998e9d8ff1f1c.yaml index d1f92057a8..7c666dc727 100644 --- a/nuclei-templates/2014/CVE-2014-2559-d972230437d444ed3f9998e9d8ff1f1c.yaml +++ b/nuclei-templates/2014/CVE-2014-2559-d972230437d444ed3f9998e9d8ff1f1c.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in twitget.php in the Twitget plugin before 3.3.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that change unspecified plugin options via a request to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4d252639-8cbe-4c62-9218-ebdcbaf98393?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-2579-074983663f2f3a2756afd9a8b11639f3.yaml b/nuclei-templates/2014/CVE-2014-2579-074983663f2f3a2756afd9a8b11639f3.yaml index c0aa6ef112..8a11f9c580 100644 --- a/nuclei-templates/2014/CVE-2014-2579-074983663f2f3a2756afd9a8b11639f3.yaml +++ b/nuclei-templates/2014/CVE-2014-2579-074983663f2f3a2756afd9a8b11639f3.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in XCloner Standalone 3.1.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) change the administrator password via the config task to index2.php or (2) when the enable_db_backup and sql_mem options are enabled, access the database backup functionality via the dbbackup_comp parameter in the generate action to index2.php. NOTE: vector 2 might be a duplicate of CVE-2014-2340, which is for the XCloner Wordpress plugin. NOTE: remote attackers can leverage CVE-2014-2996 with vector 2 to execute arbitrary commands. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/92d59dd4-7338-40ac-9a73-37e9e85351d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-2598-46ed1b200f733e1742a153c956be1273.yaml b/nuclei-templates/2014/CVE-2014-2598-46ed1b200f733e1742a153c956be1273.yaml index 3e3f08f48d..44880aa712 100644 --- a/nuclei-templates/2014/CVE-2014-2598-46ed1b200f733e1742a153c956be1273.yaml +++ b/nuclei-templates/2014/CVE-2014-2598-46ed1b200f733e1742a153c956be1273.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Quick Page/Post Redirect plugin before 5.0.5 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the quickppr_redirects[request][] parameter in the redirect-updates page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0b6e9430-bb78-47c3-9958-4f40028c3d93?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-2674-e06061d4ecb4e22048ddc55d149b120d.yaml b/nuclei-templates/2014/CVE-2014-2674-e06061d4ecb4e22048ddc55d149b120d.yaml index 6f02aab07b..ef8c2bcd93 100644 --- a/nuclei-templates/2014/CVE-2014-2674-e06061d4ecb4e22048ddc55d149b120d.yaml +++ b/nuclei-templates/2014/CVE-2014-2674-e06061d4ecb4e22048ddc55d149b120d.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the Ajax Pagination (twitter Style) plugin 1.1 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the loop parameter in an ajax_navigation action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d42eeda5-7034-4544-be97-8064ff6d3185?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-2675-1daaf9afbdcebf0b17b8adb2c5c66cb0.yaml b/nuclei-templates/2014/CVE-2014-2675-1daaf9afbdcebf0b17b8adb2c5c66cb0.yaml index f027a2f408..25a12f350c 100644 --- a/nuclei-templates/2014/CVE-2014-2675-1daaf9afbdcebf0b17b8adb2c5c66cb0.yaml +++ b/nuclei-templates/2014/CVE-2014-2675-1daaf9afbdcebf0b17b8adb2c5c66cb0.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in inc/AdminPage.php in the WP HTML Sitemap plugin 1.2 for WordPress allows remote attackers to hijack the authentication of administrators for requests that delete the sitemap via a request to the wp-html-sitemap page in wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e766f735-f5b2-4189-b4b1-40161c5aba8b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2014/CVE-2014-2838-0f0155859237dcb7232e092e18d3d779.yaml b/nuclei-templates/2014/CVE-2014-2838-0f0155859237dcb7232e092e18d3d779.yaml index 779784cb89..74748504bc 100644 --- a/nuclei-templates/2014/CVE-2014-2838-0f0155859237dcb7232e092e18d3d779.yaml +++ b/nuclei-templates/2014/CVE-2014-2838-0f0155859237dcb7232e092e18d3d779.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the GD Star Rating plugin 1.9.22 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct (1) SQL injection attacks via the s parameter in the gd-star-rating-stats page to wp-admin/admin.php or (2) cross-site scripting (XSS) attacks via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1432907e-bcd0-498f-9356-f269a252bc4b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-2839-62439b83614f090bb8dad35a5fa4705b.yaml b/nuclei-templates/2014/CVE-2014-2839-62439b83614f090bb8dad35a5fa4705b.yaml index d94ed2746e..056cea4480 100644 --- a/nuclei-templates/2014/CVE-2014-2839-62439b83614f090bb8dad35a5fa4705b.yaml +++ b/nuclei-templates/2014/CVE-2014-2839-62439b83614f090bb8dad35a5fa4705b.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the GD Star Rating plugin 1.9.22 for WordPress allows remote administrators to execute arbitrary SQL commands via the s parameter in the gd-star-rating-stats page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/211634f6-afc4-4841-8851-6c56a248af95?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-2995-dcc5025b7deac68e7d3b0b8b0bb2e178.yaml b/nuclei-templates/2014/CVE-2014-2995-dcc5025b7deac68e7d3b0b8b0bb2e178.yaml index 39adfa5330..3ac631e3ad 100644 --- a/nuclei-templates/2014/CVE-2014-2995-dcc5025b7deac68e7d3b0b8b0bb2e178.yaml +++ b/nuclei-templates/2014/CVE-2014-2995-dcc5025b7deac68e7d3b0b8b0bb2e178.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in twitget.php in the Twitget plugin before 3.3.3 for WordPress allow remote authenticated administrators to inject arbitrary web script or HTML via unspecified vectors, as demonstrated by the twitget_consumer_key parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/89ed1f07-a230-4478-b6d4-7f74c9dd7656?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3114-133d347840cfe370d1e13f04a9356fe4.yaml b/nuclei-templates/2014/CVE-2014-3114-133d347840cfe370d1e13f04a9356fe4.yaml index 9804cd794a..99eaf86be8 100644 --- a/nuclei-templates/2014/CVE-2014-3114-133d347840cfe370d1e13f04a9356fe4.yaml +++ b/nuclei-templates/2014/CVE-2014-3114-133d347840cfe370d1e13f04a9356fe4.yaml @@ -8,6 +8,7 @@ info: description: > The EZPZ One Click Backup (ezpz-one-click-backup) plugin 12.03.10 and earlier for WordPress allows remote attackers to execute arbitrary commands via the cmd parameter to functions/ezpz-archive-cmd.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cf24216c-7882-4359-b526-44d845de0249?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-3123-c0c8dacc074c81b41d6bec1c7b8e040e.yaml b/nuclei-templates/2014/CVE-2014-3123-c0c8dacc074c81b41d6bec1c7b8e040e.yaml index b65b964982..7731fb9155 100644 --- a/nuclei-templates/2014/CVE-2014-3123-c0c8dacc074c81b41d6bec1c7b8e040e.yaml +++ b/nuclei-templates/2014/CVE-2014-3123-c0c8dacc074c81b41d6bec1c7b8e040e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/manage-images.php in the NextCellent Gallery plugin before 1.19.18 for WordPress allows remote authenticated users with the NextGEN Upload images, NextGEN Manage gallery, or NextGEN Manage others gallery permission to inject arbitrary web script or HTML via the "Alt & Title Text" field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/472a98fe-9cce-4e9f-b353-ccc1389506fd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3210-815a4486ae641c88d05ee13da3199a5e.yaml b/nuclei-templates/2014/CVE-2014-3210-815a4486ae641c88d05ee13da3199a5e.yaml index 262a0b4e07..0d58aff582 100644 --- a/nuclei-templates/2014/CVE-2014-3210-815a4486ae641c88d05ee13da3199a5e.yaml +++ b/nuclei-templates/2014/CVE-2014-3210-815a4486ae641c88d05ee13da3199a5e.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in dopbs-backend-forms.php in the Booking System (Booking Calendar) plugin before 1.3 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the booking_form_id parameter to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a9461354-0e69-47d9-a11c-838cfa94be67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-3841-db149b8add13a2201644b7b3f04aa8d0.yaml b/nuclei-templates/2014/CVE-2014-3841-db149b8add13a2201644b7b3f04aa8d0.yaml index 1a141c7a19..0b559f733c 100644 --- a/nuclei-templates/2014/CVE-2014-3841-db149b8add13a2201644b7b3f04aa8d0.yaml +++ b/nuclei-templates/2014/CVE-2014-3841-db149b8add13a2201644b7b3f04aa8d0.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Contact Bank plugin before 2.0.20 for WordPress allows remote attackers to inject arbitrary web script or HTML via the Label field, related to form layout configuration. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/14039d7d-bd5a-4c6b-96b0-46f86536e085?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3842-2ef69be1f9194f1c91fe5b86aef923d3.yaml b/nuclei-templates/2014/CVE-2014-3842-2ef69be1f9194f1c91fe5b86aef923d3.yaml index b1e0b6482f..b2a122fe83 100644 --- a/nuclei-templates/2014/CVE-2014-3842-2ef69be1f9194f1c91fe5b86aef923d3.yaml +++ b/nuclei-templates/2014/CVE-2014-3842-2ef69be1f9194f1c91fe5b86aef923d3.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the iMember360 plugin 3.8.012 through 3.9.001 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) decrypt or (2) encrypt parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/87870d48-05ff-4f51-9ad9-091ce2ffaf01?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3843-46be9039d7ca17465ec557928a193904.yaml b/nuclei-templates/2014/CVE-2014-3843-46be9039d7ca17465ec557928a193904.yaml index 5531a33cbd..5b688fefc4 100644 --- a/nuclei-templates/2014/CVE-2014-3843-46be9039d7ca17465ec557928a193904.yaml +++ b/nuclei-templates/2014/CVE-2014-3843-46be9039d7ca17465ec557928a193904.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Search Everything plugin before 8.1.1 for WordPress allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/acd1d5c9-70fb-43e8-94de-6ddcf4612cea?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3844-fae601d46c03e1ef1444abc9820bbeb3.yaml b/nuclei-templates/2014/CVE-2014-3844-fae601d46c03e1ef1444abc9820bbeb3.yaml index 535fe1bc60..9888fa980d 100644 --- a/nuclei-templates/2014/CVE-2014-3844-fae601d46c03e1ef1444abc9820bbeb3.yaml +++ b/nuclei-templates/2014/CVE-2014-3844-fae601d46c03e1ef1444abc9820bbeb3.yaml @@ -8,6 +8,7 @@ info: description: > The TinyMCE Color Picker plugin before 1.2 for WordPress does not properly check permissions, which allows remote attackers to modify plugin settings via unspecified vectors. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d9cefc8e-9c1c-4b5e-adf8-665b8d4dc774?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3845-d5da7165bdb64131a80e4fffb1861439.yaml b/nuclei-templates/2014/CVE-2014-3845-d5da7165bdb64131a80e4fffb1861439.yaml index 3e92445b94..d588077cba 100644 --- a/nuclei-templates/2014/CVE-2014-3845-d5da7165bdb64131a80e4fffb1861439.yaml +++ b/nuclei-templates/2014/CVE-2014-3845-d5da7165bdb64131a80e4fffb1861439.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the TinyMCE Color Picker plugin before 1.2 for WordPress allows remote attackers to hijack the authentication of unspecified users for requests that change plugin settings via unknown vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8f9cd0f2-1ca6-47cb-94bd-5c286cf9c67f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3848-8e7da73fdcd887f94d3bd2d245b85395.yaml b/nuclei-templates/2014/CVE-2014-3848-8e7da73fdcd887f94d3bd2d245b85395.yaml index efded905a7..52935f71bf 100644 --- a/nuclei-templates/2014/CVE-2014-3848-8e7da73fdcd887f94d3bd2d245b85395.yaml +++ b/nuclei-templates/2014/CVE-2014-3848-8e7da73fdcd887f94d3bd2d245b85395.yaml @@ -8,6 +8,7 @@ info: description: > The iMember360 plugin before 3.9.001 for WordPress does not properly restrict access, which allows remote attackers to obtain database credentials via the i4w_dbinfo parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ffffedb4-633a-4490-98f1-9bc827c8ba1c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-3849-71f16fbed01d35b0dec6ff79b83d9c84.yaml b/nuclei-templates/2014/CVE-2014-3849-71f16fbed01d35b0dec6ff79b83d9c84.yaml index 954057db89..35ddb2def0 100644 --- a/nuclei-templates/2014/CVE-2014-3849-71f16fbed01d35b0dec6ff79b83d9c84.yaml +++ b/nuclei-templates/2014/CVE-2014-3849-71f16fbed01d35b0dec6ff79b83d9c84.yaml @@ -8,6 +8,7 @@ info: description: > The iMember360 plugin 3.8.012 through 3.9.001 for WordPress does not properly restrict access, which allows remote attackers to delete arbitrary users via a request containing a user name in the Email parameter and the API key in the i4w_clearuser parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5263fa58-18d2-49a2-bc5b-3d3fd3cd1377?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2014/CVE-2014-3850-e7275a15c9f080e797de19ee942c4c60.yaml b/nuclei-templates/2014/CVE-2014-3850-e7275a15c9f080e797de19ee942c4c60.yaml index 2006546f6f..a3b4d25293 100644 --- a/nuclei-templates/2014/CVE-2014-3850-e7275a15c9f080e797de19ee942c4c60.yaml +++ b/nuclei-templates/2014/CVE-2014-3850-e7275a15c9f080e797de19ee942c4c60.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Member Approval plugin 131109 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings to their default and disable registration approval via a request to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d7a5d60e-5de1-4fc5-b6d1-88700d38e5f0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3870-3aeb992980ccbc2da153e9882f51daba.yaml b/nuclei-templates/2014/CVE-2014-3870-3aeb992980ccbc2da153e9882f51daba.yaml index 763b017567..73a97d2786 100644 --- a/nuclei-templates/2014/CVE-2014-3870-3aeb992980ccbc2da153e9882f51daba.yaml +++ b/nuclei-templates/2014/CVE-2014-3870-3aeb992980ccbc2da153e9882f51daba.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the bib2html plugin 0.9.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the styleShortName parameter in an adminStyleAdd action to OSBiB/create/index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be53bdbd-e797-4198-8ef9-bc01b5da68f4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3882-ad405c2aba8c166689e86848ab443451.yaml b/nuclei-templates/2014/CVE-2014-3882-ad405c2aba8c166689e86848ab443451.yaml index 6cf7c3015d..eefe71a129 100644 --- a/nuclei-templates/2014/CVE-2014-3882-ad405c2aba8c166689e86848ab443451.yaml +++ b/nuclei-templates/2014/CVE-2014-3882-ad405c2aba8c166689e86848ab443451.yaml @@ -8,6 +8,7 @@ info: description: > The Login rebuilder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to 1.2.0. This is due to missing nonce validation on the properties() function. This makes it possible for unauthenticated attackers to modify the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f75936d7-12bc-47cc-b901-17fd42c05d66?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-3903-0c340026577d3eefeb58a8e1509a5bf3.yaml b/nuclei-templates/2014/CVE-2014-3903-0c340026577d3eefeb58a8e1509a5bf3.yaml index 28e03164c4..cf975737ab 100644 --- a/nuclei-templates/2014/CVE-2014-3903-0c340026577d3eefeb58a8e1509a5bf3.yaml +++ b/nuclei-templates/2014/CVE-2014-3903-0c340026577d3eefeb58a8e1509a5bf3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Cakifo theme 1.x before 1.6.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via crafted Exif data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3742f2c5-55be-426c-8445-bf58eeebc74b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3907-95b3ffd8f1510e2414cc0f2ae7a44434.yaml b/nuclei-templates/2014/CVE-2014-3907-95b3ffd8f1510e2414cc0f2ae7a44434.yaml index 830b3eff93..7c94871309 100644 --- a/nuclei-templates/2014/CVE-2014-3907-95b3ffd8f1510e2414cc0f2ae7a44434.yaml +++ b/nuclei-templates/2014/CVE-2014-3907-95b3ffd8f1510e2414cc0f2ae7a44434.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the MailPoet Newsletters (wysija-newsletters) plugin before 2.6.11 for WordPress allows remote attackers to hijack the authentication of arbitrary users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/557172d0-33ad-427a-b575-df529e2aaab0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-3921-78dcc01328d1df03b57bfbc0a71123b3.yaml b/nuclei-templates/2014/CVE-2014-3921-78dcc01328d1df03b57bfbc0a71123b3.yaml index ab4a961278..9f2b3f1d17 100644 --- a/nuclei-templates/2014/CVE-2014-3921-78dcc01328d1df03b57bfbc0a71123b3.yaml +++ b/nuclei-templates/2014/CVE-2014-3921-78dcc01328d1df03b57bfbc0a71123b3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in popup.php in the Simple Popup Images plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the z parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/15c35ed2-a614-4cac-8a2e-b1a2417919d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3923-89acd1f4937da50260fc611f024d2135.yaml b/nuclei-templates/2014/CVE-2014-3923-89acd1f4937da50260fc611f024d2135.yaml index 47c4b6ee2e..3ce9e8a5ef 100644 --- a/nuclei-templates/2014/CVE-2014-3923-89acd1f4937da50260fc611f024d2135.yaml +++ b/nuclei-templates/2014/CVE-2014-3923-89acd1f4937da50260fc611f024d2135.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Digital Zoom Studio (DZS) Video Gallery plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the logoLink parameter to (1) preview.swf, (2) preview_skin_rouge.swf, (3) preview_allchars.swf, or (4) preview_skin_overlay.swf in deploy/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/675b029a-70f2-434d-8d14-0b9e9c02bd6e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-3937-5a3110e5c61443e2a762ed834f442714.yaml b/nuclei-templates/2014/CVE-2014-3937-5a3110e5c61443e2a762ed834f442714.yaml index 5b13804074..d28ceb2c5e 100644 --- a/nuclei-templates/2014/CVE-2014-3937-5a3110e5c61443e2a762ed834f442714.yaml +++ b/nuclei-templates/2014/CVE-2014-3937-5a3110e5c61443e2a762ed834f442714.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Contextual Related Posts plugin before 1.8.10.2 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1ead6a38-b495-47d2-8d40-1f17e64fd1ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-3961-ac07599a81f9cebc3186154fcc71310a.yaml b/nuclei-templates/2014/CVE-2014-3961-ac07599a81f9cebc3186154fcc71310a.yaml index 4bba281f36..83c20d882a 100644 --- a/nuclei-templates/2014/CVE-2014-3961-ac07599a81f9cebc3186154fcc71310a.yaml +++ b/nuclei-templates/2014/CVE-2014-3961-ac07599a81f9cebc3186154fcc71310a.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Export CSV page in the Participants Database plugin before 1.5.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the query parameter in an "output CSV" action to pdb-signup/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/144df910-67d2-4e3b-9ccf-04ebd5d1bf8b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-4017-fc89a8f204bdfa8a22e5f26926d610a8.yaml b/nuclei-templates/2014/CVE-2014-4017-fc89a8f204bdfa8a22e5f26926d610a8.yaml index b0dd969cca..d2aaabd0ef 100644 --- a/nuclei-templates/2014/CVE-2014-4017-fc89a8f204bdfa8a22e5f26926d610a8.yaml +++ b/nuclei-templates/2014/CVE-2014-4017-fc89a8f204bdfa8a22e5f26926d610a8.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Conversion Ninja plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter to lp/index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1877f94c-3761-4af2-b093-cd2a4e60d63b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4030-6621511f0fdfe90593219231a1888440.yaml b/nuclei-templates/2014/CVE-2014-4030-6621511f0fdfe90593219231a1888440.yaml index 7941186f8a..932131c8d8 100644 --- a/nuclei-templates/2014/CVE-2014-4030-6621511f0fdfe90593219231a1888440.yaml +++ b/nuclei-templates/2014/CVE-2014-4030-6621511f0fdfe90593219231a1888440.yaml @@ -8,6 +8,7 @@ info: description: > The JW Player plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1.3. This is due to missing or incorrect nonce validation on the player deletion functionality. This makes it possible for unauthenticated attackers to delete the plugin's players via forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7eb9cb7-ca71-454b-bb4c-da89c8a6e584?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L diff --git a/nuclei-templates/2014/CVE-2014-4163-c425cb0ae3a1a4b9af810669854074bc.yaml b/nuclei-templates/2014/CVE-2014-4163-c425cb0ae3a1a4b9af810669854074bc.yaml index cd5c3095a6..09eb1a63dd 100644 --- a/nuclei-templates/2014/CVE-2014-4163-c425cb0ae3a1a4b9af810669854074bc.yaml +++ b/nuclei-templates/2014/CVE-2014-4163-c425cb0ae3a1a4b9af810669854074bc.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Featured Comments plugin 1.2.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that change the (1) buried or (2) featured status of a comment via a request to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8107ed0c-c4eb-4704-9261-4e320e10cdb5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-4513-892a52e8cd39cfd2c5f775eec7f7f5b3.yaml b/nuclei-templates/2014/CVE-2014-4513-892a52e8cd39cfd2c5f775eec7f7f5b3.yaml index b69eb6a506..588038c8fe 100644 --- a/nuclei-templates/2014/CVE-2014-4513-892a52e8cd39cfd2c5f775eec7f7f5b3.yaml +++ b/nuclei-templates/2014/CVE-2014-4513-892a52e8cd39cfd2c5f775eec7f7f5b3.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in server/offline.php in the ActiveHelper LiveHelp Live Chat plugin 3.1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) MESSAGE, (2) EMAIL, or (3) NAME parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cb91188b-71df-4aee-98f1-b77e0a33e01c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4514-bf75f52d4222ec45865eb14127603d86.yaml b/nuclei-templates/2014/CVE-2014-4514-bf75f52d4222ec45865eb14127603d86.yaml index cd5592a66c..4dcf912918 100644 --- a/nuclei-templates/2014/CVE-2014-4514-bf75f52d4222ec45865eb14127603d86.yaml +++ b/nuclei-templates/2014/CVE-2014-4514-bf75f52d4222ec45865eb14127603d86.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in includes/api_tenpay/inc.tenpay_notify.php in the Alipay plugin 3.6.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via vectors related to the getDebugInfo function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3c12074f-9a19-49cb-9d74-b759c7391d3c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4515-cef5801df50a9c9f4e0a35e9e9f0b8b0.yaml b/nuclei-templates/2014/CVE-2014-4515-cef5801df50a9c9f4e0a35e9e9f0b8b0.yaml index fd1805fb23..47704997f0 100644 --- a/nuclei-templates/2014/CVE-2014-4515-cef5801df50a9c9f4e0a35e9e9f0b8b0.yaml +++ b/nuclei-templates/2014/CVE-2014-4515-cef5801df50a9c9f4e0a35e9e9f0b8b0.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in mce_anyfont/dialog.php in the AnyFont plugin 2.2.3 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the text parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd97d688-d8af-4598-8faa-97eefad63808?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4516-019e7db4f4c03638d8c3f2e6f4db9a40.yaml b/nuclei-templates/2014/CVE-2014-4516-019e7db4f4c03638d8c3f2e6f4db9a40.yaml index 5bf1486ad8..101606e3d6 100644 --- a/nuclei-templates/2014/CVE-2014-4516-019e7db4f4c03638d8c3f2e6f4db9a40.yaml +++ b/nuclei-templates/2014/CVE-2014-4516-019e7db4f4c03638d8c3f2e6f4db9a40.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in bicm-carousel-preview.php in the BIC Media Widget plugin 1.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the param parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/946bff00-32ff-4d9b-93e1-77e6ee4cd987?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4517-79b2d0213a7d9c01fd95311953888c37.yaml b/nuclei-templates/2014/CVE-2014-4517-79b2d0213a7d9c01fd95311953888c37.yaml index 57f1306a17..40b92ba2f9 100644 --- a/nuclei-templates/2014/CVE-2014-4517-79b2d0213a7d9c01fd95311953888c37.yaml +++ b/nuclei-templates/2014/CVE-2014-4517-79b2d0213a7d9c01fd95311953888c37.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in getNetworkSites.php in the CBI Referral Manager plugin 1.2.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the searchString parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1bc9d02d-7916-4845-bb9d-f5eb2666b772?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4518-c587f0060dd070f09c0ecfb38b27d51d.yaml b/nuclei-templates/2014/CVE-2014-4518-c587f0060dd070f09c0ecfb38b27d51d.yaml index efca2af594..e3b06952e5 100644 --- a/nuclei-templates/2014/CVE-2014-4518-c587f0060dd070f09c0ecfb38b27d51d.yaml +++ b/nuclei-templates/2014/CVE-2014-4518-c587f0060dd070f09c0ecfb38b27d51d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in xd_resize.php in the Contact Form by ContactMe.com plugin 2.3 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the width parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/904f8881-1513-43b7-a9cf-1b81d8493b12?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4519-fed2156210bbb4ace436973424a7999c.yaml b/nuclei-templates/2014/CVE-2014-4519-fed2156210bbb4ace436973424a7999c.yaml index 88813a911f..e90a12e470 100644 --- a/nuclei-templates/2014/CVE-2014-4519-fed2156210bbb4ace436973424a7999c.yaml +++ b/nuclei-templates/2014/CVE-2014-4519-fed2156210bbb4ace436973424a7999c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Conversador plugin 2.61 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the 'page' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2b62226-cf9b-4713-9734-67bf1c48895b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4520-31ba15f8c3b00735765b608abe2132af.yaml b/nuclei-templates/2014/CVE-2014-4520-31ba15f8c3b00735765b608abe2132af.yaml index 97441d5f86..61b50388a7 100644 --- a/nuclei-templates/2014/CVE-2014-4520-31ba15f8c3b00735765b608abe2132af.yaml +++ b/nuclei-templates/2014/CVE-2014-4520-31ba15f8c3b00735765b608abe2132af.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in phprack.php in the DMCA WaterMarker plugin before 1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the plugin_dir parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/59be2283-1356-48aa-bbda-f796fd799330?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4521-9fba3fe70c8bf9be9dd2aa883596b83d.yaml b/nuclei-templates/2014/CVE-2014-4521-9fba3fe70c8bf9be9dd2aa883596b83d.yaml index 31a2fdd661..fb047b5607 100644 --- a/nuclei-templates/2014/CVE-2014-4521-9fba3fe70c8bf9be9dd2aa883596b83d.yaml +++ b/nuclei-templates/2014/CVE-2014-4521-9fba3fe70c8bf9be9dd2aa883596b83d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in client-assist.php in the dsIDXpress IDX plugin before 2.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the action parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a8d67bc0-8c21-43e8-bdcc-1235eca94fa7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4522-25ba998296032869a7fee898b767c8b9.yaml b/nuclei-templates/2014/CVE-2014-4522-25ba998296032869a7fee898b767c8b9.yaml index be8720eb29..e10ab884ce 100644 --- a/nuclei-templates/2014/CVE-2014-4522-25ba998296032869a7fee898b767c8b9.yaml +++ b/nuclei-templates/2014/CVE-2014-4522-25ba998296032869a7fee898b767c8b9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in client-assist.php in the dsSearchAgent: WordPress Edition plugin 1.0-beta10 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the action parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0c7b4263-0c7b-4a1a-b168-88e6591c82bb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4523-08746fa7020f296ce205e02946f9049f.yaml b/nuclei-templates/2014/CVE-2014-4523-08746fa7020f296ce205e02946f9049f.yaml index 5761ef4723..dd7df80761 100644 --- a/nuclei-templates/2014/CVE-2014-4523-08746fa7020f296ce205e02946f9049f.yaml +++ b/nuclei-templates/2014/CVE-2014-4523-08746fa7020f296ce205e02946f9049f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Easy Career Openings plugin 0.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the 'page' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d541f86a-744e-498e-bfab-b1a917c6ac49?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4524-12e7eb15e930de30be90b907c082389e.yaml b/nuclei-templates/2014/CVE-2014-4524-12e7eb15e930de30be90b907c082389e.yaml index 2c4b811faf..a39b9d3f57 100644 --- a/nuclei-templates/2014/CVE-2014-4524-12e7eb15e930de30be90b907c082389e.yaml +++ b/nuclei-templates/2014/CVE-2014-4524-12e7eb15e930de30be90b907c082389e.yaml @@ -8,6 +8,7 @@ info: description: > The WP Easy Post Types plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'ref' parameter found in the classes/custom-image/media.php file in versions up to 1.4.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/63af18df-a3e4-48e6-be84-15d33edf3b46?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4525-edfa4df2a59b4f66757ed52618707de4.yaml b/nuclei-templates/2014/CVE-2014-4525-edfa4df2a59b4f66757ed52618707de4.yaml index 9dc3e092b3..f38014de6f 100644 --- a/nuclei-templates/2014/CVE-2014-4525-edfa4df2a59b4f66757ed52618707de4.yaml +++ b/nuclei-templates/2014/CVE-2014-4525-edfa4df2a59b4f66757ed52618707de4.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in magpie/scripts/magpie_slashbox.php in the Ebay Feeds for WordPress plugin 1.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the rss_url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a6a1e7c1-0ff1-4d59-ac60-35790bf0318e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4526-4ce1a979044d71a8771e4bc0a379d6c1.yaml b/nuclei-templates/2014/CVE-2014-4526-4ce1a979044d71a8771e4bc0a379d6c1.yaml index a4d185addf..f61e8d1c07 100644 --- a/nuclei-templates/2014/CVE-2014-4526-4ce1a979044d71a8771e4bc0a379d6c1.yaml +++ b/nuclei-templates/2014/CVE-2014-4526-4ce1a979044d71a8771e4bc0a379d6c1.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in callback.php in the efence plugin 1.3.2 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) zoneid, (3) pubKey, or (4) privKey parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d0f5e62-aa81-4a2e-8187-917391548a31?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4527-ef14b2d18e27c8c1d51f7d596ef5bd66.yaml b/nuclei-templates/2014/CVE-2014-4527-ef14b2d18e27c8c1d51f7d596ef5bd66.yaml index 29dc68f116..84db472304 100644 --- a/nuclei-templates/2014/CVE-2014-4527-ef14b2d18e27c8c1d51f7d596ef5bd66.yaml +++ b/nuclei-templates/2014/CVE-2014-4527-ef14b2d18e27c8c1d51f7d596ef5bd66.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in paginas/vista-previa-form.php in the EnvialoSimple: Email Marketing and Newsletters (envialosimple-email-marketing-y-newsletters-gratis) plugin before 1.98 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) FormID or (2) AdministratorID parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1032227b-f2bc-4fc5-bc8d-91a84c631680?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4528-13e4fb76ec24a3c759bd77ab0a365154.yaml b/nuclei-templates/2014/CVE-2014-4528-13e4fb76ec24a3c759bd77ab0a365154.yaml index 1345defed8..e88c44a7e5 100644 --- a/nuclei-templates/2014/CVE-2014-4528-13e4fb76ec24a3c759bd77ab0a365154.yaml +++ b/nuclei-templates/2014/CVE-2014-4528-13e4fb76ec24a3c759bd77ab0a365154.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in admin/swarm-settings.php in the Bugs Go Viral : Facebook Promotion Generator (fbpromotions) plugin 1.3.4 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) promo_type, (2) fb_edit_action, or (3) promo_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9259875-c63f-48ed-a3c8-4d6d0ffe8004?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4529-5d85d3c993e72279802f9184a725f591.yaml b/nuclei-templates/2014/CVE-2014-4529-5d85d3c993e72279802f9184a725f591.yaml index 9e04cc20a7..3f00962c8c 100644 --- a/nuclei-templates/2014/CVE-2014-4529-5d85d3c993e72279802f9184a725f591.yaml +++ b/nuclei-templates/2014/CVE-2014-4529-5d85d3c993e72279802f9184a725f591.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in fpg_preview.php in the Flash Photo Gallery plugin 0.7 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the path parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9b57fbe8-0c8d-4ddb-8768-03ed354b2d21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4530-9946cbc84cf642a8f92a6584662863ef.yaml b/nuclei-templates/2014/CVE-2014-4530-9946cbc84cf642a8f92a6584662863ef.yaml index ae3216dab9..6b54fdb35f 100644 --- a/nuclei-templates/2014/CVE-2014-4530-9946cbc84cf642a8f92a6584662863ef.yaml +++ b/nuclei-templates/2014/CVE-2014-4530-9946cbc84cf642a8f92a6584662863ef.yaml @@ -8,6 +8,7 @@ info: description: > The flog plugin 0.1 for WordPress has XSS via the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be16c229-1092-4090-83bc-38e42f6377b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4531-cd3288db88d59e35c0a2285dcd832068.yaml b/nuclei-templates/2014/CVE-2014-4531-cd3288db88d59e35c0a2285dcd832068.yaml index f34036e620..9b4370397f 100644 --- a/nuclei-templates/2014/CVE-2014-4531-cd3288db88d59e35c0a2285dcd832068.yaml +++ b/nuclei-templates/2014/CVE-2014-4531-cd3288db88d59e35c0a2285dcd832068.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in main_page.php in the Game tabs plugin 0.4.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the n parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9103c67c-d75f-469d-94f1-ce7877384417?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4532-2174a753cafee33105664e7f8805e02a.yaml b/nuclei-templates/2014/CVE-2014-4532-2174a753cafee33105664e7f8805e02a.yaml index 73db1e0934..2edfe83b06 100644 --- a/nuclei-templates/2014/CVE-2014-4532-2174a753cafee33105664e7f8805e02a.yaml +++ b/nuclei-templates/2014/CVE-2014-4532-2174a753cafee33105664e7f8805e02a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in templates/printAdminUsersList_Footer.tpl.php in the GarageSale plugin before 1.2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d1ed7ed0-5bcd-42ca-ab56-70ebd3d3c63a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4533-305490da04f0384553789a8886ec2d30.yaml b/nuclei-templates/2014/CVE-2014-4533-305490da04f0384553789a8886ec2d30.yaml index 87f70df01a..b9d9713e1f 100644 --- a/nuclei-templates/2014/CVE-2014-4533-305490da04f0384553789a8886ec2d30.yaml +++ b/nuclei-templates/2014/CVE-2014-4533-305490da04f0384553789a8886ec2d30.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in ajax_functions.php in the GEO Redirector plugin 1.0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the hid_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/34a6c9af-1616-4b5d-8660-4f141bdd25c9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4534-bf7fdb7ab58e0901f00e8d60dcb2e1d4.yaml b/nuclei-templates/2014/CVE-2014-4534-bf7fdb7ab58e0901f00e8d60dcb2e1d4.yaml index 14463f8fe7..75eb70c2a0 100644 --- a/nuclei-templates/2014/CVE-2014-4534-bf7fdb7ab58e0901f00e8d60dcb2e1d4.yaml +++ b/nuclei-templates/2014/CVE-2014-4534-bf7fdb7ab58e0901f00e8d60dcb2e1d4.yaml @@ -8,6 +8,7 @@ info: description: > The HTML5 Video Player with Playlist plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'theme' and 'playlistmod' parameters in videoplayer/autoplay.php in versions up to, and including, 2.4.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ebd42227-1cc2-42ab-b64b-3fe3fe1880c8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4535-3d01778e50ed2091df8f42d1d6714632.yaml b/nuclei-templates/2014/CVE-2014-4535-3d01778e50ed2091df8f42d1d6714632.yaml index a1b65f226f..2ecd9a3978 100644 --- a/nuclei-templates/2014/CVE-2014-4535-3d01778e50ed2091df8f42d1d6714632.yaml +++ b/nuclei-templates/2014/CVE-2014-4535-3d01778e50ed2091df8f42d1d6714632.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Import Legacy Media plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to getid3/demos/demo.mimeonly.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fa4f169a-8970-499d-ad25-028c0d1c9d56?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4536-c40ca00b1126e4382a5ed06f07d970fe.yaml b/nuclei-templates/2014/CVE-2014-4536-c40ca00b1126e4382a5ed06f07d970fe.yaml index 5343fba92f..5f4d914f06 100644 --- a/nuclei-templates/2014/CVE-2014-4536-c40ca00b1126e4382a5ed06f07d970fe.yaml +++ b/nuclei-templates/2014/CVE-2014-4536-c40ca00b1126e4382a5ed06f07d970fe.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in tests/notAuto_test_ContactService_pauseCampaign.php in the Infusionsoft Gravity Forms plugin before 1.5.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) go, (2) contactId, or (3) campaignId parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/862ab8c7-c4af-437e-a72d-31a401cd1765?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4537-f13b343f9c9b9dece35e3b7d0c291a51.yaml b/nuclei-templates/2014/CVE-2014-4537-f13b343f9c9b9dece35e3b7d0c291a51.yaml index a0abc10b11..527fafb706 100644 --- a/nuclei-templates/2014/CVE-2014-4537-f13b343f9c9b9dece35e3b7d0c291a51.yaml +++ b/nuclei-templates/2014/CVE-2014-4537-f13b343f9c9b9dece35e3b7d0c291a51.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in inpage.tpl.php in the Keyword Strategy Internal Links plugin 2.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) sort, (2) search, or (3) dir parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d99fe68c-3c0e-4a5a-96c8-de50b7a7e753?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4538-815dca23d1f2b8af9d9f1b320c4ac558.yaml b/nuclei-templates/2014/CVE-2014-4538-815dca23d1f2b8af9d9f1b320c4ac558.yaml index db088c8c66..2b39d19427 100644 --- a/nuclei-templates/2014/CVE-2014-4538-815dca23d1f2b8af9d9f1b320c4ac558.yaml +++ b/nuclei-templates/2014/CVE-2014-4538-815dca23d1f2b8af9d9f1b320c4ac558.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in process.php in the Malware Finder plugin 1.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the query parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b46b5299-2c14-4eb7-872c-f43518e1d31d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4539-86076b63a8d6f7ed94e04009da86c5b5.yaml b/nuclei-templates/2014/CVE-2014-4539-86076b63a8d6f7ed94e04009da86c5b5.yaml index 7660554270..b44c94e132 100644 --- a/nuclei-templates/2014/CVE-2014-4539-86076b63a8d6f7ed94e04009da86c5b5.yaml +++ b/nuclei-templates/2014/CVE-2014-4539-86076b63a8d6f7ed94e04009da86c5b5.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Movies plugin 0.6 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to getid3/demos/demo.mimeonly.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/430c6f4b-277e-41bf-a638-fd3fea495a31?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4540-0caff89a5119454c1e6a53269bdf53b5.yaml b/nuclei-templates/2014/CVE-2014-4540-0caff89a5119454c1e6a53269bdf53b5.yaml index 9f1c53395e..c6aa12ee02 100644 --- a/nuclei-templates/2014/CVE-2014-4540-0caff89a5119454c1e6a53269bdf53b5.yaml +++ b/nuclei-templates/2014/CVE-2014-4540-0caff89a5119454c1e6a53269bdf53b5.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in oleggo-twitter/twitter_login_form.php in the Oleggo LiveStream plugin 0.2.6 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the msg parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/af1796b7-64b4-4198-9ba4-8a77a0f1cf02?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4541-9159ff605c01aefeb75860b1129cec74.yaml b/nuclei-templates/2014/CVE-2014-4541-9159ff605c01aefeb75860b1129cec74.yaml index 54466748aa..97447b18d9 100644 --- a/nuclei-templates/2014/CVE-2014-4541-9159ff605c01aefeb75860b1129cec74.yaml +++ b/nuclei-templates/2014/CVE-2014-4541-9159ff605c01aefeb75860b1129cec74.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in shortcode-generator/preview-shortcode-external.php in the OMFG Mobile Pro plugin 1.1.26 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the shortcode parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cf458f57-2c8b-44d1-8e36-bbfc1a66c2e2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4542-4c882cf52a917548736bd52f784f63af.yaml b/nuclei-templates/2014/CVE-2014-4542-4c882cf52a917548736bd52f784f63af.yaml index 28e77acfff..e65f9fb5b4 100644 --- a/nuclei-templates/2014/CVE-2014-4542-4c882cf52a917548736bd52f784f63af.yaml +++ b/nuclei-templates/2014/CVE-2014-4542-4c882cf52a917548736bd52f784f63af.yaml @@ -8,6 +8,7 @@ info: description: > The Ooorl plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'url' parameter found in the 'redirect.php' file in versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/08916934-c9b8-4bc0-8b8c-991ed0b78be2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4543-d496d303a6dd2303baf94a6000cef64c.yaml b/nuclei-templates/2014/CVE-2014-4543-d496d303a6dd2303baf94a6000cef64c.yaml index 2266c0bb17..26bbbedeb5 100644 --- a/nuclei-templates/2014/CVE-2014-4543-d496d303a6dd2303baf94a6000cef64c.yaml +++ b/nuclei-templates/2014/CVE-2014-4543-d496d303a6dd2303baf94a6000cef64c.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in payper/payper.php in the Pay Per Media Player plugin 1.24 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) fcolor, (2) links, (3) stitle, (4) height, (5) width, (6) host, (7) bcolor, (8) msg, (9) id, or (10) size parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/adee74ec-7a3c-4519-bea8-23c92e89d484?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4544-74b7953759bf1b1f23ebc5ba5596be18.yaml b/nuclei-templates/2014/CVE-2014-4544-74b7953759bf1b1f23ebc5ba5596be18.yaml index 827b64bfeb..25cfeca7f4 100644 --- a/nuclei-templates/2014/CVE-2014-4544-74b7953759bf1b1f23ebc5ba5596be18.yaml +++ b/nuclei-templates/2014/CVE-2014-4544-74b7953759bf1b1f23ebc5ba5596be18.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Podcast Channels plugin 0.20 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the Filename parameter to getid3/demos/demo.write.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb2cda13-4fc8-4158-9462-db20fb0965bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4545-fa7995388055bd6919e3852d9af8af84.yaml b/nuclei-templates/2014/CVE-2014-4545-fa7995388055bd6919e3852d9af8af84.yaml index 9901eeaff0..a9b78241b4 100644 --- a/nuclei-templates/2014/CVE-2014-4545-fa7995388055bd6919e3852d9af8af84.yaml +++ b/nuclei-templates/2014/CVE-2014-4545-fa7995388055bd6919e3852d9af8af84.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in pq_dialog.php in the Pro Quoter plugin 1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) leftorright or (2) author parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1903354e-f53a-4005-b93b-c91d268f7a5d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4546-0a81a65275a673774bcecafc0f4eea62.yaml b/nuclei-templates/2014/CVE-2014-4546-0a81a65275a673774bcecafc0f4eea62.yaml index df84e07dc3..b958184eca 100644 --- a/nuclei-templates/2014/CVE-2014-4546-0a81a65275a673774bcecafc0f4eea62.yaml +++ b/nuclei-templates/2014/CVE-2014-4546-0a81a65275a673774bcecafc0f4eea62.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in book_ajax.php in the Rezgo plugin 1.4.2 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the response parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bc590a99-0c9d-4c38-b7ec-b8a0dc7f6f0a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4547-81e8e2eb229a73417ca4bc5030bbbae5.yaml b/nuclei-templates/2014/CVE-2014-4547-81e8e2eb229a73417ca4bc5030bbbae5.yaml index 8ef9d6035a..4c79ea1974 100644 --- a/nuclei-templates/2014/CVE-2014-4547-81e8e2eb229a73417ca4bc5030bbbae5.yaml +++ b/nuclei-templates/2014/CVE-2014-4547-81e8e2eb229a73417ca4bc5030bbbae5.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in templates/default/index_ajax.php in the Rezgo Online Booking plugin before 1.8.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) tags or (2) search_for parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/06334fad-eb1d-4abe-b183-a9e11eedd3d2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4548-c5e9ada426fbefd2358c6834322559d1.yaml b/nuclei-templates/2014/CVE-2014-4548-c5e9ada426fbefd2358c6834322559d1.yaml index c8b2402213..75e88d236c 100644 --- a/nuclei-templates/2014/CVE-2014-4548-c5e9ada426fbefd2358c6834322559d1.yaml +++ b/nuclei-templates/2014/CVE-2014-4548-c5e9ada426fbefd2358c6834322559d1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in tinymce/popup.php in the Ruven Toolkit plugin 1.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the popup parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01b9f536-cdab-4e38-b935-008cbd899a98?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4549-4415191f19cc09b59219e8dec440ebce.yaml b/nuclei-templates/2014/CVE-2014-4549-4415191f19cc09b59219e8dec440ebce.yaml index 67f094838f..6207fd58dc 100644 --- a/nuclei-templates/2014/CVE-2014-4549-4415191f19cc09b59219e8dec440ebce.yaml +++ b/nuclei-templates/2014/CVE-2014-4549-4415191f19cc09b59219e8dec440ebce.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in pages/3DComplete.php in the WooCommerce SagePay Direct Payment Gateway plugin before 0.1.6.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) MD or (2) PARes parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a72e60d7-6019-4d88-88f4-22ec4dedbdd8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4550-7c5b0f3fc5ba45d02029313feb89dfd7.yaml b/nuclei-templates/2014/CVE-2014-4550-7c5b0f3fc5ba45d02029313feb89dfd7.yaml index 890c547c48..d568dcd4e4 100644 --- a/nuclei-templates/2014/CVE-2014-4550-7c5b0f3fc5ba45d02029313feb89dfd7.yaml +++ b/nuclei-templates/2014/CVE-2014-4550-7c5b0f3fc5ba45d02029313feb89dfd7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in preview-shortcode-external.php in the Shortcode Ninja plugin 1.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the shortcode parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5b51ebf-4ae6-45b6-9eb3-dcfaeb8a06bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4551-fd5903aa8b5d2c8b2e658051772058fb.yaml b/nuclei-templates/2014/CVE-2014-4551-fd5903aa8b5d2c8b2e658051772058fb.yaml index fbc69b1a82..9e1d4a9bf5 100644 --- a/nuclei-templates/2014/CVE-2014-4551-fd5903aa8b5d2c8b2e658051772058fb.yaml +++ b/nuclei-templates/2014/CVE-2014-4551-fd5903aa8b5d2c8b2e658051772058fb.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in diagnostics/test.php in the Social Connect plugin 0.10.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the testing parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8a356db-02a2-4392-baca-46ef1bbfc801?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4552-d3489befeb49e6d2f421f8bb8f3ccb60.yaml b/nuclei-templates/2014/CVE-2014-4552-d3489befeb49e6d2f421f8bb8f3ccb60.yaml index 7139004a52..7f325f2bf4 100644 --- a/nuclei-templates/2014/CVE-2014-4552-d3489befeb49e6d2f421f8bb8f3ccb60.yaml +++ b/nuclei-templates/2014/CVE-2014-4552-d3489befeb49e6d2f421f8bb8f3ccb60.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in library/includes/payment/paypalexpress/DoDirectPayment.php in the Spotlight (spotlightyour) plugin 4.7 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the paymentType parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97f2b71f-ef3e-4826-8e78-62820672ec0c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4553-f5bdcb35840126dccf0ad72ee72a3769.yaml b/nuclei-templates/2014/CVE-2014-4553-f5bdcb35840126dccf0ad72ee72a3769.yaml index 011bcae3fb..3ee16686af 100644 --- a/nuclei-templates/2014/CVE-2014-4553-f5bdcb35840126dccf0ad72ee72a3769.yaml +++ b/nuclei-templates/2014/CVE-2014-4553-f5bdcb35840126dccf0ad72ee72a3769.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site Scripting (XSS) in the spreadshirt-rss-3d-cube-flash-gallery plugin through version 1.3 for WordPress allows remote attackers to execute arbitrary web script or HTML via url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4eaefe2d-b7f8-49ed-8ba1-833e888857b8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4554-57720b702ba5859b160c6983648b4f26.yaml b/nuclei-templates/2014/CVE-2014-4554-57720b702ba5859b160c6983648b4f26.yaml index daa32ef67a..809d9d3916 100644 --- a/nuclei-templates/2014/CVE-2014-4554-57720b702ba5859b160c6983648b4f26.yaml +++ b/nuclei-templates/2014/CVE-2014-4554-57720b702ba5859b160c6983648b4f26.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in templates/download.php in the SS Downloads plugin before 1.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the title parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3871b908-a9a1-4c35-8a8d-d1a609db475a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4555-930cb553b77cbddf302e753c1152d174.yaml b/nuclei-templates/2014/CVE-2014-4555-930cb553b77cbddf302e753c1152d174.yaml index c2f26aad33..b37c5fb7e5 100644 --- a/nuclei-templates/2014/CVE-2014-4555-930cb553b77cbddf302e753c1152d174.yaml +++ b/nuclei-templates/2014/CVE-2014-4555-930cb553b77cbddf302e753c1152d174.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in fonts/font-form.php in the Style It plugin 1.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the mode parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fcecd7bb-85cc-406e-9fd8-e671b327dc13?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4556-f240e3754b7a5a073487919f30b2236a.yaml b/nuclei-templates/2014/CVE-2014-4556-f240e3754b7a5a073487919f30b2236a.yaml index 7d81202a73..a310e71070 100644 --- a/nuclei-templates/2014/CVE-2014-4556-f240e3754b7a5a073487919f30b2236a.yaml +++ b/nuclei-templates/2014/CVE-2014-4556-f240e3754b7a5a073487919f30b2236a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in test-plugin.php in the Swipe Checkout for eShop plugin 3.7.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the api_url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b9a603ee-183d-4130-8e03-12deb86466ce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4557-c1cd3dc0f8c7505011ebb9ea3d2cab3a.yaml b/nuclei-templates/2014/CVE-2014-4557-c1cd3dc0f8c7505011ebb9ea3d2cab3a.yaml index f2fee8b5bf..9804d97779 100644 --- a/nuclei-templates/2014/CVE-2014-4557-c1cd3dc0f8c7505011ebb9ea3d2cab3a.yaml +++ b/nuclei-templates/2014/CVE-2014-4557-c1cd3dc0f8c7505011ebb9ea3d2cab3a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in test-plugin.php in the Swipe Checkout for Jigoshop (swipe-hq-checkout-for-jigoshop) plugin 3.1.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the api_url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5fe6884-4a31-4341-b30f-354b447f5313?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4558-b4acb8ab63209afc70dba18fa8c3e92f.yaml b/nuclei-templates/2014/CVE-2014-4558-b4acb8ab63209afc70dba18fa8c3e92f.yaml index cb5966bf29..8befa10425 100644 --- a/nuclei-templates/2014/CVE-2014-4558-b4acb8ab63209afc70dba18fa8c3e92f.yaml +++ b/nuclei-templates/2014/CVE-2014-4558-b4acb8ab63209afc70dba18fa8c3e92f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in test-plugin.php in the Swipe Checkout for WooCommerce plugin 2.7.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the api_url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9ea32791-edd3-4495-893e-668f42dcf5e9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4559-9367e2b825cbd0bc30c4c1c6a5fee59b.yaml b/nuclei-templates/2014/CVE-2014-4559-9367e2b825cbd0bc30c4c1c6a5fee59b.yaml index 23f92cf88c..e827d4eb1c 100644 --- a/nuclei-templates/2014/CVE-2014-4559-9367e2b825cbd0bc30c4c1c6a5fee59b.yaml +++ b/nuclei-templates/2014/CVE-2014-4559-9367e2b825cbd0bc30c4c1c6a5fee59b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in test-plugin.php in the Swipe Checkout for WP e-Commerce plugin 3.1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) api_key, (2) payment_page_url, (3) merchant_id, (4) api_url, or (5) currency parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/691b080c-052a-4967-a251-98a17038448d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4560-355331070132fbb4c0e9fd8a290e3f3d.yaml b/nuclei-templates/2014/CVE-2014-4560-355331070132fbb4c0e9fd8a290e3f3d.yaml index a861d93fcd..5c3e61463c 100644 --- a/nuclei-templates/2014/CVE-2014-4560-355331070132fbb4c0e9fd8a290e3f3d.yaml +++ b/nuclei-templates/2014/CVE-2014-4560-355331070132fbb4c0e9fd8a290e3f3d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in includes/getTipo.php in the ToolPage plugin 1.6.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the t parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5f23c14-e9ed-474c-9acc-2d6d43201572?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4561-cc3073841ba402fe5f0bd56ba7cda395.yaml b/nuclei-templates/2014/CVE-2014-4561-cc3073841ba402fe5f0bd56ba7cda395.yaml index 0feb92c48a..29471a16a9 100644 --- a/nuclei-templates/2014/CVE-2014-4561-cc3073841ba402fe5f0bd56ba7cda395.yaml +++ b/nuclei-templates/2014/CVE-2014-4561-cc3073841ba402fe5f0bd56ba7cda395.yaml @@ -8,6 +8,7 @@ info: description: > The ultimate-weather plugin 1.0 for WordPress has XSS via the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2da9c3d0-7efb-4c34-bf31-2f17a52c21f9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4563-725bc5e7edc1e4ec62ca8384b4972711.yaml b/nuclei-templates/2014/CVE-2014-4563-725bc5e7edc1e4ec62ca8384b4972711.yaml index d464c4b271..c91597b125 100644 --- a/nuclei-templates/2014/CVE-2014-4563-725bc5e7edc1e4ec62ca8384b4972711.yaml +++ b/nuclei-templates/2014/CVE-2014-4563-725bc5e7edc1e4ec62ca8384b4972711.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in go.php in the URL Cloak & Encrypt (url-cloak-encrypt) plugin < 3.8.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0dd2705e-d78c-4f31-b28f-1ba8b2495c80?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4564-5fcbb071ca5cb2977885c23645ce77c0.yaml b/nuclei-templates/2014/CVE-2014-4564-5fcbb071ca5cb2977885c23645ce77c0.yaml index cbacad3ba7..e204e0d52f 100644 --- a/nuclei-templates/2014/CVE-2014-4564-5fcbb071ca5cb2977885c23645ce77c0.yaml +++ b/nuclei-templates/2014/CVE-2014-4564-5fcbb071ca5cb2977885c23645ce77c0.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in check.php in the Validated plugin 1.0.2 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the slug parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bf808fec-8d84-43ab-85bc-b3b60ab4df31?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4565-56e25df16f3da580fc5d324146d6791b.yaml b/nuclei-templates/2014/CVE-2014-4565-56e25df16f3da580fc5d324146d6791b.yaml index ae58b27591..6c638efd92 100644 --- a/nuclei-templates/2014/CVE-2014-4565-56e25df16f3da580fc5d324146d6791b.yaml +++ b/nuclei-templates/2014/CVE-2014-4565-56e25df16f3da580fc5d324146d6791b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in vcc.js.php in the Verification Code for Comments plugin 2.1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) vp, (2) vs, (3) l, (4) vu, or (5) vm parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51ff2654-fa38-4807-87f5-53a9996839c1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4566-77388b0d5694edf9161a00459c89b8eb.yaml b/nuclei-templates/2014/CVE-2014-4566-77388b0d5694edf9161a00459c89b8eb.yaml index 0af0b75085..035e8019a7 100644 --- a/nuclei-templates/2014/CVE-2014-4566-77388b0d5694edf9161a00459c89b8eb.yaml +++ b/nuclei-templates/2014/CVE-2014-4566-77388b0d5694edf9161a00459c89b8eb.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in res/fake_twitter/frame.php in the "verwei.se - WordPress - Twitter" (verweise-wordpress-twitter) plugin 1.0.2 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the base parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c9291a17-7add-4cc2-ab44-9b640940c6b7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4567-20c540bf0cafc817df2d1966fbaa59ef.yaml b/nuclei-templates/2014/CVE-2014-4567-20c540bf0cafc817df2d1966fbaa59ef.yaml index 479540df40..c884ca0db7 100644 --- a/nuclei-templates/2014/CVE-2014-4567-20c540bf0cafc817df2d1966fbaa59ef.yaml +++ b/nuclei-templates/2014/CVE-2014-4567-20c540bf0cafc817df2d1966fbaa59ef.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in comments/videowhisper2/r_logout.php in the Video Comments Webcam Recorder plugin 1.55, as downloaded before 20140116 for WordPress allows remote attackers to inject arbitrary web script or HTML via the message parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1ddb9fc8-bed4-42ff-9664-6ea8fb136ec0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4568-8277ba95b95529f06a6686a451f3048a.yaml b/nuclei-templates/2014/CVE-2014-4568-8277ba95b95529f06a6686a451f3048a.yaml index 30e16b9783..b52529504f 100644 --- a/nuclei-templates/2014/CVE-2014-4568-8277ba95b95529f06a6686a451f3048a.yaml +++ b/nuclei-templates/2014/CVE-2014-4568-8277ba95b95529f06a6686a451f3048a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in posts/videowhisper/r_logout.php in the Video Posts Webcam Recorder plugin 1.55.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the message parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e0e022b-857d-4e7f-99d2-3837014c254e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4569-d0f2e3c5577eff8f93bd75d59f40fced.yaml b/nuclei-templates/2014/CVE-2014-4569-d0f2e3c5577eff8f93bd75d59f40fced.yaml index 75b126fe79..a701916279 100644 --- a/nuclei-templates/2014/CVE-2014-4569-d0f2e3c5577eff8f93bd75d59f40fced.yaml +++ b/nuclei-templates/2014/CVE-2014-4569-d0f2e3c5577eff8f93bd75d59f40fced.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in ls/vv_login.php in the VideoWhisper Live Streaming Integration plugin 4.27.2 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the room_name parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a96da08b-f43d-4432-8c47-c86a1a1299ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4570-1022d1e84094d01633ab8236c3c96936.yaml b/nuclei-templates/2014/CVE-2014-4570-1022d1e84094d01633ab8236c3c96936.yaml index 18ca528645..eaca49be2d 100644 --- a/nuclei-templates/2014/CVE-2014-4570-1022d1e84094d01633ab8236c3c96936.yaml +++ b/nuclei-templates/2014/CVE-2014-4570-1022d1e84094d01633ab8236c3c96936.yaml @@ -8,6 +8,7 @@ info: description: > The VideoWhisper Video Presentation plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'room_name' & 'room' parameters in versions up to, and including, 3.25 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0f57458b-0cd2-4958-8190-c89076771e86?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4571-9fd9cf0b7026baaf76263038506a5932.yaml b/nuclei-templates/2014/CVE-2014-4571-9fd9cf0b7026baaf76263038506a5932.yaml index 786564987f..aa182d63cb 100644 --- a/nuclei-templates/2014/CVE-2014-4571-9fd9cf0b7026baaf76263038506a5932.yaml +++ b/nuclei-templates/2014/CVE-2014-4571-9fd9cf0b7026baaf76263038506a5932.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in vncal.js.php in the VN-Calendar plugin 1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) fs or (2) w parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5224233f-6cb4-4fd9-b25b-e32db612cb7f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4572-964a5cbeaee54653a9bcbeab2b259918.yaml b/nuclei-templates/2014/CVE-2014-4572-964a5cbeaee54653a9bcbeab2b259918.yaml index ddd1751041..cda21afe0c 100644 --- a/nuclei-templates/2014/CVE-2014-4572-964a5cbeaee54653a9bcbeab2b259918.yaml +++ b/nuclei-templates/2014/CVE-2014-4572-964a5cbeaee54653a9bcbeab2b259918.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in bvc.php in the Votecount for Balatarin plugin 0.1.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) url or (2) bvcurl parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/507464cf-43a3-49bd-b8d8-9bc8030670e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4573-f7c86285ef39d0932447622969af263a.yaml b/nuclei-templates/2014/CVE-2014-4573-f7c86285ef39d0932447622969af263a.yaml index 7d569318a5..2815d2b428 100644 --- a/nuclei-templates/2014/CVE-2014-4573-f7c86285ef39d0932447622969af263a.yaml +++ b/nuclei-templates/2014/CVE-2014-4573-f7c86285ef39d0932447622969af263a.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in frame-maker.php in the Walk Score plugin 0.5.5 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) s or (2) o parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/91d72089-6ad9-401b-ab7b-0996e28d3be9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4574-fac8084cff56a0306b1b85e49a2fe3f2.yaml b/nuclei-templates/2014/CVE-2014-4574-fac8084cff56a0306b1b85e49a2fe3f2.yaml index c394011c3e..80f46ae2fe 100644 --- a/nuclei-templates/2014/CVE-2014-4574-fac8084cff56a0306b1b85e49a2fe3f2.yaml +++ b/nuclei-templates/2014/CVE-2014-4574-fac8084cff56a0306b1b85e49a2fe3f2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in resize.php in the WebEngage plugin before 2.0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the height parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1f82845c-55db-491a-90c1-326884abb5d6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4575-3bec94bd92ec09a34f0da727db5f6da9.yaml b/nuclei-templates/2014/CVE-2014-4575-3bec94bd92ec09a34f0da727db5f6da9.yaml index 489e69f05e..3cfaa63274 100644 --- a/nuclei-templates/2014/CVE-2014-4575-3bec94bd92ec09a34f0da727db5f6da9.yaml +++ b/nuclei-templates/2014/CVE-2014-4575-3bec94bd92ec09a34f0da727db5f6da9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in js/window.php in the Wikipop plugin 2.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5dbebce4-599b-4241-aa9a-3d2486a57d52?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4576-e284035437358d0cf07ce42411a2e507.yaml b/nuclei-templates/2014/CVE-2014-4576-e284035437358d0cf07ce42411a2e507.yaml index 594ad8f85d..f27c9c5b03 100644 --- a/nuclei-templates/2014/CVE-2014-4576-e284035437358d0cf07ce42411a2e507.yaml +++ b/nuclei-templates/2014/CVE-2014-4576-e284035437358d0cf07ce42411a2e507.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in services/diagnostics.php in the WordPress Social Login plugin 2.1.5 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the xhrurl parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/13e77d77-8f09-4fb9-8ff9-a8e66afe0393?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4577-9f0a43442e173d371bd7ae4aa288f546.yaml b/nuclei-templates/2014/CVE-2014-4577-9f0a43442e173d371bd7ae4aa288f546.yaml index 98a2720650..3e37d2b7b2 100644 --- a/nuclei-templates/2014/CVE-2014-4577-9f0a43442e173d371bd7ae4aa288f546.yaml +++ b/nuclei-templates/2014/CVE-2014-4577-9f0a43442e173d371bd7ae4aa288f546.yaml @@ -8,6 +8,7 @@ info: description: > Absolute path traversal vulnerability in reviews.php in the WP AmASIN - The Amazon Affiliate Shop plugin 0.9.6 and earlier for WordPress allows remote attackers to read arbitrary files via a full pathname in the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/649cbd38-d926-4638-9fb9-6704befa1660?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-4578-76452a1aed0f85db7acd77483149f76b.yaml b/nuclei-templates/2014/CVE-2014-4578-76452a1aed0f85db7acd77483149f76b.yaml index 8702a1a30d..ba5ab813a1 100644 --- a/nuclei-templates/2014/CVE-2014-4578-76452a1aed0f85db7acd77483149f76b.yaml +++ b/nuclei-templates/2014/CVE-2014-4578-76452a1aed0f85db7acd77483149f76b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in asset-studio/icons-launcher.php in the WP App Maker plugin 1.0.16.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the uid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2413083-262c-4646-91fa-f9b51010f3e3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4579-4223cf1e2f6dc608031e70773cfa4f5c.yaml b/nuclei-templates/2014/CVE-2014-4579-4223cf1e2f6dc608031e70773cfa4f5c.yaml index 30add4b9fb..992b78c6d2 100644 --- a/nuclei-templates/2014/CVE-2014-4579-4223cf1e2f6dc608031e70773cfa4f5c.yaml +++ b/nuclei-templates/2014/CVE-2014-4579-4223cf1e2f6dc608031e70773cfa4f5c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in js/test.php in the Appointments Scheduler plugin 1.5 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the lang parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2afa0d46-eead-4eb3-9bf1-81fafd3f0f88?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4580-d407b9a3c5e1b08fa8ebc44f7f5feb8c.yaml b/nuclei-templates/2014/CVE-2014-4580-d407b9a3c5e1b08fa8ebc44f7f5feb8c.yaml index d0ba842ce1..757de8ee5a 100644 --- a/nuclei-templates/2014/CVE-2014-4580-d407b9a3c5e1b08fa8ebc44f7f5feb8c.yaml +++ b/nuclei-templates/2014/CVE-2014-4580-d407b9a3c5e1b08fa8ebc44f7f5feb8c.yaml @@ -8,6 +8,7 @@ info: description: > The WP BlipBot for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'BlipBotID' parameter in versions up to, and including, 3.0.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd89c6ff-2737-4c48-8b0f-f305c4735775?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4581-44901201b52f6408e0728c0f47fb7692.yaml b/nuclei-templates/2014/CVE-2014-4581-44901201b52f6408e0728c0f47fb7692.yaml index 7a327b14fd..e1d2b126ee 100644 --- a/nuclei-templates/2014/CVE-2014-4581-44901201b52f6408e0728c0f47fb7692.yaml +++ b/nuclei-templates/2014/CVE-2014-4581-44901201b52f6408e0728c0f47fb7692.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in facture.php in the WPCB plugin 2.4.8 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7cfbaa87-1af7-4f5d-820b-1f2194765121?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4582-63016cb677e8b47505c14c25270d6cbc.yaml b/nuclei-templates/2014/CVE-2014-4582-63016cb677e8b47505c14c25270d6cbc.yaml index e22070fd01..4e4e154758 100644 --- a/nuclei-templates/2014/CVE-2014-4582-63016cb677e8b47505c14c25270d6cbc.yaml +++ b/nuclei-templates/2014/CVE-2014-4582-63016cb677e8b47505c14c25270d6cbc.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/admin_show_dialogs.php in the WP Consultant plugin 1.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the dialog_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4e54613a-24c7-4e2d-a14b-07912acfb69a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4583-da49e9bff2bbc66c1de37ae4cc420868.yaml b/nuclei-templates/2014/CVE-2014-4583-da49e9bff2bbc66c1de37ae4cc420868.yaml index 21b6b7946f..c5383c5232 100644 --- a/nuclei-templates/2014/CVE-2014-4583-da49e9bff2bbc66c1de37ae4cc420868.yaml +++ b/nuclei-templates/2014/CVE-2014-4583-da49e9bff2bbc66c1de37ae4cc420868.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in forms/messages.php in the WP-Contact (wp-contact-sidebar-widget) plugin 1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) edit, (2) order_direction, (3) limit_start, (4) id, or (5) order parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0051e869-47b1-42ea-911a-49a4462d33ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4584-deb4eccdea74a5b5d73a952dd3e44c2e.yaml b/nuclei-templates/2014/CVE-2014-4584-deb4eccdea74a5b5d73a952dd3e44c2e.yaml index e4a191d855..a1f7268723 100644 --- a/nuclei-templates/2014/CVE-2014-4584-deb4eccdea74a5b5d73a952dd3e44c2e.yaml +++ b/nuclei-templates/2014/CVE-2014-4584-deb4eccdea74a5b5d73a952dd3e44c2e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/editFacility.php in the wp-easybooking plugin 1.0.3 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the fID parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e23bdcf9-8068-40c5-b27e-4562040068ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4585-2f0548f450b0275be00daee1dec4febb.yaml b/nuclei-templates/2014/CVE-2014-4585-2f0548f450b0275be00daee1dec4febb.yaml index bd55c6407b..1bfb05b216 100644 --- a/nuclei-templates/2014/CVE-2014-4585-2f0548f450b0275be00daee1dec4febb.yaml +++ b/nuclei-templates/2014/CVE-2014-4585-2f0548f450b0275be00daee1dec4febb.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WP-FaceThumb plugin possibly 1.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the ajax_url parameter to index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/835db0c0-f3c9-4acd-aee8-bf7b52447ac9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4586-47c9d35c9bf6bc1d300111580ad54963.yaml b/nuclei-templates/2014/CVE-2014-4586-47c9d35c9bf6bc1d300111580ad54963.yaml index 111ac3632c..a6cf05c29f 100644 --- a/nuclei-templates/2014/CVE-2014-4586-47c9d35c9bf6bc1d300111580ad54963.yaml +++ b/nuclei-templates/2014/CVE-2014-4586-47c9d35c9bf6bc1d300111580ad54963.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the wp-football plugin 1.1 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the league parameter to (1) football_classification.php, (2) football_criteria.php, (3) templates/template_default_preview.php, or (4) templates/template_worldCup_preview.php; the (5) f parameter to football-functions.php; the id parameter in an "action" action to (6) football_groups_list.php, (7) football_matches_list.php, (8) football_matches_phase.php, or (9) football_phases_list.php; or the (10) id_league parameter in a delete action to football_matches_load.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/15e06f6e-2a13-490e-8e41-d9f7db8e78e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4587-1b13fa031fce9e4a542ade94dc404c11.yaml b/nuclei-templates/2014/CVE-2014-4587-1b13fa031fce9e4a542ade94dc404c11.yaml index 6984bac2b1..4dddded4eb 100644 --- a/nuclei-templates/2014/CVE-2014-4587-1b13fa031fce9e4a542ade94dc404c11.yaml +++ b/nuclei-templates/2014/CVE-2014-4587-1b13fa031fce9e4a542ade94dc404c11.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the WP GuestMap plugin 1.8 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) zl, (2) mt, or (3) dc parameter to guest-locator.php; the (4) zl, (5) mt, (6) activate, or (7) dc parameter to online-tracker.php; the (8) zl, (9) mt, or (10) dc parameter to stats-map.php; or the (11) zl, (12) mt, (13) activate, or (14) dc parameter to weather-map.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/54560426-a9c9-4a60-9690-8e797e0e7e8d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4588-c503ea9658cd72c72b3fc38f1edc024e.yaml b/nuclei-templates/2014/CVE-2014-4588-c503ea9658cd72c72b3fc38f1edc024e.yaml index ccd477ca73..7aea28eaa5 100644 --- a/nuclei-templates/2014/CVE-2014-4588-c503ea9658cd72c72b3fc38f1edc024e.yaml +++ b/nuclei-templates/2014/CVE-2014-4588-c503ea9658cd72c72b3fc38f1edc024e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in tpls/editmedia.php in the Hot Files: File Sharing and Download Manager (wphotfiles) plugin 1.0.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the mediaid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b4ce2353-e4ec-4f55-a341-c1b11be86642?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4589-6c411d70e01a21adb49e80d5670b7cb9.yaml b/nuclei-templates/2014/CVE-2014-4589-6c411d70e01a21adb49e80d5670b7cb9.yaml index 3460228862..a22be03779 100644 --- a/nuclei-templates/2014/CVE-2014-4589-6c411d70e01a21adb49e80d5670b7cb9.yaml +++ b/nuclei-templates/2014/CVE-2014-4589-6c411d70e01a21adb49e80d5670b7cb9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in uploader.php in the WP Silverlight Media Player (wp-media-player) plugin 0.8 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the post_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0a9dd9b6-28c7-4f7d-95bb-e93ccc6abc30?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4590-f5062e11c0dd0064027c0bd8c1bc2a0d.yaml b/nuclei-templates/2014/CVE-2014-4590-f5062e11c0dd0064027c0bd8c1bc2a0d.yaml index 2d65d4e219..7653c4b19c 100644 --- a/nuclei-templates/2014/CVE-2014-4590-f5062e11c0dd0064027c0bd8c1bc2a0d.yaml +++ b/nuclei-templates/2014/CVE-2014-4590-f5062e11c0dd0064027c0bd8c1bc2a0d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in get.php in the WP Microblogs plugin 0.4.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the oauth_verifier parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7b84f9b-2b01-4e25-907d-4be735594d07?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4591-2f915f477d37b349867bc04aeb12d553.yaml b/nuclei-templates/2014/CVE-2014-4591-2f915f477d37b349867bc04aeb12d553.yaml index 7532aea872..7c5520a54b 100644 --- a/nuclei-templates/2014/CVE-2014-4591-2f915f477d37b349867bc04aeb12d553.yaml +++ b/nuclei-templates/2014/CVE-2014-4591-2f915f477d37b349867bc04aeb12d553.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in picasa_upload.php in the WP-Picasa-Image plugin 1.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the post_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/60030ee9-ad5d-4d84-a019-1906b20ebbc1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4592-63d6be807d589fe05a43c1a154984e97.yaml b/nuclei-templates/2014/CVE-2014-4592-63d6be807d589fe05a43c1a154984e97.yaml index 0e3ed60df9..d40df25045 100644 --- a/nuclei-templates/2014/CVE-2014-4592-63d6be807d589fe05a43c1a154984e97.yaml +++ b/nuclei-templates/2014/CVE-2014-4592-63d6be807d589fe05a43c1a154984e97.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in rss.class/scripts/magpie_debug.php in the WP-Planet plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6e520850-5cc7-40f8-9222-e7e50d21f347?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4593-523766ae916645b68a060d3e8a3d2540.yaml b/nuclei-templates/2014/CVE-2014-4593-523766ae916645b68a060d3e8a3d2540.yaml index f5093fe49d..42a507b75f 100644 --- a/nuclei-templates/2014/CVE-2014-4593-523766ae916645b68a060d3e8a3d2540.yaml +++ b/nuclei-templates/2014/CVE-2014-4593-523766ae916645b68a060d3e8a3d2540.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-plugins-net/index.php in the WP Plugin Manager (wppm) plugin 1.6.4.b and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filter parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa178e13-b4a5-4847-ac0e-9f14f8c9b446?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4594-54a47df35e4da443221845338f5b4ee3.yaml b/nuclei-templates/2014/CVE-2014-4594-54a47df35e4da443221845338f5b4ee3.yaml index cb9e708773..b94699168d 100644 --- a/nuclei-templates/2014/CVE-2014-4594-54a47df35e4da443221845338f5b4ee3.yaml +++ b/nuclei-templates/2014/CVE-2014-4594-54a47df35e4da443221845338f5b4ee3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in index.php in the WordPress Responsive Preview plugin before 1.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/221a8ff6-1f6e-41a0-82ef-eaa14ff84a26?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4595-1093d6434e9177615a818681f62e1e0a.yaml b/nuclei-templates/2014/CVE-2014-4595-1093d6434e9177615a818681f62e1e0a.yaml index f370a5af1f..5adfbca120 100644 --- a/nuclei-templates/2014/CVE-2014-4595-1093d6434e9177615a818681f62e1e0a.yaml +++ b/nuclei-templates/2014/CVE-2014-4595-1093d6434e9177615a818681f62e1e0a.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the WP RESTful plugin 0.1 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) oauth_callback parameter to html_api_authorize.php or the (2) oauth_token_temp or (3) oauth_callback_temp parameter to html_api_login.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8fab1e59-5123-4ccb-bc0c-b8908643af89?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4596-49808e6166d7d022db1531712c2b7d6a.yaml b/nuclei-templates/2014/CVE-2014-4596-49808e6166d7d022db1531712c2b7d6a.yaml index 1348a5c94b..4636e16d71 100644 --- a/nuclei-templates/2014/CVE-2014-4596-49808e6166d7d022db1531712c2b7d6a.yaml +++ b/nuclei-templates/2014/CVE-2014-4596-49808e6166d7d022db1531712c2b7d6a.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in js/button-snapapp.php in the SnapApp plugin 1.5 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) msg or (2) act parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5c17b388-1f9a-473f-a71b-a3f72bdf301b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4597-ca7a6278ea765fa016fb847dea2fd6c6.yaml b/nuclei-templates/2014/CVE-2014-4597-ca7a6278ea765fa016fb847dea2fd6c6.yaml index 84c8ad20b2..59fade8dcc 100644 --- a/nuclei-templates/2014/CVE-2014-4597-ca7a6278ea765fa016fb847dea2fd6c6.yaml +++ b/nuclei-templates/2014/CVE-2014-4597-ca7a6278ea765fa016fb847dea2fd6c6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in test.php in the WP Social Invitations plugin before 1.4.4.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the xhrurl parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57a68d4a-4857-4631-8863-6ff847490ef5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4598-7d0d81fded71476c8f1854f117a9c4f3.yaml b/nuclei-templates/2014/CVE-2014-4598-7d0d81fded71476c8f1854f117a9c4f3.yaml index a3242e0b3b..ac9f8da639 100644 --- a/nuclei-templates/2014/CVE-2014-4598-7d0d81fded71476c8f1854f117a9c4f3.yaml +++ b/nuclei-templates/2014/CVE-2014-4598-7d0d81fded71476c8f1854f117a9c4f3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-tmkm-amazon-search.php in the wp-tmkm-amazon plugin 1.5b and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the AID parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/13f6bf06-2c24-43ac-9412-08b3d4914a21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4599-9819d91dbd153174be9eddbd2cc170d7.yaml b/nuclei-templates/2014/CVE-2014-4599-9819d91dbd153174be9eddbd2cc170d7.yaml index dd574d7457..7b2acb1b02 100644 --- a/nuclei-templates/2014/CVE-2014-4599-9819d91dbd153174be9eddbd2cc170d7.yaml +++ b/nuclei-templates/2014/CVE-2014-4599-9819d91dbd153174be9eddbd2cc170d7.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in forms/search.php in the WP-Business Directory (wp-ttisbdir) plugin 1.0.2 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) edit, (2) search_term, (3) page_id, (4) page, or (5) page_links parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3a503925-7fbf-42e8-9cee-604858c8ec0c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4600-611e21df5f078858014dafd4a5defa19.yaml b/nuclei-templates/2014/CVE-2014-4600-611e21df5f078858014dafd4a5defa19.yaml index 040f8d03e6..80cd8b4520 100644 --- a/nuclei-templates/2014/CVE-2014-4600-611e21df5f078858014dafd4a5defa19.yaml +++ b/nuclei-templates/2014/CVE-2014-4600-611e21df5f078858014dafd4a5defa19.yaml @@ -8,6 +8,7 @@ info: description: > The WP Ultimate Email Marketer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'listname' & 'contact' parameters in versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d49a2180-cf3f-4ef9-805f-e7592b793a2c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4601-46304f09adeeef690a9e99de797590a7.yaml b/nuclei-templates/2014/CVE-2014-4601-46304f09adeeef690a9e99de797590a7.yaml index a12df16856..71f26fbf2e 100644 --- a/nuclei-templates/2014/CVE-2014-4601-46304f09adeeef690a9e99de797590a7.yaml +++ b/nuclei-templates/2014/CVE-2014-4601-46304f09adeeef690a9e99de797590a7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wu-ratepost.php in the Wu-Rating plugin 1.0 12319 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the v parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b3abd265-f1b0-49e5-ba50-5af91e855f5f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4602-62757fde32c7f57609797da7d6774743.yaml b/nuclei-templates/2014/CVE-2014-4602-62757fde32c7f57609797da7d6774743.yaml index fd1d97c1a8..35f5218bb4 100644 --- a/nuclei-templates/2014/CVE-2014-4602-62757fde32c7f57609797da7d6774743.yaml +++ b/nuclei-templates/2014/CVE-2014-4602-62757fde32c7f57609797da7d6774743.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in xencarousel-admin.js.php in the XEN Carousel plugin 0.12.2 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) path or (2) ajaxpath parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/25ba4be3-0bcd-41ff-8a7a-fd6ae848afb8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4603-29cd3a15914cd0ebb1869a5225908785.yaml b/nuclei-templates/2014/CVE-2014-4603-29cd3a15914cd0ebb1869a5225908785.yaml index be8b89de03..1eb1a7b1e8 100644 --- a/nuclei-templates/2014/CVE-2014-4603-29cd3a15914cd0ebb1869a5225908785.yaml +++ b/nuclei-templates/2014/CVE-2014-4603-29cd3a15914cd0ebb1869a5225908785.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in yupdates_application.php in the Yahoo! Updates for WordPress plugin 1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) secret, (2) key, or (3) appid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3f5ff15d-2436-48d4-a31d-6bfd9704149f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4604-0589cc3fe77922551d702c205c244611.yaml b/nuclei-templates/2014/CVE-2014-4604-0589cc3fe77922551d702c205c244611.yaml index 17e3214e8d..97f296678c 100644 --- a/nuclei-templates/2014/CVE-2014-4604-0589cc3fe77922551d702c205c244611.yaml +++ b/nuclei-templates/2014/CVE-2014-4604-0589cc3fe77922551d702c205c244611.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in settings/pwsettings.php in the Your Text Manager plugin 0.3.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the ytmpw parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9dd48d0f-00c2-4f76-923b-eb5c7a2b4468?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4605-d0e87926020e152087d15bd5c09c5d04.yaml b/nuclei-templates/2014/CVE-2014-4605-d0e87926020e152087d15bd5c09c5d04.yaml index 08284c1005..435531545e 100644 --- a/nuclei-templates/2014/CVE-2014-4605-d0e87926020e152087d15bd5c09c5d04.yaml +++ b/nuclei-templates/2014/CVE-2014-4605-d0e87926020e152087d15bd5c09c5d04.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in cal/test.php in the ZdStatistics (zdstats) plugin 2.0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the lang parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f04166e0-9f43-43ad-9552-618b81ab2d6f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4606-38dd1bd9752aec4bd3a463215fac3548.yaml b/nuclei-templates/2014/CVE-2014-4606-38dd1bd9752aec4bd3a463215fac3548.yaml index 5c93766539..fde0bab662 100644 --- a/nuclei-templates/2014/CVE-2014-4606-38dd1bd9752aec4bd3a463215fac3548.yaml +++ b/nuclei-templates/2014/CVE-2014-4606-38dd1bd9752aec4bd3a463215fac3548.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in redirect_to_zeenshare.php in the ZeenShare plugin 1.0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the zs_sid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bc4bfa81-c781-42df-91c7-3daed1e6a6f4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4663-42c8a5445d70abc166f93c14f3500712.yaml b/nuclei-templates/2014/CVE-2014-4663-42c8a5445d70abc166f93c14f3500712.yaml index ad7a75db00..f55de6b0a8 100644 --- a/nuclei-templates/2014/CVE-2014-4663-42c8a5445d70abc166f93c14f3500712.yaml +++ b/nuclei-templates/2014/CVE-2014-4663-42c8a5445d70abc166f93c14f3500712.yaml @@ -8,6 +8,7 @@ info: description: > reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b007d8a-3096-42f3-a7be-e0e0d3addf0b?source=api-scan classification: cvss-metrics: diff --git a/nuclei-templates/2014/CVE-2014-4663-ae82a3c9a9e0be615cc31b4846d1404c.yaml b/nuclei-templates/2014/CVE-2014-4663-ae82a3c9a9e0be615cc31b4846d1404c.yaml index d3e14c0c75..02d5132917 100644 --- a/nuclei-templates/2014/CVE-2014-4663-ae82a3c9a9e0be615cc31b4846d1404c.yaml +++ b/nuclei-templates/2014/CVE-2014-4663-ae82a3c9a9e0be615cc31b4846d1404c.yaml @@ -8,6 +8,7 @@ info: description: > TimThumb 2.8.13 and WordThumb 1.07, when Webshot (aka Webshots) is enabled, allows remote attackers to execute arbitrary commands via shell metacharacters in the src parameter. Note: this is not a WordPress plugin or theme, but may be used by WordPress plugins and themes. Make sure to check for the presence of the timthumb.php file when determining if your installation is vulnerable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/73776e0a-4d2a-44f9-97a2-f06055ce2c63?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-4664-d2f627898bf99e52fb5e3d2fa4019948.yaml b/nuclei-templates/2014/CVE-2014-4664-d2f627898bf99e52fb5e3d2fa4019948.yaml index 6ca2544df2..c293aeb468 100644 --- a/nuclei-templates/2014/CVE-2014-4664-d2f627898bf99e52fb5e3d2fa4019948.yaml +++ b/nuclei-templates/2014/CVE-2014-4664-d2f627898bf99e52fb5e3d2fa4019948.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Wordfence Security plugin before 5.1.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the whoisval parameter on the WordfenceWhois page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58c79117-3a36-4a23-9f3d-067094d13edf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4717-7c8ec10b922148a3c1d8494587a5a466.yaml b/nuclei-templates/2014/CVE-2014-4717-7c8ec10b922148a3c1d8494587a5a466.yaml index c91dc9093d..592b69ca28 100644 --- a/nuclei-templates/2014/CVE-2014-4717-7c8ec10b922148a3c1d8494587a5a466.yaml +++ b/nuclei-templates/2014/CVE-2014-4717-7c8ec10b922148a3c1d8494587a5a466.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Share Buttons Adder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4. This is due to missing nonce validation on simple-share-buttons-adder page. This makes it possible for unauthenticated attackers to inject malicious web scripts via the 'ssba_share_text' parameter through a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b37e6b44-810a-49c8-8903-30a9e228027d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-4723-26d61ff432f9d99490818a2f3bd713d8.yaml b/nuclei-templates/2014/CVE-2014-4723-26d61ff432f9d99490818a2f3bd713d8.yaml index 2c7cd5a27a..c5ca09ca08 100644 --- a/nuclei-templates/2014/CVE-2014-4723-26d61ff432f9d99490818a2f3bd713d8.yaml +++ b/nuclei-templates/2014/CVE-2014-4723-26d61ff432f9d99490818a2f3bd713d8.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Easy Banners plugin 1.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the name parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ea25e80-af12-4845-b505-16654a68b009?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4724-57276ccb22d960833e97edfba563efaf.yaml b/nuclei-templates/2014/CVE-2014-4724-57276ccb22d960833e97edfba563efaf.yaml index 8093ff1f49..f6320ff62e 100644 --- a/nuclei-templates/2014/CVE-2014-4724-57276ccb22d960833e97edfba563efaf.yaml +++ b/nuclei-templates/2014/CVE-2014-4724-57276ccb22d960833e97edfba563efaf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Custom Banners plugin before 2.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the custom_banners_registered_name parameter to wp-admin/options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b6de66ee-08f6-47f6-b6d1-edbf7bea70d8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4725-75665d28b376591c48893111da987673.yaml b/nuclei-templates/2014/CVE-2014-4725-75665d28b376591c48893111da987673.yaml index 729ffc7df8..4c2d321363 100644 --- a/nuclei-templates/2014/CVE-2014-4725-75665d28b376591c48893111da987673.yaml +++ b/nuclei-templates/2014/CVE-2014-4725-75665d28b376591c48893111da987673.yaml @@ -8,6 +8,7 @@ info: description: > The MailPoet Newsletters (wysija-newsletters) plugin before 2.6.7 for WordPress allows remote attackers to bypass authentication and execute arbitrary PHP code by uploading a crafted theme using wp-admin/admin-post.php and accessing the theme in wp-content/uploads/wysija/themes/mailp/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a5763e3b-01b3-4541-8fef-80fcb7e7e88e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-4726-e651116c2cf34711d22a979a5c43c813.yaml b/nuclei-templates/2014/CVE-2014-4726-e651116c2cf34711d22a979a5c43c813.yaml index 094497b68b..4df65dc807 100644 --- a/nuclei-templates/2014/CVE-2014-4726-e651116c2cf34711d22a979a5c43c813.yaml +++ b/nuclei-templates/2014/CVE-2014-4726-e651116c2cf34711d22a979a5c43c813.yaml @@ -8,6 +8,7 @@ info: description: > Unspecified vulnerability in the MailPoet Newsletters (wysija-newsletters) plugin before 2.6.8 for WordPress has unspecified impact and attack vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2e3194a7-5b3d-4805-9a35-50ebe65aa6ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4845-ceebacb4eb2df63fba67e0f2df83c058.yaml b/nuclei-templates/2014/CVE-2014-4845-ceebacb4eb2df63fba67e0f2df83c058.yaml index 053e379e15..102371fd96 100644 --- a/nuclei-templates/2014/CVE-2014-4845-ceebacb4eb2df63fba67e0f2df83c058.yaml +++ b/nuclei-templates/2014/CVE-2014-4845-ceebacb4eb2df63fba67e0f2df83c058.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the BannerMan plugin 0.2.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the bannerman_background parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6c85b895-7a55-45c6-aafb-66c7447be355?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4846-83f2b736b41e6ffceb40fe418212117a.yaml b/nuclei-templates/2014/CVE-2014-4846-83f2b736b41e6ffceb40fe418212117a.yaml index 02b1865c89..63b2759fca 100644 --- a/nuclei-templates/2014/CVE-2014-4846-83f2b736b41e6ffceb40fe418212117a.yaml +++ b/nuclei-templates/2014/CVE-2014-4846-83f2b736b41e6ffceb40fe418212117a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Meta Slider (ml-slider) plugin 2.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0922d221-70c6-41d3-9da2-aa16d67e7c14?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4847-a18677e4bb31a63c17e98a12970d09a2.yaml b/nuclei-templates/2014/CVE-2014-4847-a18677e4bb31a63c17e98a12970d09a2.yaml index a35705410a..e0a7d11a2a 100644 --- a/nuclei-templates/2014/CVE-2014-4847-a18677e4bb31a63c17e98a12970d09a2.yaml +++ b/nuclei-templates/2014/CVE-2014-4847-a18677e4bb31a63c17e98a12970d09a2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Random Banner plugin 1.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the buffercode_RBanner_url_banner1 parameter in an update action to wp-admin/options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/416803bc-7851-4489-85f9-dbff0838d35b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4848-b9a8b6c69df8f299551d01e09d351bd5.yaml b/nuclei-templates/2014/CVE-2014-4848-b9a8b6c69df8f299551d01e09d351bd5.yaml index b6c2d00cd2..185b81d190 100644 --- a/nuclei-templates/2014/CVE-2014-4848-b9a8b6c69df8f299551d01e09d351bd5.yaml +++ b/nuclei-templates/2014/CVE-2014-4848-b9a8b6c69df8f299551d01e09d351bd5.yaml @@ -8,6 +8,7 @@ info: description: > The Blogstand Banner plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0. This is due to missing nonce validation on the bs-banner page. This makes it possible for unauthenticated attackers to inject malicious web scripts via the 'bs_blog_id' parameter through a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e9224b37-d6ce-4847-afb0-9a42c9fa665c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-4854-686febe83b8be7f3f2dd5543aee33f06.yaml b/nuclei-templates/2014/CVE-2014-4854-686febe83b8be7f3f2dd5543aee33f06.yaml index da5b71c2bd..efb81d835a 100644 --- a/nuclei-templates/2014/CVE-2014-4854-686febe83b8be7f3f2dd5543aee33f06.yaml +++ b/nuclei-templates/2014/CVE-2014-4854-686febe83b8be7f3f2dd5543aee33f06.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WP Construction Mode plugin 1.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wuc_logo parameter in a save action to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8e4dbf38-e955-4634-9a07-775ea49b0051?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4855-0c480f5ff92d631372a307da3ce3b02c.yaml b/nuclei-templates/2014/CVE-2014-4855-0c480f5ff92d631372a307da3ce3b02c.yaml index 0f84b85184..f29015aec7 100644 --- a/nuclei-templates/2014/CVE-2014-4855-0c480f5ff92d631372a307da3ce3b02c.yaml +++ b/nuclei-templates/2014/CVE-2014-4855-0c480f5ff92d631372a307da3ce3b02c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Polylang plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via vectors related to a user description. NOTE: some of these details are obtained from third party information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c38b6cce-ea8b-48f3-a995-173047d1caf8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-4856-adc5fb5ce74a9c5e47dc945b4cbc9825.yaml b/nuclei-templates/2014/CVE-2014-4856-adc5fb5ce74a9c5e47dc945b4cbc9825.yaml index 873ccf27d3..90eff37069 100644 --- a/nuclei-templates/2014/CVE-2014-4856-adc5fb5ce74a9c5e47dc945b4cbc9825.yaml +++ b/nuclei-templates/2014/CVE-2014-4856-adc5fb5ce74a9c5e47dc945b4cbc9825.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Polldaddy Polls & Ratings plugin before 2.0.25 for WordPress allows remote attackers to inject arbitrary web script or HTML via vectors related to a ratings shortcode and a unique ID. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b0d5d92-1aba-4a0a-a989-a2d797112ade?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4932-e50f00a369bd1efb3946b4d15305dd81.yaml b/nuclei-templates/2014/CVE-2014-4932-e50f00a369bd1efb3946b4d15305dd81.yaml index a0e9a26c56..abf2f0d9e5 100644 --- a/nuclei-templates/2014/CVE-2014-4932-e50f00a369bd1efb3946b4d15305dd81.yaml +++ b/nuclei-templates/2014/CVE-2014-4932-e50f00a369bd1efb3946b4d15305dd81.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Wordfence Security plugin before 5.1.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the val parameter to whois.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b56dcd7-f261-42db-833d-5673c8805bb4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-4937-5c38a4d4fb652420c46e6f854aed92f4.yaml b/nuclei-templates/2014/CVE-2014-4937-5c38a4d4fb652420c46e6f854aed92f4.yaml index 662a9dd1cc..2e5d297e6b 100644 --- a/nuclei-templates/2014/CVE-2014-4937-5c38a4d4fb652420c46e6f854aed92f4.yaml +++ b/nuclei-templates/2014/CVE-2014-4937-5c38a4d4fb652420c46e6f854aed92f4.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in includes/bookx_export.php BookX plugin 1.7 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/424a30d7-4806-4274-8c5e-75dcc12e9f3c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-4938-211b7fac68fc6cfc4360fd09f8bcf969.yaml b/nuclei-templates/2014/CVE-2014-4938-211b7fac68fc6cfc4360fd09f8bcf969.yaml index 6d6bc84ced..4055d028aa 100644 --- a/nuclei-templates/2014/CVE-2014-4938-211b7fac68fc6cfc4360fd09f8bcf969.yaml +++ b/nuclei-templates/2014/CVE-2014-4938-211b7fac68fc6cfc4360fd09f8bcf969.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the WP Rss Poster (wp-rss-poster) plugin 1.0.0 for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter in the wrp-add-new page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8fd2ed33-6977-4480-bdcb-d7afae7bfd06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-4939-bf7b531fae1dcfdfe3627d9403f862bf.yaml b/nuclei-templates/2014/CVE-2014-4939-bf7b531fae1dcfdfe3627d9403f862bf.yaml index fb33443519..051be5240d 100644 --- a/nuclei-templates/2014/CVE-2014-4939-bf7b531fae1dcfdfe3627d9403f862bf.yaml +++ b/nuclei-templates/2014/CVE-2014-4939-bf7b531fae1dcfdfe3627d9403f862bf.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the ENL Newsletter (enl-newsletter) plugin 1.0.1 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in the enl-add-new page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/419270e7-c781-41fe-9893-473074825b36?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-4940-43748e45f4cf7db5084c38897ab37317.yaml b/nuclei-templates/2014/CVE-2014-4940-43748e45f4cf7db5084c38897ab37317.yaml index 63ef831175..77edeb8027 100644 --- a/nuclei-templates/2014/CVE-2014-4940-43748e45f4cf7db5084c38897ab37317.yaml +++ b/nuclei-templates/2014/CVE-2014-4940-43748e45f4cf7db5084c38897ab37317.yaml @@ -8,6 +8,7 @@ info: description: > Multiple directory traversal vulnerabilities in Tera Charts (tera-charts) plugin 0.1 for WordPress allow remote attackers to read arbitrary files via a .. (dot dot) in the fn parameter to (1) charts/treemap.php or (2) charts/zoomabletreemap.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6bcc353f-cdf2-4e28-a0e0-ad149ecb1c3b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-4941-da9e9949b9c79eabe4f6e07b6bb3f66d.yaml b/nuclei-templates/2014/CVE-2014-4941-da9e9949b9c79eabe4f6e07b6bb3f66d.yaml index 48032375ab..a782f74b09 100644 --- a/nuclei-templates/2014/CVE-2014-4941-da9e9949b9c79eabe4f6e07b6bb3f66d.yaml +++ b/nuclei-templates/2014/CVE-2014-4941-da9e9949b9c79eabe4f6e07b6bb3f66d.yaml @@ -8,6 +8,7 @@ info: description: > Absolute path traversal vulnerability in Cross-RSS (wp-cross-rss) plugin 1.7 for WordPress allows remote attackers to read arbitrary files via a full pathname in the rss parameter to proxy.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ca72924f-23fc-42ef-9556-8fb9f5e88add?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-4942-fa195553d08f3868e6a294e96ac4f0e5.yaml b/nuclei-templates/2014/CVE-2014-4942-fa195553d08f3868e6a294e96ac4f0e5.yaml index dc89986a33..1ed88332f6 100644 --- a/nuclei-templates/2014/CVE-2014-4942-fa195553d08f3868e6a294e96ac4f0e5.yaml +++ b/nuclei-templates/2014/CVE-2014-4942-fa195553d08f3868e6a294e96ac4f0e5.yaml @@ -8,6 +8,7 @@ info: description: > The EasyCart (wp-easycart) plugin before 2.0.6 for WordPress allows remote attackers to obtain configuration information via a direct request to inc/admin/phpinfo.php, which calls the phpinfo function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d76b6355-a1c5-41a0-b3b6-ee13e5490314?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-4944-0fc8d9579e21430f805aeb2b4a6542e2.yaml b/nuclei-templates/2014/CVE-2014-4944-0fc8d9579e21430f805aeb2b4a6542e2.yaml index ea59d2e027..014138ac31 100644 --- a/nuclei-templates/2014/CVE-2014-4944-0fc8d9579e21430f805aeb2b4a6542e2.yaml +++ b/nuclei-templates/2014/CVE-2014-4944-0fc8d9579e21430f805aeb2b4a6542e2.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in inc/bsk-pdf-dashboard.php in the BSK PDF Manager plugin 1.3.2 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) categoryid or (2) pdfid parameter to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0b748dc9-4d44-41dd-b159-380214e7646a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-4972-7eec88798c8ca09d6888c1752ddac555.yaml b/nuclei-templates/2014/CVE-2014-4972-7eec88798c8ca09d6888c1752ddac555.yaml index 66da96c5b2..e23538e188 100644 --- a/nuclei-templates/2014/CVE-2014-4972-7eec88798c8ca09d6888c1752ddac555.yaml +++ b/nuclei-templates/2014/CVE-2014-4972-7eec88798c8ca09d6888c1752ddac555.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in the Gravity Upload Ajax plugin 1.1 and earlier for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file under wp-content/uploads/gravity_forms. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/38bcb908-1e6e-44be-9cf5-72dcfa4c4a4e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5014-4b1e9da7097f4d963399240e725c0296.yaml b/nuclei-templates/2014/CVE-2014-5014-4b1e9da7097f4d963399240e725c0296.yaml index ed18b0c65c..a2107e0355 100644 --- a/nuclei-templates/2014/CVE-2014-5014-4b1e9da7097f4d963399240e725c0296.yaml +++ b/nuclei-templates/2014/CVE-2014-5014-4b1e9da7097f4d963399240e725c0296.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Flash Uploader plugin before 3.1.3 for WordPress allows remote attackers to execute arbitrary commands via vectors related to invalid characters in image_magic_path. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f1388322-d935-4101-a6c4-a7c99228ddec?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5034-bcc966b64094c1e2384967833b42233c.yaml b/nuclei-templates/2014/CVE-2014-5034-bcc966b64094c1e2384967833b42233c.yaml index 3db76e37c7..a5ef083d64 100644 --- a/nuclei-templates/2014/CVE-2014-5034-bcc966b64094c1e2384967833b42233c.yaml +++ b/nuclei-templates/2014/CVE-2014-5034-bcc966b64094c1e2384967833b42233c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Brute Force Login Protection module up to and including 1.5.1 for WordPress allows remote attackers to hijack the authentication of unspecified users for requests that have unknown impact via a crafted request to the brute-force-login-protection page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e2d46ac3-6751-475d-8d91-eabbc27a6295?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5072-1000fb333b2e86eb76f251c4e0654813.yaml b/nuclei-templates/2014/CVE-2014-5072-1000fb333b2e86eb76f251c4e0654813.yaml index db7039863c..58543fe670 100644 --- a/nuclei-templates/2014/CVE-2014-5072-1000fb333b2e86eb76f251c4e0654813.yaml +++ b/nuclei-templates/2014/CVE-2014-5072-1000fb333b2e86eb76f251c4e0654813.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in WP Security Audit Log plugin before 1.2.5 for WordPress allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2f025b73-9a1a-4890-90ef-700f73ac018f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5155-645eb376accf377ae772a4c4b5af41e5.yaml b/nuclei-templates/2014/CVE-2014-5155-645eb376accf377ae772a4c4b5af41e5.yaml index 71b31f0dab..9c653b21b2 100644 --- a/nuclei-templates/2014/CVE-2014-5155-645eb376accf377ae772a4c4b5af41e5.yaml +++ b/nuclei-templates/2014/CVE-2014-5155-645eb376accf377ae772a4c4b5af41e5.yaml @@ -8,6 +8,7 @@ info: description: > The Theme My Login plugin for WordPress is vulnerable to Local File Inclusion in versions before 6.3.10 via the login_template attribute found in the theme-my-login shortcode. This allows authenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0fee990a-8ac0-40a2-9f25-96defd62263d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5180-97898e45fa131d3cf1d5ad2211c9d6f9.yaml b/nuclei-templates/2014/CVE-2014-5180-97898e45fa131d3cf1d5ad2211c9d6f9.yaml index eb2e3fbd6f..e49be2e634 100644 --- a/nuclei-templates/2014/CVE-2014-5180-97898e45fa131d3cf1d5ad2211c9d6f9.yaml +++ b/nuclei-templates/2014/CVE-2014-5180-97898e45fa131d3cf1d5ad2211c9d6f9.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the videos page in the HDW Player Plugin (hdw-player-video-player-video-gallery) 2.4.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in the edit action to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0a540897-694a-43d1-bdd8-5aeb07389a51?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5181-714c3b6d83eadc65b4d1c1d33095ca1e.yaml b/nuclei-templates/2014/CVE-2014-5181-714c3b6d83eadc65b4d1c1d33095ca1e.yaml index 374fb0f034..9060d502cd 100644 --- a/nuclei-templates/2014/CVE-2014-5181-714c3b6d83eadc65b4d1c1d33095ca1e.yaml +++ b/nuclei-templates/2014/CVE-2014-5181-714c3b6d83eadc65b4d1c1d33095ca1e.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in lastfm-proxy.php in the Last.fm Rotation (lastfm-rotation) plugin 1.0 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the snode parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0bf85146-8d82-4101-a914-b6d632460366?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-5182-c23f5772c12d2f681323743d32b83390.yaml b/nuclei-templates/2014/CVE-2014-5182-c23f5772c12d2f681323743d32b83390.yaml index b614285673..7a8e8367ba 100644 --- a/nuclei-templates/2014/CVE-2014-5182-c23f5772c12d2f681323743d32b83390.yaml +++ b/nuclei-templates/2014/CVE-2014-5182-c23f5772c12d2f681323743d32b83390.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the yawpp plugin 1.2.1 for WordPress allow remote authenticated users with Contributor privileges to execute arbitrary SQL commands via vectors related to (1) admin_functions.php or (2) admin_update.php, as demonstrated by the id parameter in the update action to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7eed1ae6-ee59-4616-9564-9aa5ec302ea9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5183-41275f18f856cc5878d3bf9dfd2d020d.yaml b/nuclei-templates/2014/CVE-2014-5183-41275f18f856cc5878d3bf9dfd2d020d.yaml index 2f801afb4a..656ce479cc 100644 --- a/nuclei-templates/2014/CVE-2014-5183-41275f18f856cc5878d3bf9dfd2d020d.yaml +++ b/nuclei-templates/2014/CVE-2014-5183-41275f18f856cc5878d3bf9dfd2d020d.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in includes/mode-edit.php in the Simple Retail Menus (simple-retail-menus) plugin before 4.1 for WordPress allows remote authenticated editors to execute arbitrary SQL commands via the targetmenu parameter in an edit action to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/11c369eb-7e5b-4fcf-a526-23466ebad420?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5184-214ae2a2721f15bbc1135a3614f1b569.yaml b/nuclei-templates/2014/CVE-2014-5184-214ae2a2721f15bbc1135a3614f1b569.yaml index 230c2f3c5b..8a842668d0 100644 --- a/nuclei-templates/2014/CVE-2014-5184-214ae2a2721f15bbc1135a3614f1b569.yaml +++ b/nuclei-templates/2014/CVE-2014-5184-214ae2a2721f15bbc1135a3614f1b569.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the stripshow-storylines page in the stripShow plugin 2.5.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the story parameter in an edit action to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4624c43b-6c5f-48c5-bfe4-26ec6d7de418?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5185-3a15d569284f231d0ed48b3e5b8f1c0f.yaml b/nuclei-templates/2014/CVE-2014-5185-3a15d569284f231d0ed48b3e5b8f1c0f.yaml index bf46954d53..cf334b3b17 100644 --- a/nuclei-templates/2014/CVE-2014-5185-3a15d569284f231d0ed48b3e5b8f1c0f.yaml +++ b/nuclei-templates/2014/CVE-2014-5185-3a15d569284f231d0ed48b3e5b8f1c0f.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Quartz plugin 1.01.1 for WordPress allows remote authenticated users with Contributor privileges to execute arbitrary SQL commands via the quote parameter in an edit action in the quartz/quote_form.php page to wp-admin/edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/82246b72-3c29-4574-af86-d0435eecce5d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5186-051f47a29a9204ddeaaf6fcf1f581db8.yaml b/nuclei-templates/2014/CVE-2014-5186-051f47a29a9204ddeaaf6fcf1f581db8.yaml index 3025626190..0f373bcd7f 100644 --- a/nuclei-templates/2014/CVE-2014-5186-051f47a29a9204ddeaaf6fcf1f581db8.yaml +++ b/nuclei-templates/2014/CVE-2014-5186-051f47a29a9204ddeaaf6fcf1f581db8.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the All Video Gallery (all-video-gallery) plugin 1.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in an edit action in the allvideogallery_videos page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/142bcbdd-7495-49be-a5b3-8ba1674cd64d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5187-5554112c034017b0595b4efdb2888a16.yaml b/nuclei-templates/2014/CVE-2014-5187-5554112c034017b0595b4efdb2888a16.yaml index 40ef1565a9..d312307af1 100644 --- a/nuclei-templates/2014/CVE-2014-5187-5554112c034017b0595b4efdb2888a16.yaml +++ b/nuclei-templates/2014/CVE-2014-5187-5554112c034017b0595b4efdb2888a16.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the Tom M8te (tom-m8te) plugin 1.5.3 for WordPress allows remote attackers to read arbitrary files via the file parameter to tom-download-file.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a3c3c740-8ebe-44b2-a0ba-6beffe970cf1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-5189-d0bff9032d9b43d0ec42dc1a092c8449.yaml b/nuclei-templates/2014/CVE-2014-5189-d0bff9032d9b43d0ec42dc1a092c8449.yaml index 3a5fa9139c..6e3e0d05aa 100644 --- a/nuclei-templates/2014/CVE-2014-5189-d0bff9032d9b43d0ec42dc1a092c8449.yaml +++ b/nuclei-templates/2014/CVE-2014-5189-d0bff9032d9b43d0ec42dc1a092c8449.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in lib/optin/optin_page.php in the Lead Octopus plugin before 1.1.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b8bbb54d-7607-4d19-bf2d-2d52a6de1287?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5190-3eabd36802b26c18bba737c4c0e4e296.yaml b/nuclei-templates/2014/CVE-2014-5190-3eabd36802b26c18bba737c4c0e4e296.yaml index 71d85ae344..66c7b32bdd 100644 --- a/nuclei-templates/2014/CVE-2014-5190-3eabd36802b26c18bba737c4c0e4e296.yaml +++ b/nuclei-templates/2014/CVE-2014-5190-3eabd36802b26c18bba737c4c0e4e296.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in captcha-secureimage/test/index.php in the SI CAPTCHA Anti-Spam plugin 2.7.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f7d80a23-f55d-4ab8-b139-daf5bc436d4f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-5196-efedf647e05d71765ad35cdd05d93ade.yaml b/nuclei-templates/2014/CVE-2014-5196-efedf647e05d71765ad35cdd05d93ade.yaml index 3c2ff29368..d586983de0 100644 --- a/nuclei-templates/2014/CVE-2014-5196-efedf647e05d71765ad35cdd05d93ade.yaml +++ b/nuclei-templates/2014/CVE-2014-5196-efedf647e05d71765ad35cdd05d93ade.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in improved-user-search-in-backend.php in the backend in the Improved user search in backend plugin before 1.2.5 for WordPress allows remote attackers to hijack the authentication of administrators for requests that insert XSS sequences via the iusib_meta_fields parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2e8abe63-c11b-48e7-8867-3bc1ab940b1f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-5199-b1f29905e7b168523a5bcb6766ab8ac6.yaml b/nuclei-templates/2014/CVE-2014-5199-b1f29905e7b168523a5bcb6766ab8ac6.yaml index 9c1d8182f3..789de38787 100644 --- a/nuclei-templates/2014/CVE-2014-5199-b1f29905e7b168523a5bcb6766ab8ac6.yaml +++ b/nuclei-templates/2014/CVE-2014-5199-b1f29905e7b168523a5bcb6766ab8ac6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the WordPress File Upload plugin (wp-file-upload) before 2.4.2 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b3083afd-ca84-4088-8e72-95254d56a0c0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-5200-3d9a75737763467b9270ea9fdac99d0f.yaml b/nuclei-templates/2014/CVE-2014-5200-3d9a75737763467b9270ea9fdac99d0f.yaml index 5dab60b932..ba00c6368c 100644 --- a/nuclei-templates/2014/CVE-2014-5200-3d9a75737763467b9270ea9fdac99d0f.yaml +++ b/nuclei-templates/2014/CVE-2014-5200-3d9a75737763467b9270ea9fdac99d0f.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in game_play.php in the FB Gorilla plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7183288f-47f1-477b-974d-e5e21c170d0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5201-1fa6ee45f86f838f68b22d691028187f.yaml b/nuclei-templates/2014/CVE-2014-5201-1fa6ee45f86f838f68b22d691028187f.yaml index 0748667ef4..a1128bff64 100644 --- a/nuclei-templates/2014/CVE-2014-5201-1fa6ee45f86f838f68b22d691028187f.yaml +++ b/nuclei-templates/2014/CVE-2014-5201-1fa6ee45f86f838f68b22d691028187f.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Gallery Objects plugin 0.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the viewid parameter in a go_view_object action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c42203bc-3f69-44d2-b165-abb55937f65b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5202-c1038514c249ec1ed3e89be5053cd38b.yaml b/nuclei-templates/2014/CVE-2014-5202-c1038514c249ec1ed3e89be5053cd38b.yaml index c0ad80107d..f1607078a5 100644 --- a/nuclei-templates/2014/CVE-2014-5202-c1038514c249ec1ed3e89be5053cd38b.yaml +++ b/nuclei-templates/2014/CVE-2014-5202-c1038514c249ec1ed3e89be5053cd38b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in compfight-search.php in the Compfight plugin 1.4 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the search-value parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8228b0d-be97-4e7c-8346-d203f7130958?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-5203-210f654281642ddfc1e19d6f85bcc1d0.yaml b/nuclei-templates/2014/CVE-2014-5203-210f654281642ddfc1e19d6f85bcc1d0.yaml index 4e3e0d8ee3..3ab100de5a 100644 --- a/nuclei-templates/2014/CVE-2014-5203-210f654281642ddfc1e19d6f85bcc1d0.yaml +++ b/nuclei-templates/2014/CVE-2014-5203-210f654281642ddfc1e19d6f85bcc1d0.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/class-wp-customize-widgets.php in the widget implementation in WordPress 3.9.x before 3.9.2 might allow remote attackers to execute arbitrary code via crafted serialized data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/99e0a243-3e0e-4e2b-82fd-95c3cfde8a1b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5204-a77aeb2a92ac3a9ae0b71ddd5501c74b.yaml b/nuclei-templates/2014/CVE-2014-5204-a77aeb2a92ac3a9ae0b71ddd5501c74b.yaml index a7cdc3300b..47708ffe23 100644 --- a/nuclei-templates/2014/CVE-2014-5204-a77aeb2a92ac3a9ae0b71ddd5501c74b.yaml +++ b/nuclei-templates/2014/CVE-2014-5204-a77aeb2a92ac3a9ae0b71ddd5501c74b.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/pluggable.php in WordPress before 3.9.2 rejects invalid CSRF nonces with a different timing depending on which characters in the nonce are incorrect, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3bdb73f9-d091-4de7-975c-10090ee1f749?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5205-3bba601f019149fdf0ddf60f537b0cc3.yaml b/nuclei-templates/2014/CVE-2014-5205-3bba601f019149fdf0ddf60f537b0cc3.yaml index 1f47edd723..5f8eb9d8d1 100644 --- a/nuclei-templates/2014/CVE-2014-5205-3bba601f019149fdf0ddf60f537b0cc3.yaml +++ b/nuclei-templates/2014/CVE-2014-5205-3bba601f019149fdf0ddf60f537b0cc3.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/pluggable.php in WordPress before 3.9.2 does not use delimiters during concatenation of action values and uid values in CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ad943111-24c1-4ff9-b34a-aa4e1ee8ee75?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-5240-f4a222cdc7457f5c28a51e7b32309b97.yaml b/nuclei-templates/2014/CVE-2014-5240-f4a222cdc7457f5c28a51e7b32309b97.yaml index 5e7045b199..14bca778f4 100644 --- a/nuclei-templates/2014/CVE-2014-5240-f4a222cdc7457f5c28a51e7b32309b97.yaml +++ b/nuclei-templates/2014/CVE-2014-5240-f4a222cdc7457f5c28a51e7b32309b97.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-includes/pluggable.php in WordPress before 3.9.2, when Multisite is enabled, allows remote authenticated administrators to inject arbitrary web script or HTML, and obtain Super Admin privileges, via a crafted avatar URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/855f5cca-b0cc-4a1b-be33-d11776ad7c08?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-5265-2e573e5b5de270f75863c279212efb7c.yaml b/nuclei-templates/2014/CVE-2014-5265-2e573e5b5de270f75863c279212efb7c.yaml index 2a26dd83ee..2cd3dfe2c2 100644 --- a/nuclei-templates/2014/CVE-2014-5265-2e573e5b5de270f75863c279212efb7c.yaml +++ b/nuclei-templates/2014/CVE-2014-5265-2e573e5b5de270f75863c279212efb7c.yaml @@ -8,6 +8,7 @@ info: description: > The Incutio XML-RPC (IXR) Library, as used in WordPress before 3.9.2 and Drupal 6.x before 6.33 and 7.x before 7.31, permits entity declarations without considering recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b389604-a999-45a1-a32f-7f8c951cb94c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L diff --git a/nuclei-templates/2014/CVE-2014-5266-3a2a77f915e1af3367d2be98b65ef0e9.yaml b/nuclei-templates/2014/CVE-2014-5266-3a2a77f915e1af3367d2be98b65ef0e9.yaml index 8a06483816..00c5cf03d2 100644 --- a/nuclei-templates/2014/CVE-2014-5266-3a2a77f915e1af3367d2be98b65ef0e9.yaml +++ b/nuclei-templates/2014/CVE-2014-5266-3a2a77f915e1af3367d2be98b65ef0e9.yaml @@ -8,6 +8,7 @@ info: description: > The Incutio XML-RPC (IXR) Library, as used in WordPress before 3.9.2 and Drupal 6.x before 6.33 and 7.x before 7.31, does not limit the number of elements in an XML document, which allows remote attackers to cause a denial of service (CPU consumption) via a large document, a different vulnerability than CVE-2014-5265. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b0382227-48eb-4a97-8f3c-5c8fc4bcc0b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2014/CVE-2014-5324-19972db1999d0e6def19cd3bc6fc8a98.yaml b/nuclei-templates/2014/CVE-2014-5324-19972db1999d0e6def19cd3bc6fc8a98.yaml index b985bc6815..0a0ee6bf56 100644 --- a/nuclei-templates/2014/CVE-2014-5324-19972db1999d0e6def19cd3bc6fc8a98.yaml +++ b/nuclei-templates/2014/CVE-2014-5324-19972db1999d0e6def19cd3bc6fc8a98.yaml @@ -8,6 +8,7 @@ info: description: > The Frontend File Manager plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the _template_uploader.php file in versions up to, and including, 3.5. This makes it possible for authenticated attackers, with author-level permissions and above, to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a11c169-a232-49a9-80be-40d45d0c6dc0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5337-4ab61a6dfa21e8844fe061f7bb4e70a6.yaml b/nuclei-templates/2014/CVE-2014-5337-4ab61a6dfa21e8844fe061f7bb4e70a6.yaml index a1e120476b..7b42294da5 100644 --- a/nuclei-templates/2014/CVE-2014-5337-4ab61a6dfa21e8844fe061f7bb4e70a6.yaml +++ b/nuclei-templates/2014/CVE-2014-5337-4ab61a6dfa21e8844fe061f7bb4e70a6.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Mobile Pack plugin before 2.0.2 for WordPress does not properly restrict access to password protected posts, which allows remote attackers to obtain sensitive information via an exportarticles action to export/content.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb6bbbbb-b201-4fd5-8ee1-2369fb27070f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-5344-9db37552d3e45938a663a085bcf74422.yaml b/nuclei-templates/2014/CVE-2014-5344-9db37552d3e45938a663a085bcf74422.yaml index a74a9a297a..f4a60cb151 100644 --- a/nuclei-templates/2014/CVE-2014-5344-9db37552d3e45938a663a085bcf74422.yaml +++ b/nuclei-templates/2014/CVE-2014-5344-9db37552d3e45938a663a085bcf74422.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Mobiloud (mobiloud-mobile-app-plugin) plugin before 2.3.8 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a8edf0c-1e40-4aab-b704-b67e41214ce0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-5345-3e0d06dfcabfb6a1b6b299140b449d0d.yaml b/nuclei-templates/2014/CVE-2014-5345-3e0d06dfcabfb6a1b6b299140b449d0d.yaml index 95f221c21b..fe1ef7c3ee 100644 --- a/nuclei-templates/2014/CVE-2014-5345-3e0d06dfcabfb6a1b6b299140b449d0d.yaml +++ b/nuclei-templates/2014/CVE-2014-5345-3e0d06dfcabfb6a1b6b299140b449d0d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in upgrade.php in the Disqus Comment System plugin before 2.76 for WordPress allows remote attackers to inject arbitrary web script or HTML via the step parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2020323-b08d-4a5c-818f-1c440e057e75?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-5346-2893bd7dc242b798b31c082150da4762.yaml b/nuclei-templates/2014/CVE-2014-5346-2893bd7dc242b798b31c082150da4762.yaml index d4bc83c5f2..30a3aa3720 100644 --- a/nuclei-templates/2014/CVE-2014-5346-2893bd7dc242b798b31c082150da4762.yaml +++ b/nuclei-templates/2014/CVE-2014-5346-2893bd7dc242b798b31c082150da4762.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Disqus Comment System plugin before 2.79 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) activate or (2) deactivate the plugin via the active parameter to wp-admin/edit-comments.php, (3) import comments via an import_comments action, or (4) export comments via an export_comments action to wp-admin/index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa60ed7c-baf3-4308-b4bf-1baa928d8e37?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-5347-13a438ed5cf2f34b9897196a8c29f2f9.yaml b/nuclei-templates/2014/CVE-2014-5347-13a438ed5cf2f34b9897196a8c29f2f9.yaml index cb565d8382..40b759fdc1 100644 --- a/nuclei-templates/2014/CVE-2014-5347-13a438ed5cf2f34b9897196a8c29f2f9.yaml +++ b/nuclei-templates/2014/CVE-2014-5347-13a438ed5cf2f34b9897196a8c29f2f9.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Disqus Comment System plugin before 2.76 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) disqus_replace, (2) disqus_public_key, or (3) disqus_secret_key parameter to wp-admin/edit-comments.php in manage.php or that (4) reset or (5) delete plugin options via the reset parameter to wp-admin/edit-comments.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3ec2f684-fa04-4201-a826-1eed328821de?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-5368-93bf6dbe410010e503c60f7e20f4acea.yaml b/nuclei-templates/2014/CVE-2014-5368-93bf6dbe410010e503c60f7e20f4acea.yaml index 0cd17cdf19..524998ef96 100644 --- a/nuclei-templates/2014/CVE-2014-5368-93bf6dbe410010e503c60f7e20f4acea.yaml +++ b/nuclei-templates/2014/CVE-2014-5368-93bf6dbe410010e503c60f7e20f4acea.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the file_get_contents function in downloadfiles/download.php in the WP Content Source Control (wp-source-control) plugin 3.0.0 and earlier for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the path parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9cec4d7a-81e0-489a-b549-5848ed9a8449?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-5389-88780eb9a8b6e52598bcc4ed44a164c3.yaml b/nuclei-templates/2014/CVE-2014-5389-88780eb9a8b6e52598bcc4ed44a164c3.yaml index 99ab0ea739..9ad6bb427d 100644 --- a/nuclei-templates/2014/CVE-2014-5389-88780eb9a8b6e52598bcc4ed44a164c3.yaml +++ b/nuclei-templates/2014/CVE-2014-5389-88780eb9a8b6e52598bcc4ed44a164c3.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in content-audit-schedule.php in the Content Audit plugin before 1.6.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the "Audited content types" option in the content-audit page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/436dc261-66b8-4b6c-9932-82513c3e5461?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5460-de1f21bafb3a89a75ec13a8e214c1a07.yaml b/nuclei-templates/2014/CVE-2014-5460-de1f21bafb3a89a75ec13a8e214c1a07.yaml index a91c7aa3e9..70524906a7 100644 --- a/nuclei-templates/2014/CVE-2014-5460-de1f21bafb3a89a75ec13a8e214c1a07.yaml +++ b/nuclei-templates/2014/CVE-2014-5460-de1f21bafb3a89a75ec13a8e214c1a07.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in the Tribulant Slideshow Gallery plugin before 1.4.7 for WordPress allows remote authenticated users to execute arbitrary code by uploading a PHP file, then accessing it via a direct request to the file in wp-content/uploads/slideshow-gallery/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/068cb509-7451-4f2f-a65c-ed7686c6f6d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-5465-dd8554eed1d68277294b1e5e30c16923.yaml b/nuclei-templates/2014/CVE-2014-5465-dd8554eed1d68277294b1e5e30c16923.yaml index 880e782c12..e22c2ce3b7 100644 --- a/nuclei-templates/2014/CVE-2014-5465-dd8554eed1d68277294b1e5e30c16923.yaml +++ b/nuclei-templates/2014/CVE-2014-5465-dd8554eed1d68277294b1e5e30c16923.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in force-download.php in the Download Shortcode plugin 0.2.3 and earlier for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5bae7516-e9dd-4c0c-b687-9cbe09b4c8bc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-6059-e0cd572e7706288dd2c9daa27073e6f4.yaml b/nuclei-templates/2014/CVE-2014-6059-e0cd572e7706288dd2c9daa27073e6f4.yaml index 7c36054ad6..2bba5c6206 100644 --- a/nuclei-templates/2014/CVE-2014-6059-e0cd572e7706288dd2c9daa27073e6f4.yaml +++ b/nuclei-templates/2014/CVE-2014-6059-e0cd572e7706288dd2c9daa27073e6f4.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Advanced Access Manager Plugin before 2.8.2 has an Arbitrary File Overwrite Vulnerability reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b526b331-8c02-44b1-9555-156afe7ad45a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-6230-ea5dafe85f0a82d3e8d371120e0152ad.yaml b/nuclei-templates/2014/CVE-2014-6230-ea5dafe85f0a82d3e8d371120e0152ad.yaml index 44618793ab..a677d3f568 100644 --- a/nuclei-templates/2014/CVE-2014-6230-ea5dafe85f0a82d3e8d371120e0152ad.yaml +++ b/nuclei-templates/2014/CVE-2014-6230-ea5dafe85f0a82d3e8d371120e0152ad.yaml @@ -8,6 +8,7 @@ info: description: > WP-Ban plugin before 1.64 for WordPress, when running in certain configurations, allows remote attackers to bypass the IP blacklist via a crafted X-Forwarded-For header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee8f274b-fe25-4111-94a4-e67dd17dc24b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-6242-611d8f9d802c10bd55347e04e96cc285.yaml b/nuclei-templates/2014/CVE-2014-6242-611d8f9d802c10bd55347e04e96cc285.yaml index ec649b5bc0..cea3548589 100644 --- a/nuclei-templates/2014/CVE-2014-6242-611d8f9d802c10bd55347e04e96cc285.yaml +++ b/nuclei-templates/2014/CVE-2014-6242-611d8f9d802c10bd55347e04e96cc285.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the All In One WP Security & Firewall plugin before 3.8.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) orderby or (2) order parameter in the aiowpsec page to wp-admin/admin.php. NOTE: this can be leveraged using CSRF to allow remote attackers to execute arbitrary SQL commands. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/419b20fa-6fea-41d7-9e3d-45ac25b4131f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-6243-b7e9ab923704acbab01a810082a42f94.yaml b/nuclei-templates/2014/CVE-2014-6243-b7e9ab923704acbab01a810082a42f94.yaml index 0a4c509558..a52a3f78b6 100644 --- a/nuclei-templates/2014/CVE-2014-6243-b7e9ab923704acbab01a810082a42f94.yaml +++ b/nuclei-templates/2014/CVE-2014-6243-b7e9ab923704acbab01a810082a42f94.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the EWWW Image Optimizer plugin before 2.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the error parameter in the ewww-image-optimizer.php page to wp-admin/options-general.php, which is not properly handled in a pngout error message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b5b24f80-d3a4-452b-bc83-3576bdc62829?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-6312-56422c89f2586e52a25ffbf6e5972ddd.yaml b/nuclei-templates/2014/CVE-2014-6312-56422c89f2586e52a25ffbf6e5972ddd.yaml index 2a65c7368e..450778a902 100644 --- a/nuclei-templates/2014/CVE-2014-6312-56422c89f2586e52a25ffbf6e5972ddd.yaml +++ b/nuclei-templates/2014/CVE-2014-6312-56422c89f2586e52a25ffbf6e5972ddd.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Login Widget With Shortcode (login-sidebar-widget) plugin before 3.2.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the custom_style_afo parameter on the login_widget_afo page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e10db126-a22e-4e15-a868-6fd9172fa805?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-6313-99ff9caa07e2b82957663aa7663af200.yaml b/nuclei-templates/2014/CVE-2014-6313-99ff9caa07e2b82957663aa7663af200.yaml index 8373d70481..450abf42de 100644 --- a/nuclei-templates/2014/CVE-2014-6313-99ff9caa07e2b82957663aa7663af200.yaml +++ b/nuclei-templates/2014/CVE-2014-6313-99ff9caa07e2b82957663aa7663af200.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the range parameter on the wc-reports page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c3d5f51f-6abd-49d0-b8cd-bbe518787ab8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-6315-47990837df0fe7f282145ff670cc2819.yaml b/nuclei-templates/2014/CVE-2014-6315-47990837df0fe7f282145ff670cc2819.yaml index e14b14aeb1..117defeb4a 100644 --- a/nuclei-templates/2014/CVE-2014-6315-47990837df0fe7f282145ff670cc2819.yaml +++ b/nuclei-templates/2014/CVE-2014-6315-47990837df0fe7f282145ff670cc2819.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Web-Dorado Photo Gallery plugin 1.1.30 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) callback, (2) dir, or (3) extensions parameter in an addImages action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0ac6603f-7eed-424e-a56b-f45d4a7f7b2a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-6412-bb84ae370ba7dcb3eda8601423f919c9.yaml b/nuclei-templates/2014/CVE-2014-6412-bb84ae370ba7dcb3eda8601423f919c9.yaml index 1006eb8d03..e1b6dae008 100644 --- a/nuclei-templates/2014/CVE-2014-6412-bb84ae370ba7dcb3eda8601423f919c9.yaml +++ b/nuclei-templates/2014/CVE-2014-6412-bb84ae370ba7dcb3eda8601423f919c9.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 4.4 makes it easier for remote attackers to predict password-recovery tokens via a brute-force approach. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b5e0b875-ba8c-438f-b2b1-6c713ef604e5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-6444-f00c5eb182b402fa6f89ec39cc0d415a.yaml b/nuclei-templates/2014/CVE-2014-6444-f00c5eb182b402fa6f89ec39cc0d415a.yaml index da3959079b..556f8f223b 100644 --- a/nuclei-templates/2014/CVE-2014-6444-f00c5eb182b402fa6f89ec39cc0d415a.yaml +++ b/nuclei-templates/2014/CVE-2014-6444-f00c5eb182b402fa6f89ec39cc0d415a.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Titan Framework plugin before 1.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) t parameter to iframe-googlefont-preview.php or the (2) text parameter to iframe-font-preview.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/009084cf-0a49-41ab-8b3b-fe46c00a889b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-6445-3d8ed55cd04e02c1c6f440654c2f9da4.yaml b/nuclei-templates/2014/CVE-2014-6445-3d8ed55cd04e02c1c6f440654c2f9da4.yaml index 4bd4d90d74..525e4b378d 100644 --- a/nuclei-templates/2014/CVE-2014-6445-3d8ed55cd04e02c1c6f440654c2f9da4.yaml +++ b/nuclei-templates/2014/CVE-2014-6445-3d8ed55cd04e02c1c6f440654c2f9da4.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in includes/toAdmin.php in Contact Form 7 Integrations plugin 1.0 through 1.3.10 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) uE or (2) uC parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd4446b0-3274-46c7-865a-0a168acb960f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-6446-a6f3a7c63251df479e1b68b8a10f0f1a.yaml b/nuclei-templates/2014/CVE-2014-6446-a6f3a7c63251df479e1b68b8a10f0f1a.yaml index 99fbd978c4..31d84cd3c9 100644 --- a/nuclei-templates/2014/CVE-2014-6446-a6f3a7c63251df479e1b68b8a10f0f1a.yaml +++ b/nuclei-templates/2014/CVE-2014-6446-a6f3a7c63251df479e1b68b8a10f0f1a.yaml @@ -8,6 +8,7 @@ info: description: > The Infusionsoft Gravity Forms plugin 1.5.3 through 1.5.10 for WordPress does not properly restrict access, which allows remote attackers to upload arbitrary files and execute arbitrary PHP code via a request to utilities/code_generator.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8840bb3c-3e4b-48d5-bf01-2ed9bcfcf27a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-6604-012f74cf6841e3631f06d76b52f56115.yaml b/nuclei-templates/2014/CVE-2014-6604-012f74cf6841e3631f06d76b52f56115.yaml index 60d9ab0590..3a454bef7f 100644 --- a/nuclei-templates/2014/CVE-2014-6604-012f74cf6841e3631f06d76b52f56115.yaml +++ b/nuclei-templates/2014/CVE-2014-6604-012f74cf6841e3631f06d76b52f56115.yaml @@ -8,6 +8,7 @@ info: description: > The Subscribe2 – Form, Email Subscribers & Newsletters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the REMOTE_ADDR value in versions up to, and including, 10.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with subscriber, or higher privileges access to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7202c0f7-cde7-4588-95f4-367d91f2eb67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7138-a826570ef7f320fd2dfb0821dfbe04fc.yaml b/nuclei-templates/2014/CVE-2014-7138-a826570ef7f320fd2dfb0821dfbe04fc.yaml index 30841306f6..de771b822b 100644 --- a/nuclei-templates/2014/CVE-2014-7138-a826570ef7f320fd2dfb0821dfbe04fc.yaml +++ b/nuclei-templates/2014/CVE-2014-7138-a826570ef7f320fd2dfb0821dfbe04fc.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Google Calendar Events plugin before 2.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the gce_feed_ids parameter in a gce_ajax action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/31dcf302-9334-476c-a0e2-d8a31bcbbe5d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7139-b0dd38f87d637e7d92b4f9419631fd08.yaml b/nuclei-templates/2014/CVE-2014-7139-b0dd38f87d637e7d92b4f9419631fd08.yaml index 7b7460807a..ed6acedea8 100644 --- a/nuclei-templates/2014/CVE-2014-7139-b0dd38f87d637e7d92b4f9419631fd08.yaml +++ b/nuclei-templates/2014/CVE-2014-7139-b0dd38f87d637e7d92b4f9419631fd08.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Contact Form DB (aka CFDB and contact-form-7-to-database-extension) plugin before 2.8.20 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) form or (2) enc parameter in the CF7DBPluginShortCodeBuilder page to wp-admin/admin.php. A partial patch was released in version 2.8.16 but the problem was not fully resolved until 2.8.20. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0f210f6b-091f-45bf-be1e-872db3ab7b59?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7151-91ea898eeb8238a46a5a3ae9b19bc965.yaml b/nuclei-templates/2014/CVE-2014-7151-91ea898eeb8238a46a5a3ae9b19bc965.yaml index 4b38a16137..25737e2219 100644 --- a/nuclei-templates/2014/CVE-2014-7151-91ea898eeb8238a46a5a3ae9b19bc965.yaml +++ b/nuclei-templates/2014/CVE-2014-7151-91ea898eeb8238a46a5a3ae9b19bc965.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the x-forms-express plugin 2.1.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the form_fields parameter in a (1) do_edit or (2) do_insert action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/93badb2f-bb47-4ae6-a447-d8237cc9237f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7152-c831ce7cac7a69d42dbea78ddaba621f.yaml b/nuclei-templates/2014/CVE-2014-7152-c831ce7cac7a69d42dbea78ddaba621f.yaml index fa51f78849..d2b73eff66 100644 --- a/nuclei-templates/2014/CVE-2014-7152-c831ce7cac7a69d42dbea78ddaba621f.yaml +++ b/nuclei-templates/2014/CVE-2014-7152-c831ce7cac7a69d42dbea78ddaba621f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Easy MailChimp Forms plugin 3.0 through 5.0.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the update_options action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b8877261-c60c-4433-9a4d-f1a99cac66c0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7153-4820e62b5cc9e0e2ec93b8c1cbb04e1d.yaml b/nuclei-templates/2014/CVE-2014-7153-4820e62b5cc9e0e2ec93b8c1cbb04e1d.yaml index 5a47df1d0c..57c46efd52 100644 --- a/nuclei-templates/2014/CVE-2014-7153-4820e62b5cc9e0e2ec93b8c1cbb04e1d.yaml +++ b/nuclei-templates/2014/CVE-2014-7153-4820e62b5cc9e0e2ec93b8c1cbb04e1d.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin <= 1.0.7 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9a2d45c-397f-4a2b-9d7f-760b7d561c2a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-7181-967fa8ff3042881837b28b5f97ec2461.yaml b/nuclei-templates/2014/CVE-2014-7181-967fa8ff3042881837b28b5f97ec2461.yaml index 817b0dadf5..11eb037c01 100644 --- a/nuclei-templates/2014/CVE-2014-7181-967fa8ff3042881837b28b5f97ec2461.yaml +++ b/nuclei-templates/2014/CVE-2014-7181-967fa8ff3042881837b28b5f97ec2461.yaml @@ -8,6 +8,7 @@ info: description: > Reflected Cross-site scripting (XSS) vulnerability in the Max Foundry MaxButtons plugin before 1.26.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter in a button action on the maxbuttons-controller page to wp-admin/admin.php, related to the button creation page. CVE-2014-125092 appears to be a duplicate of this issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/25f8b0db-eed2-468a-a6b3-ed93daaddcb2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7182-ef8915fe387a9b50e46c04b788d22262.yaml b/nuclei-templates/2014/CVE-2014-7182-ef8915fe387a9b50e46c04b788d22262.yaml index 66fcc29184..5e53d84d1d 100644 --- a/nuclei-templates/2014/CVE-2014-7182-ef8915fe387a9b50e46c04b788d22262.yaml +++ b/nuclei-templates/2014/CVE-2014-7182-ef8915fe387a9b50e46c04b788d22262.yaml @@ -8,6 +8,7 @@ info: description: > The WP Google Maps plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 6.0.26 via the 'poly_id' parameter (in the edit_poly, edit_polyline, or edit_marker actions) due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/17d3a2e4-d6f3-4302-91b0-2408ccd8958a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7238-36d33b4b9187730accdd643f66e94595.yaml b/nuclei-templates/2014/CVE-2014-7238-36d33b4b9187730accdd643f66e94595.yaml index 370c63cdab..146c9a2258 100644 --- a/nuclei-templates/2014/CVE-2014-7238-36d33b4b9187730accdd643f66e94595.yaml +++ b/nuclei-templates/2014/CVE-2014-7238-36d33b4b9187730accdd643f66e94595.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form Integrated With Google Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions 1.0 - 2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/68b202f7-fff1-4056-9b5b-b42b25189706?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7240-f4170bc7ea15d5a7d3431ac66ed27280.yaml b/nuclei-templates/2014/CVE-2014-7240-f4170bc7ea15d5a7d3431ac66ed27280.yaml index d928a3f85b..fe3a87f984 100644 --- a/nuclei-templates/2014/CVE-2014-7240-f4170bc7ea15d5a7d3431ac66ed27280.yaml +++ b/nuclei-templates/2014/CVE-2014-7240-f4170bc7ea15d5a7d3431ac66ed27280.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Easy Contact Form Solution plugin before 1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the value parameter in a master_response action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/02b9a40a-2fb6-4d75-b4b4-a83b95df90e1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7297-aeb5a3b60325c93f16f97ea60c7126e5.yaml b/nuclei-templates/2014/CVE-2014-7297-aeb5a3b60325c93f16f97ea60c7126e5.yaml index 37db5b4883..6eb8afdfb7 100644 --- a/nuclei-templates/2014/CVE-2014-7297-aeb5a3b60325c93f16f97ea60c7126e5.yaml +++ b/nuclei-templates/2014/CVE-2014-7297-aeb5a3b60325c93f16f97ea60c7126e5.yaml @@ -8,6 +8,7 @@ info: description: > Unspecified vulnerability in the folder framework in the Enfold theme before 3.0.1 for WordPress has unknown impact and attack vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d4f3d386-98cc-4b5a-b13f-841e812bb37f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-7956-23c408cf2e5f242db24b6562a45104e2.yaml b/nuclei-templates/2014/CVE-2014-7956-23c408cf2e5f242db24b6562a45104e2.yaml index 1a2de7762d..f5093dd29e 100644 --- a/nuclei-templates/2014/CVE-2014-7956-23c408cf2e5f242db24b6562a45104e2.yaml +++ b/nuclei-templates/2014/CVE-2014-7956-23c408cf2e5f242db24b6562a45104e2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Pods plugin before 2.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter in an edit action in the pods page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0b8a9c85-a7cd-469c-834b-d1d89387cf63?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7957-121deead218d815aba49b0d4126d1a52.yaml b/nuclei-templates/2014/CVE-2014-7957-121deead218d815aba49b0d4126d1a52.yaml index 5c517e11e8..56d9b36add 100644 --- a/nuclei-templates/2014/CVE-2014-7957-121deead218d815aba49b0d4126d1a52.yaml +++ b/nuclei-templates/2014/CVE-2014-7957-121deead218d815aba49b0d4126d1a52.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Pods plugin before 2.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the toggled parameter in a toggle action in the pods-components page to wp-admin/admin.php, (2) delete a pod in a delete action in the pods page to wp-admin/admin.php, (3) reset pod settings and data via the pods_reset parameter in the pod-settings page to wp-admin/admin.php, (4) deactivate and reset pod data via the pods_reset_deactivate parameter in the pod-settings page to wp-admin/admin.php, (5) delete the admin role via the id parameter in a delete action in the pods-component-roles-and-capabilities page to wp-admin/admin.php, or (6) enable "roles and capabilities" in a toggle action in the pods-components page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/19b4a27d-d9de-4567-86cd-8ec821ee299a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-7958-c3e5141b8427d327fb49fd6c9383b2f4.yaml b/nuclei-templates/2014/CVE-2014-7958-c3e5141b8427d327fb49fd6c9383b2f4.yaml index c2165fdc6e..28140e30af 100644 --- a/nuclei-templates/2014/CVE-2014-7958-c3e5141b8427d327fb49fd6c9383b2f4.yaml +++ b/nuclei-templates/2014/CVE-2014-7958-c3e5141b8427d327fb49fd6c9383b2f4.yaml @@ -8,6 +8,7 @@ info: description: > CVE-2014-7958: Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dbhost parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0897d622-8e73-4bc0-a5f9-77bf8ddb4f93?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-7959-ff357a9bc03d5ec58c06ec58310f76ab.yaml b/nuclei-templates/2014/CVE-2014-7959-ff357a9bc03d5ec58c06ec58310f76ab.yaml index 846046588b..457434c0ab 100644 --- a/nuclei-templates/2014/CVE-2014-7959-ff357a9bc03d5ec58c06ec58310f76ab.yaml +++ b/nuclei-templates/2014/CVE-2014-7959-ff357a9bc03d5ec58c06ec58310f76ab.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b7d475d5-9c00-409c-ac07-276242540123?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8087-3f1359abd16cdd9bb17b1c176fbf69e3.yaml b/nuclei-templates/2014/CVE-2014-8087-3f1359abd16cdd9bb17b1c176fbf69e3.yaml index 8cab05b90e..3f4b728d4f 100644 --- a/nuclei-templates/2014/CVE-2014-8087-3f1359abd16cdd9bb17b1c176fbf69e3.yaml +++ b/nuclei-templates/2014/CVE-2014-8087-3f1359abd16cdd9bb17b1c176fbf69e3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the post highlights plugin versions 2.0 through 2.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the txt parameter in a headline action to ajax/ph_save.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d586f258-ddd4-48a1-9c7a-2d1b343b0d23?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8334-c7bea840abbea3ff3c7f5045fefe5a1e.yaml b/nuclei-templates/2014/CVE-2014-8334-c7bea840abbea3ff3c7f5045fefe5a1e.yaml index feaf93c24c..0f97459959 100644 --- a/nuclei-templates/2014/CVE-2014-8334-c7bea840abbea3ff3c7f5045fefe5a1e.yaml +++ b/nuclei-templates/2014/CVE-2014-8334-c7bea840abbea3ff3c7f5045fefe5a1e.yaml @@ -8,6 +8,7 @@ info: description: > The WP-DBManager (aka Database Manager) plugin before 2.72 for WordPress allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) $backup['filepath'] (aka "Path to Backup:" field) or (2) $backup['mysqldumppath'] variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/de476d40-47eb-417f-927f-d80d32745965?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8335-ad1d2b0ae40d6ed4ba3c97befa2c9641.yaml b/nuclei-templates/2014/CVE-2014-8335-ad1d2b0ae40d6ed4ba3c97befa2c9641.yaml index d0497a4efe..bcdf21f5e6 100644 --- a/nuclei-templates/2014/CVE-2014-8335-ad1d2b0ae40d6ed4ba3c97befa2c9641.yaml +++ b/nuclei-templates/2014/CVE-2014-8335-ad1d2b0ae40d6ed4ba3c97befa2c9641.yaml @@ -8,6 +8,7 @@ info: description: > (1) wp-dbmanager.php and (2) database-manage.php in the WP-DBManager (aka Database Manager) plugin before 2.72 for WordPress place credentials on the mysqldump command line, which allows local users to obtain sensitive information by listing the process. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7aca3b02-6c97-4d86-9378-e808c184e84c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8336-09e88808f9566d329d9003539c329cd5.yaml b/nuclei-templates/2014/CVE-2014-8336-09e88808f9566d329d9003539c329cd5.yaml index 4bab031932..aa49c89822 100644 --- a/nuclei-templates/2014/CVE-2014-8336-09e88808f9566d329d9003539c329cd5.yaml +++ b/nuclei-templates/2014/CVE-2014-8336-09e88808f9566d329d9003539c329cd5.yaml @@ -8,6 +8,7 @@ info: description: > The "Sql Run Query" panel in WP-DBManager (aka Database Manager) plugin before 2.7.2 for WordPress allows remote attackers to read arbitrary files by leveraging failure to sufficiently limit queries, as demonstrated by use of LOAD_FILE in an INSERT statement. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3c3192ee-f241-47b2-b10f-fc38f394012a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-8363-08df87f5a73829cc99be9742db459c24.yaml b/nuclei-templates/2014/CVE-2014-8363-08df87f5a73829cc99be9742db459c24.yaml index bd09eef78f..04fa1bb1c3 100644 --- a/nuclei-templates/2014/CVE-2014-8363-08df87f5a73829cc99be9742db459c24.yaml +++ b/nuclei-templates/2014/CVE-2014-8363-08df87f5a73829cc99be9742db459c24.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to execute arbitrary SQL commands via the ss_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9a3c3b3b-7fc9-4586-9a51-33642654dc9f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8364-e5d613a3348fc5dddfe54ed64d628b49.yaml b/nuclei-templates/2014/CVE-2014-8364-e5d613a3348fc5dddfe54ed64d628b49.yaml index de73f5ae3b..1312d06d31 100644 --- a/nuclei-templates/2014/CVE-2014-8364-e5d613a3348fc5dddfe54ed64d628b49.yaml +++ b/nuclei-templates/2014/CVE-2014-8364-e5d613a3348fc5dddfe54ed64d628b49.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ss_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8650383a-712b-4830-894f-cd7ec7b0d5bc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8375-8422d777278cf0bb77b18ba8d54ef462.yaml b/nuclei-templates/2014/CVE-2014-8375-8422d777278cf0bb77b18ba8d54ef462.yaml index f86b04a785..3f04ccac7c 100644 --- a/nuclei-templates/2014/CVE-2014-8375-8422d777278cf0bb77b18ba8d54ef462.yaml +++ b/nuclei-templates/2014/CVE-2014-8375-8422d777278cf0bb77b18ba8d54ef462.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in GBgallery.php in the GB Gallery Slideshow plugin 1.5 for WordPress allows remote administrators to execute arbitrary SQL commands via the selected_group parameter in a gb_ajax_get_group action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bb85341a-0253-41b2-992e-9202cb3e0f2d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-8491-e0e6c8ea40a230109e4b3e59d3ec43db.yaml b/nuclei-templates/2014/CVE-2014-8491-e0e6c8ea40a230109e4b3e59d3ec43db.yaml index d6d9b1cc25..82aff546cc 100644 --- a/nuclei-templates/2014/CVE-2014-8491-e0e6c8ea40a230109e4b3e59d3ec43db.yaml +++ b/nuclei-templates/2014/CVE-2014-8491-e0e6c8ea40a230109e4b3e59d3ec43db.yaml @@ -8,6 +8,7 @@ info: description: > The Grand Flagallery plugin before 4.25 for WordPress allows remote attackers to obtain the installation path via a request to (1) flagallery-skins/banner_widget_default/gallery.php or (2) flash-album-gallery/skins/banner_widget_default/gallery.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/56382dd8-7f02-4544-a530-31c012407ab7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-8492-51d4371ef1cb54d5fe2198acb182332f.yaml b/nuclei-templates/2014/CVE-2014-8492-51d4371ef1cb54d5fe2198acb182332f.yaml index b53392048a..43aec24650 100644 --- a/nuclei-templates/2014/CVE-2014-8492-51d4371ef1cb54d5fe2198acb182332f.yaml +++ b/nuclei-templates/2014/CVE-2014-8492-51d4371ef1cb54d5fe2198acb182332f.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in assets/misc/fallback-page.php in the Profile Builder plugin before 2.0.3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) site_name, (2) message, or (3) site_url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cc358df9-7930-44da-8b33-d39db8a87b20?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8584-f14dc9c286dfe3a6d675ff44a25b657d.yaml b/nuclei-templates/2014/CVE-2014-8584-f14dc9c286dfe3a6d675ff44a25b657d.yaml index 7abadffa47..dedc389819 100644 --- a/nuclei-templates/2014/CVE-2014-8584-f14dc9c286dfe3a6d675ff44a25b657d.yaml +++ b/nuclei-templates/2014/CVE-2014-8584-f14dc9c286dfe3a6d675ff44a25b657d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Web Dorado Spider Video Player (aka WordPress Video Player) plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d4070a24-04fa-44e8-8ec2-bc84ba53b90d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8586-fda1505831274d242939dbfa94e05254.yaml b/nuclei-templates/2014/CVE-2014-8586-fda1505831274d242939dbfa94e05254.yaml index d2627800ee..58fbfbc202 100644 --- a/nuclei-templates/2014/CVE-2014-8586-fda1505831274d242939dbfa94e05254.yaml +++ b/nuclei-templates/2014/CVE-2014-8586-fda1505831274d242939dbfa94e05254.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the CP Multi View Event Calendar plugin 1.0.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the calid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7085e16a-cdf3-4467-b957-23ab372416e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8603-2cdb8d62f9e6f5e25a8b3b4afab5a1f8.yaml b/nuclei-templates/2014/CVE-2014-8603-2cdb8d62f9e6f5e25a8b3b4afab5a1f8.yaml index dfbbeb0fb8..390bdad718 100644 --- a/nuclei-templates/2014/CVE-2014-8603-2cdb8d62f9e6f5e25a8b3b4afab5a1f8.yaml +++ b/nuclei-templates/2014/CVE-2014-8603-2cdb8d62f9e6f5e25a8b3b4afab5a1f8.yaml @@ -8,6 +8,7 @@ info: description: > cloner.functions.php in the XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! allows remote administrators to execute arbitrary code via shell metacharacters in the (1) file name when creating a backup or vectors related to the (2) $_CONFIG[tarpath], (3) $exclude, (4) $_CONFIG['tarcompress'], (5) $_CONFIG['filename'], (6) $_CONFIG['exfile_tar'], (7) $_CONFIG[sqldump], (8) $_CONFIG['mysql_host'], (9) $_CONFIG['mysql_pass'], (10) $_CONFIG['mysql_user'], (11) $database_name, or (12) $sqlfile variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b8cdd8b4-52e6-431b-b2f0-bfe1d0c1dd91?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8604-bf36aec0611eef543a30dd8d98682c28.yaml b/nuclei-templates/2014/CVE-2014-8604-bf36aec0611eef543a30dd8d98682c28.yaml index 2e7ad79b36..d6cb8f5f36 100644 --- a/nuclei-templates/2014/CVE-2014-8604-bf36aec0611eef543a30dd8d98682c28.yaml +++ b/nuclei-templates/2014/CVE-2014-8604-bf36aec0611eef543a30dd8d98682c28.yaml @@ -8,6 +8,7 @@ info: description: > The XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! returns the MySQL password in cleartext to a text box in the configuration panel, which allows remote attackers to obtain sensitive information via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/15abde72-515a-4e1c-af4c-d9da56a5cbe2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-8605-f9df907a2f57954fada7c559258cf3d8.yaml b/nuclei-templates/2014/CVE-2014-8605-f9df907a2f57954fada7c559258cf3d8.yaml index bddde504ec..a2972a30ff 100644 --- a/nuclei-templates/2014/CVE-2014-8605-f9df907a2f57954fada7c559258cf3d8.yaml +++ b/nuclei-templates/2014/CVE-2014-8605-f9df907a2f57954fada7c559258cf3d8.yaml @@ -8,6 +8,7 @@ info: description: > The XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! stores database backup files with predictable names under the web root with insufficient access control, which allows remote attackers to obtain sensitive information via a direct request to a backup file in administrators/backups/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6eab3497-bf77-43a8-962d-d63db7290777?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-8606-ee189aaf65e03c6587ce7d34c9e56630.yaml b/nuclei-templates/2014/CVE-2014-8606-ee189aaf65e03c6587ce7d34c9e56630.yaml index e299c619c9..af8d63ecaf 100644 --- a/nuclei-templates/2014/CVE-2014-8606-ee189aaf65e03c6587ce7d34c9e56630.yaml +++ b/nuclei-templates/2014/CVE-2014-8606-ee189aaf65e03c6587ce7d34c9e56630.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! allows remote administrators to read arbitrary files via a .. (dot dot) in the file parameter in a json_return action in the xcloner_show page to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a9bffba4-5bcd-4ef7-a8d8-84ba452827ab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-8607-8299e825e68b9db8a6bc66ed6bc853ec.yaml b/nuclei-templates/2014/CVE-2014-8607-8299e825e68b9db8a6bc66ed6bc853ec.yaml index 854ad64629..08c2450277 100644 --- a/nuclei-templates/2014/CVE-2014-8607-8299e825e68b9db8a6bc66ed6bc853ec.yaml +++ b/nuclei-templates/2014/CVE-2014-8607-8299e825e68b9db8a6bc66ed6bc853ec.yaml @@ -8,6 +8,7 @@ info: description: > The XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! provides the MySQL username and password on the command line, which allows local users with administrator privileges to obtain sensitive information via the ps command. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fae9f282-eb67-4ad9-be2d-677238527934?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8621-01ce327a62a076bcd7406e1ebfc37ca6.yaml b/nuclei-templates/2014/CVE-2014-8621-01ce327a62a076bcd7406e1ebfc37ca6.yaml index dddc67bda6..9b170e0e64 100644 --- a/nuclei-templates/2014/CVE-2014-8621-01ce327a62a076bcd7406e1ebfc37ca6.yaml +++ b/nuclei-templates/2014/CVE-2014-8621-01ce327a62a076bcd7406e1ebfc37ca6.yaml @@ -9,6 +9,7 @@ info: SQL injection vulnerability in the Store Locator plugin 2.3 through 3.11 for WordPress allows remote attackers to execute arbitrary SQL commands via the sl_custom_field parameter to sl-xml.php. The Store Locator plugin for WordPress is vulnerable to generic SQL Injection in versions between, and including, 2.3 and 3.11. This is due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51424768-27c7-40b2-8d1c-838c419add8a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8622-0fc165bf45206bc12ca67528be673dd3.yaml b/nuclei-templates/2014/CVE-2014-8622-0fc165bf45206bc12ca67528be673dd3.yaml index ade3508a39..22f58ff96a 100644 --- a/nuclei-templates/2014/CVE-2014-8622-0fc165bf45206bc12ca67528be673dd3.yaml +++ b/nuclei-templates/2014/CVE-2014-8622-0fc165bf45206bc12ca67528be673dd3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in compfight-search.php in the Compfight plugin 1.4 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the search-value parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/04afce48-88a0-4d46-af19-a534f89f70d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8724-b1d0092b1e30d6dd25fd86b3aa4f5e54.yaml b/nuclei-templates/2014/CVE-2014-8724-b1d0092b1e30d6dd25fd86b3aa4f5e54.yaml index eb7adfa83a..7768652ddb 100644 --- a/nuclei-templates/2014/CVE-2014-8724-b1d0092b1e30d6dd25fd86b3aa4f5e54.yaml +++ b/nuclei-templates/2014/CVE-2014-8724-b1d0092b1e30d6dd25fd86b3aa4f5e54.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the W3 Total Cache plugin before 0.9.4.1 for WordPress, when debug mode is enabled, allows remote attackers to inject arbitrary web script or HTML via the "Cache key" in the HTML-Comments, as demonstrated by the PATH_INFO to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/71114965-c8e3-4f2f-b308-f75adc7f2d31?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8739-c380575458aa54f86367285652387c48.yaml b/nuclei-templates/2014/CVE-2014-8739-c380575458aa54f86367285652387c48.yaml index 369738ac58..9ec0515dd6 100644 --- a/nuclei-templates/2014/CVE-2014-8739-c380575458aa54f86367285652387c48.yaml +++ b/nuclei-templates/2014/CVE-2014-8739-c380575458aa54f86367285652387c48.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute arbitrary code by uploading a PHP file with an PHP extension, then accessing it via a direct request to the file in files/, as exploited in the wild in October 2014. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/39ced195-63a7-4f50-a4eb-b43d6069f7e1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8749-735ea46b108f58f1369ed74a279c01ef.yaml b/nuclei-templates/2014/CVE-2014-8749-735ea46b108f58f1369ed74a279c01ef.yaml index 6c2add11fe..58029079e7 100644 --- a/nuclei-templates/2014/CVE-2014-8749-735ea46b108f58f1369ed74a279c01ef.yaml +++ b/nuclei-templates/2014/CVE-2014-8749-735ea46b108f58f1369ed74a279c01ef.yaml @@ -8,6 +8,7 @@ info: description: > Server-side request forgery (SSRF) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to trigger outbound requests that authenticate to arbitrary databases via the dbhost parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ecf73f3a-5f7b-4ef4-a31a-f282b953f294?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8754-56464c3e961bfeba9050332d98fa7235.yaml b/nuclei-templates/2014/CVE-2014-8754-56464c3e961bfeba9050332d98fa7235.yaml index d401eccd07..36e4c369fa 100644 --- a/nuclei-templates/2014/CVE-2014-8754-56464c3e961bfeba9050332d98fa7235.yaml +++ b/nuclei-templates/2014/CVE-2014-8754-56464c3e961bfeba9050332d98fa7235.yaml @@ -8,6 +8,7 @@ info: description: > Open redirect vulnerability in track-click.php in the Ad-Manager plugin 1.1.2 for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the out parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c19d9288-39b2-4db1-abc6-ba87f98fecad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8758-7b1a25616922b595a82e316c47f68d9c.yaml b/nuclei-templates/2014/CVE-2014-8758-7b1a25616922b595a82e316c47f68d9c.yaml index dfdf816b67..95903861f3 100644 --- a/nuclei-templates/2014/CVE-2014-8758-7b1a25616922b595a82e316c47f68d9c.yaml +++ b/nuclei-templates/2014/CVE-2014-8758-7b1a25616922b595a82e316c47f68d9c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in Best Gallery Albums Plugin before 3.0.70 for WordPress allows remote attackers to inject arbitrary web script or HTML via the order_id parameter in the gallery_album_sorting page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b96c5ba8-e0a6-42b9-8ba1-637d52476d64?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8799-28679161182c43e15921a9681ad9e065.yaml b/nuclei-templates/2014/CVE-2014-8799-28679161182c43e15921a9681ad9e065.yaml index a8732284bf..5a47a570a6 100644 --- a/nuclei-templates/2014/CVE-2014-8799-28679161182c43e15921a9681ad9e065.yaml +++ b/nuclei-templates/2014/CVE-2014-8799-28679161182c43e15921a9681ad9e065.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the dp_img_resize function in php/dp-functions.php in the DukaPress plugin before 2.5.4 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter to lib/dp_image.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9c226d83-2886-4b7c-978c-ad723709145f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-8800-e90fc4b3eb188635877b57fa907cc509.yaml b/nuclei-templates/2014/CVE-2014-8800-e90fc4b3eb188635877b57fa907cc509.yaml index b0f2644708..b9666dd10b 100644 --- a/nuclei-templates/2014/CVE-2014-8800-e90fc4b3eb188635877b57fa907cc509.yaml +++ b/nuclei-templates/2014/CVE-2014-8800-e90fc4b3eb188635877b57fa907cc509.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in nextend-facebook-settings.php in the Nextend Facebook Connect plugin before 1.5.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the fb_login_button parameter in a newfb_update_options action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2111df14-63a3-4e3c-87b8-d0e71812d32c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-8801-12f068e10a616efb6f4b2639d61c769e.yaml b/nuclei-templates/2014/CVE-2014-8801-12f068e10a616efb6f4b2639d61c769e.yaml index 83084a197b..a5d02b239a 100644 --- a/nuclei-templates/2014/CVE-2014-8801-12f068e10a616efb6f4b2639d61c769e.yaml +++ b/nuclei-templates/2014/CVE-2014-8801-12f068e10a616efb6f4b2639d61c769e.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in services/getfile.php in the Paid Memberships Pro plugin before 1.7.15 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the QUERY_STRING in a getfile action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a7e2ad0-8427-450d-aa7e-abdbbc668247?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-8802-cf53964914e6500892efb44d997786f8.yaml b/nuclei-templates/2014/CVE-2014-8802-cf53964914e6500892efb44d997786f8.yaml index d7bf0d0846..d053e82067 100644 --- a/nuclei-templates/2014/CVE-2014-8802-cf53964914e6500892efb44d997786f8.yaml +++ b/nuclei-templates/2014/CVE-2014-8802-cf53964914e6500892efb44d997786f8.yaml @@ -8,6 +8,7 @@ info: description: > The Pie Register plugin before 2.0.14 for WordPress does not properly restrict access to certain functions in pie-register.php, which allows remote attackers to (1) add a user by uploading a crafted CSV file or (2) activate a user account via a verifyit action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2b2769bc-523b-4a8f-9042-1e879db3f8ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-8803-988e4ee8ec432a8261d017828d39e6c7.yaml b/nuclei-templates/2014/CVE-2014-8803-988e4ee8ec432a8261d017828d39e6c7.yaml index fa6f7fa0d3..9ec3e4acea 100644 --- a/nuclei-templates/2014/CVE-2014-8803-988e4ee8ec432a8261d017828d39e6c7.yaml +++ b/nuclei-templates/2014/CVE-2014-8803-988e4ee8ec432a8261d017828d39e6c7.yaml @@ -8,6 +8,7 @@ info: description: > The Smart Forms – when you need more than just a contact form plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the rednao_smart_forms_save_form_values function in versions up to, and including, 2.1.0. This makes it possible for unauthenticated attackers to edit forms, including entering stored cross-site scripting, as output is not properly escaped. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5331c7cc-3854-4975-9f28-e9b0d6407227?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8807-a7ec2e95338b5a97fd0937de95b31eb6.yaml b/nuclei-templates/2014/CVE-2014-8807-a7ec2e95338b5a97fd0937de95b31eb6.yaml index b0fdbd8724..c99cb8e8a8 100644 --- a/nuclei-templates/2014/CVE-2014-8807-a7ec2e95338b5a97fd0937de95b31eb6.yaml +++ b/nuclei-templates/2014/CVE-2014-8807-a7ec2e95338b5a97fd0937de95b31eb6.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Bank – Contact Form Builder for WordPress for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘ux_dropdown’ and ‘ux_checkbox’ parameter in versions up to, and including, 2.0.69 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e560fb5f-0548-4b3e-9f8d-9e80af364c04?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8809-19b4871887a29be0b014f5260337a42f.yaml b/nuclei-templates/2014/CVE-2014-8809-19b4871887a29be0b014f5260337a42f.yaml index 0e35cd7969..2cd674574f 100644 --- a/nuclei-templates/2014/CVE-2014-8809-19b4871887a29be0b014f5260337a42f.yaml +++ b/nuclei-templates/2014/CVE-2014-8809-19b4871887a29be0b014f5260337a42f.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the WP Symposium plugin before 14.11 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter in an addComment action to ajax/profile_functions.php, (2) compose_text parameter in a sendMail action to ajax/mail_functions.php, (3) comment parameter in an add_comment action to ajax/lounge_functions.php, or (4) name parameter in a create_album action to ajax/gallery_functions.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ccc7fd8b-ac7d-4b40-816a-a5a1565c422a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8810-0809dc38dc4d13fc53e619aa30e05d6a.yaml b/nuclei-templates/2014/CVE-2014-8810-0809dc38dc4d13fc53e619aa30e05d6a.yaml index caf0566986..53efc00dcb 100644 --- a/nuclei-templates/2014/CVE-2014-8810-0809dc38dc4d13fc53e619aa30e05d6a.yaml +++ b/nuclei-templates/2014/CVE-2014-8810-0809dc38dc4d13fc53e619aa30e05d6a.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in ajax/mail_functions.php in the WP Symposium plugin before 14.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tray parameter in a getMailMessage action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a14c04e8-72cc-4415-a95c-e26f6335b485?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8814-4c9915629fe896b9665f713c46baea6e.yaml b/nuclei-templates/2014/CVE-2014-8814-4c9915629fe896b9665f713c46baea6e.yaml index 13d5fcbaed..62917e93be 100644 --- a/nuclei-templates/2014/CVE-2014-8814-4c9915629fe896b9665f713c46baea6e.yaml +++ b/nuclei-templates/2014/CVE-2014-8814-4c9915629fe896b9665f713c46baea6e.yaml @@ -8,6 +8,7 @@ info: description: > The WP Photo Album Plus plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘walbum’ parameter in versions up to, and including, 5.4.17 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4d5a7f60-0850-4322-a7d8-8e5c144efe51?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8815-6254a3017123691d988476d401a579bf.yaml b/nuclei-templates/2014/CVE-2014-8815-6254a3017123691d988476d401a579bf.yaml index d191520352..a0e6b8d902 100644 --- a/nuclei-templates/2014/CVE-2014-8815-6254a3017123691d988476d401a579bf.yaml +++ b/nuclei-templates/2014/CVE-2014-8815-6254a3017123691d988476d401a579bf.yaml @@ -8,6 +8,7 @@ info: description: > The Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘update_message’ parameter in versions up to, and including, 2.8.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b5a45b0d-aa47-45ac-80a9-0a30af3f91ce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-8877-f7c0fa4ac9efd14fd770414c82455101.yaml b/nuclei-templates/2014/CVE-2014-8877-f7c0fa4ac9efd14fd770414c82455101.yaml index cfc5830133..ca9a70fac9 100644 --- a/nuclei-templates/2014/CVE-2014-8877-f7c0fa4ac9efd14fd770414c82455101.yaml +++ b/nuclei-templates/2014/CVE-2014-8877-f7c0fa4ac9efd14fd770414c82455101.yaml @@ -8,6 +8,7 @@ info: description: > The alterSearchQuery function in lib/controllers/CmdownloadController.php in the CreativeMinds CM Downloads Manager plugin before 2.0.4 for WordPress allows remote attackers to execute arbitrary PHP code via the CMDsearch parameter to cmdownloads/, which is processed by the PHP create_function function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d517094-8038-4951-b16a-db7bf2c31851?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8948-38147a378930a32f0cf8abb52b38645d.yaml b/nuclei-templates/2014/CVE-2014-8948-38147a378930a32f0cf8abb52b38645d.yaml index c868544b09..b0ee05d5d8 100644 --- a/nuclei-templates/2014/CVE-2014-8948-38147a378930a32f0cf8abb52b38645d.yaml +++ b/nuclei-templates/2014/CVE-2014-8948-38147a378930a32f0cf8abb52b38645d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the iMember360 plugin 3.8.012 through 3.9.001 for WordPress allows remote attackers to hijack the authentication of administrators for requests that with an unspecified impact via the i4w_trace parameter. NOTE: this can be leveraged with CVE-2014-8948 to execute arbitrary commands. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c1621cd2-78d3-4429-862a-b425f5436f38?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8949-4f6a7a5ebbc36e7d4bdab7acdfbe0d94.yaml b/nuclei-templates/2014/CVE-2014-8949-4f6a7a5ebbc36e7d4bdab7acdfbe0d94.yaml index c44dd703e8..79e7572bc7 100644 --- a/nuclei-templates/2014/CVE-2014-8949-4f6a7a5ebbc36e7d4bdab7acdfbe0d94.yaml +++ b/nuclei-templates/2014/CVE-2014-8949-4f6a7a5ebbc36e7d4bdab7acdfbe0d94.yaml @@ -8,6 +8,7 @@ info: description: > The iMember360 plugin 3.8.012 through 3.9.001 for WordPress allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in the i4w_trace parameter. NOTE: this can be leveraged with CVE-2014-8948 to allow remote attackers to execute code. NOTE: it is not clear whether this issue itself crosses privileges. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/509097ae-5b20-4e91-9d82-cc6e3b64e518?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-8955-978bb96c1fcb57f907477c14b29107ae.yaml b/nuclei-templates/2014/CVE-2014-8955-978bb96c1fcb57f907477c14b29107ae.yaml index 131fb37f58..a96a9d6fba 100644 --- a/nuclei-templates/2014/CVE-2014-8955-978bb96c1fcb57f907477c14b29107ae.yaml +++ b/nuclei-templates/2014/CVE-2014-8955-978bb96c1fcb57f907477c14b29107ae.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Contact Form Clean and Simple (clean-and-simple-contact-form-by-meg-nicholas) plugin 4.4.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the cscf[name] parameter to contact-us/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/72e7dbe0-0e48-4511-9e35-77af7d3d13e5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9012-25d6195de727c5a2056a7f9269939565.yaml b/nuclei-templates/2014/CVE-2014-9012-25d6195de727c5a2056a7f9269939565.yaml index 72155545d6..d8bc500721 100644 --- a/nuclei-templates/2014/CVE-2014-9012-25d6195de727c5a2056a7f9269939565.yaml +++ b/nuclei-templates/2014/CVE-2014-9012-25d6195de727c5a2056a7f9269939565.yaml @@ -8,6 +8,7 @@ info: description: > The Backup and Restore WordPress – Backup Plugin plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 1.9 via the 'wp-backitup\lib\includes\job_backup.php' file. This can allow unauthenticated attackers to extract sensitive data including otherwise restricted backup files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/facb10e9-23f3-4152-bc9a-cecaafebea94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-9013-94ece185aa0b329da37b37aeecae66a2.yaml b/nuclei-templates/2014/CVE-2014-9013-94ece185aa0b329da37b37aeecae66a2.yaml index 3ac92dd3c9..6afd6c75d5 100644 --- a/nuclei-templates/2014/CVE-2014-9013-94ece185aa0b329da37b37aeecae66a2.yaml +++ b/nuclei-templates/2014/CVE-2014-9013-94ece185aa0b329da37b37aeecae66a2.yaml @@ -8,6 +8,7 @@ info: description: > The ajaxinit function in wpmarketplace/libs/cart.php in the WP Marketplace plugin 2.4.0 for WordPress allows remote authenticated users to create arbitrary users and gain admin privileges via a request to wpmp_pp_ajax_call with an execution target of wp_insert_user. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/091b2d1d-983a-45ab-935e-635991e8bc8b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9014-f52c63fe7b5b74f728fa091fda85c672.yaml b/nuclei-templates/2014/CVE-2014-9014-f52c63fe7b5b74f728fa091fda85c672.yaml index a8a7e24c8a..74c153980f 100644 --- a/nuclei-templates/2014/CVE-2014-9014-f52c63fe7b5b74f728fa091fda85c672.yaml +++ b/nuclei-templates/2014/CVE-2014-9014-f52c63fe7b5b74f728fa091fda85c672.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the ajaxinit function in wpmarketplace/libs/cart.php in the WP Marketplace plugin before 2.4.1 for WordPress allows remote authenticated users to download arbitrary files via a .. (dot dot) in the file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6e834db1-0859-4e58-a11c-96e8f201b097?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-9031-cef64c30a374f729b1ff049f921475c5.yaml b/nuclei-templates/2014/CVE-2014-9031-cef64c30a374f729b1ff049f921475c5.yaml index 63eab49355..542d570754 100644 --- a/nuclei-templates/2014/CVE-2014-9031-cef64c30a374f729b1ff049f921475c5.yaml +++ b/nuclei-templates/2014/CVE-2014-9031-cef64c30a374f729b1ff049f921475c5.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the wptexturize function in WordPress before 3.7.5, 3.8.x before 3.8.5, and 3.9.x before 3.9.3 allows remote attackers to inject arbitrary web script or HTML via crafted use of shortcode brackets in a text field, as demonstrated by a comment or a post. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/705a0e1f-79c6-4c2a-8622-fb3df944cf22?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9032-ea552af0a318c247c5a7e3e6df62817b.yaml b/nuclei-templates/2014/CVE-2014-9032-ea552af0a318c247c5a7e3e6df62817b.yaml index 1342a23104..759ab4ea79 100644 --- a/nuclei-templates/2014/CVE-2014-9032-ea552af0a318c247c5a7e3e6df62817b.yaml +++ b/nuclei-templates/2014/CVE-2014-9032-ea552af0a318c247c5a7e3e6df62817b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the media-playlists feature in WordPress before 3.9.x before 3.9.3 and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5bfa818-65e4-4b36-8b61-6f47b42eb6c5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9033-ddc9ec730b60b88633cb4eeae63c5f3c.yaml b/nuclei-templates/2014/CVE-2014-9033-ddc9ec730b60b88633cb4eeae63c5f3c.yaml index 0918a9dbd2..8b5786256a 100644 --- a/nuclei-templates/2014/CVE-2014-9033-ddc9ec730b60b88633cb4eeae63c5f3c.yaml +++ b/nuclei-templates/2014/CVE-2014-9033-ddc9ec730b60b88633cb4eeae63c5f3c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in wp-login.php in WordPress 3.7.4, 3.8.4, 3.9.2, and 4.0 allows remote attackers to hijack the authentication of arbitrary users for requests that reset passwords. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b7cc5b51-5fb4-470b-8d2d-581eceadde7b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9034-64c80aa10f74d32f29d428c696ff15d0.yaml b/nuclei-templates/2014/CVE-2014-9034-64c80aa10f74d32f29d428c696ff15d0.yaml index 90755f0c62..ce54547b2a 100644 --- a/nuclei-templates/2014/CVE-2014-9034-64c80aa10f74d32f29d428c696ff15d0.yaml +++ b/nuclei-templates/2014/CVE-2014-9034-64c80aa10f74d32f29d428c696ff15d0.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/class-phpass.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to cause a denial of service (CPU consumption) via a long password that is improperly handled during hashing, a similar issue to CVE-2014-9016. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/43c781c3-dc3e-4258-b594-689d0035cab0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L diff --git a/nuclei-templates/2014/CVE-2014-9035-35308327c85c36ee9a3f0c132f86ec92.yaml b/nuclei-templates/2014/CVE-2014-9035-35308327c85c36ee9a3f0c132f86ec92.yaml index caa611f150..e5b294299c 100644 --- a/nuclei-templates/2014/CVE-2014-9035-35308327c85c36ee9a3f0c132f86ec92.yaml +++ b/nuclei-templates/2014/CVE-2014-9035-35308327c85c36ee9a3f0c132f86ec92.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in Press This in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/856a6b88-f5fc-4b87-8a94-81e233f02e2f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9036-90f99c29c3add95dfe6234c553a3dddf.yaml b/nuclei-templates/2014/CVE-2014-9036-90f99c29c3add95dfe6234c553a3dddf.yaml index 401238c595..e9d09c04a0 100644 --- a/nuclei-templates/2014/CVE-2014-9036-90f99c29c3add95dfe6234c553a3dddf.yaml +++ b/nuclei-templates/2014/CVE-2014-9036-90f99c29c3add95dfe6234c553a3dddf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted Cascading Style Sheets (CSS) token sequence in a post. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/04516d92-7f66-47b3-aeae-6752e03c1f95?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9037-f3c1706c3a8d89d9f56613ba8a563f97.yaml b/nuclei-templates/2014/CVE-2014-9037-f3c1706c3a8d89d9f56613ba8a563f97.yaml index 32e85f5890..3311cd9220 100644 --- a/nuclei-templates/2014/CVE-2014-9037-f3c1706c3a8d89d9f56613ba8a563f97.yaml +++ b/nuclei-templates/2014/CVE-2014-9037-f3c1706c3a8d89d9f56613ba8a563f97.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to obtain access to an account idle since 2008 by leveraging an improper PHP dynamic type comparison for an MD5 hash. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/05873114-ceed-404c-9cc2-d85aa92ef6f3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9038-3bf548fa543e8cb981871a4675ebf3aa.yaml b/nuclei-templates/2014/CVE-2014-9038-3bf548fa543e8cb981871a4675ebf3aa.yaml index f553bd487b..b9b99d9277 100644 --- a/nuclei-templates/2014/CVE-2014-9038-3bf548fa543e8cb981871a4675ebf3aa.yaml +++ b/nuclei-templates/2014/CVE-2014-9038-3bf548fa543e8cb981871a4675ebf3aa.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/http.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to conduct server-side request forgery (SSRF) attacks by referring to a 127.0.0.0/8 resource. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2e27cfff-6763-4e54-af5d-0f4cf23e72f7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-9039-e36ead55dcc8029f1208afc5fd967940.yaml b/nuclei-templates/2014/CVE-2014-9039-e36ead55dcc8029f1208afc5fd967940.yaml index 54a8bba150..72964fbd92 100644 --- a/nuclei-templates/2014/CVE-2014-9039-e36ead55dcc8029f1208afc5fd967940.yaml +++ b/nuclei-templates/2014/CVE-2014-9039-e36ead55dcc8029f1208afc5fd967940.yaml @@ -8,6 +8,7 @@ info: description: > wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7aa73c13-3f58-423a-ba5f-bebaae2b8371?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9094-33981699600bd7688fa76839ea64eb69.yaml b/nuclei-templates/2014/CVE-2014-9094-33981699600bd7688fa76839ea64eb69.yaml index e4dc8df150..28db2f5a5f 100644 --- a/nuclei-templates/2014/CVE-2014-9094-33981699600bd7688fa76839ea64eb69.yaml +++ b/nuclei-templates/2014/CVE-2014-9094-33981699600bd7688fa76839ea64eb69.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in deploy/designer/preview.php in the Digital Zoom Studio (DZS) Video Gallery plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) swfloc or (2) designrand parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7d546f05-4aad-49c8-aefd-9f5d10529be5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9097-185f364a811c7ac717748c28afbba129.yaml b/nuclei-templates/2014/CVE-2014-9097-185f364a811c7ac717748c28afbba129.yaml index f3add87b96..4084ddaa58 100644 --- a/nuclei-templates/2014/CVE-2014-9097-185f364a811c7ac717748c28afbba129.yaml +++ b/nuclei-templates/2014/CVE-2014-9097-185f364a811c7ac717748c28afbba129.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the Apptha WordPress Video Gallery (contus-video-gallery) plugin 2.5, possibly as distributed before 2014-07-23, for WordPress allow (1) remote attackers to execute arbitrary SQL commands via the vid parameter in a myextract action to wp-admin/admin-ajax.php or (2) remote authenticated users to execute arbitrary SQL commands via the playlistId parameter in the newplaylist page or (3) videoId parameter in a newvideo page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/775860e5-87c9-4878-a629-d7a7cd0cbf1d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9098-85ceb7ac0887c86457697d331c768bac.yaml b/nuclei-templates/2014/CVE-2014-9098-85ceb7ac0887c86457697d331c768bac.yaml index d7dfc058b8..57d9afaab2 100644 --- a/nuclei-templates/2014/CVE-2014-9098-85ceb7ac0887c86457697d331c768bac.yaml +++ b/nuclei-templates/2014/CVE-2014-9098-85ceb7ac0887c86457697d331c768bac.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Apptha WordPress Video Gallery (contus-video-gallery) plugin 2.5, possibly before 2014-07-23, for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the videoadssearchQuery parameter to (1) videoads/videoads.php, (2) video/video.php, or (3) playlist/playlist.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4eff91bd-efc2-4e54-b871-df567ca99bca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9099-d49b808e99e7556c804622d029d953e6.yaml b/nuclei-templates/2014/CVE-2014-9099-d49b808e99e7556c804622d029d953e6.yaml index 0b929d43c5..09ab3f88c8 100644 --- a/nuclei-templates/2014/CVE-2014-9099-d49b808e99e7556c804622d029d953e6.yaml +++ b/nuclei-templates/2014/CVE-2014-9099-d49b808e99e7556c804622d029d953e6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the WhyDoWork AdSense plugin 1.2 for WordPress allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via a request to the whydowork_adsense page in wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd36530d-4165-4b98-a75f-b9c88178a5b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9100-68400e6b70471bd93a1ffc49b8afe7ad.yaml b/nuclei-templates/2014/CVE-2014-9100-68400e6b70471bd93a1ffc49b8afe7ad.yaml index 6315d32848..278594d9d9 100644 --- a/nuclei-templates/2014/CVE-2014-9100-68400e6b70471bd93a1ffc49b8afe7ad.yaml +++ b/nuclei-templates/2014/CVE-2014-9100-68400e6b70471bd93a1ffc49b8afe7ad.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WhyDoWork AdSense plugin 1.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the idcode parameter in the whydowork_adsense page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0719db26-da88-4bda-ae83-f489591c8128?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9119-915150a5b14cd5144e45c9339fa136e2.yaml b/nuclei-templates/2014/CVE-2014-9119-915150a5b14cd5144e45c9339fa136e2.yaml index 0abcf2d02e..8ce8c069ca 100644 --- a/nuclei-templates/2014/CVE-2014-9119-915150a5b14cd5144e45c9339fa136e2.yaml +++ b/nuclei-templates/2014/CVE-2014-9119-915150a5b14cd5144e45c9339fa136e2.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in download.php in the DB Backup plugin 4.5 and earlier for Wordpress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/faaade72-35d9-4597-812b-758fa2641472?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-9129-0cbd6adfc6f31dc99192f782fa0734e6.yaml b/nuclei-templates/2014/CVE-2014-9129-0cbd6adfc6f31dc99192f782fa0734e6.yaml index 4573eacf4c..7a1c6a980b 100644 --- a/nuclei-templates/2014/CVE-2014-9129-0cbd6adfc6f31dc99192f782fa0734e6.yaml +++ b/nuclei-templates/2014/CVE-2014-9129-0cbd6adfc6f31dc99192f782fa0734e6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the CreativeMinds CM Downloads Manager plugin before 2.0.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the addons_title parameter in the CMDM_admin_settings page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fabd576c-6990-40a1-9a94-ecb63e2b0189?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9173-5de168bad19046a1e711361808b0e09f.yaml b/nuclei-templates/2014/CVE-2014-9173-5de168bad19046a1e711361808b0e09f.yaml index 3316b4fcd0..20a963419b 100644 --- a/nuclei-templates/2014/CVE-2014-9173-5de168bad19046a1e711361808b0e09f.yaml +++ b/nuclei-templates/2014/CVE-2014-9173-5de168bad19046a1e711361808b0e09f.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in view.php in the Google Doc Embedder plugin before 2.5.15 for WordPress allows remote attackers to execute arbitrary SQL commands via the gpid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/146c8783-ba59-41da-9e95-7401865b7b8c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9174-6540a06b1fdb7ccbb556ab2fb4f69325.yaml b/nuclei-templates/2014/CVE-2014-9174-6540a06b1fdb7ccbb556ab2fb4f69325.yaml index 85955f2916..7182512823 100644 --- a/nuclei-templates/2014/CVE-2014-9174-6540a06b1fdb7ccbb556ab2fb4f69325.yaml +++ b/nuclei-templates/2014/CVE-2014-9174-6540a06b1fdb7ccbb556ab2fb4f69325.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Google Analytics by Yoast (google-analytics-for-wordpress) plugin before 5.1.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the "Manually enter your UA code" (manual_ua_code_field) field in the General Settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5178f7ee-d7e3-4cd1-8cc2-121d217e66fa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9175-3c02f15ab492c11d5c6ca81559731b62.yaml b/nuclei-templates/2014/CVE-2014-9175-3c02f15ab492c11d5c6ca81559731b62.yaml index d838b4e319..eab0e94bb6 100644 --- a/nuclei-templates/2014/CVE-2014-9175-3c02f15ab492c11d5c6ca81559731b62.yaml +++ b/nuclei-templates/2014/CVE-2014-9175-3c02f15ab492c11d5c6ca81559731b62.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wpdatatables.php in the wpDataTables plugin 1.5.3 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the table_id parameter in a get_wdtable action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a4ae629-51c8-4acc-bf95-fb0282e88383?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9176-ef683d5d3257c80cf22b740c03fba15d.yaml b/nuclei-templates/2014/CVE-2014-9176-ef683d5d3257c80cf22b740c03fba15d.yaml index f27b758d69..d75f934173 100644 --- a/nuclei-templates/2014/CVE-2014-9176-ef683d5d3257c80cf22b740c03fba15d.yaml +++ b/nuclei-templates/2014/CVE-2014-9176-ef683d5d3257c80cf22b740c03fba15d.yaml @@ -8,6 +8,7 @@ info: description: > The InstaSqueeze Sexy Squeeze Pages plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'id' parameter to lp/index.php in all known versions due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e4b94952-229c-4336-a985-d2f47c89f7de?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9177-969d54535db9cc52bfc819abc453176c.yaml b/nuclei-templates/2014/CVE-2014-9177-969d54535db9cc52bfc819abc453176c.yaml index 9f262a0881..5a3b2f8073 100644 --- a/nuclei-templates/2014/CVE-2014-9177-969d54535db9cc52bfc819abc453176c.yaml +++ b/nuclei-templates/2014/CVE-2014-9177-969d54535db9cc52bfc819abc453176c.yaml @@ -8,6 +8,7 @@ info: description: > The HTML5 MP3 Player with Playlist Free plugin for WordPress is vulnerable to full path disclosure in versions up to, and including, 2.7.0. This makes it possible for unauthenticated attackers to reveal sensitive full path information via sending a request to html5plus/playlist.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/41d55e84-773d-4ec9-8dca-b93b8dac4f48?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-9178-d5be1b2ebaf4bf4ac80979dce8920f6b.yaml b/nuclei-templates/2014/CVE-2014-9178-d5be1b2ebaf4bf4ac80979dce8920f6b.yaml index 374f3dc910..055b36d853 100644 --- a/nuclei-templates/2014/CVE-2014-9178-d5be1b2ebaf4bf4ac80979dce8920f6b.yaml +++ b/nuclei-templates/2014/CVE-2014-9178-d5be1b2ebaf4bf4ac80979dce8920f6b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in classes/ajax.php in the Smarty Pants Plugins SP Project & Document Manager plugin (sp-client-document-manager) 2.4.1 and earlier for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) vendor_email[] parameter in the email_vendor function or id parameter in the (2) download_project, (3) download_archive, or (4) remove_cat function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3f95f73c-2377-46b7-a96f-6014a5b012c3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9179-04adb7e2c51161adb7fe8e5a96746a63.yaml b/nuclei-templates/2014/CVE-2014-9179-04adb7e2c51161adb7fe8e5a96746a63.yaml index c3cc3d2371..7c4359c6dc 100644 --- a/nuclei-templates/2014/CVE-2014-9179-04adb7e2c51161adb7fe8e5a96746a63.yaml +++ b/nuclei-templates/2014/CVE-2014-9179-04adb7e2c51161adb7fe8e5a96746a63.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the SupportEzzy Ticket System plugin 1.2.5 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the "URL (optional)" field in a new ticket. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a3a37e6a-659b-4a40-9051-9e8b3ca1ad42?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9260-866f23ca8d703d26b4f49b03a53c28a7.yaml b/nuclei-templates/2014/CVE-2014-9260-866f23ca8d703d26b4f49b03a53c28a7.yaml index 4edc54a7cf..bc44b1d179 100644 --- a/nuclei-templates/2014/CVE-2014-9260-866f23ca8d703d26b4f49b03a53c28a7.yaml +++ b/nuclei-templates/2014/CVE-2014-9260-866f23ca8d703d26b4f49b03a53c28a7.yaml @@ -8,6 +8,7 @@ info: description: > The basic_settings function in the download manager plugin for WordPress before 2.7.3 allows remote authenticated users to update every WordPress option. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/567782f9-a050-4e68-9491-e038d7e383f5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9262-7ad53f8cc59b36f4e372c7f68fbad8af.yaml b/nuclei-templates/2014/CVE-2014-9262-7ad53f8cc59b36f4e372c7f68fbad8af.yaml index e7fa17592f..fd5bdeb8be 100644 --- a/nuclei-templates/2014/CVE-2014-9262-7ad53f8cc59b36f4e372c7f68fbad8af.yaml +++ b/nuclei-templates/2014/CVE-2014-9262-7ad53f8cc59b36f4e372c7f68fbad8af.yaml @@ -8,6 +8,7 @@ info: description: > The Duplicator plugin in Wordpress before 0.5.10 allows remote authenticated users to create and download backup files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b85b44ed-94cd-4d85-bcc5-60b50cdb94f1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9283-ddeb750925865f0668b3323a5a2666ef.yaml b/nuclei-templates/2014/CVE-2014-9283-ddeb750925865f0668b3323a5a2666ef.yaml index d9cee55647..a0f2dce984 100644 --- a/nuclei-templates/2014/CVE-2014-9283-ddeb750925865f0668b3323a5a2666ef.yaml +++ b/nuclei-templates/2014/CVE-2014-9283-ddeb750925865f0668b3323a5a2666ef.yaml @@ -8,6 +8,7 @@ info: description: > The BestWebSoft Captcha plugin before 4.0.7 for WordPress allows remote attackers to bypass the CAPTCHA protection mechanism and obtain administrative access via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0490667e-4b82-4687-9354-205c37f13331?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9292-6f3fa8fb76379c81ec8d190c9cbaaad0.yaml b/nuclei-templates/2014/CVE-2014-9292-6f3fa8fb76379c81ec8d190c9cbaaad0.yaml index 18a856c515..e8aec7b0d7 100644 --- a/nuclei-templates/2014/CVE-2014-9292-6f3fa8fb76379c81ec8d190c9cbaaad0.yaml +++ b/nuclei-templates/2014/CVE-2014-9292-6f3fa8fb76379c81ec8d190c9cbaaad0.yaml @@ -8,6 +8,7 @@ info: description: > Server-side request forgery (SSRF) vulnerability in proxy.php in the jRSS Widget plugin 1.2 and earlier for WordPress allows remote attackers to trigger outbound requests and enumerate open ports via the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1680078c-0dbe-4586-b793-3bf2ddea96ba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-9305-8211edebaad884597d05c623f633c938.yaml b/nuclei-templates/2014/CVE-2014-9305-8211edebaad884597d05c623f633c938.yaml index 67ed0918eb..71b6b183a4 100644 --- a/nuclei-templates/2014/CVE-2014-9305-8211edebaad884597d05c623f633c938.yaml +++ b/nuclei-templates/2014/CVE-2014-9305-8211edebaad884597d05c623f633c938.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the shortcodeProductsTable function in models/Cart66Ajax.php in the Cart66 Lite plugin before 1.5.2 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a shortcode_products_table action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/675c86fb-e01f-4957-a49c-31b96383304f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9308-9d2c8c5b11452cf57a68a566bf4590b4.yaml b/nuclei-templates/2014/CVE-2014-9308-9d2c8c5b11452cf57a68a566bf4590b4.yaml index 43f61bf330..78b5413210 100644 --- a/nuclei-templates/2014/CVE-2014-9308-9d2c8c5b11452cf57a68a566bf4590b4.yaml +++ b/nuclei-templates/2014/CVE-2014-9308-9d2c8c5b11452cf57a68a566bf4590b4.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in inc/amfphp/administration/banneruploaderscript.php in the WP EasyCart (aka WordPress Shopping Cart) plugin before 3.0.16 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in products/banners/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0ed683bf-be49-43e9-a1ba-9af7c2bf97b1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9309-18485d3d99f7a7cda27c849292b246ba.yaml b/nuclei-templates/2014/CVE-2014-9309-18485d3d99f7a7cda27c849292b246ba.yaml index a4b8d97be0..ead499f5ce 100644 --- a/nuclei-templates/2014/CVE-2014-9309-18485d3d99f7a7cda27c849292b246ba.yaml +++ b/nuclei-templates/2014/CVE-2014-9309-18485d3d99f7a7cda27c849292b246ba.yaml @@ -8,6 +8,7 @@ info: description: > The Formidable Form Builder plugin for WordPress is vulnerable to blind SQL Injection via the ‘orderby’ parameter in versions up to, and including, 1.07.11 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d97b6f64-a596-4c83-8ab5-98b4b246897f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9310-9117b70892f31f527f0bee209b447c22.yaml b/nuclei-templates/2014/CVE-2014-9310-9117b70892f31f527f0bee209b447c22.yaml index 8b3083d0c4..dc7591da8e 100644 --- a/nuclei-templates/2014/CVE-2014-9310-9117b70892f31f527f0bee209b447c22.yaml +++ b/nuclei-templates/2014/CVE-2014-9310-9117b70892f31f527f0bee209b447c22.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WordPress Backup to Dropbox plugin before 4.1 for WordPress. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c10c2256-4ffd-489a-afae-b455bf45c3ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9311-7050b5f83a3562cb77abfb591f9c3d8d.yaml b/nuclei-templates/2014/CVE-2014-9311-7050b5f83a3562cb77abfb591f9c3d8d.yaml index e815ece8d8..6b694219dd 100644 --- a/nuclei-templates/2014/CVE-2014-9311-7050b5f83a3562cb77abfb591f9c3d8d.yaml +++ b/nuclei-templates/2014/CVE-2014-9311-7050b5f83a3562cb77abfb591f9c3d8d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin.php in the Shareaholic plugin before 7.6.1.0 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the location[id] parameter in a shareaholic_add_location action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a0ea0d46-a6aa-4704-8e4e-051bedd4994e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9312-f444f249f98183ebbd025d2c3380b96c.yaml b/nuclei-templates/2014/CVE-2014-9312-f444f249f98183ebbd025d2c3380b96c.yaml index 5c29724465..eea1c45efe 100644 --- a/nuclei-templates/2014/CVE-2014-9312-f444f249f98183ebbd025d2c3380b96c.yaml +++ b/nuclei-templates/2014/CVE-2014-9312-f444f249f98183ebbd025d2c3380b96c.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted File Upload vulnerability in Photo Gallery 1.2.5. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dd1248b2-21ae-449e-acf8-3e5d6353f593?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9334-4e372f2ab9afb71b6b8bfe0131ff5202.yaml b/nuclei-templates/2014/CVE-2014-9334-4e372f2ab9afb71b6b8bfe0131ff5202.yaml index 1a1a6f32e2..4295bd005c 100644 --- a/nuclei-templates/2014/CVE-2014-9334-4e372f2ab9afb71b6b8bfe0131ff5202.yaml +++ b/nuclei-templates/2014/CVE-2014-9334-4e372f2ab9afb71b6b8bfe0131ff5202.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Bird Feeder plugin 1.2.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) user or (2) password parameter in the bird-feeder page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/34728e7a-2242-49fe-a11f-77258e302bab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9335-16ce52658ec24b48343205220542126b.yaml b/nuclei-templates/2014/CVE-2014-9335-16ce52658ec24b48343205220542126b.yaml index 2a05555c8a..ffce11cf60 100644 --- a/nuclei-templates/2014/CVE-2014-9335-16ce52658ec24b48343205220542126b.yaml +++ b/nuclei-templates/2014/CVE-2014-9335-16ce52658ec24b48343205220542126b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the DandyID Services plugin 1.5.9 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) email_address or (2) sidebarTitle parameter in the dandyid-services.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ebd1c1c0-0eb4-430d-a65b-9bf30a7dd52a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9336-dddb0ca4923e51bbe9c6575e5ff75da9.yaml b/nuclei-templates/2014/CVE-2014-9336-dddb0ca4923e51bbe9c6575e5ff75da9.yaml index a6211138ed..c7b1b476c3 100644 --- a/nuclei-templates/2014/CVE-2014-9336-dddb0ca4923e51bbe9c6575e5ff75da9.yaml +++ b/nuclei-templates/2014/CVE-2014-9336-dddb0ca4923e51bbe9c6575e5ff75da9.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the iTwitter plugin 0.04 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) itex_t_twitter_username or (2) itex_t_twitter_userpass parameter in the iTwitter.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/56cd4317-46e1-4e6c-a586-b3aacb189dd8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9337-d270ce4aa9842dc542d88ac3c85b7297.yaml b/nuclei-templates/2014/CVE-2014-9337-d270ce4aa9842dc542d88ac3c85b7297.yaml index 9c36d2e19a..5ba081bda8 100644 --- a/nuclei-templates/2014/CVE-2014-9337-d270ce4aa9842dc542d88ac3c85b7297.yaml +++ b/nuclei-templates/2014/CVE-2014-9337-d270ce4aa9842dc542d88ac3c85b7297.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Mikiurl Wordpress Eklentisi plugin 2.0 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) twitter_kullanici or (2) twitter_sifre parameter in a kaydet action in the mikiurl.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dcf4a063-6954-4414-a2ee-d92f4192f4d4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9338-9eb85cb4122cad63fde60e75f724c2a9.yaml b/nuclei-templates/2014/CVE-2014-9338-9eb85cb4122cad63fde60e75f724c2a9.yaml index efa2476307..377f4a577a 100644 --- a/nuclei-templates/2014/CVE-2014-9338-9eb85cb4122cad63fde60e75f724c2a9.yaml +++ b/nuclei-templates/2014/CVE-2014-9338-9eb85cb4122cad63fde60e75f724c2a9.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the O2Tweet plugin 0.0.4 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) o2t_username or (2) o2t_tags parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b4921c8-8e53-4f9d-be21-cf365869a435?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9339-2ff0aabf552378cd78d1afd8d754c9de.yaml b/nuclei-templates/2014/CVE-2014-9339-2ff0aabf552378cd78d1afd8d754c9de.yaml index a5801d88ce..b63b25322a 100644 --- a/nuclei-templates/2014/CVE-2014-9339-2ff0aabf552378cd78d1afd8d754c9de.yaml +++ b/nuclei-templates/2014/CVE-2014-9339-2ff0aabf552378cd78d1afd8d754c9de.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the SPNbabble plugin 1.4.1 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) username or (2) password parameter in the spnbabble.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b12efe6c-63e9-4d5c-9437-7c0b6abe2ee5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9340-05c05e1c2d7ba4b9b7f9db130cc21b2e.yaml b/nuclei-templates/2014/CVE-2014-9340-05c05e1c2d7ba4b9b7f9db130cc21b2e.yaml index 6df1deff20..c3710df543 100644 --- a/nuclei-templates/2014/CVE-2014-9340-05c05e1c2d7ba4b9b7f9db130cc21b2e.yaml +++ b/nuclei-templates/2014/CVE-2014-9340-05c05e1c2d7ba4b9b7f9db130cc21b2e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the wpCommentTwit plugin 0.5 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) username or (2) password parameter in the wpCommentTwit.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fc40be19-9256-4c90-8438-b71b9481625d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9341-fb3c77f65ed1bbc3c87532a23df22d21.yaml b/nuclei-templates/2014/CVE-2014-9341-fb3c77f65ed1bbc3c87532a23df22d21.yaml index 8e096e69a3..4008d8b1a4 100644 --- a/nuclei-templates/2014/CVE-2014-9341-fb3c77f65ed1bbc3c87532a23df22d21.yaml +++ b/nuclei-templates/2014/CVE-2014-9341-fb3c77f65ed1bbc3c87532a23df22d21.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the yURL ReTwitt plugin 1.4 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) yurl_login or (2) yurl_anchor parameter in the yurl page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/24d050ad-0816-46a3-a37e-17356acf88d2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9368-f5ca369ae9f1b49964141f63437544b8.yaml b/nuclei-templates/2014/CVE-2014-9368-f5ca369ae9f1b49964141f63437544b8.yaml index 34010146fb..6f262e613f 100644 --- a/nuclei-templates/2014/CVE-2014-9368-f5ca369ae9f1b49964141f63437544b8.yaml +++ b/nuclei-templates/2014/CVE-2014-9368-f5ca369ae9f1b49964141f63437544b8.yaml @@ -8,6 +8,7 @@ info: description: > The twitterDash plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1. This is due to missing nonce validation on the twitterDash.php page. This makes it possible for unauthenticated attackers to inject malicious web scripts via the 'username_twitterDash' parameter through a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1b631b92-b8fb-4f9b-ae2a-bbfd16440ebb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9391-6746118625434982bb31a51c3937bbb4.yaml b/nuclei-templates/2014/CVE-2014-9391-6746118625434982bb31a51c3937bbb4.yaml index 9e1f21a8c0..dadd0d8b22 100644 --- a/nuclei-templates/2014/CVE-2014-9391-6746118625434982bb31a51c3937bbb4.yaml +++ b/nuclei-templates/2014/CVE-2014-9391-6746118625434982bb31a51c3937bbb4.yaml @@ -8,6 +8,7 @@ info: description: > The gSlideShow plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.1. This is due to missing nonce validation in the gslideshow.php file. This makes it possible for unauthenticated attackers to inject arbitrary web scripts via the 'transistion_time', 'rss', and 'display_time' parameters through a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be0e0e79-00c3-4237-ac65-9c5df625dd89?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9392-85064e67a6aebf9b0afcda5e4356316d.yaml b/nuclei-templates/2014/CVE-2014-9392-85064e67a6aebf9b0afcda5e4356316d.yaml index 026a540503..7c2a18867b 100644 --- a/nuclei-templates/2014/CVE-2014-9392-85064e67a6aebf9b0afcda5e4356316d.yaml +++ b/nuclei-templates/2014/CVE-2014-9392-85064e67a6aebf9b0afcda5e4356316d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the PictoBrowser (pictobrowser-gallery) plugin 0.3.1 and earlier for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the pictoBrowserFlickrUser parameter in the options-page.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/08396330-4fb8-4df0-b7eb-3d3b847cb9b0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9393-dae44bdc729acb365cb13e3f29e38220.yaml b/nuclei-templates/2014/CVE-2014-9393-dae44bdc729acb365cb13e3f29e38220.yaml index 6884078149..5433ae31a1 100644 --- a/nuclei-templates/2014/CVE-2014-9393-dae44bdc729acb365cb13e3f29e38220.yaml +++ b/nuclei-templates/2014/CVE-2014-9393-dae44bdc729acb365cb13e3f29e38220.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Post to Twitter plugin 0.7 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) idptt_twitter_username or (2) idptt_tweet_prefix parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d0d8d660-4f8f-4fd5-b001-b182219cf327?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9394-6ccf1cb0f4bceafbc592fe38008134c6.yaml b/nuclei-templates/2014/CVE-2014-9394-6ccf1cb0f4bceafbc592fe38008134c6.yaml index d42e0baa10..c47ab8b254 100644 --- a/nuclei-templates/2014/CVE-2014-9394-6ccf1cb0f4bceafbc592fe38008134c6.yaml +++ b/nuclei-templates/2014/CVE-2014-9394-6ccf1cb0f4bceafbc592fe38008134c6.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the PWGRandom plugin 1.11 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) pwgrandom_title or (2) pwgrandom_category parameter in the pwgrandom page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1e47528d-993c-434c-a077-9c614e56f39f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9395-18527240e9ed5ab30924d5cb2468916e.yaml b/nuclei-templates/2014/CVE-2014-9395-18527240e9ed5ab30924d5cb2468916e.yaml index 8d38c45e3f..9ca7783d25 100644 --- a/nuclei-templates/2014/CVE-2014-9395-18527240e9ed5ab30924d5cb2468916e.yaml +++ b/nuclei-templates/2014/CVE-2014-9395-18527240e9ed5ab30924d5cb2468916e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Simplelife plugin 1.2 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) simplehoverback, (2) simplehovertext, (3) flickrback, or (4) simple_flimit parameter in the simplelife.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ac63e451-2ab3-4ca9-bb69-a0ef04fef3a9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9396-75c28e508a26e69860b896d4a90cd989.yaml b/nuclei-templates/2014/CVE-2014-9396-75c28e508a26e69860b896d4a90cd989.yaml index b141db88c9..28dd40159a 100644 --- a/nuclei-templates/2014/CVE-2014-9396-75c28e508a26e69860b896d4a90cd989.yaml +++ b/nuclei-templates/2014/CVE-2014-9396-75c28e508a26e69860b896d4a90cd989.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the SimpleFlickr plugin 3.0.3 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) simpleflickr_width, (2) simpleflickr_bgcolor, or (3) simpleflickr_xmldatapath parameter in the simpleFlickr.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/223ace0a-5a98-4714-90d5-06fe96bc9a2d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9397-f04ed501f881732550751479fcca086b.yaml b/nuclei-templates/2014/CVE-2014-9397-f04ed501f881732550751479fcca086b.yaml index 044c28aed8..3ad5d2bda6 100644 --- a/nuclei-templates/2014/CVE-2014-9397-f04ed501f881732550751479fcca086b.yaml +++ b/nuclei-templates/2014/CVE-2014-9397-f04ed501f881732550751479fcca086b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the twimp-wp plugin for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the message_format parameter in the twimp-wp.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/25e4abf4-9869-436c-8fd3-9f59b2363ba7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9398-72dec532e809b8d2749003b2ce3ed4fb.yaml b/nuclei-templates/2014/CVE-2014-9398-72dec532e809b8d2749003b2ce3ed4fb.yaml index 835d2a73ad..8c2b0f6465 100644 --- a/nuclei-templates/2014/CVE-2014-9398-72dec532e809b8d2749003b2ce3ed4fb.yaml +++ b/nuclei-templates/2014/CVE-2014-9398-72dec532e809b8d2749003b2ce3ed4fb.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Twitter LiveBlog plugin 1.1.2 and earlier for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the mashtlb_twitter_username parameter in the twitter-liveblog.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c20e288e-492d-49ed-89cb-e1ee3e8c204e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-9399-3ca6159e781f36d42c6d9986f34f8e53.yaml b/nuclei-templates/2014/CVE-2014-9399-3ca6159e781f36d42c6d9986f34f8e53.yaml index 3a30ee2edf..804b760bee 100644 --- a/nuclei-templates/2014/CVE-2014-9399-3ca6159e781f36d42c6d9986f34f8e53.yaml +++ b/nuclei-templates/2014/CVE-2014-9399-3ca6159e781f36d42c6d9986f34f8e53.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the TweetScribe plugin 1.1 and earlier for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the tweetscribe_username parameter in a save action in the tweetscribe.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/396f785f-0354-462e-bcaa-69e364c8c4b5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9400-c9f6f65b391256fe433f4edf4ca730b1.yaml b/nuclei-templates/2014/CVE-2014-9400-c9f6f65b391256fe433f4edf4ca730b1.yaml index 43c0292066..4331a66b4b 100644 --- a/nuclei-templates/2014/CVE-2014-9400-c9f6f65b391256fe433f4edf4ca730b1.yaml +++ b/nuclei-templates/2014/CVE-2014-9400-c9f6f65b391256fe433f4edf4ca730b1.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Wp Unique Article Header Image plugin 1.0 and earlier for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) gt_default_header or (2) gt_homepage_header parameter in the wp-unique-header.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/444a848d-61bc-4801-815f-d68bea59f5bc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9401-9436c269a4641d862328f4518cfe8171.yaml b/nuclei-templates/2014/CVE-2014-9401-9436c269a4641d862328f4518cfe8171.yaml index 25d1a45958..62a9c0553b 100644 --- a/nuclei-templates/2014/CVE-2014-9401-9436c269a4641d862328f4518cfe8171.yaml +++ b/nuclei-templates/2014/CVE-2014-9401-9436c269a4641d862328f4518cfe8171.yaml @@ -9,6 +9,7 @@ info: Cross-site request forgery (CSRF) vulnerability in the WP Limit Posts Automatically plugin 0.7 and earlier for WordPress allows remote attackers to in the wp-limit-posts-automatically.php page to wp-admin/options-general.php. The WP Limit Posts Automatically plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.7. This makes it possible for unauthenticated attackers to hijack the authentication of administrators for requests that conduct cross-site scripting attacks via the lpa_post_letters parameter. This is performed via forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee03ca88-97c1-45b0-a9d9-1ed57e124f13?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9413-bc49a0c020ff7ac634e3c710e8995c67.yaml b/nuclei-templates/2014/CVE-2014-9413-bc49a0c020ff7ac634e3c710e8995c67.yaml index f269d41593..5fb2806b25 100644 --- a/nuclei-templates/2014/CVE-2014-9413-bc49a0c020ff7ac634e3c710e8995c67.yaml +++ b/nuclei-templates/2014/CVE-2014-9413-bc49a0c020ff7ac634e3c710e8995c67.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the IP Ban (simple-ip-ban) plugin 1.2.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) ip_list, (2) user_agent_list, or (3) redirect_url parameter in the simple-ip-ban page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fac308c6-780d-44ea-ba78-d15e1ee260e4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9414-47070ef089cd6bf2a10e2b11b27fe704.yaml b/nuclei-templates/2014/CVE-2014-9414-47070ef089cd6bf2a10e2b11b27fe704.yaml index 35fe59ebf9..b2721951b0 100644 --- a/nuclei-templates/2014/CVE-2014-9414-47070ef089cd6bf2a10e2b11b27fe704.yaml +++ b/nuclei-templates/2014/CVE-2014-9414-47070ef089cd6bf2a10e2b11b27fe704.yaml @@ -8,6 +8,7 @@ info: description: > The W3 Total Cache plugin before 0.9.4.1 for WordPress does not properly handle empty nonces, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and hijack the authentication of administrators for requests that change the mobile site redirect URI via the mobile_groups[*][redirect] parameter and an empty _wpnonce parameter in the w3tc_mobile page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a910fd44-4de1-41e8-8da2-d72a2f835797?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9437-24e8d98636a84253143400c42e9837cd.yaml b/nuclei-templates/2014/CVE-2014-9437-24e8d98636a84253143400c42e9837cd.yaml index 61e7b54fb9..0d57fffc53 100644 --- a/nuclei-templates/2014/CVE-2014-9437-24e8d98636a84253143400c42e9837cd.yaml +++ b/nuclei-templates/2014/CVE-2014-9437-24e8d98636a84253143400c42e9837cd.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Sliding Social Icons plugin 1.61 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or (2) conduct cross-site scripting (XSS) attacks via the sc_social_slider_margin parameter in a wpbs_save_settings action in the wpbs_panel page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/46039930-377e-4adb-8d96-09ebf220b4a6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9441-626eac4f7599d55b847b18fd09ec9a4c.yaml b/nuclei-templates/2014/CVE-2014-9441-626eac4f7599d55b847b18fd09ec9a4c.yaml index a867b5d5a0..bd7af1235f 100644 --- a/nuclei-templates/2014/CVE-2014-9441-626eac4f7599d55b847b18fd09ec9a4c.yaml +++ b/nuclei-templates/2014/CVE-2014-9441-626eac4f7599d55b847b18fd09ec9a4c.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Lightbox Photo Gallery plugin 1.0 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or conduct cross-site scripting (XSS) attacks via the (2) ll__opt[image2_url] or (3) ll__opt[image3_url] parameter in a ll_save_settings action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/64fd32a1-da2a-42db-9597-06366a34f543?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9442-b7a83d88223b18a23bb9a259c9508366.yaml b/nuclei-templates/2014/CVE-2014-9442-b7a83d88223b18a23bb9a259c9508366.yaml index 2cc73b01e5..63a00df8ba 100644 --- a/nuclei-templates/2014/CVE-2014-9442-b7a83d88223b18a23bb9a259c9508366.yaml +++ b/nuclei-templates/2014/CVE-2014-9442-b7a83d88223b18a23bb9a259c9508366.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in models/Cart66Ajax.php in the Cart66 Lite plugin before 1.5.4 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the q parameter in a promotionProductSearch action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/34d8ecee-ad52-47cd-ac78-4a82aa2ff58a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9443-dce5b982688e425f6d11320686ce785d.yaml b/nuclei-templates/2014/CVE-2014-9443-dce5b982688e425f6d11320686ce785d.yaml index 81bef78563..f8d3755f4e 100644 --- a/nuclei-templates/2014/CVE-2014-9443-dce5b982688e425f6d11320686ce785d.yaml +++ b/nuclei-templates/2014/CVE-2014-9443-dce5b982688e425f6d11320686ce785d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Relevanssi plugin before 3.3.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8a864ff-2c0e-40c3-8c4e-dc034d8838b9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9444-70756cf68124cd9397587d06f0bb1382.yaml b/nuclei-templates/2014/CVE-2014-9444-70756cf68124cd9397587d06f0bb1382.yaml index 8eacc900ca..5ae5388226 100644 --- a/nuclei-templates/2014/CVE-2014-9444-70756cf68124cd9397587d06f0bb1382.yaml +++ b/nuclei-templates/2014/CVE-2014-9444-70756cf68124cd9397587d06f0bb1382.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Frontend Uploader plugin before 0.9.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the errors[fu-disallowed-mime-type][0][name] parameter to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5a0974a5-cfed-4d4d-ae91-f74d9cd531e7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9453-ac9a7b71996c85009b2a2944312fb316.yaml b/nuclei-templates/2014/CVE-2014-9453-ac9a7b71996c85009b2a2944312fb316.yaml index 6439956ebc..40f24257b0 100644 --- a/nuclei-templates/2014/CVE-2014-9453-ac9a7b71996c85009b2a2944312fb316.yaml +++ b/nuclei-templates/2014/CVE-2014-9453-ac9a7b71996c85009b2a2944312fb316.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in simple-visitor-stat.php in the Simple visitor stat plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) HTTP User-Agent or (2) HTTP Referer header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/508225ab-beb7-40eb-a80b-de123650fcff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9454-5b377ba3abb037ea4b19b166bdc82651.yaml b/nuclei-templates/2014/CVE-2014-9454-5b377ba3abb037ea4b19b166bdc82651.yaml index 79a88375cb..df210b5d1a 100644 --- a/nuclei-templates/2014/CVE-2014-9454-5b377ba3abb037ea4b19b166bdc82651.yaml +++ b/nuclei-templates/2014/CVE-2014-9454-5b377ba3abb037ea4b19b166bdc82651.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Simple Sticky Footer plugin before 1.3.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or conduct cross-site scripting (XSS) attacks via the (2) simple_sf_width or (3) simple_sf_style parameter in the simple-simple-sticky-footer page to wp-admin/themes.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/329f6e9b-f2f4-4c4e-9512-fcf504c2c0ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9460-23ac1716e23c34527b04a2397c986d07.yaml b/nuclei-templates/2014/CVE-2014-9460-23ac1716e23c34527b04a2397c986d07.yaml index d84cf926ef..082cb87586 100644 --- a/nuclei-templates/2014/CVE-2014-9460-23ac1716e23c34527b04a2397c986d07.yaml +++ b/nuclei-templates/2014/CVE-2014-9460-23ac1716e23c34527b04a2397c986d07.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the WP-ViperGB plugin before 1.3.11 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or conduct cross-site scripting (XSS) attacks via the (2) vgb_page or (3) vgb_items_per_pg parameter in the wp-vipergb page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/30dda650-3262-4d22-bec7-b6de3bc25381?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9461-8300deb2b84b1c180f075bca0510c289.yaml b/nuclei-templates/2014/CVE-2014-9461-8300deb2b84b1c180f075bca0510c289.yaml index 8decb6f419..ec86326e0f 100644 --- a/nuclei-templates/2014/CVE-2014-9461-8300deb2b84b1c180f075bca0510c289.yaml +++ b/nuclei-templates/2014/CVE-2014-9461-8300deb2b84b1c180f075bca0510c289.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in models/Cart66.php in the Cart66 Lite plugin before 1.5.4 for WordPress allows remote authenticated users to read arbitrary files via a .. (dot dot) in the member_download action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5d9736e0-1a10-4ea0-a514-62ff49e36c43?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-9473-31f94d24ea9f01d3c8d342799f09fbcd.yaml b/nuclei-templates/2014/CVE-2014-9473-31f94d24ea9f01d3c8d342799f09fbcd.yaml index bb661d2b8e..af57544944 100644 --- a/nuclei-templates/2014/CVE-2014-9473-31f94d24ea9f01d3c8d342799f09fbcd.yaml +++ b/nuclei-templates/2014/CVE-2014-9473-31f94d24ea9f01d3c8d342799f09fbcd.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in lib_nonajax.php in the CformsII plugin 14.7 and earlier for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension via the cf_uploadfile2[] parameter, then accessing the file via a direct request to the file in the default upload directory. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/22356f42-af5e-4479-919c-9ceac42e686f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9511-9862551488b344eed841f9d46ce2c7bf.yaml b/nuclei-templates/2014/CVE-2014-9511-9862551488b344eed841f9d46ce2c7bf.yaml index dc02802afd..187041c3d5 100644 --- a/nuclei-templates/2014/CVE-2014-9511-9862551488b344eed841f9d46ce2c7bf.yaml +++ b/nuclei-templates/2014/CVE-2014-9511-9862551488b344eed841f9d46ce2c7bf.yaml @@ -8,6 +8,7 @@ info: description: > The Sell Downloads plugin for WordPress is vulnerable to Arbitrary File Read in versions up to, and including, 1.0.1 via the 'file' parameter. This can allow unauthenticated attackers to extract sensitive data such as settings/configuration files along with other useful information that can be used in future attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/72d9efad-9afd-4d7a-a1dd-7623a9e5a7db?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-9523-d1a3348245b06de3097e7ce6754baede.yaml b/nuclei-templates/2014/CVE-2014-9523-d1a3348245b06de3097e7ce6754baede.yaml index 2125f95b82..ad6b77c01a 100644 --- a/nuclei-templates/2014/CVE-2014-9523-d1a3348245b06de3097e7ce6754baede.yaml +++ b/nuclei-templates/2014/CVE-2014-9523-d1a3348245b06de3097e7ce6754baede.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Our Team Showcase (our-team-enhanced) plugin before 1.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or (2) conduct cross-site scripting (XSS) attacks via the sc_our_team_member_count parameter in the sc_team_settings page to wp-admin/edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a7ea99e7-2502-42a2-b037-2040114a8055?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9524-401812fe9659269013757ba8a379e28f.yaml b/nuclei-templates/2014/CVE-2014-9524-401812fe9659269013757ba8a379e28f.yaml index 9dd3462755..112db4471b 100644 --- a/nuclei-templates/2014/CVE-2014-9524-401812fe9659269013757ba8a379e28f.yaml +++ b/nuclei-templates/2014/CVE-2014-9524-401812fe9659269013757ba8a379e28f.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Facebook Like Box (cardoza-facebook-like-box) plugin before 2.8.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or conduct cross-site scripting (XSS) attacks via the (2) frm_title, (3) frm_url, (4) frm_border_color, (5) frm_width, or (6) frm_height parameter in the slug_for_fb_like_box page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9269e358-83cb-42e7-a30d-79f1504e576c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2014/CVE-2014-9525-f870ededa4694fe0a12baa9ccd5c88ad.yaml b/nuclei-templates/2014/CVE-2014-9525-f870ededa4694fe0a12baa9ccd5c88ad.yaml index 3a8d4d6a85..9476e0ae85 100644 --- a/nuclei-templates/2014/CVE-2014-9525-f870ededa4694fe0a12baa9ccd5c88ad.yaml +++ b/nuclei-templates/2014/CVE-2014-9525-f870ededa4694fe0a12baa9ccd5c88ad.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Timed Popup (wp-timed-popup) plugin 1.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings via unspecified vectors or (2) conduct cross-site scripting (XSS) attacks via the sc_popup_subtitle parameter in the wp-popup.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/feb25e04-8cd2-49d8-a459-4302c1ec332c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9570-4988ca42045acd8b82051528ed6e6039.yaml b/nuclei-templates/2014/CVE-2014-9570-4988ca42045acd8b82051528ed6e6039.yaml index e621d0848a..813b552463 100644 --- a/nuclei-templates/2014/CVE-2014-9570-4988ca42045acd8b82051528ed6e6039.yaml +++ b/nuclei-templates/2014/CVE-2014-9570-4988ca42045acd8b82051528ed6e6039.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Security plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'datefilter' parameter found on the access_log page to wp-admin/users.php and the 'simple_security_ip_blacklist[]' parameter found in the add_blacklist_ip action on the ip_blacklist page to wp-admin/users.php in versions up to, and including, 1.1.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2b346ae7-e3aa-4728-8dd9-e77fc388576e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9688-04971923260ade9af57543d9588cf0c5.yaml b/nuclei-templates/2014/CVE-2014-9688-04971923260ade9af57543d9588cf0c5.yaml index e46db17c41..fa08f8a499 100644 --- a/nuclei-templates/2014/CVE-2014-9688-04971923260ade9af57543d9588cf0c5.yaml +++ b/nuclei-templates/2014/CVE-2014-9688-04971923260ade9af57543d9588cf0c5.yaml @@ -8,6 +8,7 @@ info: description: > The Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘ninja_forms_field_1’ parameter in versions up to, and including, 2.8.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/09ee0155-7424-42ff-bfd6-244912857009?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2014/CVE-2014-9734-f52a8198547569820eab72d8b3bf6d4e.yaml b/nuclei-templates/2014/CVE-2014-9734-f52a8198547569820eab72d8b3bf6d4e.yaml index 694a99e51b..148846f8f8 100644 --- a/nuclei-templates/2014/CVE-2014-9734-f52a8198547569820eab72d8b3bf6d4e.yaml +++ b/nuclei-templates/2014/CVE-2014-9734-f52a8198547569820eab72d8b3bf6d4e.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the Slider Revolution (revslider) plugin before 4.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter in a revslider_show_image action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cb8eea53-64d1-4375-9364-292b96080f68?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2014/CVE-2014-9735-8b6ec2d8d63b532d6dd0739418934d87.yaml b/nuclei-templates/2014/CVE-2014-9735-8b6ec2d8d63b532d6dd0739418934d87.yaml index 496daa76ad..0b21b47933 100644 --- a/nuclei-templates/2014/CVE-2014-9735-8b6ec2d8d63b532d6dd0739418934d87.yaml +++ b/nuclei-templates/2014/CVE-2014-9735-8b6ec2d8d63b532d6dd0739418934d87.yaml @@ -8,6 +8,7 @@ info: description: > The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload and execute arbitrary files via an update_plugin action; (2) delete arbitrary sliders via a delete_slider action; and (3) create, (4) update, (5) import, or (6) export arbitrary sliders via unspecified vectors. Several WordPress themes utilize revslider which makes them vulnerable as well. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/28cb96a9-12bd-4d9c-ac53-72e81d11b0b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2014/CVE-2014-9735-d5f2e06efb5a6d5066fe03eddaa2c311.yaml b/nuclei-templates/2014/CVE-2014-9735-d5f2e06efb5a6d5066fe03eddaa2c311.yaml index 390b72e555..ccaef90134 100644 --- a/nuclei-templates/2014/CVE-2014-9735-d5f2e06efb5a6d5066fe03eddaa2c311.yaml +++ b/nuclei-templates/2014/CVE-2014-9735-d5f2e06efb5a6d5066fe03eddaa2c311.yaml @@ -8,6 +8,7 @@ info: description: > The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload and execute arbitrary files via an update_plugin action; (2) delete arbitrary sliders via a delete_slider action; and (3) create, (4) update, (5) import, or (6) export arbitrary sliders via unspecified vectors. Several WordPress themes utilize revslider which makes them vulnerable as well. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/28cb96a9-12bd-4d9c-ac53-72e81d11b0b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-0890-b49b042106dede70f4743c5b5fc9dd18.yaml b/nuclei-templates/2015/CVE-2015-0890-b49b042106dede70f4743c5b5fc9dd18.yaml index 013f98180a..86d162fba6 100644 --- a/nuclei-templates/2015/CVE-2015-0890-b49b042106dede70f4743c5b5fc9dd18.yaml +++ b/nuclei-templates/2015/CVE-2015-0890-b49b042106dede70f4743c5b5fc9dd18.yaml @@ -8,6 +8,7 @@ info: description: > The BestWebSoft Google Captcha (aka reCAPTCHA) plugin before 1.13 for WordPress allows remote attackers to bypass the CAPTCHA protection mechanism and obtain administrative access via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/35df1ab9-58c1-4270-96ef-bbb2c7ac7af6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-0894-43a32fcd2004ca65beb028e9c2b36122.yaml b/nuclei-templates/2015/CVE-2015-0894-43a32fcd2004ca65beb028e9c2b36122.yaml index 888e1324eb..0ccf8fc569 100644 --- a/nuclei-templates/2015/CVE-2015-0894-43a32fcd2004ca65beb028e9c2b36122.yaml +++ b/nuclei-templates/2015/CVE-2015-0894-43a32fcd2004ca65beb028e9c2b36122.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the All In One WP Security & Firewall plugin before 3.8.8 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b2e210b-e5e3-46f1-b730-64d970160a5e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-0895-1449422d4bdcb34cb3f7e66834a2a253.yaml b/nuclei-templates/2015/CVE-2015-0895-1449422d4bdcb34cb3f7e66834a2a253.yaml index 627b23057d..850d706322 100644 --- a/nuclei-templates/2015/CVE-2015-0895-1449422d4bdcb34cb3f7e66834a2a253.yaml +++ b/nuclei-templates/2015/CVE-2015-0895-1449422d4bdcb34cb3f7e66834a2a253.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the All In One WP Security & Firewall plugin before 3.9.0 for WordPress allows remote attackers to hijack the authentication of administrators for requests that delete logs of 404 (aka Not Found) HTTP status codes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d3010a9-10fa-40ec-9791-3ac993123f93?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-0901-312a5c4432f3f4f65e5a8863d879095a.yaml b/nuclei-templates/2015/CVE-2015-0901-312a5c4432f3f4f65e5a8863d879095a.yaml index ececd55cf0..1e229a0efb 100644 --- a/nuclei-templates/2015/CVE-2015-0901-312a5c4432f3f4f65e5a8863d879095a.yaml +++ b/nuclei-templates/2015/CVE-2015-0901-312a5c4432f3f4f65e5a8863d879095a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the duwasai flashy theme 1.3 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/78e7d0f7-b588-407b-bb3e-068589114ab0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-0902-c1c29b22f3a7694f2107b51dc3b2e0bf.yaml b/nuclei-templates/2015/CVE-2015-0902-c1c29b22f3a7694f2107b51dc3b2e0bf.yaml index 1e0b6ddde3..91ad6a31ae 100644 --- a/nuclei-templates/2015/CVE-2015-0902-c1c29b22f3a7694f2107b51dc3b2e0bf.yaml +++ b/nuclei-templates/2015/CVE-2015-0902-c1c29b22f3a7694f2107b51dc3b2e0bf.yaml @@ -8,6 +8,7 @@ info: description: > The Semper Fi All in One SEO Pack plugin before 2.2.6 for WordPress does not consider the presence of password protection during generation of the Meta Description field, which allows remote attackers to obtain sensitive information by reading HTML source code. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/39f8c830-9f71-4ca6-8fcc-54769cef878f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-0920-b8d46bcb332a20f9a28dbe69c5216f7b.yaml b/nuclei-templates/2015/CVE-2015-0920-b8d46bcb332a20f9a28dbe69c5216f7b.yaml index d348a29a70..a17c62915a 100644 --- a/nuclei-templates/2015/CVE-2015-0920-b8d46bcb332a20f9a28dbe69c5216f7b.yaml +++ b/nuclei-templates/2015/CVE-2015-0920-b8d46bcb332a20f9a28dbe69c5216f7b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Banner Effect Header plugin 1.2.6 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the banner_effect_email parameter in the BannerEffectOptions page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1fcd3eec-057a-44f9-a255-e6814a22471b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1000000-5ba9f7be62503b15eeb70586ab5feb21.yaml b/nuclei-templates/2015/CVE-2015-1000000-5ba9f7be62503b15eeb70586ab5feb21.yaml index 27d05ed690..045550195c 100644 --- a/nuclei-templates/2015/CVE-2015-1000000-5ba9f7be62503b15eeb70586ab5feb21.yaml +++ b/nuclei-templates/2015/CVE-2015-1000000-5ba9f7be62503b15eeb70586ab5feb21.yaml @@ -8,6 +8,7 @@ info: description: > The MailCWP plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'mailcwp-upload.php' file in versions up to, and including, 1.100. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9bb430e6-0c30-4c23-874a-f91e25622857?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1000001-cf821d31cc70506a4978baba48459138.yaml b/nuclei-templates/2015/CVE-2015-1000001-cf821d31cc70506a4978baba48459138.yaml index ee544445fb..adea92074e 100644 --- a/nuclei-templates/2015/CVE-2015-1000001-cf821d31cc70506a4978baba48459138.yaml +++ b/nuclei-templates/2015/CVE-2015-1000001-cf821d31cc70506a4978baba48459138.yaml @@ -8,6 +8,7 @@ info: description: > Remote file upload vulnerability in fast-image-adder v1.1 Wordpress plugin reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a330f907-37d5-484c-94c5-b8d191796cd5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1000002-05ed893a75164c3d4775450841a4b534.yaml b/nuclei-templates/2015/CVE-2015-1000002-05ed893a75164c3d4775450841a4b534.yaml index 956a5dad62..93f1bc1e4f 100644 --- a/nuclei-templates/2015/CVE-2015-1000002-05ed893a75164c3d4775450841a4b534.yaml +++ b/nuclei-templates/2015/CVE-2015-1000002-05ed893a75164c3d4775450841a4b534.yaml @@ -8,6 +8,7 @@ info: description: > The File Download plugin for WordPress has an Open Proxy vulnerability via the 'path' parameter in versions up to, and including, 1.4. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f1e98579-6e23-4309-9db5-e47d1e77ab07?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-1000003-6ef28732ecdeb7755a9f14c5479b623c.yaml b/nuclei-templates/2015/CVE-2015-1000003-6ef28732ecdeb7755a9f14c5479b623c.yaml index bb2feb30e1..104bda1777 100644 --- a/nuclei-templates/2015/CVE-2015-1000003-6ef28732ecdeb7755a9f14c5479b623c.yaml +++ b/nuclei-templates/2015/CVE-2015-1000003-6ef28732ecdeb7755a9f14c5479b623c.yaml @@ -8,6 +8,7 @@ info: description: > The filedownload plugin for WordPress is vulnerable to blind SQL Injection in versions before 1.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/24d081e3-4291-427c-bf2c-726d93aa00ac?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1000004-ee6f7180fefa2c551be73d50604f266b.yaml b/nuclei-templates/2015/CVE-2015-1000004-ee6f7180fefa2c551be73d50604f266b.yaml index 17a02e4c8c..c6354ccbea 100644 --- a/nuclei-templates/2015/CVE-2015-1000004-ee6f7180fefa2c551be73d50604f266b.yaml +++ b/nuclei-templates/2015/CVE-2015-1000004-ee6f7180fefa2c551be73d50604f266b.yaml @@ -8,6 +8,7 @@ info: description: > The filedownload plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.4 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b79fa47-f045-44e9-84b8-60aa3a302dac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1000005-24202c6cbbdee45d1b59d8514a7fc240.yaml b/nuclei-templates/2015/CVE-2015-1000005-24202c6cbbdee45d1b59d8514a7fc240.yaml index fe41e45f40..bf4a9c8c30 100644 --- a/nuclei-templates/2015/CVE-2015-1000005-24202c6cbbdee45d1b59d8514a7fc240.yaml +++ b/nuclei-templates/2015/CVE-2015-1000005-24202c6cbbdee45d1b59d8514a7fc240.yaml @@ -8,6 +8,7 @@ info: description: > The Candidate Application Form plugin for WordPress is vulnerable to Arbitrary File Download in versions up to, and including, 1.3. This is due to insufficient sanitization in the 'downloadpdffile.php' file. This makes it possible for unauthenticated attackers to download files containing sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d1772e79-85c7-4a8e-a5d8-8d73013e6de3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-1000006-3db60558d0a063fddb73065ce4b3b795.yaml b/nuclei-templates/2015/CVE-2015-1000006-3db60558d0a063fddb73065ce4b3b795.yaml index ce96e8d1c7..7d0e7f9fe7 100644 --- a/nuclei-templates/2015/CVE-2015-1000006-3db60558d0a063fddb73065ce4b3b795.yaml +++ b/nuclei-templates/2015/CVE-2015-1000006-3db60558d0a063fddb73065ce4b3b795.yaml @@ -8,6 +8,7 @@ info: description: > The Recent Backups plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 0.7 via the 'file' parameter in the 'download-file.php' file. This can allow unauthenticated attackers to extract sensitive data including system files containing usernames and/or passwords. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7a9cfd7a-7e6a-4a1f-86bc-b53ef461dde2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-1000007-39ecfcddc4ffb8561a179f3acaa9139d.yaml b/nuclei-templates/2015/CVE-2015-1000007-39ecfcddc4ffb8561a179f3acaa9139d.yaml index bbd817827e..e69d748e45 100644 --- a/nuclei-templates/2015/CVE-2015-1000007-39ecfcddc4ffb8561a179f3acaa9139d.yaml +++ b/nuclei-templates/2015/CVE-2015-1000007-39ecfcddc4ffb8561a179f3acaa9139d.yaml @@ -8,6 +8,7 @@ info: description: > The wptf-image-gallery plugin for WordPress is vulnerable to Arbitrary File Downloads in versions up to, and including, 1.0.3 via the './wptf-image-gallery/lib-mbox/ajax_load.php' file. This makes it possible for unauthenticated attackers to download sensitive files from the vulnerable system. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/134e09a8-f89a-4282-b2e8-09b84f04aae7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-1000008-0d14dc3ae5413e90dbd3667b1446e2a1.yaml b/nuclei-templates/2015/CVE-2015-1000008-0d14dc3ae5413e90dbd3667b1446e2a1.yaml index c0f3edc932..81cd5d920c 100644 --- a/nuclei-templates/2015/CVE-2015-1000008-0d14dc3ae5413e90dbd3667b1446e2a1.yaml +++ b/nuclei-templates/2015/CVE-2015-1000008-0d14dc3ae5413e90dbd3667b1446e2a1.yaml @@ -8,6 +8,7 @@ info: description: > The MP3-jPlayer plugin for WordPress is vulnerable to Path Disclosure in versions before 2.5. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/20d5848e-7772-45dc-ad6f-edb9164c8d44?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-1000009-3adac0be47196c7db2e1cdd8369c107a.yaml b/nuclei-templates/2015/CVE-2015-1000009-3adac0be47196c7db2e1cdd8369c107a.yaml index 034d51fc3a..bd684fbf30 100644 --- a/nuclei-templates/2015/CVE-2015-1000009-3adac0be47196c7db2e1cdd8369c107a.yaml +++ b/nuclei-templates/2015/CVE-2015-1000009-3adac0be47196c7db2e1cdd8369c107a.yaml @@ -8,6 +8,7 @@ info: description: > Open proxy in Wordpress plugin google-adsense-and-hotel-booking v1.05 reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97416640-c076-4f5e-9119-adbca2fcc495?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1000010-68af99e3772493c2869a6daa59ed7782.yaml b/nuclei-templates/2015/CVE-2015-1000010-68af99e3772493c2869a6daa59ed7782.yaml index e13685b4d0..7362da82a5 100644 --- a/nuclei-templates/2015/CVE-2015-1000010-68af99e3772493c2869a6daa59ed7782.yaml +++ b/nuclei-templates/2015/CVE-2015-1000010-68af99e3772493c2869a6daa59ed7782.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Image Manipulator plugin for WordPress is vulnerable to Remote File Download in versions up to, and including, 1.0. This is due to no authorization checks or user input sanitization being performed in the './simple-image-manipulator/controller/download.php' file. This makes it possible for authenticated attackers to remotely download otherwise restricted files from the vulnerable site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b53bccdd-ed92-4831-bc63-3b96c9aee6e2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-1000011-6ef8738040302a74ae4f4262e6a4cba3.yaml b/nuclei-templates/2015/CVE-2015-1000011-6ef8738040302a74ae4f4262e6a4cba3.yaml index aef81a548b..80d8a65de5 100644 --- a/nuclei-templates/2015/CVE-2015-1000011-6ef8738040302a74ae4f4262e6a4cba3.yaml +++ b/nuclei-templates/2015/CVE-2015-1000011-6ef8738040302a74ae4f4262e6a4cba3.yaml @@ -8,6 +8,7 @@ info: description: > The DukaPress plugin for WordPress is vulnerable to blind SQL Injection via the ‘id’ parameter in the 'dukapress/download.php' file in versions up to, and including, 2.5.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d98d1782-a6cc-403a-b0fa-43282daa1136?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1000012-bd172eb0a5f5b4fee2b93533e1882477.yaml b/nuclei-templates/2015/CVE-2015-1000012-bd172eb0a5f5b4fee2b93533e1882477.yaml index 39b584e816..5514121b16 100644 --- a/nuclei-templates/2015/CVE-2015-1000012-bd172eb0a5f5b4fee2b93533e1882477.yaml +++ b/nuclei-templates/2015/CVE-2015-1000012-bd172eb0a5f5b4fee2b93533e1882477.yaml @@ -8,6 +8,7 @@ info: description: > The MyPixs plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 0.3 via the 'downloadpage.php' file. This allows unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5413ae2a-9afa-4ff6-b241-73b446881185?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1000013-c88ce724ce8bc15e25be894a573aacd0.yaml b/nuclei-templates/2015/CVE-2015-1000013-c88ce724ce8bc15e25be894a573aacd0.yaml index 831ab28c0c..ea7b544b5a 100644 --- a/nuclei-templates/2015/CVE-2015-1000013-c88ce724ce8bc15e25be894a573aacd0.yaml +++ b/nuclei-templates/2015/CVE-2015-1000013-c88ce724ce8bc15e25be894a573aacd0.yaml @@ -8,6 +8,7 @@ info: description: > Remote file upload vulnerability in wordpress plugin csv2wpec-coupon v1.1 in csv2wpecCoupon_FileUpload.php file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/24a88f20-ddc4-4544-ac18-ed538ecfa1c7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-10001-2c85e078d3b78f8df7e6564b33f1b201.yaml b/nuclei-templates/2015/CVE-2015-10001-2c85e078d3b78f8df7e6564b33f1b201.yaml index 8df156ceb1..54177574ce 100644 --- a/nuclei-templates/2015/CVE-2015-10001-2c85e078d3b78f8df7e6564b33f1b201.yaml +++ b/nuclei-templates/2015/CVE-2015-10001-2c85e078d3b78f8df7e6564b33f1b201.yaml @@ -8,6 +8,7 @@ info: description: > The WP-Stats WordPress plugin before 2.52 does not have CSRF check in admin-menu when saving its settings, and did not escape some of them when outputting them, allowing attacker to make logged in high privilege users change them and set Cross-Site Scripting payloads in wordpress-admin-panel. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3df11929-37be-4c52-ae53-fbbe926659b7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10013-88d2063b40dffb0b7d7e8bd108b83e4e.yaml b/nuclei-templates/2015/CVE-2015-10013-88d2063b40dffb0b7d7e8bd108b83e4e.yaml index 30fd2c89a5..cee2294a95 100644 --- a/nuclei-templates/2015/CVE-2015-10013-88d2063b40dffb0b7d7e8bd108b83e4e.yaml +++ b/nuclei-templates/2015/CVE-2015-10013-88d2063b40dffb0b7d7e8bd108b83e4e.yaml @@ -8,6 +8,7 @@ info: description: > The Taxonomy Switcher plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.3. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8f7edb22-1441-4cac-9899-cd27dc313870?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10078-7a68e07dadfcbfd03da06b69562fbc44.yaml b/nuclei-templates/2015/CVE-2015-10078-7a68e07dadfcbfd03da06b69562fbc44.yaml index 29c1129ce9..25f1ec70dc 100644 --- a/nuclei-templates/2015/CVE-2015-10078-7a68e07dadfcbfd03da06b69562fbc44.yaml +++ b/nuclei-templates/2015/CVE-2015-10078-7a68e07dadfcbfd03da06b69562fbc44.yaml @@ -8,6 +8,7 @@ info: description: > The Resend Welcome Email plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.1. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/04567872-d4e3-43e9-88ca-6f60d135bb9c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10087-c98b95b73ddb49a6cdeacb4bd807b7a9.yaml b/nuclei-templates/2015/CVE-2015-10087-c98b95b73ddb49a6cdeacb4bd807b7a9.yaml index 02af58b3e9..80bd9581da 100644 --- a/nuclei-templates/2015/CVE-2015-10087-c98b95b73ddb49a6cdeacb4bd807b7a9.yaml +++ b/nuclei-templates/2015/CVE-2015-10087-c98b95b73ddb49a6cdeacb4bd807b7a9.yaml @@ -8,6 +8,7 @@ info: description: > The DesignFolio Plus Theme for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'upload-file.php' file. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/20746c92-6e63-47dd-b0f7-9d20bdbdd9cb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-10090-ee852d67fbd1af63b2e1fff701fd7cc6.yaml b/nuclei-templates/2015/CVE-2015-10090-ee852d67fbd1af63b2e1fff701fd7cc6.yaml index cc1eb97ff2..b65efd6014 100644 --- a/nuclei-templates/2015/CVE-2015-10090-ee852d67fbd1af63b2e1fff701fd7cc6.yaml +++ b/nuclei-templates/2015/CVE-2015-10090-ee852d67fbd1af63b2e1fff701fd7cc6.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Landing Pages plugin for WordPress is vulnerable to Cross-Site Scripting in all versions up to, and including, 1.8.7 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5aa2ff1f-c018-4c35-859e-f7e42134b937?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10092-b373133c6061bbb63aa6df9c96582a63.yaml b/nuclei-templates/2015/CVE-2015-10092-b373133c6061bbb63aa6df9c96582a63.yaml index 9c11c9b149..5b24db54a9 100644 --- a/nuclei-templates/2015/CVE-2015-10092-b373133c6061bbb63aa6df9c96582a63.yaml +++ b/nuclei-templates/2015/CVE-2015-10092-b373133c6061bbb63aa6df9c96582a63.yaml @@ -8,6 +8,7 @@ info: description: > The Qtranslate Slug plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via a URL in all versions up to, and including, 1.1.16 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a506ad5b-e88d-4264-84d7-fa6c41026c36?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10093-03091888b5545edc2a0fdaccd3dda30c.yaml b/nuclei-templates/2015/CVE-2015-10093-03091888b5545edc2a0fdaccd3dda30c.yaml index 774b2c86e3..d4e5595ab4 100644 --- a/nuclei-templates/2015/CVE-2015-10093-03091888b5545edc2a0fdaccd3dda30c.yaml +++ b/nuclei-templates/2015/CVE-2015-10093-03091888b5545edc2a0fdaccd3dda30c.yaml @@ -8,6 +8,7 @@ info: description: > The Mark User as Spammer plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via URLs in all versions up to, and including, 1.0.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d5cab96c-f6ab-4ee6-8453-22e8a39cc82f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10094-7a0986a38fb5a7d4314f413d08c2f751.yaml b/nuclei-templates/2015/CVE-2015-10094-7a0986a38fb5a7d4314f413d08c2f751.yaml index 9e15c5c3c1..2c016e21b9 100644 --- a/nuclei-templates/2015/CVE-2015-10094-7a0986a38fb5a7d4314f413d08c2f751.yaml +++ b/nuclei-templates/2015/CVE-2015-10094-7a0986a38fb5a7d4314f413d08c2f751.yaml @@ -8,6 +8,7 @@ info: description: > The Fastly plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 0.97 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0042d5ba-62de-404e-9516-67cae618f684?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10095-2c8f186753a3edf10c4b06115cb6dbd3.yaml b/nuclei-templates/2015/CVE-2015-10095-2c8f186753a3edf10c4b06115cb6dbd3.yaml index bb558514b6..eee9cb0ad8 100644 --- a/nuclei-templates/2015/CVE-2015-10095-2c8f186753a3edf10c4b06115cb6dbd3.yaml +++ b/nuclei-templates/2015/CVE-2015-10095-2c8f186753a3edf10c4b06115cb6dbd3.yaml @@ -8,6 +8,7 @@ info: description: > The woo-popup plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/568d9b75-3ac9-47eb-b958-4f1781a6edc4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10098-06e8c65d2b15adcd7df01cfb5dae8f45.yaml b/nuclei-templates/2015/CVE-2015-10098-06e8c65d2b15adcd7df01cfb5dae8f45.yaml index 3841897e35..18ab06699f 100644 --- a/nuclei-templates/2015/CVE-2015-10098-06e8c65d2b15adcd7df01cfb5dae8f45.yaml +++ b/nuclei-templates/2015/CVE-2015-10098-06e8c65d2b15adcd7df01cfb5dae8f45.yaml @@ -8,6 +8,7 @@ info: description: > The Broken Link Checker plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.10.5 due to insufficient input sanitization and output escaping and the use of add_query_arg/remove_query_arg. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5a334947-296d-4f26-95e1-594487e8b6c8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10099-045a374dcc4037ebae609408d4fe7a62.yaml b/nuclei-templates/2015/CVE-2015-10099-045a374dcc4037ebae609408d4fe7a62.yaml index 21ac390186..bc9769ae0b 100644 --- a/nuclei-templates/2015/CVE-2015-10099-045a374dcc4037ebae609408d4fe7a62.yaml +++ b/nuclei-templates/2015/CVE-2015-10099-045a374dcc4037ebae609408d4fe7a62.yaml @@ -8,6 +8,7 @@ info: description: > reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/948d40f5-2c87-4439-b4ef-3e02c397bf0f?source=api-scan classification: cvss-metrics: diff --git a/nuclei-templates/2015/CVE-2015-10099-979810f48f68eb55b480f0b690582756.yaml b/nuclei-templates/2015/CVE-2015-10099-979810f48f68eb55b480f0b690582756.yaml index 388e6c0196..0223df452f 100644 --- a/nuclei-templates/2015/CVE-2015-10099-979810f48f68eb55b480f0b690582756.yaml +++ b/nuclei-templates/2015/CVE-2015-10099-979810f48f68eb55b480f0b690582756.yaml @@ -8,6 +8,7 @@ info: description: > The CP Appointment Calendar Plugin plugin for WordPress is vulnerable to SQL Injection via the $itemnumber variable in all versions up to, and including, 1.1.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/948d40f5-2c87-4439-b4ef-3e02c397bf0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-10100-1f2c7b2600dc27099a226f85ffecff26.yaml b/nuclei-templates/2015/CVE-2015-10100-1f2c7b2600dc27099a226f85ffecff26.yaml index 015bc283b7..c3476db9f1 100644 --- a/nuclei-templates/2015/CVE-2015-10100-1f2c7b2600dc27099a226f85ffecff26.yaml +++ b/nuclei-templates/2015/CVE-2015-10100-1f2c7b2600dc27099a226f85ffecff26.yaml @@ -8,6 +8,7 @@ info: description: > The Dynamic Widgets Plugin plugin for WordPress is vulnerable to SQL Injection via several parameters in all versions up to, and including, 1.5.10 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8c5a6fcb-72f0-4188-b883-d1dcaf1d13ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-10100-e1b0f6560fbae95c0c8c368c89e53632.yaml b/nuclei-templates/2015/CVE-2015-10100-e1b0f6560fbae95c0c8c368c89e53632.yaml index e1c1a4a28a..bd568639a8 100644 --- a/nuclei-templates/2015/CVE-2015-10100-e1b0f6560fbae95c0c8c368c89e53632.yaml +++ b/nuclei-templates/2015/CVE-2015-10100-e1b0f6560fbae95c0c8c368c89e53632.yaml @@ -8,6 +8,7 @@ info: description: > reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8c5a6fcb-72f0-4188-b883-d1dcaf1d13ff?source=api-scan classification: cvss-metrics: diff --git a/nuclei-templates/2015/CVE-2015-10101-e4ceaadf0cfa5006d6f911e2e2281f75.yaml b/nuclei-templates/2015/CVE-2015-10101-e4ceaadf0cfa5006d6f911e2e2281f75.yaml index 85f3ad8941..14f3be34b9 100644 --- a/nuclei-templates/2015/CVE-2015-10101-e4ceaadf0cfa5006d6f911e2e2281f75.yaml +++ b/nuclei-templates/2015/CVE-2015-10101-e4ceaadf0cfa5006d6f911e2e2281f75.yaml @@ -8,6 +8,7 @@ info: description: > The Google Analytics Top Content Widget plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via an unescaped URL in versions up to, and including, 1.5.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4522480a-dfbf-4ff4-93c2-68b8cc15367c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10102-11a4d1948d14db4a754c2aebf7237e75.yaml b/nuclei-templates/2015/CVE-2015-10102-11a4d1948d14db4a754c2aebf7237e75.yaml index ba6ade699e..505f0b2632 100644 --- a/nuclei-templates/2015/CVE-2015-10102-11a4d1948d14db4a754c2aebf7237e75.yaml +++ b/nuclei-templates/2015/CVE-2015-10102-11a4d1948d14db4a754c2aebf7237e75.yaml @@ -8,6 +8,7 @@ info: description: > The Freshdesk (official) Plugin for WordPress is vulnerable to Open Redirect in versions up to, and including, 1.7. This is due to the application failing to properly verify user-supplied input from the `$redirect_url` value. This makes it possible for unauthenticated attackers to exploit this issue and redirect users to arbitrary web sites and conduct phishing attacks; other attacks are also possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d6f20fc3-41e5-4220-ac8b-54eb11719f07?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10104-806a808b4180ceb5a5b75b4fa478d674.yaml b/nuclei-templates/2015/CVE-2015-10104-806a808b4180ceb5a5b75b4fa478d674.yaml index 43a5e139aa..4591f666fc 100644 --- a/nuclei-templates/2015/CVE-2015-10104-806a808b4180ceb5a5b75b4fa478d674.yaml +++ b/nuclei-templates/2015/CVE-2015-10104-806a808b4180ceb5a5b75b4fa478d674.yaml @@ -8,6 +8,7 @@ info: description: > The Icons for Features plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in versions up to, and including, 1.0.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/35a0f4dd-7370-48da-a4ef-424c42da60e9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10105-811781760165c272575a1a73835f8463.yaml b/nuclei-templates/2015/CVE-2015-10105-811781760165c272575a1a73835f8463.yaml index ed8e2ba97a..93f270e18c 100644 --- a/nuclei-templates/2015/CVE-2015-10105-811781760165c272575a1a73835f8463.yaml +++ b/nuclei-templates/2015/CVE-2015-10105-811781760165c272575a1a73835f8463.yaml @@ -8,6 +8,7 @@ info: description: > The IP Blacklist Cloud plugin for WordPress is vulnerable to Path Traversal in versions up to, and including, 3.42 via the 'filename' parameter. This allows authenticated attackers, with administrative privileges, to read arbitrary files on the server that may contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d3336f7-ee20-4f1c-92b4-f1c77aac91f9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-10107-694af72caa605a242be5c1b1d0260b0d.yaml b/nuclei-templates/2015/CVE-2015-10107-694af72caa605a242be5c1b1d0260b0d.yaml index f20be8b705..c7773d5f20 100644 --- a/nuclei-templates/2015/CVE-2015-10107-694af72caa605a242be5c1b1d0260b0d.yaml +++ b/nuclei-templates/2015/CVE-2015-10107-694af72caa605a242be5c1b1d0260b0d.yaml @@ -8,6 +8,7 @@ info: description: > The Simplr Registration Form Plus+ plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via a URL in versions up to, and including, 2.3.4 due to insufficient input sanitization and output escaping with the use of add_query_arg(). This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/810c641b-e9e0-462c-96ef-008c083208a0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10108-75bf109a6ac95fa57b5670e872263c2e.yaml b/nuclei-templates/2015/CVE-2015-10108-75bf109a6ac95fa57b5670e872263c2e.yaml index 6ed23c6ced..2b5e5cc099 100644 --- a/nuclei-templates/2015/CVE-2015-10108-75bf109a6ac95fa57b5670e872263c2e.yaml +++ b/nuclei-templates/2015/CVE-2015-10108-75bf109a6ac95fa57b5670e872263c2e.yaml @@ -8,6 +8,7 @@ info: description: > The Inline Google Spreadsheet Viewer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.9.6. This is due to missing or incorrect nonce validation in the vistable-proxy.php file which was converted to the maybeFetchGvizDataSource function. This makes it possible for unauthenticated attackers to import data from arbitrary locations via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0543f32-54d4-4180-95c4-c9ddc0e08384?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10109-300793fa80e2b7ea568c5f8e17305f43.yaml b/nuclei-templates/2015/CVE-2015-10109-300793fa80e2b7ea568c5f8e17305f43.yaml index e290769746..0551d2f7af 100644 --- a/nuclei-templates/2015/CVE-2015-10109-300793fa80e2b7ea568c5f8e17305f43.yaml +++ b/nuclei-templates/2015/CVE-2015-10109-300793fa80e2b7ea568c5f8e17305f43.yaml @@ -8,6 +8,7 @@ info: description: > The Cincopa video and media plug-in plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Cross-Site Request Forgery via the ‘cincopaafc’ parameter in versions before 1.137 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6c671f1e-21a7-45b7-951d-41b1c308dc9d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10110-b5fd7f925f0a84aae745294ab9583ce7.yaml b/nuclei-templates/2015/CVE-2015-10110-b5fd7f925f0a84aae745294ab9583ce7.yaml index 10b3fba4e6..f79c668ba5 100644 --- a/nuclei-templates/2015/CVE-2015-10110-b5fd7f925f0a84aae745294ab9583ce7.yaml +++ b/nuclei-templates/2015/CVE-2015-10110-b5fd7f925f0a84aae745294ab9583ce7.yaml @@ -8,6 +8,7 @@ info: description: > The TinyChat Room Spy plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'room' parameter in versions up to, and including, 1.2.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/64cf73fa-cdb9-4703-869e-343ee6f8178e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10111-5c3613467ff377f10b3db5b05e14367e.yaml b/nuclei-templates/2015/CVE-2015-10111-5c3613467ff377f10b3db5b05e14367e.yaml index f2acfd99f1..22379105a5 100644 --- a/nuclei-templates/2015/CVE-2015-10111-5c3613467ff377f10b3db5b05e14367e.yaml +++ b/nuclei-templates/2015/CVE-2015-10111-5c3613467ff377f10b3db5b05e14367e.yaml @@ -8,6 +8,7 @@ info: description: > The Watu Quiz plugin for WordPress is vulnerable to SQL Injection via the 'quiz' parameter in versions up to, and including, 2.6.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrative privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/34526c98-caf8-42d9-8782-7ea9b3a75e9d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-10112-286421ac3d6b0f39821d6d0291d0d052.yaml b/nuclei-templates/2015/CVE-2015-10112-286421ac3d6b0f39821d6d0291d0d052.yaml index 641f5a4d54..21f253d8e0 100644 --- a/nuclei-templates/2015/CVE-2015-10112-286421ac3d6b0f39821d6d0291d0d052.yaml +++ b/nuclei-templates/2015/CVE-2015-10112-286421ac3d6b0f39821d6d0291d0d052.yaml @@ -8,6 +8,7 @@ info: description: > The WooFramework Branding plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via a URL in versions up to, and including, 1.0.1 due to insufficient input sanitization and output escaping and the use of remove_query_arg. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Please note that the CVE has this recorded as an Open Redirect, however, this patch is related to Cross-Site Scripting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/930d8c9e-4af0-49f0-adcc-246800e71284?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10113-86970caca7313e4856d88a7e4209ec34.yaml b/nuclei-templates/2015/CVE-2015-10113-86970caca7313e4856d88a7e4209ec34.yaml index 3ec4d27e41..ff1eab1b3a 100644 --- a/nuclei-templates/2015/CVE-2015-10113-86970caca7313e4856d88a7e4209ec34.yaml +++ b/nuclei-templates/2015/CVE-2015-10113-86970caca7313e4856d88a7e4209ec34.yaml @@ -8,6 +8,7 @@ info: description: > The WooFramework Tweaks plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via a URL in versions up to, and including, 1.0.1 due to insufficient input sanitization and output escaping and the use of add_query_arg. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Please note that the CVE has this recorded as an Open Redirect, however, this patch is related to Cross-Site Scripting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4d8056cb-58e5-468b-9316-c862c6d8c930?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10114-15d2eb7a8d496b3a8c6712fa2ee1e643.yaml b/nuclei-templates/2015/CVE-2015-10114-15d2eb7a8d496b3a8c6712fa2ee1e643.yaml index 891dae530b..5ed1e3cbce 100644 --- a/nuclei-templates/2015/CVE-2015-10114-15d2eb7a8d496b3a8c6712fa2ee1e643.yaml +++ b/nuclei-templates/2015/CVE-2015-10114-15d2eb7a8d496b3a8c6712fa2ee1e643.yaml @@ -8,6 +8,7 @@ info: description: > The WooSidebars plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via a URL in versions up to, and including, 1.4.1 due to insufficient input sanitization and output escaping and the use of remove_query_arg. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Please note that the CVE has this recorded as an Open Redirect, however, this patch is related to Cross-Site Scripting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e15b81f7-4d3b-4505-b345-1019fed0fef1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10115-4352f685eac5b94aa2fda06175e808a6.yaml b/nuclei-templates/2015/CVE-2015-10115-4352f685eac5b94aa2fda06175e808a6.yaml index 924a099078..e94bbb7241 100644 --- a/nuclei-templates/2015/CVE-2015-10115-4352f685eac5b94aa2fda06175e808a6.yaml +++ b/nuclei-templates/2015/CVE-2015-10115-4352f685eac5b94aa2fda06175e808a6.yaml @@ -8,6 +8,7 @@ info: description: > The WooSidebars Sidebar Manager Converter plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via a URL parameter in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping and the use of add_query_arg. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Please note that the CVE has this recorded as an Open Redirect, however, this patch is related to Cross-Site Scripting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3462a1b7-74d9-431a-b1c6-9960f1ad0c19?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10116-2c3145352381474fc26fe828efb55df5.yaml b/nuclei-templates/2015/CVE-2015-10116-2c3145352381474fc26fe828efb55df5.yaml index 8846a88166..32ed9a0b35 100644 --- a/nuclei-templates/2015/CVE-2015-10116-2c3145352381474fc26fe828efb55df5.yaml +++ b/nuclei-templates/2015/CVE-2015-10116-2c3145352381474fc26fe828efb55df5.yaml @@ -8,6 +8,7 @@ info: description: > The Favicon by RealFaviconGenerator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘json_result_url’ parameter in versions before 1.2.13 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b78e1e8-2298-4889-955c-e9b7472ffbff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-10117-f59ef4e578f2eb535975fbbc3a6c0475.yaml b/nuclei-templates/2015/CVE-2015-10117-f59ef4e578f2eb535975fbbc3a6c0475.yaml index 3ce2ed87d9..b22ba84a25 100644 --- a/nuclei-templates/2015/CVE-2015-10117-f59ef4e578f2eb535975fbbc3a6c0475.yaml +++ b/nuclei-templates/2015/CVE-2015-10117-f59ef4e578f2eb535975fbbc3a6c0475.yaml @@ -8,6 +8,7 @@ info: description: > The GF Windcave Free plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via URLs in versions up to, and including, 1.4.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d33df4e4-6ac7-499a-9d43-d19e287f7689?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10119-804cadbde59407d88592d79e5e5bb9d9.yaml b/nuclei-templates/2015/CVE-2015-10119-804cadbde59407d88592d79e5e5bb9d9.yaml index 3fa7734699..665a094c68 100644 --- a/nuclei-templates/2015/CVE-2015-10119-804cadbde59407d88592d79e5e5bb9d9.yaml +++ b/nuclei-templates/2015/CVE-2015-10119-804cadbde59407d88592d79e5e5bb9d9.yaml @@ -8,6 +8,7 @@ info: description: > The View All Post's Pages plugins for WordPress is vulnerable to Reflected Cross-Site Scripting via the use of add_query_arg in versions up to, and including, 0.9.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/61d731cb-2c1b-4835-b8ea-4d1b330fdad9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10120-64442e09be861d2908423f59db1c633b.yaml b/nuclei-templates/2015/CVE-2015-10120-64442e09be861d2908423f59db1c633b.yaml index efa1b10a31..17aa554f74 100644 --- a/nuclei-templates/2015/CVE-2015-10120-64442e09be861d2908423f59db1c633b.yaml +++ b/nuclei-templates/2015/CVE-2015-10120-64442e09be861d2908423f59db1c633b.yaml @@ -8,6 +8,7 @@ info: description: > The WDS Multisite Aggregate plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the use of add_query_arg in versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dad12b10-2e04-4bc2-b5ad-c00cb287e456?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10122-6955dd4a7936be277800f4bb1d641b77.yaml b/nuclei-templates/2015/CVE-2015-10122-6955dd4a7936be277800f4bb1d641b77.yaml index 610fa2c041..a570efb55e 100644 --- a/nuclei-templates/2015/CVE-2015-10122-6955dd4a7936be277800f4bb1d641b77.yaml +++ b/nuclei-templates/2015/CVE-2015-10122-6955dd4a7936be277800f4bb1d641b77.yaml @@ -8,6 +8,7 @@ info: description: > The WP Donate plugin for WordPress is vulnerable to SQL Injection in donate-display.php in versions up to, and including, 1.4 due to insufficient escaping on user supplied parameters and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58bd4a75-8e24-4810-8b9d-c9ffad1c2208?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-10122-b4709dbea6c0e9bda24d1eedc9c73f02.yaml b/nuclei-templates/2015/CVE-2015-10122-b4709dbea6c0e9bda24d1eedc9c73f02.yaml index eddd2e0df9..fc5520fa81 100644 --- a/nuclei-templates/2015/CVE-2015-10122-b4709dbea6c0e9bda24d1eedc9c73f02.yaml +++ b/nuclei-templates/2015/CVE-2015-10122-b4709dbea6c0e9bda24d1eedc9c73f02.yaml @@ -8,6 +8,7 @@ info: description: > The WP Donate plugin for WordPress is vulnerable to SQL Injection via the includes/donate-display.php file in versions up to, and including, 1.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5ef36265-bf71-4b6a-ae76-9318d6896aac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-10122-da3f0f16feb56d7497b76972109fd5c9.yaml b/nuclei-templates/2015/CVE-2015-10122-da3f0f16feb56d7497b76972109fd5c9.yaml index 2e6068161d..0a5afe18e9 100644 --- a/nuclei-templates/2015/CVE-2015-10122-da3f0f16feb56d7497b76972109fd5c9.yaml +++ b/nuclei-templates/2015/CVE-2015-10122-da3f0f16feb56d7497b76972109fd5c9.yaml @@ -8,6 +8,7 @@ info: description: > reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58bd4a75-8e24-4810-8b9d-c9ffad1c2208?source=api-scan classification: cvss-metrics: diff --git a/nuclei-templates/2015/CVE-2015-10124-3d8da6e35397d5df5d586a3a4c9222bf.yaml b/nuclei-templates/2015/CVE-2015-10124-3d8da6e35397d5df5d586a3a4c9222bf.yaml index 6c26a1cdda..c8db27d1e9 100644 --- a/nuclei-templates/2015/CVE-2015-10124-3d8da6e35397d5df5d586a3a4c9222bf.yaml +++ b/nuclei-templates/2015/CVE-2015-10124-3d8da6e35397d5df5d586a3a4c9222bf.yaml @@ -8,6 +8,7 @@ info: description: > The Most Popular Posts Widget plugin for WordPress is vulnerable to SQL Injection via the 'PostID' variable in versions up to, and including, 0.8 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/788bf199-bf09-4076-b5f1-129b6287096a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-10125-9474491f3c70088c4e68b8de0d140cc4.yaml b/nuclei-templates/2015/CVE-2015-10125-9474491f3c70088c4e68b8de0d140cc4.yaml index 70e8de4d46..2131547469 100644 --- a/nuclei-templates/2015/CVE-2015-10125-9474491f3c70088c4e68b8de0d140cc4.yaml +++ b/nuclei-templates/2015/CVE-2015-10125-9474491f3c70088c4e68b8de0d140cc4.yaml @@ -8,6 +8,7 @@ info: description: > The Import CSV or XML Datafeed With Ease plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.7.2. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers to perform unauthorized actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ad09e91d-8ef8-49b2-84e8-fdbf28d65a8a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10127-be3f00647196018b9da72a399edfbce3.yaml b/nuclei-templates/2015/CVE-2015-10127-be3f00647196018b9da72a399edfbce3.yaml index 531a8c3256..e45aed0dbd 100644 --- a/nuclei-templates/2015/CVE-2015-10127-be3f00647196018b9da72a399edfbce3.yaml +++ b/nuclei-templates/2015/CVE-2015-10127-be3f00647196018b9da72a399edfbce3.yaml @@ -8,6 +8,7 @@ info: description: > The PlusCaptcha Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via several parameters in all versions up to, and including, 2.0.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ff18222-5796-432e-a810-d01fd5fbec4e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10128-df2df388d9032240383f603a851e9bc1.yaml b/nuclei-templates/2015/CVE-2015-10128-df2df388d9032240383f603a851e9bc1.yaml index be5e5eec46..0835b784cc 100644 --- a/nuclei-templates/2015/CVE-2015-10128-df2df388d9032240383f603a851e9bc1.yaml +++ b/nuclei-templates/2015/CVE-2015-10128-df2df388d9032240383f603a851e9bc1.yaml @@ -8,6 +8,7 @@ info: description: > The Royal PrettyPhoto plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the comment text parameter in all versions up to, and including, 1.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/62de6922-f3f2-4996-a749-2d6d3a8be042?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10130-748935b2a6c5e8744e227f031d15bab1.yaml b/nuclei-templates/2015/CVE-2015-10130-748935b2a6c5e8744e227f031d15bab1.yaml index e3c94c4dcb..0b427dca35 100644 --- a/nuclei-templates/2015/CVE-2015-10130-748935b2a6c5e8744e227f031d15bab1.yaml +++ b/nuclei-templates/2015/CVE-2015-10130-748935b2a6c5e8744e227f031d15bab1.yaml @@ -8,6 +8,7 @@ info: description: > The Team Circle Image Slider With Lightbox plugin for WordPress is vulnerable to Cross-Site Request Forgery in version 1.0. This is due to missing or incorrect nonce validation on the circle_thumbnail_slider_with_lightbox_image_management_func() function. This makes it possible for unauthenticated attackers to edit image data which can be used to inject malicious JavaScript, along with deleting images, and uploading malicious files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b6a54470-fc66-43c5-a523-ddbefd47ee1f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10131-4b8edc8ea28d4e3fc493c5b1de56388c.yaml b/nuclei-templates/2015/CVE-2015-10131-4b8edc8ea28d4e3fc493c5b1de56388c.yaml index 83202cb84f..17c40f36c1 100644 --- a/nuclei-templates/2015/CVE-2015-10131-4b8edc8ea28d4e3fc493c5b1de56388c.yaml +++ b/nuclei-templates/2015/CVE-2015-10131-4b8edc8ea28d4e3fc493c5b1de56388c.yaml @@ -8,6 +8,7 @@ info: description: > The TFO Graphviz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.9. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0ed5a9c4-5148-4c3f-81fd-78bdde31f258?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-10132-20165b9dd79e9754830dbb788ccfc0e4.yaml b/nuclei-templates/2015/CVE-2015-10132-20165b9dd79e9754830dbb788ccfc0e4.yaml index 9c3def5847..ea46087bcc 100644 --- a/nuclei-templates/2015/CVE-2015-10132-20165b9dd79e9754830dbb788ccfc0e4.yaml +++ b/nuclei-templates/2015/CVE-2015-10132-20165b9dd79e9754830dbb788ccfc0e4.yaml @@ -8,6 +8,7 @@ info: description: > The WP SpreadPlugin plugin for WordPress is vulnerable to Cross-Site Scripting in versions before 3.8.6.2 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/308b4cfa-3d4f-46a1-a6a8-eaa2653b4953?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-1055-4591874dda14d54124547ec14657a70e.yaml b/nuclei-templates/2015/CVE-2015-1055-4591874dda14d54124547ec14657a70e.yaml index e130c8dd25..eccec81b58 100644 --- a/nuclei-templates/2015/CVE-2015-1055-4591874dda14d54124547ec14657a70e.yaml +++ b/nuclei-templates/2015/CVE-2015-1055-4591874dda14d54124547ec14657a70e.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Photo Gallery plugin 1.2.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the order_by parameter in a GalleryBox action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/55a0b4ad-de5e-4203-a702-d498bf566165?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1172-290786d023799423a297217909afb14a.yaml b/nuclei-templates/2015/CVE-2015-1172-290786d023799423a297217909afb14a.yaml index e70aa83f5c..7461b9064e 100644 --- a/nuclei-templates/2015/CVE-2015-1172-290786d023799423a297217909afb14a.yaml +++ b/nuclei-templates/2015/CVE-2015-1172-290786d023799423a297217909afb14a.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in admin/upload-file.php in the Holding Pattern theme (aka holding_pattern) 0.6 and earlier for WordPress allows remote attackers to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in an unspecified directory. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/15fecefa-f1f1-47f3-8ad7-ec7772ecafc4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1204-0b80c9cbc7055fabe0e755204e275eb2.yaml b/nuclei-templates/2015/CVE-2015-1204-0b80c9cbc7055fabe0e755204e275eb2.yaml index 837e0a6587..91b1bbe8f2 100644 --- a/nuclei-templates/2015/CVE-2015-1204-0b80c9cbc7055fabe0e755204e275eb2.yaml +++ b/nuclei-templates/2015/CVE-2015-1204-0b80c9cbc7055fabe0e755204e275eb2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Save Filters functionality in the WP Slimstat plugin before 3.9.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the fs[resource] parameter in the wp-slim-view-2 page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d1e30342-143d-4ea3-9947-b5e5c55725a7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1365-45619980c519ba264514f667de7df623.yaml b/nuclei-templates/2015/CVE-2015-1365-45619980c519ba264514f667de7df623.yaml index 82ac008e23..f6caeaa084 100644 --- a/nuclei-templates/2015/CVE-2015-1365-45619980c519ba264514f667de7df623.yaml +++ b/nuclei-templates/2015/CVE-2015-1365-45619980c519ba264514f667de7df623.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in pixabay-images.php in the Pixabay Images plugin before 2.4 for WordPress allows remote attackers to write to arbitrary files via a .. (dot dot) in the q parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/35c12f80-d069-44ed-b6a5-caa060fbd281?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-1366-872c0ad676b2ab6f6503f8f6b71b3572.yaml b/nuclei-templates/2015/CVE-2015-1366-872c0ad676b2ab6f6503f8f6b71b3572.yaml index 8e2fe7677e..210cc3a913 100644 --- a/nuclei-templates/2015/CVE-2015-1366-872c0ad676b2ab6f6503f8f6b71b3572.yaml +++ b/nuclei-templates/2015/CVE-2015-1366-872c0ad676b2ab6f6503f8f6b71b3572.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in pixabay-images.php in the Pixabay Images plugin before 2.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the image_user parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eee91d95-afdb-45e3-b639-50eb3c46115d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1375-b5d9cc6c40998d88393bb39f13ac9cd3.yaml b/nuclei-templates/2015/CVE-2015-1375-b5d9cc6c40998d88393bb39f13ac9cd3.yaml index 8ee2a6ac63..e6a2ffad9c 100644 --- a/nuclei-templates/2015/CVE-2015-1375-b5d9cc6c40998d88393bb39f13ac9cd3.yaml +++ b/nuclei-templates/2015/CVE-2015-1375-b5d9cc6c40998d88393bb39f13ac9cd3.yaml @@ -8,6 +8,7 @@ info: description: > pixabay-images.php in the Pixabay Images plugin before 2.4 for WordPress does not properly restrict access to the upload functionality, which allows remote attackers to write to arbitrary files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/40a6a810-1151-49e6-bed4-2b7a572ac015?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1376-eefd1b1d4824437785fd22a28de2cf8d.yaml b/nuclei-templates/2015/CVE-2015-1376-eefd1b1d4824437785fd22a28de2cf8d.yaml index 40828f5f36..7923eddd5e 100644 --- a/nuclei-templates/2015/CVE-2015-1376-eefd1b1d4824437785fd22a28de2cf8d.yaml +++ b/nuclei-templates/2015/CVE-2015-1376-eefd1b1d4824437785fd22a28de2cf8d.yaml @@ -8,6 +8,7 @@ info: description: > pixabay-images.php in the Pixabay Images plugin before 2.4 for WordPress does not validate hostnames, which allows remote authenticated users to write to arbitrary files via an upload URL with a host other than pixabay.com. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/91998552-bf97-40e0-b5b2-be35a8d58b54?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1383-0fc57fcfa77fcf30d766ee6b1f8f9307.yaml b/nuclei-templates/2015/CVE-2015-1383-0fc57fcfa77fcf30d766ee6b1f8f9307.yaml index 7a564e2b46..3502207453 100644 --- a/nuclei-templates/2015/CVE-2015-1383-0fc57fcfa77fcf30d766ee6b1f8f9307.yaml +++ b/nuclei-templates/2015/CVE-2015-1383-0fc57fcfa77fcf30d766ee6b1f8f9307.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the geo search widget in the Geo Mashup plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the search key. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0b7073e8-10cf-4fe0-9eb6-f9acd509598c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1384-6f29bfb1be272a28ab0a948903c20e86.yaml b/nuclei-templates/2015/CVE-2015-1384-6f29bfb1be272a28ab0a948903c20e86.yaml index 7b423c8d14..acc44d7a44 100644 --- a/nuclei-templates/2015/CVE-2015-1384-6f29bfb1be272a28ab0a948903c20e86.yaml +++ b/nuclei-templates/2015/CVE-2015-1384-6f29bfb1be272a28ab0a948903c20e86.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Banner Effect Header plugin before 1.2.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via the banner_effect_divid parameter in the BannerEffectOptions page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0fd1cbbe-68b8-4a19-aea9-1e943d97c9c3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1385-b5320d93dc90fe2b8ee9d740231bc332.yaml b/nuclei-templates/2015/CVE-2015-1385-b5320d93dc90fe2b8ee9d740231bc332.yaml index 5b3a807e19..105734ee08 100644 --- a/nuclei-templates/2015/CVE-2015-1385-b5320d93dc90fe2b8ee9d740231bc332.yaml +++ b/nuclei-templates/2015/CVE-2015-1385-b5320d93dc90fe2b8ee9d740231bc332.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Blubrry PowerPress Podcasting plugin before 6.0.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cat parameter in a powerpress-editcategoryfeed action in the powerpressadmin_categoryfeeds.php page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5820352-a271-43c6-950d-815402241362?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1393-27e48a6038448825422fc5e6ec13eaa9.yaml b/nuclei-templates/2015/CVE-2015-1393-27e48a6038448825422fc5e6ec13eaa9.yaml index 322868f99f..31a51e1492 100644 --- a/nuclei-templates/2015/CVE-2015-1393-27e48a6038448825422fc5e6ec13eaa9.yaml +++ b/nuclei-templates/2015/CVE-2015-1393-27e48a6038448825422fc5e6ec13eaa9.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7bfd4e4c-63c2-4442-b91a-ca940a31c3be?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1394-a50f8a11b4504712f2f28c464635c117.yaml b/nuclei-templates/2015/CVE-2015-1394-a50f8a11b4504712f2f28c464635c117.yaml index 8b7424be34..743512fbcc 100644 --- a/nuclei-templates/2015/CVE-2015-1394-a50f8a11b4504712f2f28c464635c117.yaml +++ b/nuclei-templates/2015/CVE-2015-1394-a50f8a11b4504712f2f28c464635c117.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Photo Gallery plugin before 1.2.11 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the (1) sort_by, (2) sort_order, (3) items_view, (4) dir, (5) clipboard_task, (6) clipboard_files, (7) clipboard_src, or (8) clipboard_dest parameters in an addImages action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b49f379-7ae1-4da9-8e1b-cbe5a561b803?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1436-914b09457ae7dc413011999da40b56c3.yaml b/nuclei-templates/2015/CVE-2015-1436-914b09457ae7dc413011999da40b56c3.yaml index 375015aa91..120a30f898 100644 --- a/nuclei-templates/2015/CVE-2015-1436-914b09457ae7dc413011999da40b56c3.yaml +++ b/nuclei-templates/2015/CVE-2015-1436-914b09457ae7dc413011999da40b56c3.yaml @@ -8,6 +8,7 @@ info: description: > The Easing Slider plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 2.2.0.6 via the edit parameter due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/019f4735-a25c-46c7-8a7d-55351197bdf2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1494-6a51b1c54cddaa12cc6c7436ca36d53c.yaml b/nuclei-templates/2015/CVE-2015-1494-6a51b1c54cddaa12cc6c7436ca36d53c.yaml index cbb5d69979..d8729e4a42 100644 --- a/nuclei-templates/2015/CVE-2015-1494-6a51b1c54cddaa12cc6c7436ca36d53c.yaml +++ b/nuclei-templates/2015/CVE-2015-1494-6a51b1c54cddaa12cc6c7436ca36d53c.yaml @@ -8,6 +8,7 @@ info: description: > The FancyBox for WordPress plugin before 3.0.3 for WordPress does not properly restrict access, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an mfbfw[*] parameter in an update action to wp-admin/admin-post.php, as demonstrated by the mfbfw[padding] parameter and exploited in the wild in February 2015. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/646e3a57-92e1-4502-a0dd-8921e99cfe2d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1580-4eca801f5070ecc974871c7b71024576.yaml b/nuclei-templates/2015/CVE-2015-1580-4eca801f5070ecc974871c7b71024576.yaml index 7a2e7c10bc..10ecf8a9b7 100644 --- a/nuclei-templates/2015/CVE-2015-1580-4eca801f5070ecc974871c7b71024576.yaml +++ b/nuclei-templates/2015/CVE-2015-1580-4eca801f5070ecc974871c7b71024576.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Redirection Page plugin 1.2 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings or conduct cross-site scripting (XSS) attacks via the (2) source or (3) redir parameter in an add action in the redirection-page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/65869722-1147-4fdd-a844-944c51a07f2e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1581-1331601db23f93aa2f9d8c4ab2233df8.yaml b/nuclei-templates/2015/CVE-2015-1581-1331601db23f93aa2f9d8c4ab2233df8.yaml index 01874775f0..e99e86db9d 100644 --- a/nuclei-templates/2015/CVE-2015-1581-1331601db23f93aa2f9d8c4ab2233df8.yaml +++ b/nuclei-templates/2015/CVE-2015-1581-1331601db23f93aa2f9d8c4ab2233df8.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Mobile Domain plugin 1.5.2 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings or conduct cross-site scripting (XSS) attacks via the (2) domain, (3) text, (4) font, (5) fontcolor, (6) color, or (7) padding parameter in an add-domain action in the mobile-domain page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9f97bad7-6044-4727-a229-2890e02e36b0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1582-2e58b386c773d5c27d479765adf04c10.yaml b/nuclei-templates/2015/CVE-2015-1582-2e58b386c773d5c27d479765adf04c10.yaml index 3c8439c0c8..ea452e88b2 100644 --- a/nuclei-templates/2015/CVE-2015-1582-2e58b386c773d5c27d479765adf04c10.yaml +++ b/nuclei-templates/2015/CVE-2015-1582-2e58b386c773d5c27d479765adf04c10.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Spider Facebook plugin before 1.0.11 for WordPress allow (1) remote attackers to inject arbitrary web script or HTML via the appid parameter in a registration task to the default URI or remote administrators to inject arbitrary web script or HTML via the (2) asc_or_desc, (3) order_by, (4) page_number, (5) serch_or_not, or (6) search_events_by_title parameter in (a) the Spider_Facebook_manage page to wp-admin/admin.php or a (b) selectpagesforfacebook or (c) selectpostsforfacebook action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f7926afb-b441-49bf-9af2-5bfc434319e3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-1614-42d9c691ebe2b5b6778633573c600d91.yaml b/nuclei-templates/2015/CVE-2015-1614-42d9c691ebe2b5b6778633573c600d91.yaml index 9a828e60d3..d7fb6dfc84 100644 --- a/nuclei-templates/2015/CVE-2015-1614-42d9c691ebe2b5b6778633573c600d91.yaml +++ b/nuclei-templates/2015/CVE-2015-1614-42d9c691ebe2b5b6778633573c600d91.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Image Metadata Cruncher plugin for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) image_metadata_cruncher[alt] or (2) image_metadata_cruncher[caption] parameter in an update action in the image_metadata_cruncher_title page to wp-admin/options.php or (3) custom image meta tag to the image metadata cruncher page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2cfbee75-13ef-49ad-9edd-f3077a033c1b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1784-ac7e7804bbb2caa56f059a7ec5829577.yaml b/nuclei-templates/2015/CVE-2015-1784-ac7e7804bbb2caa56f059a7ec5829577.yaml index 2d44bc6a39..be5faf7002 100644 --- a/nuclei-templates/2015/CVE-2015-1784-ac7e7804bbb2caa56f059a7ec5829577.yaml +++ b/nuclei-templates/2015/CVE-2015-1784-ac7e7804bbb2caa56f059a7ec5829577.yaml @@ -8,6 +8,7 @@ info: description: > In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/15c11a0e-6185-4072-88c6-303090adf898?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1785-f29f0ca9110597bf65cb8a80f925b32e.yaml b/nuclei-templates/2015/CVE-2015-1785-f29f0ca9110597bf65cb8a80f925b32e.yaml index 678037020b..b5357c26bd 100644 --- a/nuclei-templates/2015/CVE-2015-1785-f29f0ca9110597bf65cb8a80f925b32e.yaml +++ b/nuclei-templates/2015/CVE-2015-1785-f29f0ca9110597bf65cb8a80f925b32e.yaml @@ -8,6 +8,7 @@ info: description: > In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/41d9de3f-5f49-413d-bee6-a4f9ebcf2799?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-1874-441783c6a2485cbcca8bcd91c99a3842.yaml b/nuclei-templates/2015/CVE-2015-1874-441783c6a2485cbcca8bcd91c99a3842.yaml index 153c48bed7..dfe3f138a2 100644 --- a/nuclei-templates/2015/CVE-2015-1874-441783c6a2485cbcca8bcd91c99a3842.yaml +++ b/nuclei-templates/2015/CVE-2015-1874-441783c6a2485cbcca8bcd91c99a3842.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Contact Form DB (aka CFDB and contact-form-7-to-database-extension) plugin before 2.8.32 for WordPress allows remote attackers to hijack the authentication of administrators for requests that delete all plugin records via a request in the CF7DBPluginSubmissions page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/642012fa-28a5-46dc-a68f-3a4ce1cbced3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-1879-4e8302d62b1c902e8e590a85f50e1322.yaml b/nuclei-templates/2015/CVE-2015-1879-4e8302d62b1c902e8e590a85f50e1322.yaml index 81d51cb6df..99dce0f255 100644 --- a/nuclei-templates/2015/CVE-2015-1879-4e8302d62b1c902e8e590a85f50e1322.yaml +++ b/nuclei-templates/2015/CVE-2015-1879-4e8302d62b1c902e8e590a85f50e1322.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Google Doc Embedder plugin before 2.5.19 for WordPress allows remote attackers to inject arbitrary web script or HTML via the profile parameter in an edit action in the gde-settings page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2e80e6f-08e7-426b-9797-97483c3dc410?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-20019-d338f8ded02b753ca57a77635936e1df.yaml b/nuclei-templates/2015/CVE-2015-20019-d338f8ded02b753ca57a77635936e1df.yaml index e07cf24512..a593f82d58 100644 --- a/nuclei-templates/2015/CVE-2015-20019-d338f8ded02b753ca57a77635936e1df.yaml +++ b/nuclei-templates/2015/CVE-2015-20019-d338f8ded02b753ca57a77635936e1df.yaml @@ -8,6 +8,7 @@ info: description: > The Content text slider on post WordPress plugin before 6.9 does not sanitise and escape the Title and Message/Content settings, which could lead to Cross-Site Scripting issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51a49b5b-c0a3-4aac-84cc-6e1ebf3a442e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-20067-f99f509697a2bf4f9d5cf87322c3676b.yaml b/nuclei-templates/2015/CVE-2015-20067-f99f509697a2bf4f9d5cf87322c3676b.yaml index cc7a56ede8..cc745b355c 100644 --- a/nuclei-templates/2015/CVE-2015-20067-f99f509697a2bf4f9d5cf87322c3676b.yaml +++ b/nuclei-templates/2015/CVE-2015-20067-f99f509697a2bf4f9d5cf87322c3676b.yaml @@ -8,6 +8,7 @@ info: description: > The WP Attachment Export WordPress plugin before 0.2.4 does not have proper access controls, allowing unauthenticated users to download the XML data that holds all the details of attachments/posts on a Wordpress reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cbd8d37d-50f7-4480-acef-cdec33c9f07f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-20105-53d558892f9ddf6b468d47b60409d029.yaml b/nuclei-templates/2015/CVE-2015-20105-53d558892f9ddf6b468d47b60409d029.yaml index 5a7e810534..222acb3b1a 100644 --- a/nuclei-templates/2015/CVE-2015-20105-53d558892f9ddf6b468d47b60409d029.yaml +++ b/nuclei-templates/2015/CVE-2015-20105-53d558892f9ddf6b468d47b60409d029.yaml @@ -8,6 +8,7 @@ info: description: > The ClickBank Affiliate Ads WordPress plugin before 1.31 does not have CSRF check when saving its settings, allowing attacker to make logged in admin change them via a CSRF attack. Furthermore, due to the lack of escaping when they are outputting, it could also lead to Stored Cross-Site Scripting issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e579b7fd-141f-4d5f-9e0e-a1e6b985f0b9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-20106-14ec6b2fde2f38d96e141f1a8f2beaee.yaml b/nuclei-templates/2015/CVE-2015-20106-14ec6b2fde2f38d96e141f1a8f2beaee.yaml index 1f35024a00..468bb820c6 100644 --- a/nuclei-templates/2015/CVE-2015-20106-14ec6b2fde2f38d96e141f1a8f2beaee.yaml +++ b/nuclei-templates/2015/CVE-2015-20106-14ec6b2fde2f38d96e141f1a8f2beaee.yaml @@ -8,6 +8,7 @@ info: description: > The ClickBank Affiliate Ads WordPress plugin through 1.20 does not escape its settings, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3eff7a6f-7098-4298-b399-91974b16fda2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2039-3397821ae6e35d7d56b48efa5f3a13fc.yaml b/nuclei-templates/2015/CVE-2015-2039-3397821ae6e35d7d56b48efa5f3a13fc.yaml index 6e6417766a..c64f4bcec5 100644 --- a/nuclei-templates/2015/CVE-2015-2039-3397821ae6e35d7d56b48efa5f3a13fc.yaml +++ b/nuclei-templates/2015/CVE-2015-2039-3397821ae6e35d7d56b48efa5f3a13fc.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Acobot Live Chat & Contact Form plugin 2.0 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings or (2) conduct cross-site scripting (XSS) attacks via the acobot_token parameter in the acobot page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c77f6fff-8456-4979-90c3-52078ee12264?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2040-ce32a712604721fb3af3cce0695f6c67.yaml b/nuclei-templates/2015/CVE-2015-2040-ce32a712604721fb3af3cce0695f6c67.yaml index 8d98495d49..a74eb46360 100644 --- a/nuclei-templates/2015/CVE-2015-2040-ce32a712604721fb3af3cce0695f6c67.yaml +++ b/nuclei-templates/2015/CVE-2015-2040-ce32a712604721fb3af3cce0695f6c67.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Contact Form DB (aka CFDB and contact-form-7-to-database-extension) plugin 2.8.26 for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit_time parameter in the CF7DBPluginSubmissions page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ecb40bc2-aff5-4ced-8ded-1505d7b9db45?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-2062-4e9767cf3f6e41ac41e67daef673f992.yaml b/nuclei-templates/2015/CVE-2015-2062-4e9767cf3f6e41ac41e67daef673f992.yaml index cfb1df32c5..162e7f8b6e 100644 --- a/nuclei-templates/2015/CVE-2015-2062-4e9767cf3f6e41ac41e67daef673f992.yaml +++ b/nuclei-templates/2015/CVE-2015-2062-4e9767cf3f6e41ac41e67daef673f992.yaml @@ -8,6 +8,7 @@ info: description: > The Responsive Slider – Image Slider – Slideshow for WordPress plugin for WordPress is vulnerable to multiple SQL Injection attacks via the ‘removeslide’ parameter in versions before 2.7.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for administrator-level attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ac6f7b03-6527-4d10-9320-4f94ed386f54?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2065-fa051709608e028b0c08deaf50f86327.yaml b/nuclei-templates/2015/CVE-2015-2065-fa051709608e028b0c08deaf50f86327.yaml index 9d45a8d678..8bd2326022 100644 --- a/nuclei-templates/2015/CVE-2015-2065-fa051709608e028b0c08deaf50f86327.yaml +++ b/nuclei-templates/2015/CVE-2015-2065-fa051709608e028b0c08deaf50f86327.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in videogalleryrss.php in the Apptha WordPress Video Gallery (contus-video-gallery) plugin before 2.8 for WordPress allows remote attackers to execute arbitrary SQL commands via the vid parameter in a rss action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c035ac71-54f9-471b-93f3-6bd6a5b86ab2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2069-d04829a19531cf1421df81221768eac5.yaml b/nuclei-templates/2015/CVE-2015-2069-d04829a19531cf1421df81221768eac5.yaml index 245d300cf2..68f3664098 100644 --- a/nuclei-templates/2015/CVE-2015-2069-d04829a19531cf1421df81221768eac5.yaml +++ b/nuclei-templates/2015/CVE-2015-2069-d04829a19531cf1421df81221768eac5.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.2.11 for WordPress allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING in the wc-reports page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b4309271-f93a-46ac-8b0b-d6193487ac98?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2084-2a83d059928a49df6697136f3d29568b.yaml b/nuclei-templates/2015/CVE-2015-2084-2a83d059928a49df6697136f3d29568b.yaml index ff7ceff791..b27d53ebcb 100644 --- a/nuclei-templates/2015/CVE-2015-2084-2a83d059928a49df6697136f3d29568b.yaml +++ b/nuclei-templates/2015/CVE-2015-2084-2a83d059928a49df6697136f3d29568b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Easy Social Icons plugin before 1.2.3 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the image_file parameter in an edit action in the cnss_social_icon_add page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f00a12ed-d8c2-40b2-b0c8-71507469ee95?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2089-5cae8b9422ea54c5b00691509d6c2dcc.yaml b/nuclei-templates/2015/CVE-2015-2089-5cae8b9422ea54c5b00691509d6c2dcc.yaml index 22d37360fd..744051460f 100644 --- a/nuclei-templates/2015/CVE-2015-2089-5cae8b9422ea54c5b00691509d6c2dcc.yaml +++ b/nuclei-templates/2015/CVE-2015-2089-5cae8b9422ea54c5b00691509d6c2dcc.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the CrossSlide jQuery (crossslide-jquery-plugin-for-wordpress) plugin 2.0.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings or conduct cross-site scripting (XSS) attacks via the (2) csj_width, (3) csj_height, (4) csj_sleep, (5) csj_fade, or (6) upload_image parameter in the thisismyurl_csj.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/14d44753-fbfb-4538-b8ae-0e2a13b14c8e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2090-7e2b1466472b3d1967541eec1f72794d.yaml b/nuclei-templates/2015/CVE-2015-2090-7e2b1466472b3d1967541eec1f72794d.yaml index a320b0d87e..ff469e3257 100644 --- a/nuclei-templates/2015/CVE-2015-2090-7e2b1466472b3d1967541eec1f72794d.yaml +++ b/nuclei-templates/2015/CVE-2015-2090-7e2b1466472b3d1967541eec1f72794d.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the ajax_survey function in settings.php in the WordPress Survey and Poll plugin 1.1.7 for Wordpress allows remote attackers to execute arbitrary SQL commands via the survey_id parameter in an ajax_survey action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/944cd237-d5cb-44da-8d4a-5cf7edd368a4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2194-c4c8d9800f105540cfa93c20226152d2.yaml b/nuclei-templates/2015/CVE-2015-2194-c4c8d9800f105540cfa93c20226152d2.yaml index e5de206737..f6759618ec 100644 --- a/nuclei-templates/2015/CVE-2015-2194-c4c8d9800f105540cfa93c20226152d2.yaml +++ b/nuclei-templates/2015/CVE-2015-2194-c4c8d9800f105540cfa93c20226152d2.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in the fusion_options function in functions.php in the Fusion theme 3.1 for Wordpress allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension in a fusion_save action, then accessing it via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1f286857-2fd3-4884-982f-47773f7af636?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2195-ab84049e9301a5ef3c588077d9d36206.yaml b/nuclei-templates/2015/CVE-2015-2195-ab84049e9301a5ef3c588077d9d36206.yaml index fd6e501cc8..5c8b1799d5 100644 --- a/nuclei-templates/2015/CVE-2015-2195-ab84049e9301a5ef3c588077d9d36206.yaml +++ b/nuclei-templates/2015/CVE-2015-2195-ab84049e9301a5ef3c588077d9d36206.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the WP Media Cleaner plugin 2.2.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) view, (2) paged, or (3) s parameter in the wp-media-cleaner page to wp-admin/upload.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0654ddef-0a6e-4241-b226-947b5b0415b1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2196-e66b9ac7394cf2d4d73e42773a14f753.yaml b/nuclei-templates/2015/CVE-2015-2196-e66b9ac7394cf2d4d73e42773a14f753.yaml index 67d3a5d10f..84c2ba6dfc 100644 --- a/nuclei-templates/2015/CVE-2015-2196-e66b9ac7394cf2d4d73e42773a14f753.yaml +++ b/nuclei-templates/2015/CVE-2015-2196-e66b9ac7394cf2d4d73e42773a14f753.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a spiderbigcalendar_month action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f00b2602-b9ab-4f4a-a19e-5c2a98c232e3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2199-3bb4c729e20a0ca16322e90433492ef7.yaml b/nuclei-templates/2015/CVE-2015-2199-3bb4c729e20a0ca16322e90433492ef7.yaml index a7271d5a46..126b189ebc 100644 --- a/nuclei-templates/2015/CVE-2015-2199-3bb4c729e20a0ca16322e90433492ef7.yaml +++ b/nuclei-templates/2015/CVE-2015-2199-3bb4c729e20a0ca16322e90433492ef7.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the WonderPlugin Audio Player plugin before 2.1 for WordPress allow (1) remote authenticated users to execute arbitrary SQL commands via the item[id] parameter in a wonderplugin_audio_save_item action to wp-admin/admin-ajax.php or remote administrators to execute arbitrary SQL commands via the itemid parameter in the (2) wonderplugin_audio_show_item, (3) wonderplugin_audio_show_items, or (4) wonderplugin_audio_edit_item page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5d7fb9fd-5551-43aa-8bab-e99430a08124?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2213-0d3e111b0c8c476365fe1dd47d8513c6.yaml b/nuclei-templates/2015/CVE-2015-2213-0d3e111b0c8c476365fe1dd47d8513c6.yaml index 5b420272dc..3fc7eac9b9 100644 --- a/nuclei-templates/2015/CVE-2015-2213-0d3e111b0c8c476365fe1dd47d8513c6.yaml +++ b/nuclei-templates/2015/CVE-2015-2213-0d3e111b0c8c476365fe1dd47d8513c6.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the wp_untrash_post_comments function in wp-includes/post.php in WordPress before 4.2.4 allows remote attackers to execute arbitrary SQL commands via a comment that is mishandled after retrieval from the trash. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c6ae2633-caf6-4319-ba81-e71a673c89ee?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2216-5c44c372f7416a850817b075a04fbf24.yaml b/nuclei-templates/2015/CVE-2015-2216-5c44c372f7416a850817b075a04fbf24.yaml index d9561a42e7..72a795bd21 100644 --- a/nuclei-templates/2015/CVE-2015-2216-5c44c372f7416a850817b075a04fbf24.yaml +++ b/nuclei-templates/2015/CVE-2015-2216-5c44c372f7416a850817b075a04fbf24.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in ecomm-sizes.php in the Photocrati theme up to and including version 4.0 for WordPress allows remote attackers to execute arbitrary SQL commands via the prod_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/102ab838-9011-4da6-bc24-179be1328bcc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2218-eaf1df5828f1b15b6f5a549cefe2e771.yaml b/nuclei-templates/2015/CVE-2015-2218-eaf1df5828f1b15b6f5a549cefe2e771.yaml index 0825bc91e1..70a81d7723 100644 --- a/nuclei-templates/2015/CVE-2015-2218-eaf1df5828f1b15b6f5a549cefe2e771.yaml +++ b/nuclei-templates/2015/CVE-2015-2218-eaf1df5828f1b15b6f5a549cefe2e771.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the wp_ajax_save_item function in wonderpluginaudio.php in the WonderPlugin Audio Player plugin before 2.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) item[name] or (2) item[customcss] parameter in a wonderplugin_audio_save_item action to wp-admin/admin-ajax.php or the itemid parameter in the (3) wonderplugin_audio_show_item or (4) wonderplugin_audio_edit_item page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/99721c3e-cddf-4709-aef9-92bb42e43f83?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-2220-4b392fe85581fab60769da0b3b2cef60.yaml b/nuclei-templates/2015/CVE-2015-2220-4b392fe85581fab60769da0b3b2cef60.yaml index e3cdafeaea..f1ade871f0 100644 --- a/nuclei-templates/2015/CVE-2015-2220-4b392fe85581fab60769da0b3b2cef60.yaml +++ b/nuclei-templates/2015/CVE-2015-2220-4b392fe85581fab60769da0b3b2cef60.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Ninja Forms plugin before 2.8.9 for WordPress allow (1) remote attackers to inject arbitrary web script or HTML via the ninja_forms_field_1 parameter in a ninja_forms_ajax_submit action to wp-admin/admin-ajax.php or (2) remote administrators to inject arbitrary web script or HTML via the fields[1] parameter to wp-admin/post.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be31866c-7490-4be2-9a4d-2a3771c6fea1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2260-ea5a58592959639430a29eacc100f85b.yaml b/nuclei-templates/2015/CVE-2015-2260-ea5a58592959639430a29eacc100f85b.yaml index 452d29bd20..b7957e472c 100644 --- a/nuclei-templates/2015/CVE-2015-2260-ea5a58592959639430a29eacc100f85b.yaml +++ b/nuclei-templates/2015/CVE-2015-2260-ea5a58592959639430a29eacc100f85b.yaml @@ -8,6 +8,7 @@ info: description: > The Gravifyforms plugin for WordPress is vulnerable to blind SQL Injection via the ‘sort_column GET’ parameter in versions up to, and including,1.9.3.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0395b775-a89d-45f5-ac38-d5786f4b4d1b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2292-ce0f52afed581948b96ed232c0487539.yaml b/nuclei-templates/2015/CVE-2015-2292-ce0f52afed581948b96ed232c0487539.yaml index ab4afaddef..e499668a8a 100644 --- a/nuclei-templates/2015/CVE-2015-2292-ce0f52afed581948b96ed232c0487539.yaml +++ b/nuclei-templates/2015/CVE-2015-2292-ce0f52afed581948b96ed232c0487539.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in admin/class-bulk-editor-list-table.php in the WordPress SEO by Yoast plugin before 1.5.7, 1.6.x before 1.6.4, and 1.7.x before 1.7.4 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) order_by or (2) order parameter in the wpseo_bulk-editor page to wp-admin/admin.php. NOTE: this can be leveraged using CSRF to allow remote attackers to execute arbitrary SQL commands. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ddf4ec13-bca3-4994-9e11-11fbbead371a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2293-78f0788184970b68a1aa997d17c4040e.yaml b/nuclei-templates/2015/CVE-2015-2293-78f0788184970b68a1aa997d17c4040e.yaml index e5bc1b6854..aaff495e2f 100644 --- a/nuclei-templates/2015/CVE-2015-2293-78f0788184970b68a1aa997d17c4040e.yaml +++ b/nuclei-templates/2015/CVE-2015-2293-78f0788184970b68a1aa997d17c4040e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in admin/class-bulk-editor-list-table.php in the WordPress SEO by Yoast plugin before 1.5.7, 1.6.x before 1.6.4, and 1.7.x before 1.7.4 for WordPress allow remote attackers to hijack the authentication of certain users for requests that conduct SQL injection attacks via the (1) order_by or (2) order parameter in the wpseo_bulk-editor page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dc7d0124-9ddd-4f88-bffd-e09e10137a3d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2314-c974ca868c6723de7c093695570db6fb.yaml b/nuclei-templates/2015/CVE-2015-2314-c974ca868c6723de7c093695570db6fb.yaml index 73375a9762..2a235ec4bf 100644 --- a/nuclei-templates/2015/CVE-2015-2314-c974ca868c6723de7c093695570db6fb.yaml +++ b/nuclei-templates/2015/CVE-2015-2314-c974ca868c6723de7c093695570db6fb.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the WPML plugin before 3.1.9.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the lang parameter in the HTTP Referer header in a wp-link-ajax action to comments/feed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/086b51b5-c9f6-4b30-8fa1-4bcc005c66ab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2315-2742996e0bff70637e7cf33998b484ce.yaml b/nuclei-templates/2015/CVE-2015-2315-2742996e0bff70637e7cf33998b484ce.yaml index f5c58cfa25..8768332139 100644 --- a/nuclei-templates/2015/CVE-2015-2315-2742996e0bff70637e7cf33998b484ce.yaml +++ b/nuclei-templates/2015/CVE-2015-2315-2742996e0bff70637e7cf33998b484ce.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WPML plugin before 3.1.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the target parameter in a reminder_popup action to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/884973e2-3836-448f-8c0d-1235fb2c09b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2321-2e924b0256c9b2c28765b19718582ebf.yaml b/nuclei-templates/2015/CVE-2015-2321-2e924b0256c9b2c28765b19718582ebf.yaml index ee61fd7b10..08df835086 100644 --- a/nuclei-templates/2015/CVE-2015-2321-2e924b0256c9b2c28765b19718582ebf.yaml +++ b/nuclei-templates/2015/CVE-2015-2321-2e924b0256c9b2c28765b19718582ebf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Job Manager plugin 0.7.22 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the email field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8c107e4c-1ba5-4c22-ad56-bd03342a3418?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2324-364e4f9caf825ba581ee6ab795345275.yaml b/nuclei-templates/2015/CVE-2015-2324-364e4f9caf825ba581ee6ab795345275.yaml index 535dbd21ad..9d54daa3a2 100644 --- a/nuclei-templates/2015/CVE-2015-2324-364e4f9caf825ba581ee6ab795345275.yaml +++ b/nuclei-templates/2015/CVE-2015-2324-364e4f9caf825ba581ee6ab795345275.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the filemanager in the Photo Gallery plugin before 1.2.13 for WordPress allows remote authenticated users with edit permission to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ce8e5635-a343-40b4-838c-21b942af5242?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2329-f513d587649be7172bfed32c50973682.yaml b/nuclei-templates/2015/CVE-2015-2329-f513d587649be7172bfed32c50973682.yaml index 2178036bc8..7ab4f3ff48 100644 --- a/nuclei-templates/2015/CVE-2015-2329-f513d587649be7172bfed32c50973682.yaml +++ b/nuclei-templates/2015/CVE-2015-2329-f513d587649be7172bfed32c50973682.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.3.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted order. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/29b9cb4a-741d-4c38-b458-abd9900a8dce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2673-cb63792b61c5e379a76c4ef3b59d4b94.yaml b/nuclei-templates/2015/CVE-2015-2673-cb63792b61c5e379a76c4ef3b59d4b94.yaml index 6912d6a980..254432c5c6 100644 --- a/nuclei-templates/2015/CVE-2015-2673-cb63792b61c5e379a76c4ef3b59d4b94.yaml +++ b/nuclei-templates/2015/CVE-2015-2673-cb63792b61c5e379a76c4ef3b59d4b94.yaml @@ -8,6 +8,7 @@ info: description: > The ec_ajax_update_option and ec_ajax_clear_all_taxrates functions in inc/admin/admin_ajax_functions.php in the WP EasyCart plugin 1.1.30 through 3.0.20 for WordPress allow remote attackers to gain administrator privileges and execute arbitrary code via the option_name and option_value parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/91c147f9-8179-4ce0-8d17-87ea47cf08fe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2755-f192c1ea6f65f88be3289daaf38ac762.yaml b/nuclei-templates/2015/CVE-2015-2755-f192c1ea6f65f88be3289daaf38ac762.yaml index 44588c27fd..2fcf39d77e 100644 --- a/nuclei-templates/2015/CVE-2015-2755-f192c1ea6f65f88be3289daaf38ac762.yaml +++ b/nuclei-templates/2015/CVE-2015-2755-f192c1ea6f65f88be3289daaf38ac762.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the AB Google Map Travel (AB-MAP) plugin before 4.0 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the (1) lat (Latitude), (2) long (Longitude), (3) map_width, (4) map_height, or (5) zoom (Map Zoom) parameter in the ab_map_options page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/241073e4-b8f2-4dd3-ad66-6dda8c61b42c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2791-1ea630668a0fda31e01c5fa480d902cd.yaml b/nuclei-templates/2015/CVE-2015-2791-1ea630668a0fda31e01c5fa480d902cd.yaml index 6ad7e10d6e..78ddd85f00 100644 --- a/nuclei-templates/2015/CVE-2015-2791-1ea630668a0fda31e01c5fa480d902cd.yaml +++ b/nuclei-templates/2015/CVE-2015-2791-1ea630668a0fda31e01c5fa480d902cd.yaml @@ -8,6 +8,7 @@ info: description: > The "menu sync" function in the WPML plugin before 3.1.9 for WordPress allows remote attackers to delete arbitrary posts, pages, and menus via a crafted request to sitepress-multilingual-cms/menu/menus-sync.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/da0c91e5-d9dc-413a-95f6-9e2fc6746ec0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-2792-f527f66579b971c54def605315045fc3.yaml b/nuclei-templates/2015/CVE-2015-2792-f527f66579b971c54def605315045fc3.yaml index 09121cd567..5e825818a0 100644 --- a/nuclei-templates/2015/CVE-2015-2792-f527f66579b971c54def605315045fc3.yaml +++ b/nuclei-templates/2015/CVE-2015-2792-f527f66579b971c54def605315045fc3.yaml @@ -8,6 +8,7 @@ info: description: > The WPML plugin before 3.1.9 for WordPress does not properly handle multiple actions in a request, which allows remote attackers to bypass nonce checks and perform arbitrary actions via a request containing an action POST parameter, an action GET parameter, and a valid nonce for the action GET parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/490f5939-a990-4fb7-9515-f8dcee53d75a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2807-900a53ae0846b5347a5a43a6953175d4.yaml b/nuclei-templates/2015/CVE-2015-2807-900a53ae0846b5347a5a43a6953175d4.yaml index 6779d9d39b..ac72986119 100644 --- a/nuclei-templates/2015/CVE-2015-2807-900a53ae0846b5347a5a43a6953175d4.yaml +++ b/nuclei-templates/2015/CVE-2015-2807-900a53ae0846b5347a5a43a6953175d4.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in js/window.php in the Navis DocumentCloud plugin before 0.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d6affb6-bbc1-40aa-8633-ba0f06c10fe1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-2824-abe81889bc2f1d741112f2dc9ccacef0.yaml b/nuclei-templates/2015/CVE-2015-2824-abe81889bc2f1d741112f2dc9ccacef0.yaml index edc8f0bead..6120d7fd09 100644 --- a/nuclei-templates/2015/CVE-2015-2824-abe81889bc2f1d741112f2dc9ccacef0.yaml +++ b/nuclei-templates/2015/CVE-2015-2824-abe81889bc2f1d741112f2dc9ccacef0.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the Simple Ads Manager plugin before 2.7.97 for WordPress allow remote attackers to execute arbitrary SQL commands via a (1) hits[][] parameter in a sam_hits action to sam-ajax.php; the (2) cstr parameter in a load_posts action to sam-ajax-admin.php; the (3) searchTerm parameter in a load_combo_data action to sam-ajax-admin.php; or the (4) subscriber, (5) contributor, (6) author, (7) editor, (8) admin, or (9) sadmin parameter in a load_users action to sam-ajax-admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1829b4b7-5042-4972-ad05-e9a7adbf3026?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2825-5098ebd4f9dfaa1c7949ce06d226f935.yaml b/nuclei-templates/2015/CVE-2015-2825-5098ebd4f9dfaa1c7949ce06d226f935.yaml index 73c87d812c..7e7dfbab6d 100644 --- a/nuclei-templates/2015/CVE-2015-2825-5098ebd4f9dfaa1c7949ce06d226f935.yaml +++ b/nuclei-templates/2015/CVE-2015-2825-5098ebd4f9dfaa1c7949ce06d226f935.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in sam-ajax-admin.php in the Simple Ads Manager plugin before 2.5.96 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in the directory specified by the path parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8621bc52-3a71-4e01-9823-129ce0831ec4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-2826-28bea81d8c74bca4ee8aa11b73d7cae0.yaml b/nuclei-templates/2015/CVE-2015-2826-28bea81d8c74bca4ee8aa11b73d7cae0.yaml index 964284ec4b..838e6e6868 100644 --- a/nuclei-templates/2015/CVE-2015-2826-28bea81d8c74bca4ee8aa11b73d7cae0.yaml +++ b/nuclei-templates/2015/CVE-2015-2826-28bea81d8c74bca4ee8aa11b73d7cae0.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Simple Ads Manager plugin 2.5.94 and 2.5.96 allows remote attackers to obtain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd2dcc09-7de5-489a-95a5-e82cb88d8cbb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-2973-973b2cbfb5764c63e5c93052390db712.yaml b/nuclei-templates/2015/CVE-2015-2973-973b2cbfb5764c63e5c93052390db712.yaml index 83be1e3e0a..446b261519 100644 --- a/nuclei-templates/2015/CVE-2015-2973-973b2cbfb5764c63e5c93052390db712.yaml +++ b/nuclei-templates/2015/CVE-2015-2973-973b2cbfb5764c63e5c93052390db712.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Welcart plugin before 1.4.18 for WordPress allow remote attackers to inject arbitrary web script or HTML via the usces_referer parameter to (1) classes/usceshop.class.php, (2) includes/edit-form-advanced.php, (3) includes/edit-form-advanced30.php, (4) includes/edit-form-advanced34.php, (5) includes/member_edit_form.php, (6) includes/order_edit_form.php, (7) includes/order_list.php, or (8) includes/usces_item_master_list.php, related to admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ec2edcdf-3a0c-40bc-8b33-1ad15cad5acb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-3173-1a326eb3e821c26ab4cc717de2e086d9.yaml b/nuclei-templates/2015/CVE-2015-3173-1a326eb3e821c26ab4cc717de2e086d9.yaml index d17aa36ed4..b716f2c71f 100644 --- a/nuclei-templates/2015/CVE-2015-3173-1a326eb3e821c26ab4cc717de2e086d9.yaml +++ b/nuclei-templates/2015/CVE-2015-3173-1a326eb3e821c26ab4cc717de2e086d9.yaml @@ -8,6 +8,7 @@ info: description: > The Custom Content Type Manager plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 0.9.8.5 via the "Visibility Control" settings which passes values through eval. This makes it possible for authenticated attackers to execute code on the server. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cdb483db-56f7-4d12-9022-46c829091cc1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-3299-2b6984bf83f994fa230cf1a21e046bf4.yaml b/nuclei-templates/2015/CVE-2015-3299-2b6984bf83f994fa230cf1a21e046bf4.yaml index 274faf2925..2b166d48b4 100644 --- a/nuclei-templates/2015/CVE-2015-3299-2b6984bf83f994fa230cf1a21e046bf4.yaml +++ b/nuclei-templates/2015/CVE-2015-3299-2b6984bf83f994fa230cf1a21e046bf4.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Floating Social Bar plugin before 1.1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via vectors related to original service order. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4d1e9de3-da94-4f90-b72a-b38d5d131246?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-3300-83a2c8fad328bfcc1660acabd6520d93.yaml b/nuclei-templates/2015/CVE-2015-3300-83a2c8fad328bfcc1660acabd6520d93.yaml index 5a65e55297..84f7326fea 100644 --- a/nuclei-templates/2015/CVE-2015-3300-83a2c8fad328bfcc1660acabd6520d93.yaml +++ b/nuclei-templates/2015/CVE-2015-3300-83a2c8fad328bfcc1660acabd6520d93.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the TheCartPress eCommerce Shopping Cart (aka The Professional WordPress eCommerce Plugin) plugin for WordPress before 1.3.9.3 allow remote attackers to inject arbitrary web script or HTML via the (1) billing_firstname, (2) billing_lastname, (3) billing_company, (4) billing_tax_id_number, (5) billing_city, (6) billing_street, (7) billing_street_2, (8) billing_postcode, (9) billing_telephone_1, (10) billing_telephone_2, (11) billing_fax, (12) shipping_firstname, (13) shipping_lastname, (14) shipping_company, (15) shipping_tax_id_number, (16) shipping_city, (17) shipping_street, (18) shipping_street_2, (19) shipping_postcode, (20) shipping_telephone_1, (21) shipping_telephone_2, or (22) shipping_fax parameter to shopping-cart/checkout/; the (23) search_by parameter in the admin/AddressesList.php page to wp-admin/admin.php; the (24) address_id, (25) address_name, (26) firstname, (27) lastname, (28) street, (29) city, (30) postcode, or (31) email parameter in the admin/AddressEdit.php page to wp-admin/admin.php; the (32) post_id or (33) rel_type parameter in the admin/AssignedCategoriesList.php page to wp-admin/admin.php; or the (34) post_type parameter in the admin/CustomFieldsList.php page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b26dd2e-3d0b-4c6b-8819-6d1e437207fd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-3301-1681848eaf00ba6f51872148e468fb68.yaml b/nuclei-templates/2015/CVE-2015-3301-1681848eaf00ba6f51872148e468fb68.yaml index cf985eb1d2..7b1fe3ad16 100644 --- a/nuclei-templates/2015/CVE-2015-3301-1681848eaf00ba6f51872148e468fb68.yaml +++ b/nuclei-templates/2015/CVE-2015-3301-1681848eaf00ba6f51872148e468fb68.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the TheCartPress eCommerce Shopping Cart (aka The Professional WordPress eCommerce Plugin) plugin for WordPress before 1.3.9.3 allows remote administrators to read arbitrary files via a .. (dot dot) in the tcp_box_path parameter in the checkout_editor_settings page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8150619-9710-4dc0-ab62-ffd3e9fa8cd6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-3302-2201b3c3750613882bf028148e2d11e7.yaml b/nuclei-templates/2015/CVE-2015-3302-2201b3c3750613882bf028148e2d11e7.yaml index aaf50f9d99..1276f9474c 100644 --- a/nuclei-templates/2015/CVE-2015-3302-2201b3c3750613882bf028148e2d11e7.yaml +++ b/nuclei-templates/2015/CVE-2015-3302-2201b3c3750613882bf028148e2d11e7.yaml @@ -8,6 +8,7 @@ info: description: > The TheCartPress eCommerce Shopping Cart (aka The Professional WordPress eCommerce Plugin) plugin for WordPress before 1.3.9.3 allows remote attackers to obtain sensitive order detail information by leveraging a "broken authentication mechanism." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/73a049de-f4b2-4b87-a78b-62cd333853b8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-3313-9d1d1b6bf43c0c811ab6c62086de8ebd.yaml b/nuclei-templates/2015/CVE-2015-3313-9d1d1b6bf43c0c811ab6c62086de8ebd.yaml index 37af6b11cb..9af3caca32 100644 --- a/nuclei-templates/2015/CVE-2015-3313-9d1d1b6bf43c0c811ab6c62086de8ebd.yaml +++ b/nuclei-templates/2015/CVE-2015-3313-9d1d1b6bf43c0c811ab6c62086de8ebd.yaml @@ -8,6 +8,7 @@ info: description: > The Community Events plugin for WordPress is vulnerable to SQL Injection via the ‘page_id’ parameter in versions up to, and including, 1.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3f6870fa-e11b-4d59-9008-8b156417e93b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-3314-57d470884ca1967ad449a5b9713753d5.yaml b/nuclei-templates/2015/CVE-2015-3314-57d470884ca1967ad449a5b9713753d5.yaml index 3e7b09e59e..934cfdfe46 100644 --- a/nuclei-templates/2015/CVE-2015-3314-57d470884ca1967ad449a5b9713753d5.yaml +++ b/nuclei-templates/2015/CVE-2015-3314-57d470884ca1967ad449a5b9713753d5.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in WordPress Tune Library plugin before 1.5.5. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/23aa8a2f-9238-4d93-b2d2-de7838ccb156?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-3325-611ee6eef8181fddb8b0062a48b9efd1.yaml b/nuclei-templates/2015/CVE-2015-3325-611ee6eef8181fddb8b0062a48b9efd1.yaml index c4e38cc510..0c8e29a23c 100644 --- a/nuclei-templates/2015/CVE-2015-3325-611ee6eef8181fddb8b0062a48b9efd1.yaml +++ b/nuclei-templates/2015/CVE-2015-3325-611ee6eef8181fddb8b0062a48b9efd1.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in forum.php in the WP Symposium plugin before 15.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the show parameter in the QUERY_STRING to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bbba83c2-4dc3-4850-8bbf-f9c700247b49?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-3421-55fa02ef0298c059069921c6ee7b5211.yaml b/nuclei-templates/2015/CVE-2015-3421-55fa02ef0298c059069921c6ee7b5211.yaml index e268d22d13..2ab53d66fe 100644 --- a/nuclei-templates/2015/CVE-2015-3421-55fa02ef0298c059069921c6ee7b5211.yaml +++ b/nuclei-templates/2015/CVE-2015-3421-55fa02ef0298c059069921c6ee7b5211.yaml @@ -8,6 +8,7 @@ info: description: > The eshop_checkout function in checkout.php in the Wordpress Eshop plugin 6.3.11 and earlier does not validate variables in the "eshopcart" HTTP cookie, which allows remote attackers to perform cross-site scripting (XSS) attacks, or a path disclosure attack via crafted variables named after target PHP variables. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/093dc35d-3d7d-4fa4-af57-835b96df8984?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-3429-5cce56a844c21356e061060837a3a8db.yaml b/nuclei-templates/2015/CVE-2015-3429-5cce56a844c21356e061060837a3a8db.yaml index 6edc4d3f4c..41888bf452 100644 --- a/nuclei-templates/2015/CVE-2015-3429-5cce56a844c21356e061060837a3a8db.yaml +++ b/nuclei-templates/2015/CVE-2015-3429-5cce56a844c21356e061060837a3a8db.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in example.html in Genericons before 3.3.1, as used in WordPress before 4.2.2, allows remote attackers to inject arbitrary web script or HTML via a fragment identifier. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57666105-81e4-4ef4-8889-9ce9995d2629?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-3429-6c09fff98c0bf1a239640d0b20c8b79e.yaml b/nuclei-templates/2015/CVE-2015-3429-6c09fff98c0bf1a239640d0b20c8b79e.yaml index 2a696c23dc..db26bb76ca 100644 --- a/nuclei-templates/2015/CVE-2015-3429-6c09fff98c0bf1a239640d0b20c8b79e.yaml +++ b/nuclei-templates/2015/CVE-2015-3429-6c09fff98c0bf1a239640d0b20c8b79e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in example.html in Genericons before 3.3.1, as used in WordPress before 4.2.2, allows remote attackers to inject arbitrary web script or HTML via a fragment identifier. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57666105-81e4-4ef4-8889-9ce9995d2629?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-3438-605a3693b8a419cdd9859d501626ae1f.yaml b/nuclei-templates/2015/CVE-2015-3438-605a3693b8a419cdd9859d501626ae1f.yaml index f86fa2ce95..86d67845e4 100644 --- a/nuclei-templates/2015/CVE-2015-3438-605a3693b8a419cdd9859d501626ae1f.yaml +++ b/nuclei-templates/2015/CVE-2015-3438-605a3693b8a419cdd9859d501626ae1f.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 4.1.2, when MySQL is used without strict mode, allow remote attackers to inject arbitrary web script or HTML via a (1) four-byte UTF-8 character or (2) invalid character that reaches the database layer, as demonstrated by a crafted character in a comment. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d9f4fbe-6da6-4620-a071-00b7a462de45?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-3439-6edd03bd3d09e40982f7e593103d583d.yaml b/nuclei-templates/2015/CVE-2015-3439-6edd03bd3d09e40982f7e593103d583d.yaml index 8b2e18b99a..73e3406752 100644 --- a/nuclei-templates/2015/CVE-2015-3439-6edd03bd3d09e40982f7e593103d583d.yaml +++ b/nuclei-templates/2015/CVE-2015-3439-6edd03bd3d09e40982f7e593103d583d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Ephox (formerly Moxiecode) plupload.flash.swf shim 2.1.2 in Plupload, as used in WordPress 3.9.x, 4.0.x, and 4.1.x before 4.1.2 and other products, allows remote attackers to execute same-origin JavaScript functions via the target parameter, as demonstrated by executing a certain click function, related to _init.as and _fireEvent.as. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6346024c-61d5-4f73-b7f2-3a8fd3fb838e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-3440-e979bd12ba94351d111b248b4e8057b9.yaml b/nuclei-templates/2015/CVE-2015-3440-e979bd12ba94351d111b248b4e8057b9.yaml index cfed1d4521..9761d5f3c6 100644 --- a/nuclei-templates/2015/CVE-2015-3440-e979bd12ba94351d111b248b4e8057b9.yaml +++ b/nuclei-templates/2015/CVE-2015-3440-e979bd12ba94351d111b248b4e8057b9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-includes/wp-db.php in WordPress before 4.2.1 allows remote attackers to inject arbitrary web script or HTML via a long comment that is improperly stored because of limitations on the MySQL TEXT data type. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cec5bfa6-96ed-4a5a-be19-63434af32c89?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-3634-6a16b91ffa462c2491ffca8b4cbdb993.yaml b/nuclei-templates/2015/CVE-2015-3634-6a16b91ffa462c2491ffca8b4cbdb993.yaml index 25cab78462..5ca9e94897 100644 --- a/nuclei-templates/2015/CVE-2015-3634-6a16b91ffa462c2491ffca8b4cbdb993.yaml +++ b/nuclei-templates/2015/CVE-2015-3634-6a16b91ffa462c2491ffca8b4cbdb993.yaml @@ -8,6 +8,7 @@ info: description: > The SlideshowPluginSlideshowStylesheet::loadStylesheetByAJAX function in the Slideshow plugin 2.2.8 through 2.2.21 for Wordpress allows remote attackers to read arbitrary Wordpress option values. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dfa22747-b9f5-403e-81bb-87a593e603a4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-3647-f701b1d72dabeb0fb6662fd2a547c5c0.yaml b/nuclei-templates/2015/CVE-2015-3647-f701b1d72dabeb0fb6662fd2a547c5c0.yaml index 0357ed21c8..34cbe87c5f 100644 --- a/nuclei-templates/2015/CVE-2015-3647-f701b1d72dabeb0fb6662fd2a547c5c0.yaml +++ b/nuclei-templates/2015/CVE-2015-3647-f701b1d72dabeb0fb6662fd2a547c5c0.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in wppa-ajax-front.php in the WP Photo Album Plus (aka WPPA) plugin before 6.1.3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) comemail or (2) comname parameter in a wppa do-comment action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97f6e03b-19ac-450b-9895-45f7d5328907?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-3904-5242ad3411d542ab68cf6262e73e1ec6.yaml b/nuclei-templates/2015/CVE-2015-3904-5242ad3411d542ab68cf6262e73e1ec6.yaml index 3397b3d2d9..4a953a29a2 100644 --- a/nuclei-templates/2015/CVE-2015-3904-5242ad3411d542ab68cf6262e73e1ec6.yaml +++ b/nuclei-templates/2015/CVE-2015-3904-5242ad3411d542ab68cf6262e73e1ec6.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in roomcloud.php in the Roomcloud plugin before 1.3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) pin, (2) start_day, (3) start_month, (4) start_year, (5) end_day, (6) end_month, (7) end_year, (8) lang, (9) adults, or (10) children parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dfb2dda8-1389-4b19-a5cd-d6b3436ab3b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-3986-b7c729cc62ab6563d5908a7810842b71.yaml b/nuclei-templates/2015/CVE-2015-3986-b7c729cc62ab6563d5908a7810842b71.yaml index 1c8063596e..e1dab293bd 100644 --- a/nuclei-templates/2015/CVE-2015-3986-b7c729cc62ab6563d5908a7810842b71.yaml +++ b/nuclei-templates/2015/CVE-2015-3986-b7c729cc62ab6563d5908a7810842b71.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the TheCartPress eCommerce Shopping Cart (aka The Professional WordPress eCommerce Plugin) plugin for WordPress before 1.3.9.3 allows remote attackers to hijack the authentication of administrators for requests that conduct directory traversal attacks via the tcp_box_path parameter in the checkout_editor_settings page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8593b14e-672d-43b8-b516-d068cbd735b7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-3998-2f5a3c0999be22aa133558e72781d13d.yaml b/nuclei-templates/2015/CVE-2015-3998-2f5a3c0999be22aa133558e72781d13d.yaml index 99753d004a..c70c2ea172 100644 --- a/nuclei-templates/2015/CVE-2015-3998-2f5a3c0999be22aa133558e72781d13d.yaml +++ b/nuclei-templates/2015/CVE-2015-3998-2f5a3c0999be22aa133558e72781d13d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in phpwhois 4.2.5, as used in the adsense-click-fraud-monitoring plugin 1.8.6 for WordPress, allows remote attackers to inject arbitrary web script or HTML via the query parameter to whois.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/974b3894-f4e2-49c7-ba92-eaa5be0b4298?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4010-0c9692084bc458b6625ad2208307f035.yaml b/nuclei-templates/2015/CVE-2015-4010-0c9692084bc458b6625ad2208307f035.yaml index e44ca7bcd7..c400a6503c 100644 --- a/nuclei-templates/2015/CVE-2015-4010-0c9692084bc458b6625ad2208307f035.yaml +++ b/nuclei-templates/2015/CVE-2015-4010-0c9692084bc458b6625ad2208307f035.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Encrypted Contact Form plugin before 1.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the iframe_url parameter in an Update Page action in the conformconf page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ac3a359c-bdcf-42c5-9e54-c704a358b561?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4018-f233d303a0d39349cc61305c53b0ddcb.yaml b/nuclei-templates/2015/CVE-2015-4018-f233d303a0d39349cc61305c53b0ddcb.yaml index 92c4ae6645..47d0511916 100644 --- a/nuclei-templates/2015/CVE-2015-4018-f233d303a0d39349cc61305c53b0ddcb.yaml +++ b/nuclei-templates/2015/CVE-2015-4018-f233d303a0d39349cc61305c53b0ddcb.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in feedwordpresssyndicationpage.class.php in the FeedWordPress plugin before 2015.0514 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the link_ids[] parameter in an Update action in the syndication.php page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/da95086a-6ae2-4b4d-8312-78e3800ded7f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4038-beda8e412c8a26b58a97e46d9b7ea0c2.yaml b/nuclei-templates/2015/CVE-2015-4038-beda8e412c8a26b58a97e46d9b7ea0c2.yaml index 7a2c65ad2b..56ba34c8da 100644 --- a/nuclei-templates/2015/CVE-2015-4038-beda8e412c8a26b58a97e46d9b7ea0c2.yaml +++ b/nuclei-templates/2015/CVE-2015-4038-beda8e412c8a26b58a97e46d9b7ea0c2.yaml @@ -8,6 +8,7 @@ info: description: > The WP Membership plugin 1.2.3 for WordPress allows remote authenticated users to gain administrator privileges via an iv_membership_update_user_settings action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5607fffa-341f-4237-b064-00fe2e6c9c9f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4039-f8a242bb49bc7219247de029052c8225.yaml b/nuclei-templates/2015/CVE-2015-4039-f8a242bb49bc7219247de029052c8225.yaml index b159e9e736..e2a94441df 100644 --- a/nuclei-templates/2015/CVE-2015-4039-f8a242bb49bc7219247de029052c8225.yaml +++ b/nuclei-templates/2015/CVE-2015-4039-f8a242bb49bc7219247de029052c8225.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the WP Membership plugin 1.2.3 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via unspecified (1) profile fields or (2) new post content. NOTE: CVE-2015-4038 can be used to bypass the administrator confirmation step for vector 2. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/443bae1e-21a0-44b3-bda0-a189f5c69a16?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4062-73e3cc60230a4d4c851c5aabcc37ca3d.yaml b/nuclei-templates/2015/CVE-2015-4062-73e3cc60230a4d4c851c5aabcc37ca3d.yaml index 19e25eb99d..c9a92ab161 100644 --- a/nuclei-templates/2015/CVE-2015-4062-73e3cc60230a4d4c851c5aabcc37ca3d.yaml +++ b/nuclei-templates/2015/CVE-2015-4062-73e3cc60230a4d4c851c5aabcc37ca3d.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the where1 parameter in the nsp_search page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/95269053-59fa-4396-bd2b-c8c4f9c05595?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4063-6628a993abb94d3cab65fa737de83e7a.yaml b/nuclei-templates/2015/CVE-2015-4063-6628a993abb94d3cab65fa737de83e7a.yaml index a121223cca..23e1301d50 100644 --- a/nuclei-templates/2015/CVE-2015-4063-6628a993abb94d3cab65fa737de83e7a.yaml +++ b/nuclei-templates/2015/CVE-2015-4063-6628a993abb94d3cab65fa737de83e7a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in includes/nsp_search.php in the NewStatPress plugin before 0.9.9 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a8292a1f-1d26-4efa-9ead-5309965bdb8c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4064-0952586d461b49a2725833be15e4469e.yaml b/nuclei-templates/2015/CVE-2015-4064-0952586d461b49a2725833be15e4469e.yaml index 1f5c08dade..82dc113631 100644 --- a/nuclei-templates/2015/CVE-2015-4064-0952586d461b49a2725833be15e4469e.yaml +++ b/nuclei-templates/2015/CVE-2015-4064-0952586d461b49a2725833be15e4469e.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in modules/module.ab-testing.php in the Landing Pages plugin before 1.8.5 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the post parameter in an edit delete-variation action to wp-admin/post.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/68f460dc-bb7f-4477-821b-925c7c2c2de5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4065-79422cebebd3676388503f6499dfacba.yaml b/nuclei-templates/2015/CVE-2015-4065-79422cebebd3676388503f6499dfacba.yaml index 7338fe586d..602ee52fef 100644 --- a/nuclei-templates/2015/CVE-2015-4065-79422cebebd3676388503f6499dfacba.yaml +++ b/nuclei-templates/2015/CVE-2015-4065-79422cebebd3676388503f6499dfacba.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in shared/shortcodes/inbound-shortcodes.php in the Landing Pages plugin before 1.8.5 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the post parameter to wp-admin/post-new.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d0b4a357-fddd-4b42-8834-3a294e0d150c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-4066-b703a15ddf847d696c836b9bf4efc553.yaml b/nuclei-templates/2015/CVE-2015-4066-b703a15ddf847d696c836b9bf4efc553.yaml index f1c13212bc..4f2be3b516 100644 --- a/nuclei-templates/2015/CVE-2015-4066-b703a15ddf847d696c836b9bf4efc553.yaml +++ b/nuclei-templates/2015/CVE-2015-4066-b703a15ddf847d696c836b9bf4efc553.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8f4a9f9f-a342-4053-b4e0-cbaa9796e4ba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4070-553f4e4701db44d7fd35300b54f94ec8.yaml b/nuclei-templates/2015/CVE-2015-4070-553f4e4701db44d7fd35300b54f94ec8.yaml index e2ae2ca91b..e1395e61fc 100644 --- a/nuclei-templates/2015/CVE-2015-4070-553f4e4701db44d7fd35300b54f94ec8.yaml +++ b/nuclei-templates/2015/CVE-2015-4070-553f4e4701db44d7fd35300b54f94ec8.yaml @@ -8,6 +8,7 @@ info: description: > Open redirect vulnerability in the proxyimages function in wowproxy.php in the Wow Moodboard Lite plugin 1.1.1.1 for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f815a4e5-cca2-4b86-96f4-ad956814d685?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4084-9675c4197722e1a17e3505b49f9c9c17.yaml b/nuclei-templates/2015/CVE-2015-4084-9675c4197722e1a17e3505b49f9c9c17.yaml index 52dc50fe7c..c9ab9a3868 100644 --- a/nuclei-templates/2015/CVE-2015-4084-9675c4197722e1a17e3505b49f9c9c17.yaml +++ b/nuclei-templates/2015/CVE-2015-4084-9675c4197722e1a17e3505b49f9c9c17.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Free Counter plugin 1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the value_ parameter in a check_stat action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/011fad07-0235-41e1-83b5-09588dd63d50?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4089-f185c4de8edd492c3f4118df0ba67910.yaml b/nuclei-templates/2015/CVE-2015-4089-f185c4de8edd492c3f4118df0ba67910.yaml index 621c80e29d..d9696835d5 100644 --- a/nuclei-templates/2015/CVE-2015-4089-f185c4de8edd492c3f4118df0ba67910.yaml +++ b/nuclei-templates/2015/CVE-2015-4089-f185c4de8edd492c3f4118df0ba67910.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the optionsPageRequest function in admin.php in WP Fastest Cache plugin before 0.8.3.5 for WordPress allow remote attackers to hijack the authentication of unspecified victims for requests that call the (1) saveOption, (2) deleteCache, (3) deleteCssAndJsCache, or (4) addCacheTimeout method via the wpFastestCachePage parameter in the WpFastestCacheOptions/ page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/df32e1d0-3645-432c-a2e4-2d63709c4ffd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4109-b86d7974fd15812899972e22d34891f6.yaml b/nuclei-templates/2015/CVE-2015-4109-b86d7974fd15812899972e22d34891f6.yaml index e0f30988ea..a81f585c2b 100644 --- a/nuclei-templates/2015/CVE-2015-4109-b86d7974fd15812899972e22d34891f6.yaml +++ b/nuclei-templates/2015/CVE-2015-4109-b86d7974fd15812899972e22d34891f6.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the ratings module in the Users Ultra plugin before 1.5.16 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) data_target or (2) data_vote parameter in a rating_vote (wp_ajax_nopriv_rating_vote) action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/235c9967-808f-45f2-85cf-7ee7a523593d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4127-4b73eabc9d317f4a21bdab82c239570b.yaml b/nuclei-templates/2015/CVE-2015-4127-4b73eabc9d317f4a21bdab82c239570b.yaml index f2ab148d3b..b21e863c75 100644 --- a/nuclei-templates/2015/CVE-2015-4127-4b73eabc9d317f4a21bdab82c239570b.yaml +++ b/nuclei-templates/2015/CVE-2015-4127-4b73eabc9d317f4a21bdab82c239570b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/54e7ccaf-2b16-4e36-a8ec-8f1f61193ffd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4133-2b381cc03a1ce29ae6d697a43678503d.yaml b/nuclei-templates/2015/CVE-2015-4133-2b381cc03a1ce29ae6d697a43678503d.yaml index f0c25c17e3..d9c6d80e17 100644 --- a/nuclei-templates/2015/CVE-2015-4133-2b381cc03a1ce29ae6d697a43678503d.yaml +++ b/nuclei-templates/2015/CVE-2015-4133-2b381cc03a1ce29ae6d697a43678503d.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in admin/scripts/FileUploader/php.php in the ReFlex Gallery plugin before 3.1.4 for WordPress allows remote attackers to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in uploads/ directory. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/44e54ac5-8091-4154-a14c-5cd67647f722?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4139-b20f5868f36e9eaaa29bf2fbf5b2fdf3.yaml b/nuclei-templates/2015/CVE-2015-4139-b20f5868f36e9eaaa29bf2fbf5b2fdf3.yaml index 41f5d1b06f..409870e6b0 100644 --- a/nuclei-templates/2015/CVE-2015-4139-b20f5868f36e9eaaa29bf2fbf5b2fdf3.yaml +++ b/nuclei-templates/2015/CVE-2015-4139-b20f5868f36e9eaaa29bf2fbf5b2fdf3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in smilies4wp.php in the WP Smiley plugin 1.4.1 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the s4w-more parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629fe670-f48b-4eb6-86f9-e1bac3771530?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4140-f55be4cb0d7bb587d2d8f06edbe93a05.yaml b/nuclei-templates/2015/CVE-2015-4140-f55be4cb0d7bb587d2d8f06edbe93a05.yaml index 0971384d32..9a0e2d7eff 100644 --- a/nuclei-templates/2015/CVE-2015-4140-f55be4cb0d7bb587d2d8f06edbe93a05.yaml +++ b/nuclei-templates/2015/CVE-2015-4140-f55be4cb0d7bb587d2d8f06edbe93a05.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the WP Smiley plugin 1.4.1 for WordPress allows remote attackers to hijack the authentication of editors for requests that conduct cross-site scripting (XSS) attacks via the s4w-more parameter to the smilies4wp.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c12e6063-2db7-4f8b-a7c3-3e40bc9ff2a4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4153-a4b654b5572bc6903a3a28fe1129d725.yaml b/nuclei-templates/2015/CVE-2015-4153-a4b654b5572bc6903a3a28fe1129d725.yaml index fb645cebb3..c19bf8b598 100644 --- a/nuclei-templates/2015/CVE-2015-4153-a4b654b5572bc6903a3a28fe1129d725.yaml +++ b/nuclei-templates/2015/CVE-2015-4153-a4b654b5572bc6903a3a28fe1129d725.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the zM Ajax Login & Register plugin before 1.1.0 for WordPress allows remote attackers to include and execute arbitrary php files via a relative path in the template parameter in a load_template action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/82b46474-9a32-4d7e-8fa4-91f6465c5fa7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4179-33e8b07bc751127ab46bf6f7a2e7d037.yaml b/nuclei-templates/2015/CVE-2015-4179-33e8b07bc751127ab46bf6f7a2e7d037.yaml index 31dca80789..b8d1dbe834 100644 --- a/nuclei-templates/2015/CVE-2015-4179-33e8b07bc751127ab46bf6f7a2e7d037.yaml +++ b/nuclei-templates/2015/CVE-2015-4179-33e8b07bc751127ab46bf6f7a2e7d037.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Codestyling Localization plugin 1.99.30 and earlier for Wordpress allow RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ed2796b0-0667-451d-9208-272651bc6a4c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4336-a40444554e47779a753cc6ee0b44a26f.yaml b/nuclei-templates/2015/CVE-2015-4336-a40444554e47779a753cc6ee0b44a26f.yaml index 9843ea627b..ceafe10248 100644 --- a/nuclei-templates/2015/CVE-2015-4336-a40444554e47779a753cc6ee0b44a26f.yaml +++ b/nuclei-templates/2015/CVE-2015-4336-a40444554e47779a753cc6ee0b44a26f.yaml @@ -8,6 +8,7 @@ info: description: > cloner.functions.php in the XCloner plugin 3.1.2 for WordPress allows remote authenticated users to execute arbitrary commands via a file containing filenames with shell metacharacters, as demonstrated by using the backup comments feature to create the file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd7c763f-5c2b-407e-bdb1-4ea34fac5f4d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4337-3a6b4883a8d30b812922c3ca054a5878.yaml b/nuclei-templates/2015/CVE-2015-4337-3a6b4883a8d30b812922c3ca054a5878.yaml index af2e253e99..1f6457afe4 100644 --- a/nuclei-templates/2015/CVE-2015-4337-3a6b4883a8d30b812922c3ca054a5878.yaml +++ b/nuclei-templates/2015/CVE-2015-4337-3a6b4883a8d30b812922c3ca054a5878.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the XCloner plugin 3.1.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the excl_manual parameter in the xcloner_show page to wpadmin/plugins.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f06008c0-0ce3-4d78-934e-2a7fa5ce4e98?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4338-570f3ad1ae3d37d5aa6f8fc211740ea4.yaml b/nuclei-templates/2015/CVE-2015-4338-570f3ad1ae3d37d5aa6f8fc211740ea4.yaml index bcf97a7bc2..13d6933c0a 100644 --- a/nuclei-templates/2015/CVE-2015-4338-570f3ad1ae3d37d5aa6f8fc211740ea4.yaml +++ b/nuclei-templates/2015/CVE-2015-4338-570f3ad1ae3d37d5aa6f8fc211740ea4.yaml @@ -8,6 +8,7 @@ info: description: > Static code injection vulnerability in the XCloner plugin 3.1.2 for WordPress allows remote authenticated users to inject arbitrary PHP code into the language files via a Translation LM_FRONT_* field for a language, as demonstrated by language/italian.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8d19e18d-6f2e-48e7-b8da-1d399dc4d65c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4339-ad508a99ed395b422ba689b17c3691bf.yaml b/nuclei-templates/2015/CVE-2015-4339-ad508a99ed395b422ba689b17c3691bf.yaml index 2a7259125e..5a708f8199 100644 --- a/nuclei-templates/2015/CVE-2015-4339-ad508a99ed395b422ba689b17c3691bf.yaml +++ b/nuclei-templates/2015/CVE-2015-4339-ad508a99ed395b422ba689b17c3691bf.yaml @@ -8,6 +8,7 @@ info: description: > The Gmedia Photo Gallery plugin for WordPress is vulnerable to Open Proxy attacks in versions up to, and including, 1.6.4. This is due to inclusion of a script intended to load images from a url that doesn't end in an image file extension. This makes it possible for unauthenticated attackers to proxy through the server and perform anonymized attacks on other servers. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/408cd4a7-d850-40fb-9b46-9381815c1222?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-4413-d44d466e92d6867211f3a1d22d488b16.yaml b/nuclei-templates/2015/CVE-2015-4413-d44d466e92d6867211f3a1d22d488b16.yaml index 7f17e1dd8f..c70fa71df1 100644 --- a/nuclei-templates/2015/CVE-2015-4413-d44d466e92d6867211f3a1d22d488b16.yaml +++ b/nuclei-templates/2015/CVE-2015-4413-d44d466e92d6867211f3a1d22d488b16.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the new_fb_sign_button function in nextend-facebook-connect.php in Nextend Facebook Connect plugin before 1.5.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7fe97e7a-5a4e-43e7-b4f3-81786e9ee3dc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4414-1b834b9e165140b4664cc5f2b49ee153.yaml b/nuclei-templates/2015/CVE-2015-4414-1b834b9e165140b4664cc5f2b49ee153.yaml index eaebc2bfcd..0d96c97e68 100644 --- a/nuclei-templates/2015/CVE-2015-4414-1b834b9e165140b4664cc5f2b49ee153.yaml +++ b/nuclei-templates/2015/CVE-2015-4414-1b834b9e165140b4664cc5f2b49ee153.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in download_audio.php in the SE HTML5 Album Audio Player (se-html5-album-audio-player) plugin 1.1.0 and earlier for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fbdd01b3-153b-4783-b686-558874d2856e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4455-7d9a49758ec4a0e1bba306ea632621c1.yaml b/nuclei-templates/2015/CVE-2015-4455-7d9a49758ec4a0e1bba306ea632621c1.yaml index c197c1ccdc..5977fc0c5b 100644 --- a/nuclei-templates/2015/CVE-2015-4455-7d9a49758ec4a0e1bba306ea632621c1.yaml +++ b/nuclei-templates/2015/CVE-2015-4455-7d9a49758ec4a0e1bba306ea632621c1.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in includes/upload.php in the Aviary Image Editor Add-on For Gravity Forms plugin 3.0 beta for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in wp-content/uploads/gform_aviary. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51d3c250-301c-4f91-9fe5-56879a65fde7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4465-8c0d372af7b18b5c46b136bf6d4432e1.yaml b/nuclei-templates/2015/CVE-2015-4465-8c0d372af7b18b5c46b136bf6d4432e1.yaml index 5b0d7eba6e..3038a88040 100644 --- a/nuclei-templates/2015/CVE-2015-4465-8c0d372af7b18b5c46b136bf6d4432e1.yaml +++ b/nuclei-templates/2015/CVE-2015-4465-8c0d372af7b18b5c46b136bf6d4432e1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the zM Ajax Login & Register plugin before 1.1.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/65cb692f-b518-4581-ba63-c43eb450c56e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4557-4e538c44045aff52083392769dcdc976.yaml b/nuclei-templates/2015/CVE-2015-4557-4e538c44045aff52083392769dcdc976.yaml index 78aa4e4b4b..e9a8b86b9a 100644 --- a/nuclei-templates/2015/CVE-2015-4557-4e538c44045aff52083392769dcdc976.yaml +++ b/nuclei-templates/2015/CVE-2015-4557-4e538c44045aff52083392769dcdc976.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the new_Twitter_sign_button function in nextend-Twitter-connect.php in the Nextend Twitter Connect plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to parameter. NOTE: this may overlap CVE-2015-4413. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b0336d7-1c85-4379-80db-19b478ba5471?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4614-63374bc71dd61a531321b8cd6f478977.yaml b/nuclei-templates/2015/CVE-2015-4614-63374bc71dd61a531321b8cd6f478977.yaml index f3a4a31548..bbc9b99537 100644 --- a/nuclei-templates/2015/CVE-2015-4614-63374bc71dd61a531321b8cd6f478977.yaml +++ b/nuclei-templates/2015/CVE-2015-4614-63374bc71dd61a531321b8cd6f478977.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in includes/Function.php in the Easy2Map plugin before 1.2.5 for WordPress allow remote attackers to execute arbitrary SQL commands via the mapName parameter in an e2m_img_save_map_name action to wp-admin/admin-ajax.php and other unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ddd25026-f507-47f0-bf4e-5b58c37f398c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4615-24378fbe9b13f77d260e9774a1e8469e.yaml b/nuclei-templates/2015/CVE-2015-4615-24378fbe9b13f77d260e9774a1e8469e.yaml index 41cb54abdc..a4f20a46e0 100644 --- a/nuclei-templates/2015/CVE-2015-4615-24378fbe9b13f77d260e9774a1e8469e.yaml +++ b/nuclei-templates/2015/CVE-2015-4615-24378fbe9b13f77d260e9774a1e8469e.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in Easy2map-photos WordPress Plugin v1.0.9 allows SQL Injection via unsanitized mapTemplateName, mapName, mapSettingsXML, parentCSSXML, photoCSSXML, mapCSSXML, mapHTML,mapID variables. CVE-2015-10126 appears to be a duplicate of this issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/af7163da-79b3-45df-a33c-01367205bb6f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4616-ab21fc69f433bdbc82a93a419e2fab87.yaml b/nuclei-templates/2015/CVE-2015-4616-ab21fc69f433bdbc82a93a419e2fab87.yaml index a344dd12d4..1ec8d3640d 100644 --- a/nuclei-templates/2015/CVE-2015-4616-ab21fc69f433bdbc82a93a419e2fab87.yaml +++ b/nuclei-templates/2015/CVE-2015-4616-ab21fc69f433bdbc82a93a419e2fab87.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in includes/MapPinImageSave.php in the Easy2Map plugin before 1.2.5 for WordPress allows remote attackers to create arbitrary files via a .. (dot dot) in the map_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97c07a3e-4538-4e0f-a597-6b843ff7feb5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-4617-667fca937a6e64eb2359fd70d67d66fa.yaml b/nuclei-templates/2015/CVE-2015-4617-667fca937a6e64eb2359fd70d67d66fa.yaml index 018ef9a122..dded41c0c0 100644 --- a/nuclei-templates/2015/CVE-2015-4617-667fca937a6e64eb2359fd70d67d66fa.yaml +++ b/nuclei-templates/2015/CVE-2015-4617-667fca937a6e64eb2359fd70d67d66fa.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in Easy2map-photos WordPress Plugin v1.0.9 MapPinImageUpload.php and MapPinIconSave.php allows path traversal when specifying file names creating files outside of the upload directory. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9ef8906b-be0a-45d2-b1ec-6f480306d9f0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-4694-bbfaa835f212f610b17a47bd8740dc68.yaml b/nuclei-templates/2015/CVE-2015-4694-bbfaa835f212f610b17a47bd8740dc68.yaml index 3d22ee3b4c..d2104cab68 100644 --- a/nuclei-templates/2015/CVE-2015-4694-bbfaa835f212f610b17a47bd8740dc68.yaml +++ b/nuclei-templates/2015/CVE-2015-4694-bbfaa835f212f610b17a47bd8740dc68.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in download.php in the Zip Attachments plugin before 1.5.1 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the za_file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b5b5d36d-02de-4569-b2cf-addc122ebe34?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-4697-59e29f79a69f3ff3922f5f70d753c3b9.yaml b/nuclei-templates/2015/CVE-2015-4697-59e29f79a69f3ff3922f5f70d753c3b9.yaml index 428e69afa4..4bb24cf3be 100644 --- a/nuclei-templates/2015/CVE-2015-4697-59e29f79a69f3ff3922f5f70d753c3b9.yaml +++ b/nuclei-templates/2015/CVE-2015-4697-59e29f79a69f3ff3922f5f70d753c3b9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Google Analyticator Wordpress Plugin before 6.4.9.3 rev @1183563. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0fddf084-2be2-4359-b318-a483dee0bd4e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-4703-c95aa2c189e939a8a9c16cdfbe5309af.yaml b/nuclei-templates/2015/CVE-2015-4703-c95aa2c189e939a8a9c16cdfbe5309af.yaml index 2d1dedd534..c393e4ecf9 100644 --- a/nuclei-templates/2015/CVE-2015-4703-c95aa2c189e939a8a9c16cdfbe5309af.yaml +++ b/nuclei-templates/2015/CVE-2015-4703-c95aa2c189e939a8a9c16cdfbe5309af.yaml @@ -8,6 +8,7 @@ info: description: > Absolute path traversal vulnerability in mysqldump_download.php in the WordPress Rename plugin 1.0 for WordPress allows remote attackers to read arbitrary files via a full pathname in the dumpfname parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/20140f76-b369-4191-bfd1-0f508112ce0a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-4704-c71460b77be390201c59e83518ddd5df.yaml b/nuclei-templates/2015/CVE-2015-4704-c71460b77be390201c59e83518ddd5df.yaml index 2e1b499e4f..813d2cb3c4 100644 --- a/nuclei-templates/2015/CVE-2015-4704-c71460b77be390201c59e83518ddd5df.yaml +++ b/nuclei-templates/2015/CVE-2015-4704-c71460b77be390201c59e83518ddd5df.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the Download Zip Attachments plugin 1.0 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the File parameter to download.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ad4784ce-38f2-49b7-8323-ce08a16a311b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-5057-e062dc35989ecef54bdbaf363a4a3dce.yaml b/nuclei-templates/2015/CVE-2015-5057-e062dc35989ecef54bdbaf363a4a3dce.yaml index 43c55e84e7..92d51dcee1 100644 --- a/nuclei-templates/2015/CVE-2015-5057-e062dc35989ecef54bdbaf363a4a3dce.yaml +++ b/nuclei-templates/2015/CVE-2015-5057-e062dc35989ecef54bdbaf363a4a3dce.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability exists in the Wordpress admin panel when the Broken Link Checker plugin before 1.10.9 is installed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/94d522bc-9808-435d-804d-e979a6c8be66?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5065-cd9df396b201c7a2b317c3f18ed9ae49.yaml b/nuclei-templates/2015/CVE-2015-5065-cd9df396b201c7a2b317c3f18ed9ae49.yaml index 89dd39e9c4..b3e1bf6ba2 100644 --- a/nuclei-templates/2015/CVE-2015-5065-cd9df396b201c7a2b317c3f18ed9ae49.yaml +++ b/nuclei-templates/2015/CVE-2015-5065-cd9df396b201c7a2b317c3f18ed9ae49.yaml @@ -8,6 +8,7 @@ info: description: > Absolute path traversal vulnerability in proxy.php in the google currency lookup in the Paypal Currency Converter Basic For WooCommerce plugin before 1.4 for WordPress allows remote attackers to read arbitrary files via a full pathname in the requrl parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cf6563a4-56ca-46b1-a854-aad7cc550f73?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-5151-00d382ea4d6ef1bd66bbd8f8e6553a07.yaml b/nuclei-templates/2015/CVE-2015-5151-00d382ea4d6ef1bd66bbd8f8e6553a07.yaml index d5f45f5e92..77bb5cb48e 100644 --- a/nuclei-templates/2015/CVE-2015-5151-00d382ea4d6ef1bd66bbd8f8e6553a07.yaml +++ b/nuclei-templates/2015/CVE-2015-5151-00d382ea4d6ef1bd66bbd8f8e6553a07.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Slider Revolution (revslider) plugin 4.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the client_action parameter in a revslider_ajax_action action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1b162ef2-7428-47cc-91c6-c8f66512c5dc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5227-1bb93f20ef33c1431f47bc409fba6ea9.yaml b/nuclei-templates/2015/CVE-2015-5227-1bb93f20ef33c1431f47bc409fba6ea9.yaml index e9ee70fe83..323446c51a 100644 --- a/nuclei-templates/2015/CVE-2015-5227-1bb93f20ef33c1431f47bc409fba6ea9.yaml +++ b/nuclei-templates/2015/CVE-2015-5227-1bb93f20ef33c1431f47bc409fba6ea9.yaml @@ -8,6 +8,7 @@ info: description: > The Landing Pages plugin before 1.9.2 for WordPress allows remote attackers to execute arbitrary code via the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1f25cabc-8886-4d30-af16-07d344db2fff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-5308-9d3d5ed729dea3374785b58758976099.yaml b/nuclei-templates/2015/CVE-2015-5308-9d3d5ed729dea3374785b58758976099.yaml index 114a7bcde5..21ce0dd6dc 100644 --- a/nuclei-templates/2015/CVE-2015-5308-9d3d5ed729dea3374785b58758976099.yaml +++ b/nuclei-templates/2015/CVE-2015-5308-9d3d5ed729dea3374785b58758976099.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in cs_admin_users.php in the wp-championship plugin 5.8 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) user, (2) isadmin, (3) mail service, (4) mailresceipt, (5) stellv, (6) champtipp, (7) tippgroup, or (8) userid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/28d3388e-0731-46b6-bf66-e7a1d98c321a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-5461-635af6cd7a9be34e7f0bba5b4ee195e3.yaml b/nuclei-templates/2015/CVE-2015-5461-635af6cd7a9be34e7f0bba5b4ee195e3.yaml index 159c68560e..3af221b937 100644 --- a/nuclei-templates/2015/CVE-2015-5461-635af6cd7a9be34e7f0bba5b4ee195e3.yaml +++ b/nuclei-templates/2015/CVE-2015-5461-635af6cd7a9be34e7f0bba5b4ee195e3.yaml @@ -8,6 +8,7 @@ info: description: > Open redirect vulnerability in the Redirect function in stageshow_redirect.php in the StageShow plugin before 5.0.9 for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bbc8ccc1-7b72-44fb-8bf5-e7cb46081ed5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5468-01b19b33d509430527fe10d5febf823f.yaml b/nuclei-templates/2015/CVE-2015-5468-01b19b33d509430527fe10d5febf823f.yaml index eebe814643..48409defbd 100644 --- a/nuclei-templates/2015/CVE-2015-5468-01b19b33d509430527fe10d5febf823f.yaml +++ b/nuclei-templates/2015/CVE-2015-5468-01b19b33d509430527fe10d5febf823f.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the WP e-Commerce Shop Styling plugin before 2.6 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter to includes/download.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2cc737b3-4072-4dd4-8e50-ec94dc2a17d5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-5469-58f92a4d584962fc92f57c003cb8298e.yaml b/nuclei-templates/2015/CVE-2015-5469-58f92a4d584962fc92f57c003cb8298e.yaml index ebbf6a759f..9210f6351b 100644 --- a/nuclei-templates/2015/CVE-2015-5469-58f92a4d584962fc92f57c003cb8298e.yaml +++ b/nuclei-templates/2015/CVE-2015-5469-58f92a4d584962fc92f57c003cb8298e.yaml @@ -8,6 +8,7 @@ info: description: > Absolute path traversal vulnerability in the MDC YouTube Downloader plugin 2.1.0 for WordPress allows remote attackers to read arbitrary files via a full pathname in the file parameter to includes/download.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/793e650c-27f7-4eff-9922-8e01ba24e96d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-5471-ecf657109fd5ee17ddaeffec729554cb.yaml b/nuclei-templates/2015/CVE-2015-5471-ecf657109fd5ee17ddaeffec729554cb.yaml index 48e8a97652..c9593a16f7 100644 --- a/nuclei-templates/2015/CVE-2015-5471-ecf657109fd5ee17ddaeffec729554cb.yaml +++ b/nuclei-templates/2015/CVE-2015-5471-ecf657109fd5ee17ddaeffec729554cb.yaml @@ -8,6 +8,7 @@ info: description: > Absolute path traversal vulnerability in include/user/download.php in the Swim Team plugin 1.44.10777 for WordPress allows remote attackers to read arbitrary files via a full pathname in the file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/98d008a4-5dbf-410f-8753-d5aeb28b4447?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-5472-693f5c61a33530cf4316e54b3cd90461.yaml b/nuclei-templates/2015/CVE-2015-5472-693f5c61a33530cf4316e54b3cd90461.yaml index 4958c5416c..ca99689fda 100644 --- a/nuclei-templates/2015/CVE-2015-5472-693f5c61a33530cf4316e54b3cd90461.yaml +++ b/nuclei-templates/2015/CVE-2015-5472-693f5c61a33530cf4316e54b3cd90461.yaml @@ -8,6 +8,7 @@ info: description: > Absolute path traversal vulnerability in lib/download.php in the IBS Mappro plugin before 1.0 for WordPress allows remote attackers to read arbitrary files via a full pathname in the file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/77cea6a1-d5e8-459c-97cc-9dc8f7c0f48f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-5481-8697293c03d12c85a6ada2eb072ecec3.yaml b/nuclei-templates/2015/CVE-2015-5481-8697293c03d12c85a6ada2eb072ecec3.yaml index f9528bd76a..8082dce390 100644 --- a/nuclei-templates/2015/CVE-2015-5481-8697293c03d12c85a6ada2eb072ecec3.yaml +++ b/nuclei-templates/2015/CVE-2015-5481-8697293c03d12c85a6ada2eb072ecec3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in forms/panels.php in the GD bbPress Attachments plugin before 2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the tab parameter in the gdbbpress_attachments page to wp-admin/edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7a1f91a3-6b8d-4be4-817c-9c88d2349723?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5482-049961328d6aeee5cf130630b1b48de6.yaml b/nuclei-templates/2015/CVE-2015-5482-049961328d6aeee5cf130630b1b48de6.yaml index bf7ab8f35f..47e0f8f20e 100644 --- a/nuclei-templates/2015/CVE-2015-5482-049961328d6aeee5cf130630b1b48de6.yaml +++ b/nuclei-templates/2015/CVE-2015-5482-049961328d6aeee5cf130630b1b48de6.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the GD bbPress Attachments plugin before 2.3 for WordPress allows remote administrators to include and execute arbitrary local files via a .. (dot dot) in the tab parameter in the gdbbpress_attachments page to wp-admin/edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/25543955-15b0-4dda-9636-c116db7f2838?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-5483-f8d6a5694a88e60424de9fbdcf2a3a4e.yaml b/nuclei-templates/2015/CVE-2015-5483-f8d6a5694a88e60424de9fbdcf2a3a4e.yaml index 3a192201c6..644b2bdfc3 100644 --- a/nuclei-templates/2015/CVE-2015-5483-f8d6a5694a88e60424de9fbdcf2a3a4e.yaml +++ b/nuclei-templates/2015/CVE-2015-5483-f8d6a5694a88e60424de9fbdcf2a3a4e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site request forgery (CSRF) vulnerabilities in the Private Only plugin 3.5.1 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) add users, (2) delete posts, or (3) modify PHP files via unspecified vectors, or (4) conduct cross-site scripting (XSS) attacks via the po_logo parameter in the privateonly.php page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/85790564-811c-4087-ad36-345e443ae9f8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-5484-925d2a0bbf5bbd8b70890b5223f24331.yaml b/nuclei-templates/2015/CVE-2015-5484-925d2a0bbf5bbd8b70890b5223f24331.yaml index 69d3c53be2..13aa6557dd 100644 --- a/nuclei-templates/2015/CVE-2015-5484-925d2a0bbf5bbd8b70890b5223f24331.yaml +++ b/nuclei-templates/2015/CVE-2015-5484-925d2a0bbf5bbd8b70890b5223f24331.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Plotly plugin before 1.0.3 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via a post. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/50cb130d-2e9c-429c-a56c-4546e705981a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5485-ff6196881cd9f329d34bc34232bd312c.yaml b/nuclei-templates/2015/CVE-2015-5485-ff6196881cd9f329d34bc34232bd312c.yaml index 9795150441..b79ff87f89 100644 --- a/nuclei-templates/2015/CVE-2015-5485-ff6196881cd9f329d34bc34232bd312c.yaml +++ b/nuclei-templates/2015/CVE-2015-5485-ff6196881cd9f329d34bc34232bd312c.yaml @@ -8,6 +8,7 @@ info: description: > Reflected Cross-site scripting (XSS) vulnerability in the Event Import page (import-eventbrite-events.php) in the Modern Tribe Eventbrite Tickets plugin before 3.10.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the "error" parameter to wp-admin/edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7346eeba-904b-4cf9-9d10-33a33120aea4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5528-e7c2f6ac48605ffad76a15c196fc41ec.yaml b/nuclei-templates/2015/CVE-2015-5528-e7c2f6ac48605ffad76a15c196fc41ec.yaml index 29b98903d2..0f2abb8cdf 100644 --- a/nuclei-templates/2015/CVE-2015-5528-e7c2f6ac48605ffad76a15c196fc41ec.yaml +++ b/nuclei-templates/2015/CVE-2015-5528-e7c2f6ac48605ffad76a15c196fc41ec.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the save_order function in class-floating-social-bar.php in the Floating Social Bar plugin before 1.1.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the items[] parameter in an fsb_save_order action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bd1a98d4-bf67-4678-b30b-ca13e63c665a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5532-cc3808f81f66eba7a15d4cdd8b83a88f.yaml b/nuclei-templates/2015/CVE-2015-5532-cc3808f81f66eba7a15d4cdd8b83a88f.yaml index 4df1b49026..4c18b6a139 100644 --- a/nuclei-templates/2015/CVE-2015-5532-cc3808f81f66eba7a15d4cdd8b83a88f.yaml +++ b/nuclei-templates/2015/CVE-2015-5532-cc3808f81f66eba7a15d4cdd8b83a88f.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Paid Memberships Pro (PMPro) plugin before 1.8.4.3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) s parameter to membershiplevels.php, (2) memberslist.php, or (3) orders.php in adminpages/ or the (4) edit parameter to adminpages/membershiplevels.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/09467946-0ee7-45e7-969e-ec30863bfa3e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5533-1687e29ba7dc6b75834c97af844d43eb.yaml b/nuclei-templates/2015/CVE-2015-5533-1687e29ba7dc6b75834c97af844d43eb.yaml index 6e5a43fb2c..0b2a5e302d 100644 --- a/nuclei-templates/2015/CVE-2015-5533-1687e29ba7dc6b75834c97af844d43eb.yaml +++ b/nuclei-templates/2015/CVE-2015-5533-1687e29ba7dc6b75834c97af844d43eb.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in counter-options.php in the Count Per Day plugin before 3.4.1 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the cpd_keep_month parameter to wp-admin/options-general.php. NOTE: this can be leveraged using CSRF to allow remote attackers to execute arbitrary SQL commands. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/30eda147-f02a-4b3c-a51c-665aa4c75c93?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-5535-90d4ecbd70b704b0190866e2281a8e59.yaml b/nuclei-templates/2015/CVE-2015-5535-90d4ecbd70b704b0190866e2281a8e59.yaml index 0930e4de6c..034b22721b 100644 --- a/nuclei-templates/2015/CVE-2015-5535-90d4ecbd70b704b0190866e2281a8e59.yaml +++ b/nuclei-templates/2015/CVE-2015-5535-90d4ecbd70b704b0190866e2281a8e59.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the qTranslate plugin 2.5.39 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the edit parameter in the qtranslate page to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ec2da093-9f36-44c5-948b-590fd99734e8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5599-e20456fa0a71421f69fac20f9fd5cd45.yaml b/nuclei-templates/2015/CVE-2015-5599-e20456fa0a71421f69fac20f9fd5cd45.yaml index 296c03d874..9e1c5b38f9 100644 --- a/nuclei-templates/2015/CVE-2015-5599-e20456fa0a71421f69fac20f9fd5cd45.yaml +++ b/nuclei-templates/2015/CVE-2015-5599-e20456fa0a71421f69fac20f9fd5cd45.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in upload.php in the Powerplay Gallery plugin 3.3 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) albumid or (2) name parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c44b9eb6-96a8-4e19-b4c1-72a69b9f159f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-5609-6920a91decfaf4e5bdc99f8d64835015.yaml b/nuclei-templates/2015/CVE-2015-5609-6920a91decfaf4e5bdc99f8d64835015.yaml index 664ac190b7..2a7da7a0d9 100644 --- a/nuclei-templates/2015/CVE-2015-5609-6920a91decfaf4e5bdc99f8d64835015.yaml +++ b/nuclei-templates/2015/CVE-2015-5609-6920a91decfaf4e5bdc99f8d64835015.yaml @@ -8,6 +8,7 @@ info: description: > Absolute path traversal vulnerability in the Image Export plugin 1.1 for WordPress allows remote attackers to read and delete arbitrary files via a full pathname in the file parameter to download.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1746da3b-397d-4027-b76d-4c57fadf32c4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-5622-130c0e57abc7120151a9a51e27b67f5a.yaml b/nuclei-templates/2015/CVE-2015-5622-130c0e57abc7120151a9a51e27b67f5a.yaml index f7f88cbd41..287403e9ea 100644 --- a/nuclei-templates/2015/CVE-2015-5622-130c0e57abc7120151a9a51e27b67f5a.yaml +++ b/nuclei-templates/2015/CVE-2015-5622-130c0e57abc7120151a9a51e27b67f5a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in WordPress before 4.2.3 allows remote authenticated users to inject arbitrary web script or HTML by leveraging the Author or Contributor role to place a crafted shortcode inside an HTML element, related to wp-includes/kses.php and wp-includes/shortcodes.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4d3191b0-829f-4d35-b8f6-323e7ea6f80b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5623-9b85064285ace8fa662e3e4fd943e6d0.yaml b/nuclei-templates/2015/CVE-2015-5623-9b85064285ace8fa662e3e4fd943e6d0.yaml index 8fe91ad070..4082caa26b 100644 --- a/nuclei-templates/2015/CVE-2015-5623-9b85064285ace8fa662e3e4fd943e6d0.yaml +++ b/nuclei-templates/2015/CVE-2015-5623-9b85064285ace8fa662e3e4fd943e6d0.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 4.2.3 does not properly verify the edit_posts capability, which allows remote authenticated users to bypass intended access restrictions and create drafts by leveraging the Subscriber role, as demonstrated by a post-quickdraft-save action to wp-admin/post.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b50656b-6cb4-4920-aa36-2634d4d41f5c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-5681-d7e0daaf79e292d25e4da6d33c949667.yaml b/nuclei-templates/2015/CVE-2015-5681-d7e0daaf79e292d25e4da6d33c949667.yaml index 78fc48edef..a527c77c59 100644 --- a/nuclei-templates/2015/CVE-2015-5681-d7e0daaf79e292d25e4da6d33c949667.yaml +++ b/nuclei-templates/2015/CVE-2015-5681-d7e0daaf79e292d25e4da6d33c949667.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in upload.php in the Powerplay Gallery plugin 3.3 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in *_uploadfolder/big/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2655ec9f-471f-48e7-8e1c-a428ef3b46ee?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-5682-35522c7ea26e8f75817e2456ee127b89.yaml b/nuclei-templates/2015/CVE-2015-5682-35522c7ea26e8f75817e2456ee127b89.yaml index 7e8185fb4f..112bcb48a9 100644 --- a/nuclei-templates/2015/CVE-2015-5682-35522c7ea26e8f75817e2456ee127b89.yaml +++ b/nuclei-templates/2015/CVE-2015-5682-35522c7ea26e8f75817e2456ee127b89.yaml @@ -8,6 +8,7 @@ info: description: > upload.php in the Powerplay Gallery plugin 3.3 for WordPress allows remote attackers to create arbitrary directories via vectors related to the targetDir variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/474ad5a5-6384-41cb-a60b-e25477d48ad7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-5714-d0c7b090a79ccbe3fea7cd1ec1d83ce7.yaml b/nuclei-templates/2015/CVE-2015-5714-d0c7b090a79ccbe3fea7cd1ec1d83ce7.yaml index 9fcae0a5f7..4b271a8503 100644 --- a/nuclei-templates/2015/CVE-2015-5714-d0c7b090a79ccbe3fea7cd1ec1d83ce7.yaml +++ b/nuclei-templates/2015/CVE-2015-5714-d0c7b090a79ccbe3fea7cd1ec1d83ce7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in WordPress before 4.3.1 allows remote attackers to inject arbitrary web script or HTML by leveraging the mishandling of unclosed HTML elements during processing of shortcode tags. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4c1f4487-c684-4602-9b93-e547e2d38a64?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5715-771ed0da266ca78a038859976816f9a1.yaml b/nuclei-templates/2015/CVE-2015-5715-771ed0da266ca78a038859976816f9a1.yaml index ea27b5460b..8ed136b517 100644 --- a/nuclei-templates/2015/CVE-2015-5715-771ed0da266ca78a038859976816f9a1.yaml +++ b/nuclei-templates/2015/CVE-2015-5715-771ed0da266ca78a038859976816f9a1.yaml @@ -8,6 +8,7 @@ info: description: > The mw_editPost function in wp-includes/class-wp-xmlrpc-server.php in the XMLRPC subsystem in WordPress before 4.3.1 allows remote authenticated users to bypass intended access restrictions, and arrange for a private post to be published and sticky, via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3a71b8da-73dd-488e-b553-77116731f13f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5730-66136ae8b14581a2d0a21a11263e35c6.yaml b/nuclei-templates/2015/CVE-2015-5730-66136ae8b14581a2d0a21a11263e35c6.yaml index 0a7f33ead4..63bc0feea9 100644 --- a/nuclei-templates/2015/CVE-2015-5730-66136ae8b14581a2d0a21a11263e35c6.yaml +++ b/nuclei-templates/2015/CVE-2015-5730-66136ae8b14581a2d0a21a11263e35c6.yaml @@ -8,6 +8,7 @@ info: description: > The sanitize_widget_instance function in wp-includes/class-wp-customize-widgets.php in WordPress before 4.2.4 does not use a constant-time comparison for widgets, which allows remote attackers to conduct a timing side-channel attack by measuring the delay before inequality is calculated. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97ab2585-4178-4a5b-923f-2ce9ca44a8d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-5731-d330bb685d252df9ce45173ca25ae6ac.yaml b/nuclei-templates/2015/CVE-2015-5731-d330bb685d252df9ce45173ca25ae6ac.yaml index 8e333b4d3e..c09e990e4a 100644 --- a/nuclei-templates/2015/CVE-2015-5731-d330bb685d252df9ce45173ca25ae6ac.yaml +++ b/nuclei-templates/2015/CVE-2015-5731-d330bb685d252df9ce45173ca25ae6ac.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in wp-admin/post.php in WordPress before 4.2.4 allows remote attackers to hijack the authentication of administrators for requests that lock a post, and consequently cause a denial of service (editing blockage), via a get-post-lock action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/812d99bc-8d86-44a9-bafa-be8ce979229c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-5732-ef9a78c50eff92e801721549f46c4641.yaml b/nuclei-templates/2015/CVE-2015-5732-ef9a78c50eff92e801721549f46c4641.yaml index 4cf5482a6b..a8db48e9d4 100644 --- a/nuclei-templates/2015/CVE-2015-5732-ef9a78c50eff92e801721549f46c4641.yaml +++ b/nuclei-templates/2015/CVE-2015-5732-ef9a78c50eff92e801721549f46c4641.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the form function in the WP_Nav_Menu_Widget class in wp-includes/default-widgets.php in WordPress before 4.2.4 allows remote attackers to inject arbitrary web script or HTML via a widget title. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aba33487-f6c5-41e9-9500-73bef37381e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5733-906f9a4148e87fbe4b7f5361aa049947.yaml b/nuclei-templates/2015/CVE-2015-5733-906f9a4148e87fbe4b7f5361aa049947.yaml index c1951e06a4..ea0db242c2 100644 --- a/nuclei-templates/2015/CVE-2015-5733-906f9a4148e87fbe4b7f5361aa049947.yaml +++ b/nuclei-templates/2015/CVE-2015-5733-906f9a4148e87fbe4b7f5361aa049947.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the refreshAdvancedAccessibilityOfItem function in wp-admin/js/nav-menu.js in WordPress before 4.2.4 allows remote attackers to inject arbitrary web script or HTML via an accessibility-helper title. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/22b3ee70-7ba6-4f8a-add4-3c7f4765b3d1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-5734-7835d5b37ac895f1e57f80102b3c4ee7.yaml b/nuclei-templates/2015/CVE-2015-5734-7835d5b37ac895f1e57f80102b3c4ee7.yaml index f9b9f7dc0f..fe38afef38 100644 --- a/nuclei-templates/2015/CVE-2015-5734-7835d5b37ac895f1e57f80102b3c4ee7.yaml +++ b/nuclei-templates/2015/CVE-2015-5734-7835d5b37ac895f1e57f80102b3c4ee7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the legacy theme preview implementation in wp-includes/theme.php in WordPress before 4.2.4 allows remote attackers to inject arbitrary web script or HTML via a crafted string. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2385865-ff03-4daf-bf81-3ec3ea11c91f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-6238-97840fe8eb27685db58b7bcbd08982ac.yaml b/nuclei-templates/2015/CVE-2015-6238-97840fe8eb27685db58b7bcbd08982ac.yaml index 36887ee8df..3e91082861 100644 --- a/nuclei-templates/2015/CVE-2015-6238-97840fe8eb27685db58b7bcbd08982ac.yaml +++ b/nuclei-templates/2015/CVE-2015-6238-97840fe8eb27685db58b7bcbd08982ac.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Google Analyticator plugin before 6.4.9.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) ga_adsense, (2) ga_admin_disable_DimentionIndex, (3) ga_downloads_prefix, (4) ga_downloads, or (5) ga_outbound_prefix parameter in the google-analyticator page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3c74ea5e-e25a-4b78-b04c-ed66992d4d80?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-6522-fcb7f8b5dc55a6184dd619ede2a7a442.yaml b/nuclei-templates/2015/CVE-2015-6522-fcb7f8b5dc55a6184dd619ede2a7a442.yaml index b102c09c32..cd3e238771 100644 --- a/nuclei-templates/2015/CVE-2015-6522-fcb7f8b5dc55a6184dd619ede2a7a442.yaml +++ b/nuclei-templates/2015/CVE-2015-6522-fcb7f8b5dc55a6184dd619ede2a7a442.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the WP Symposium plugin before 15.8 for WordPress allows remote attackers to execute arbitrary SQL commands via the size parameter to get_album_item.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4ad379ad-8733-4015-a892-375604339695?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-6523-2689b3aad52f3e36d0ff1cd03053ab45.yaml b/nuclei-templates/2015/CVE-2015-6523-2689b3aad52f3e36d0ff1cd03053ab45.yaml index 658c52f86f..36b280f32c 100644 --- a/nuclei-templates/2015/CVE-2015-6523-2689b3aad52f3e36d0ff1cd03053ab45.yaml +++ b/nuclei-templates/2015/CVE-2015-6523-2689b3aad52f3e36d0ff1cd03053ab45.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the Portfolio plugin before 1.05 for WordPress allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via a request to the instagram-portfolio page in wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4fb0c069-ea6d-4eff-851e-b41c34b41152?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-6535-f8e8d67c6b4279f83b9cad42c6cf70e9.yaml b/nuclei-templates/2015/CVE-2015-6535-f8e8d67c6b4279f83b9cad42c6cf70e9.yaml index f2e6cfd3f4..53149ffda5 100644 --- a/nuclei-templates/2015/CVE-2015-6535-f8e8d67c6b4279f83b9cad42c6cf70e9.yaml +++ b/nuclei-templates/2015/CVE-2015-6535-f8e8d67c6b4279f83b9cad42c6cf70e9.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in includes/options-profiles.php in the YouTube Embed plugin before 3.3.3 for WordPress allows remote administrators to inject arbitrary web script or HTML via the Profile name field (youtube_embed_name parameter). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1f95bd2d-c835-4824-b241-f645b4a8fdb2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-6668-a8abf6a945ff31d8691654068ed8f271.yaml b/nuclei-templates/2015/CVE-2015-6668-a8abf6a945ff31d8691654068ed8f271.yaml index a297b734b9..7e1c312f5d 100644 --- a/nuclei-templates/2015/CVE-2015-6668-a8abf6a945ff31d8691654068ed8f271.yaml +++ b/nuclei-templates/2015/CVE-2015-6668-a8abf6a945ff31d8691654068ed8f271.yaml @@ -8,6 +8,7 @@ info: description: > The Job Manager plugin before 0.7.25 allows remote attackers to read arbitrary CV files via a brute force attack to the WordPress upload directory structure, related to an insecure direct object reference. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fec590e7-c15e-4063-892a-a945333d848e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-6738-140daa2c7ce8e7ffe66344b16128a917.yaml b/nuclei-templates/2015/CVE-2015-6738-140daa2c7ce8e7ffe66344b16128a917.yaml index 4dabc6d2b9..38387e34a7 100644 --- a/nuclei-templates/2015/CVE-2015-6738-140daa2c7ce8e7ffe66344b16128a917.yaml +++ b/nuclei-templates/2015/CVE-2015-6738-140daa2c7ce8e7ffe66344b16128a917.yaml @@ -8,6 +8,7 @@ info: description: > The iFrame plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘get_params_from_url’ option in versions up to, and including, 3.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b37fc473-d71e-47d6-b0fe-e323868244f1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-6738-b93185bc4cde4da9b0f2a6967f09e6f6.yaml b/nuclei-templates/2015/CVE-2015-6738-b93185bc4cde4da9b0f2a6967f09e6f6.yaml index 7a4b291e2b..31c464360e 100644 --- a/nuclei-templates/2015/CVE-2015-6738-b93185bc4cde4da9b0f2a6967f09e6f6.yaml +++ b/nuclei-templates/2015/CVE-2015-6738-b93185bc4cde4da9b0f2a6967f09e6f6.yaml @@ -8,6 +8,7 @@ info: description: > The iFrame plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘onload’ attribute found in the iFrame shortcode in versions up to, and including, 4.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c7bcd458-71bf-4961-a7ce-3f88593f6f5e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-6805-47126e84675880babbefc90112b281ba.yaml b/nuclei-templates/2015/CVE-2015-6805-47126e84675880babbefc90112b281ba.yaml index 617003c87f..d3d0b7f01a 100644 --- a/nuclei-templates/2015/CVE-2015-6805-47126e84675880babbefc90112b281ba.yaml +++ b/nuclei-templates/2015/CVE-2015-6805-47126e84675880babbefc90112b281ba.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the MDC Private Message plugin 1.0.1 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the message field in a private message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ce635f1-3798-4ca2-b4cf-ea183a1e1d79?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-6828-717ab357232863da3287ba9b53833c36.yaml b/nuclei-templates/2015/CVE-2015-6828-717ab357232863da3287ba9b53833c36.yaml index e791d91220..d19760b1c3 100644 --- a/nuclei-templates/2015/CVE-2015-6828-717ab357232863da3287ba9b53833c36.yaml +++ b/nuclei-templates/2015/CVE-2015-6828-717ab357232863da3287ba9b53833c36.yaml @@ -8,6 +8,7 @@ info: description: > The tweet_info function in class/__functions.php in the SecureMoz Security Audit plugin 1.0.5 and earlier for WordPress does not use an HTTPS session for downloading serialized data, which allows man-in-the-middle attackers to conduct PHP object injection attacks and execute arbitrary PHP code by modifying the client-server data stream. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e0a294c5-dc2f-4739-9519-ae2a1268ff55?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-6829-cfb6a279c499a623b677d536e63a67d4.yaml b/nuclei-templates/2015/CVE-2015-6829-cfb6a279c499a623b677d536e63a67d4.yaml index 3a16578f3b..9f50467035 100644 --- a/nuclei-templates/2015/CVE-2015-6829-cfb6a279c499a623b677d536e63a67d4.yaml +++ b/nuclei-templates/2015/CVE-2015-6829-cfb6a279c499a623b677d536e63a67d4.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the getip function in wp-limit-login-attempts.php in the WP Limit Login Attempts plugin before 2.0.1 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) X-Forwarded-For or (2) Client-IP HTTP header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/db7234a1-e888-454d-8a1c-4de19c4cbec4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-6920-e01c7e66a6d75c6edd319fd0290446c1.yaml b/nuclei-templates/2015/CVE-2015-6920-e01c7e66a6d75c6edd319fd0290446c1.yaml index b3f7d1a350..3c0425335e 100644 --- a/nuclei-templates/2015/CVE-2015-6920-e01c7e66a6d75c6edd319fd0290446c1.yaml +++ b/nuclei-templates/2015/CVE-2015-6920-e01c7e66a6d75c6edd319fd0290446c1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in js/window.php in the sourceAFRICA plugin 0.1.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0c0e9a09-0362-4046-a409-41a88154c7ba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-6965-40deee57c457be51ba820be50767b9ea.yaml b/nuclei-templates/2015/CVE-2015-6965-40deee57c457be51ba820be50767b9ea.yaml index 28155a3da6..581c84e922 100644 --- a/nuclei-templates/2015/CVE-2015-6965-40deee57c457be51ba820be50767b9ea.yaml +++ b/nuclei-templates/2015/CVE-2015-6965-40deee57c457be51ba820be50767b9ea.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form Generator : Creative form builder for WordPress for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1.86. This is due to missing or incorrect nonce validation on cfg_forms page. This makes it possible for unauthenticated attackers to modify and create contact form fields, create and delete forms, create and modify templates, and inject Cross-Site Scripting payloads via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bbb57de9-210e-4983-965b-9a74ca10c494?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-7235-b9f4b7df235ceb2931e31cfcdf531483.yaml b/nuclei-templates/2015/CVE-2015-7235-b9f4b7df235ceb2931e31cfcdf531483.yaml index 4fc30b67b1..a3d28a2ab5 100644 --- a/nuclei-templates/2015/CVE-2015-7235-b9f4b7df235ceb2931e31cfcdf531483.yaml +++ b/nuclei-templates/2015/CVE-2015-7235-b9f4b7df235ceb2931e31cfcdf531483.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in dex_reservations.php in the CP Reservation Calendar plugin before 1.1.7 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a dex_reservations_calendar_load2 action or (2) dex_item parameter in a dex_reservations_check_posted_data action in a request to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1f93ecf7-ba49-47f6-abe3-33e3bc6e7054?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-7319-60e5c6646dcb33ed29ef1173ae32afaf.yaml b/nuclei-templates/2015/CVE-2015-7319-60e5c6646dcb33ed29ef1173ae32afaf.yaml index 469b9f9666..6a8242fed4 100644 --- a/nuclei-templates/2015/CVE-2015-7319-60e5c6646dcb33ed29ef1173ae32afaf.yaml +++ b/nuclei-templates/2015/CVE-2015-7319-60e5c6646dcb33ed29ef1173ae32afaf.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in cpabc_appointments_admin_int_calendar_list.inc.php in the Appointment Booking Calendar plugin before 1.1.8 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to updating the username. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/66ce2d12-8f57-4140-b3cf-0fc8c1c4f3d5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-7320-e1822366ba0b2455dc573134933d420b.yaml b/nuclei-templates/2015/CVE-2015-7320-e1822366ba0b2455dc573134933d420b.yaml index 8a6bed0afe..ad5dd1f814 100644 --- a/nuclei-templates/2015/CVE-2015-7320-e1822366ba0b2455dc573134933d420b.yaml +++ b/nuclei-templates/2015/CVE-2015-7320-e1822366ba0b2455dc573134933d420b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in cpabc_appointments_admin_int_bookings_list.inc.php in the Appointment Booking Calendar plugin before 1.1.8 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/19f97cc8-4a35-44fd-b9f5-978f5997d08a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-7357-bb306b2e48f0ef8b26c795db30dc721b.yaml b/nuclei-templates/2015/CVE-2015-7357-bb306b2e48f0ef8b26c795db30dc721b.yaml index d5c97f8216..817e754f1d 100644 --- a/nuclei-templates/2015/CVE-2015-7357-bb306b2e48f0ef8b26c795db30dc721b.yaml +++ b/nuclei-templates/2015/CVE-2015-7357-bb306b2e48f0ef8b26c795db30dc721b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the uDesign (aka U-Design) theme 2.3.0 before 2.7.10 for WordPress allows remote attackers to inject arbitrary web script or HTML via a fragment identifier, as demonstrated by #. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6ef18e0e-8fad-464b-943b-54fbbe169ce9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-7377-d2687b7fe608fc55ee44352a475f8135.yaml b/nuclei-templates/2015/CVE-2015-7377-d2687b7fe608fc55ee44352a475f8135.yaml index 6ae8d8b4ea..bfcdd92347 100644 --- a/nuclei-templates/2015/CVE-2015-7377-d2687b7fe608fc55ee44352a475f8135.yaml +++ b/nuclei-templates/2015/CVE-2015-7377-d2687b7fe608fc55ee44352a475f8135.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allows remote attackers to inject arbitrary web script or HTML via the invitaion_code parameter in a pie-register page to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/42402a14-b192-4ed0-84bf-f0327e48f32b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-7386-ce6d5ffe031dc6477b456cc692125cad.yaml b/nuclei-templates/2015/CVE-2015-7386-ce6d5ffe031dc6477b456cc692125cad.yaml index 4ba6d82b78..1593ee3cad 100644 --- a/nuclei-templates/2015/CVE-2015-7386-ce6d5ffe031dc6477b456cc692125cad.yaml +++ b/nuclei-templates/2015/CVE-2015-7386-ce6d5ffe031dc6477b456cc692125cad.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in includes/metaboxes.php in the Gallery - Photo Albums - Portfolio plugin 1.3.47 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the (1) Media Title or (2) Media Subtitle fields. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/42030492-5802-42db-b88b-8a0f1552de12?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-7517-fcd88812b57c1064463ca9802e2ce023.yaml b/nuclei-templates/2015/CVE-2015-7517-fcd88812b57c1064463ca9802e2ce023.yaml index a07ce8c769..bcc20f6373 100644 --- a/nuclei-templates/2015/CVE-2015-7517-fcd88812b57c1064463ca9802e2ce023.yaml +++ b/nuclei-templates/2015/CVE-2015-7517-fcd88812b57c1064463ca9802e2ce023.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the Double Opt-In for Download plugin before 2.0.9 for WordPress allow remote attackers to execute arbitrary SQL commands via the ver parameter to (1) class-doifd-download.php or (2) class-doifd-landing-page.php in public/includes/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/540ac650-6bfd-4ee2-b3c8-b6444a209b6a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-7527-ac6f421961e4d574fb0c36074a101658.yaml b/nuclei-templates/2015/CVE-2015-7527-ac6f421961e4d574fb0c36074a101658.yaml index 9c7ae456f8..b15537ac29 100644 --- a/nuclei-templates/2015/CVE-2015-7527-ac6f421961e4d574fb0c36074a101658.yaml +++ b/nuclei-templates/2015/CVE-2015-7527-ac6f421961e4d574fb0c36074a101658.yaml @@ -8,6 +8,7 @@ info: description: > lib/core.php in the Cool Video Gallery plugin 1.9 for WordPress allows remote attackers to execute arbitrary code via shell metacharacters in the "Width of preview image" and possibly other input fields in the "Video Gallery Settings" page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f098d66f-43a6-44e9-b836-2994d2c97782?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-7666-aaa5cbba9a072c1c8689b64dcbaff17c.yaml b/nuclei-templates/2015/CVE-2015-7666-aaa5cbba9a072c1c8689b64dcbaff17c.yaml index 11478c763e..736a08f205 100644 --- a/nuclei-templates/2015/CVE-2015-7666-aaa5cbba9a072c1c8689b64dcbaff17c.yaml +++ b/nuclei-templates/2015/CVE-2015-7666-aaa5cbba9a072c1c8689b64dcbaff17c.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the (1) cp_updateMessageItem and (2) cp_deleteMessageItem functions in cp_ppp_admin_int_message_list.inc.php in the Payment Form for PayPal Pro plugin before 1.0.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the cal parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6d3668b3-2bf9-48fa-af14-d0917c8b99f5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-7667-3bc77cedc9509a6ac049b1a3dc3afd7c.yaml b/nuclei-templates/2015/CVE-2015-7667-3bc77cedc9509a6ac049b1a3dc3afd7c.yaml index dee3864f5f..fb1b9b428b 100644 --- a/nuclei-templates/2015/CVE-2015-7667-3bc77cedc9509a6ac049b1a3dc3afd7c.yaml +++ b/nuclei-templates/2015/CVE-2015-7667-3bc77cedc9509a6ac049b1a3dc3afd7c.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in (1) templates/admanagement/admanagement.php and (2) templates/adspot/adspot.php in the ResAds plugin before 1.0.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d634ba5c-842c-44d0-b919-01c297a779f2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-7668-e4a12898e10bb48fb5f056e9ce026cd0.yaml b/nuclei-templates/2015/CVE-2015-7668-e4a12898e10bb48fb5f056e9ce026cd0.yaml index 1dae4d4dfb..a70d76bf7d 100644 --- a/nuclei-templates/2015/CVE-2015-7668-e4a12898e10bb48fb5f056e9ce026cd0.yaml +++ b/nuclei-templates/2015/CVE-2015-7668-e4a12898e10bb48fb5f056e9ce026cd0.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in includes/MapPinImageSave.php in the Easy2Map plugin before 1.3.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e3cc99df-b709-40e7-a911-ea19f5af2c82?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-7669-3c096c409688b415a4257032bb81724e.yaml b/nuclei-templates/2015/CVE-2015-7669-3c096c409688b415a4257032bb81724e.yaml index 9e9b9a8456..60c7299a4c 100644 --- a/nuclei-templates/2015/CVE-2015-7669-3c096c409688b415a4257032bb81724e.yaml +++ b/nuclei-templates/2015/CVE-2015-7669-3c096c409688b415a4257032bb81724e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple directory traversal vulnerabilities in (1) includes/MapImportCSV2.php and (2) includes/MapImportCSV.php in the Easy2Map plugin before 1.3.0 for WordPress allow remote attackers to include and execute arbitrary files via the csvfile parameter related to "upload file functionality." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1f5b4f9a-4067-4514-9027-b645921d807f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-7670-6c89e14d0f1480f829dd5590b8313df0.yaml b/nuclei-templates/2015/CVE-2015-7670-6c89e14d0f1480f829dd5590b8313df0.yaml index a3e098f132..97f3270ae0 100644 --- a/nuclei-templates/2015/CVE-2015-7670-6c89e14d0f1480f829dd5590b8313df0.yaml +++ b/nuclei-templates/2015/CVE-2015-7670-6c89e14d0f1480f829dd5590b8313df0.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in includes/update.php in the Support Ticket System plugin before 1.2.1 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) user or (2) id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a8c08878-0f9f-4203-8110-a3772eb8de63?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-7682-ec758938e352920520b29a32a256d894.yaml b/nuclei-templates/2015/CVE-2015-7682-ec758938e352920520b29a32a256d894.yaml index e3a19a3ab4..0251cedc21 100644 --- a/nuclei-templates/2015/CVE-2015-7682-ec758938e352920520b29a32a256d894.yaml +++ b/nuclei-templates/2015/CVE-2015-7682-ec758938e352920520b29a32a256d894.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allow remote administrators to execute arbitrary SQL commands via the (1) select_invitaion_code_bulk_option or (2) invi_del_id parameter in the pie-invitation-codes page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8f27037-5dd6-467e-b633-494f30ec8b7a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-7683-d28cd609910d4d0f6e6db270450a6081.yaml b/nuclei-templates/2015/CVE-2015-7683-d28cd609910d4d0f6e6db270450a6081.yaml index 67c10f71f5..1cf56cd8e1 100644 --- a/nuclei-templates/2015/CVE-2015-7683-d28cd609910d4d0f6e6db270450a6081.yaml +++ b/nuclei-templates/2015/CVE-2015-7683-d28cd609910d4d0f6e6db270450a6081.yaml @@ -8,6 +8,7 @@ info: description: > Absolute path traversal vulnerability in Font.php in the Font plugin before 7.5.1 for WordPress allows remote administrators to read arbitrary files via a full pathname in the url parameter to AjaxProxy.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ba0de040-5906-4a67-9306-7e6e65cca78f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-7791-f0939c1ad069298a04ed192faa42c2a6.yaml b/nuclei-templates/2015/CVE-2015-7791-f0939c1ad069298a04ed192faa42c2a6.yaml index 7b00062b5a..486f20bf74 100644 --- a/nuclei-templates/2015/CVE-2015-7791-f0939c1ad069298a04ed192faa42c2a6.yaml +++ b/nuclei-templates/2015/CVE-2015-7791-f0939c1ad069298a04ed192faa42c2a6.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in admin.php in the Collne Welcart plugin before 1.5.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) search[column] or (2) switch parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be6c08b9-bba7-4780-99b9-4b80e6b4872a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-7806-5db42591552525212efb8552cd2c0f49.yaml b/nuclei-templates/2015/CVE-2015-7806-5db42591552525212efb8552cd2c0f49.yaml index b7325638fb..ca3cf08326 100644 --- a/nuclei-templates/2015/CVE-2015-7806-5db42591552525212efb8552cd2c0f49.yaml +++ b/nuclei-templates/2015/CVE-2015-7806-5db42591552525212efb8552cd2c0f49.yaml @@ -8,6 +8,7 @@ info: description: > Eval injection vulnerability in the fm_saveHelperGatherItems function in ajax.php in the Form Manager plugin before 1.7.3 for WordPress allows remote attackers to execute arbitrary code via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4f033d5d-d76b-4c63-80bc-32fdd0e7987e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-7989-9ac8f9d76d97ac70ba52380387eef26d.yaml b/nuclei-templates/2015/CVE-2015-7989-9ac8f9d76d97ac70ba52380387eef26d.yaml index b7fd33848d..a841c42c90 100644 --- a/nuclei-templates/2015/CVE-2015-7989-9ac8f9d76d97ac70ba52380387eef26d.yaml +++ b/nuclei-templates/2015/CVE-2015-7989-9ac8f9d76d97ac70ba52380387eef26d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the user list table in WordPress before 4.3.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted e-mail address, a different vulnerability than CVE-2015-5714. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/24b89ed2-9dfb-4068-8459-cb2e708c7778?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-8350-569e41eec8ee28db49d01f6e5c3a16c5.yaml b/nuclei-templates/2015/CVE-2015-8350-569e41eec8ee28db49d01f6e5c3a16c5.yaml index d268f86553..f2652198a4 100644 --- a/nuclei-templates/2015/CVE-2015-8350-569e41eec8ee28db49d01f6e5c3a16c5.yaml +++ b/nuclei-templates/2015/CVE-2015-8350-569e41eec8ee28db49d01f6e5c3a16c5.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Calls to Action plugin before 2.5.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) open-tab parameter in a wp_cta_global_settings action to wp-admin/edit.php or (2) wp-cta-variation-id parameter to ab-testing-call-to-action-example/. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2ac2e50-1eef-46e6-8d57-c9d2dc04f933?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-8351-421a58e0df742dcc744754b9f983b7eb.yaml b/nuclei-templates/2015/CVE-2015-8351-421a58e0df742dcc744754b9f983b7eb.yaml index 22be19db24..7e0119e04b 100644 --- a/nuclei-templates/2015/CVE-2015-8351-421a58e0df742dcc744754b9f983b7eb.yaml +++ b/nuclei-templates/2015/CVE-2015-8351-421a58e0df742dcc744754b9f983b7eb.yaml @@ -8,6 +8,7 @@ info: description: > PHP remote file inclusion vulnerability in the Gwolle Guestbook plugin before 1.5.4 for WordPress, when allow_url_include is enabled, allows remote authenticated users to execute arbitrary PHP code via a URL in the abspath parameter to frontend/captcha/ajaxresponse.php. NOTE: this can also be leveraged to include and execute arbitrary local files via directory traversal sequences regardless of whether allow_url_include is enabled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e32a2644-df8a-4aea-8e70-49ab3075be9e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-8353-c5d3dcd7844e3538778a84f61c20b8e3.yaml b/nuclei-templates/2015/CVE-2015-8353-c5d3dcd7844e3538778a84f61c20b8e3.yaml index 57635c1e1b..c168fbf06e 100644 --- a/nuclei-templates/2015/CVE-2015-8353-c5d3dcd7844e3538778a84f61c20b8e3.yaml +++ b/nuclei-templates/2015/CVE-2015-8353-c5d3dcd7844e3538778a84f61c20b8e3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Role Scoper plugin before 1.3.67 for WordPress allows remote attackers to inject arbitrary web script or HTML via the object_name parameter in a rs-object_role_edit page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3cb30d2b-84f2-433e-bb9e-713486b759ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-8354-aedef5da2a03d63960124ef4b50bfe81.yaml b/nuclei-templates/2015/CVE-2015-8354-aedef5da2a03d63960124ef4b50bfe81.yaml index 9d7e073e49..1675b554a7 100644 --- a/nuclei-templates/2015/CVE-2015-8354-aedef5da2a03d63960124ef4b50bfe81.yaml +++ b/nuclei-templates/2015/CVE-2015-8354-aedef5da2a03d63960124ef4b50bfe81.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Ultimate Member WordPress plugin before 1.3.29 for WordPress allows remote attackers to inject arbitrary web script or HTML via the _refer parameter to wp-admin/users.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97fd7952-a7f0-4797-82cd-840c0a3e5fbe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-8834-f6d69d21e2ba6311ef97b215e5a75c1a.yaml b/nuclei-templates/2015/CVE-2015-8834-f6d69d21e2ba6311ef97b215e5a75c1a.yaml index 2d82d5697f..95bc1968f9 100644 --- a/nuclei-templates/2015/CVE-2015-8834-f6d69d21e2ba6311ef97b215e5a75c1a.yaml +++ b/nuclei-templates/2015/CVE-2015-8834-f6d69d21e2ba6311ef97b215e5a75c1a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-includes/wp-db.php in WordPress before 4.2.2 allows remote attackers to inject arbitrary web script or HTML via a long comment that is improperly stored because of limitations on the MySQL TEXT data type. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-3440. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7dff5a77-a5d6-4aba-bf39-aa110a4f4996?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9228-1b270e49ee694a4348f3263f76955fe4.yaml b/nuclei-templates/2015/CVE-2015-9228-1b270e49ee694a4348f3263f76955fe4.yaml index c56c1c022f..346742014b 100644 --- a/nuclei-templates/2015/CVE-2015-9228-1b270e49ee694a4348f3263f76955fe4.yaml +++ b/nuclei-templates/2015/CVE-2015-9228-1b270e49ee694a4348f3263f76955fe4.yaml @@ -8,6 +8,7 @@ info: description: > In post-new.php in the Photocrati NextGEN Gallery plugin 2.1.10 for WordPress, unrestricted file upload is available via the name parameter, if a file extension is changed from .jpg to .php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9622c839-a1dd-4633-8a9c-cec41d1041ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9229-0ca7bd37e8eb72f67e80f7620ebd4384.yaml b/nuclei-templates/2015/CVE-2015-9229-0ca7bd37e8eb72f67e80f7620ebd4384.yaml index 450d68f0af..e20dc9db50 100644 --- a/nuclei-templates/2015/CVE-2015-9229-0ca7bd37e8eb72f67e80f7620ebd4384.yaml +++ b/nuclei-templates/2015/CVE-2015-9229-0ca7bd37e8eb72f67e80f7620ebd4384.yaml @@ -8,6 +8,7 @@ info: description: > In the nggallery-manage-gallery page in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress, XSS is possible for remote authenticated administrators via the images[1][alttext] parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/10d861c2-8ebf-4ba8-a493-0ab3aa43aa76?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9230-3cd4a503b2e3f3c81fb3cfe3aa9c4a6a.yaml b/nuclei-templates/2015/CVE-2015-9230-3cd4a503b2e3f3c81fb3cfe3aa9c4a6a.yaml index 27bccc59f5..a26160b4bc 100644 --- a/nuclei-templates/2015/CVE-2015-9230-3cd4a503b2e3f3c81fb3cfe3aa9c4a6a.yaml +++ b/nuclei-templates/2015/CVE-2015-9230-3cd4a503b2e3f3c81fb3cfe3aa9c4a6a.yaml @@ -8,6 +8,7 @@ info: description: > In the admin/db-backup-security/db-backup-security.php page in the BulletProof Security plugin before .52.5 for WordPress, XSS is possible for remote authenticated administrators via the DBTablePrefix parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/171ee69a-d0d6-4d1e-b477-4d285be918f4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9233-a7f6ef68a9a194e70ba4db6ddc949b5f.yaml b/nuclei-templates/2015/CVE-2015-9233-a7f6ef68a9a194e70ba4db6ddc949b5f.yaml index df44c689d0..9ca35a0c08 100644 --- a/nuclei-templates/2015/CVE-2015-9233-a7f6ef68a9a194e70ba4db6ddc949b5f.yaml +++ b/nuclei-templates/2015/CVE-2015-9233-a7f6ef68a9a194e70ba4db6ddc949b5f.yaml @@ -8,6 +8,7 @@ info: description: > The cp-contact-form-with-paypal (aka CP Contact Form with PayPal) plugin before 1.1.6 for WordPress has CSRF with resultant XSS, related to cp_contactformpp.php and cp_contactformpp_admin_int_list.inc.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5137244c-584f-4b48-869a-b6669c84eaac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9234-7f91111a3e28f832e687c11d5184f1ac.yaml b/nuclei-templates/2015/CVE-2015-9234-7f91111a3e28f832e687c11d5184f1ac.yaml index 9cc15066d0..cfe3718087 100644 --- a/nuclei-templates/2015/CVE-2015-9234-7f91111a3e28f832e687c11d5184f1ac.yaml +++ b/nuclei-templates/2015/CVE-2015-9234-7f91111a3e28f832e687c11d5184f1ac.yaml @@ -8,6 +8,7 @@ info: description: > The CP Contact Form with PayPal plugin for WordPress is vulnerable to SQL Injection via the 'cp_contactformpp_id' parameter found in the 'cp_contactformpp.php' file in versions up to 1.1.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bacd7942-99f6-46e0-85ef-863ab1bdfa6a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9269-db03649e8fce923637a5417ddf7d6340.yaml b/nuclei-templates/2015/CVE-2015-9269-db03649e8fce923637a5417ddf7d6340.yaml index e39fbd6c57..ae14160aad 100644 --- a/nuclei-templates/2015/CVE-2015-9269-db03649e8fce923637a5417ddf7d6340.yaml +++ b/nuclei-templates/2015/CVE-2015-9269-db03649e8fce923637a5417ddf7d6340.yaml @@ -8,6 +8,7 @@ info: description: > The export/content.php exportarticle feature in the wordpress-mobile-pack plugin before 2.1.3 for WordPress allows remote attackers to obtain sensitive information because the content of a privately published post is sent in JSON format. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/32594284-a7ed-4f43-b0cf-dc0e561768c2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9270-f2a35a9539e50b1052ad556449e38cda.yaml b/nuclei-templates/2015/CVE-2015-9270-f2a35a9539e50b1052ad556449e38cda.yaml index a97781d86b..97d4cd0e57 100644 --- a/nuclei-templates/2015/CVE-2015-9270-f2a35a9539e50b1052ad556449e38cda.yaml +++ b/nuclei-templates/2015/CVE-2015-9270-f2a35a9539e50b1052ad556449e38cda.yaml @@ -8,6 +8,7 @@ info: description: > XSS exists in the the-holiday-calendar plugin before 1.11.3 for WordPress via the thc-month parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f4211712-26b2-4f59-82b8-928e405cd08d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9271-d53675f2317bca6d8cf43637757432d6.yaml b/nuclei-templates/2015/CVE-2015-9271-d53675f2317bca6d8cf43637757432d6.yaml index fc478ea6d0..a73cb45d4c 100644 --- a/nuclei-templates/2015/CVE-2015-9271-d53675f2317bca6d8cf43637757432d6.yaml +++ b/nuclei-templates/2015/CVE-2015-9271-d53675f2317bca6d8cf43637757432d6.yaml @@ -8,6 +8,7 @@ info: description: > The VideoWhisper videowhisper-video-conference-integration plugin 4.91.8 for WordPress allows remote attackers to execute arbitrary code because vc/vw_upload.php considers a file safe when "html" are the last four characters, as demonstrated by a .phtml file containing PHP code, a different vulnerability than CVE-2014-1905. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2ef5e73e-a627-4e9c-9784-493ace5c8614?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9272-f04fb6ccdb796fdeabef2e1889ae29ce.yaml b/nuclei-templates/2015/CVE-2015-9272-f04fb6ccdb796fdeabef2e1889ae29ce.yaml index 439f56bfb2..85067dff75 100644 --- a/nuclei-templates/2015/CVE-2015-9272-f04fb6ccdb796fdeabef2e1889ae29ce.yaml +++ b/nuclei-templates/2015/CVE-2015-9272-f04fb6ccdb796fdeabef2e1889ae29ce.yaml @@ -8,6 +8,7 @@ info: description: > The videowhisper-video-presentation plugin 4.1.4 and below for WordPress allows remote attackers to execute arbitrary code because vp/vw_upload.php considers a file safe when "html" are the last four characters, as demonstrated by a .phtml file containing PHP code. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cc26d20e-3ecd-438e-a123-5015ecc17290?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9273-e44b31799cf153c86f97fd148405cfac.yaml b/nuclei-templates/2015/CVE-2015-9273-e44b31799cf153c86f97fd148405cfac.yaml index 69957dee5c..8343a396b6 100644 --- a/nuclei-templates/2015/CVE-2015-9273-e44b31799cf153c86f97fd148405cfac.yaml +++ b/nuclei-templates/2015/CVE-2015-9273-e44b31799cf153c86f97fd148405cfac.yaml @@ -8,6 +8,7 @@ info: description: > The wp-slimstat (aka Slimstat Analytics) plugin before 4.1.6.1 for WordPress has XSS via an HTTP Referer header, or via a field associated with JavaScript-based Referer tracking. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/046526ef-3db9-47e4-b454-472def7935e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9293-8ce5d4a2b215de891b3a1663dec5f896.yaml b/nuclei-templates/2015/CVE-2015-9293-8ce5d4a2b215de891b3a1663dec5f896.yaml index fad3edb2a5..54d6903eba 100644 --- a/nuclei-templates/2015/CVE-2015-9293-8ce5d4a2b215de891b3a1663dec5f896.yaml +++ b/nuclei-templates/2015/CVE-2015-9293-8ce5d4a2b215de891b3a1663dec5f896.yaml @@ -8,6 +8,7 @@ info: description: > The all-in-one-wp-security-and-firewall plugin before 3.9.8 for WordPress has XSS in the unlock request feature. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/32385e77-9629-4aa2-8f1e-9804809fcea3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9294-a444b696bf7313eb8cac3b50a6a3c10e.yaml b/nuclei-templates/2015/CVE-2015-9294-a444b696bf7313eb8cac3b50a6a3c10e.yaml index 2139433fdb..f73df5beae 100644 --- a/nuclei-templates/2015/CVE-2015-9294-a444b696bf7313eb8cac3b50a6a3c10e.yaml +++ b/nuclei-templates/2015/CVE-2015-9294-a444b696bf7313eb8cac3b50a6a3c10e.yaml @@ -8,6 +8,7 @@ info: description: > The all-in-one-wp-security-and-firewall plugin before 3.9.5 for WordPress has XSS in add_query_arg and remove_query_arg function instances. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1899e5ec-ad87-4182-81b6-3b777d117e93?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9295-58c66aa511ec56a5848e38bbcd875d05.yaml b/nuclei-templates/2015/CVE-2015-9295-58c66aa511ec56a5848e38bbcd875d05.yaml index 23f47afba2..45dd165116 100644 --- a/nuclei-templates/2015/CVE-2015-9295-58c66aa511ec56a5848e38bbcd875d05.yaml +++ b/nuclei-templates/2015/CVE-2015-9295-58c66aa511ec56a5848e38bbcd875d05.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 3.95 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9e283a5a-98b7-464e-9426-cb414f3e3abf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9296-81f11282f8cba7cdb72f6619d63139bf.yaml b/nuclei-templates/2015/CVE-2015-9296-81f11282f8cba7cdb72f6619d63139bf.yaml index 9f1395618e..1f26da8cb0 100644 --- a/nuclei-templates/2015/CVE-2015-9296-81f11282f8cba7cdb72f6619d63139bf.yaml +++ b/nuclei-templates/2015/CVE-2015-9296-81f11282f8cba7cdb72f6619d63139bf.yaml @@ -8,6 +8,7 @@ info: description: > The download-monitor plugin before 1.7.1 for WordPress has XSS related to add_query_arg. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8305be9c-cad5-4bbc-beab-0730a9abe1d9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9297-46c598af29cfd6050bbe34d45be0afdd.yaml b/nuclei-templates/2015/CVE-2015-9297-46c598af29cfd6050bbe34d45be0afdd.yaml index 414fca490d..eb00065de9 100644 --- a/nuclei-templates/2015/CVE-2015-9297-46c598af29cfd6050bbe34d45be0afdd.yaml +++ b/nuclei-templates/2015/CVE-2015-9297-46c598af29cfd6050bbe34d45be0afdd.yaml @@ -8,6 +8,7 @@ info: description: > The events-manager plugin before 5.6 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee4e08e0-25b7-47b2-9ec2-de93afc437a6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9298-e138e961353ad35b7dcc77ab02639698.yaml b/nuclei-templates/2015/CVE-2015-9298-e138e961353ad35b7dcc77ab02639698.yaml index bc6d921dc9..38ead2c485 100644 --- a/nuclei-templates/2015/CVE-2015-9298-e138e961353ad35b7dcc77ab02639698.yaml +++ b/nuclei-templates/2015/CVE-2015-9298-e138e961353ad35b7dcc77ab02639698.yaml @@ -8,6 +8,7 @@ info: description: > The Events Manager plugin for WordPress is vulnerable to Code Injection in versions up to, and including, 5.5.7.1. This makes it possible for attackers to inject code onto the server and potentially execute it. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fb66378c-4e64-4f05-a466-72a3c2d0b330?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9299-4c28c3113ce7dd6db02bd802ce32f753.yaml b/nuclei-templates/2015/CVE-2015-9299-4c28c3113ce7dd6db02bd802ce32f753.yaml index 44b7c8d3f6..405ce656d9 100644 --- a/nuclei-templates/2015/CVE-2015-9299-4c28c3113ce7dd6db02bd802ce32f753.yaml +++ b/nuclei-templates/2015/CVE-2015-9299-4c28c3113ce7dd6db02bd802ce32f753.yaml @@ -8,6 +8,7 @@ info: description: > The events-manager plugin before 5.5.7.1 for WordPress has DOM XSS via the dbem_event_reapproved_email_body parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/df4ad83f-280e-46fa-ad47-3822fa67b10d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9300-25a1bd5478ce4e73ec09e9f4a834d7d4.yaml b/nuclei-templates/2015/CVE-2015-9300-25a1bd5478ce4e73ec09e9f4a834d7d4.yaml index 7610cd05ca..2a16b25c74 100644 --- a/nuclei-templates/2015/CVE-2015-9300-25a1bd5478ce4e73ec09e9f4a834d7d4.yaml +++ b/nuclei-templates/2015/CVE-2015-9300-25a1bd5478ce4e73ec09e9f4a834d7d4.yaml @@ -8,6 +8,7 @@ info: description: > The events-manager plugin before 5.5.7 for WordPress has multiple XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a43ffb6e-8044-4496-9496-11fa8e52a044?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9301-3d8eab4ee5ee81887fe2f636021bf9de.yaml b/nuclei-templates/2015/CVE-2015-9301-3d8eab4ee5ee81887fe2f636021bf9de.yaml index 578f8db676..88b644bb53 100644 --- a/nuclei-templates/2015/CVE-2015-9301-3d8eab4ee5ee81887fe2f636021bf9de.yaml +++ b/nuclei-templates/2015/CVE-2015-9301-3d8eab4ee5ee81887fe2f636021bf9de.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Contact Form, Drag and Drop Form Builder Plugin – Live Forms plugin for WordPress is vulnerable to generic SQL Injection via the 'status', 'query_status' and 'form_id' parameters in versions up to, and including, 3.0.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/13b2fb59-35ef-40de-a48a-2972777d2682?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9302-7c009e64439776e6eebf8b2f91baf7dc.yaml b/nuclei-templates/2015/CVE-2015-9302-7c009e64439776e6eebf8b2f91baf7dc.yaml index 0eafad794f..1c0ca18601 100644 --- a/nuclei-templates/2015/CVE-2015-9302-7c009e64439776e6eebf8b2f91baf7dc.yaml +++ b/nuclei-templates/2015/CVE-2015-9302-7c009e64439776e6eebf8b2f91baf7dc.yaml @@ -8,6 +8,7 @@ info: description: > The simple-fields plugin before 1.4.11 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/89c32230-99e4-4d08-8afb-8f6f8bf94eab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9303-c654150683620972299528f0c1b76f41.yaml b/nuclei-templates/2015/CVE-2015-9303-c654150683620972299528f0c1b76f41.yaml index 72a1662fe4..fdd519744a 100644 --- a/nuclei-templates/2015/CVE-2015-9303-c654150683620972299528f0c1b76f41.yaml +++ b/nuclei-templates/2015/CVE-2015-9303-c654150683620972299528f0c1b76f41.yaml @@ -8,6 +8,7 @@ info: description: > The simple-share-buttons-adder plugin before 6.0.1 for WordPress has XSS via 'url' parameter in ssba_buttons.php file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/099b2244-1371-4418-b5ef-b28ac030dedd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9304-31d4b4872a69042af662215b193c23e8.yaml b/nuclei-templates/2015/CVE-2015-9304-31d4b4872a69042af662215b193c23e8.yaml index fda5dd78bd..a02b9f534c 100644 --- a/nuclei-templates/2015/CVE-2015-9304-31d4b4872a69042af662215b193c23e8.yaml +++ b/nuclei-templates/2015/CVE-2015-9304-31d4b4872a69042af662215b193c23e8.yaml @@ -8,6 +8,7 @@ info: description: > The ultimate-member plugin before 1.3.18 for WordPress has XSS via text input. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7d8bee60-33f8-465b-80a9-90bc7a4d2054?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9305-3a6f804538d1dbf5ea6f9882a1fa73a1.yaml b/nuclei-templates/2015/CVE-2015-9305-3a6f804538d1dbf5ea6f9882a1fa73a1.yaml index 22f637d018..9c031bedf6 100644 --- a/nuclei-templates/2015/CVE-2015-9305-3a6f804538d1dbf5ea6f9882a1fa73a1.yaml +++ b/nuclei-templates/2015/CVE-2015-9305-3a6f804538d1dbf5ea6f9882a1fa73a1.yaml @@ -8,6 +8,7 @@ info: description: > The wp-google-map-plugin plugin before 2.3.7 for WordPress has XSS related to the add_query_arg() and remove_query_arg() functions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ca32fd93-cab3-431b-91c3-9ed244f9d1f1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9306-dc47b71ed0418843343ee7a75015744c.yaml b/nuclei-templates/2015/CVE-2015-9306-dc47b71ed0418843343ee7a75015744c.yaml index 2eb8778473..c65202f2d7 100644 --- a/nuclei-templates/2015/CVE-2015-9306-dc47b71ed0418843343ee7a75015744c.yaml +++ b/nuclei-templates/2015/CVE-2015-9306-dc47b71ed0418843343ee7a75015744c.yaml @@ -8,6 +8,7 @@ info: description: > The wp-ultimate-csv-importer plugin before 3.8.1 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a4a79c36-8371-4035-8c21-4bc0296fa12a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9307-7716d8e3d43432045c6062849b984956.yaml b/nuclei-templates/2015/CVE-2015-9307-7716d8e3d43432045c6062849b984956.yaml index 496f0fa957..3694a9586a 100644 --- a/nuclei-templates/2015/CVE-2015-9307-7716d8e3d43432045c6062849b984956.yaml +++ b/nuclei-templates/2015/CVE-2015-9307-7716d8e3d43432045c6062849b984956.yaml @@ -8,6 +8,7 @@ info: description: > The WP Google Map plugin before 2.3.10 for WordPress has CSRF in the add/edit location feature. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bc3bc6e8-aae7-451e-b26a-cc5e8fcd0a33?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9308-ae0d47ec239bae56f7f95ecefdc64559.yaml b/nuclei-templates/2015/CVE-2015-9308-ae0d47ec239bae56f7f95ecefdc64559.yaml index e3a9b8d0e6..200af981b7 100644 --- a/nuclei-templates/2015/CVE-2015-9308-ae0d47ec239bae56f7f95ecefdc64559.yaml +++ b/nuclei-templates/2015/CVE-2015-9308-ae0d47ec239bae56f7f95ecefdc64559.yaml @@ -8,6 +8,7 @@ info: description: > The WP Google Map plugin before 2.3.10 for WordPress has CSRF in the add/edit map feature. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f89718f2-e25b-4393-986a-34ef3076a59c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9309-1e0ae745da4ffe2ab3db0d92c6b75eab.yaml b/nuclei-templates/2015/CVE-2015-9309-1e0ae745da4ffe2ab3db0d92c6b75eab.yaml index 56178a1a23..306cc2fe90 100644 --- a/nuclei-templates/2015/CVE-2015-9309-1e0ae745da4ffe2ab3db0d92c6b75eab.yaml +++ b/nuclei-templates/2015/CVE-2015-9309-1e0ae745da4ffe2ab3db0d92c6b75eab.yaml @@ -8,6 +8,7 @@ info: description: > The WP Google Map plugin before 2.3.10 for WordPress has CSRF in the add/edit category feature. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8555b662-f1c8-418a-896e-1558e6e34c14?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9310-1eb6ca33b76285c4d7ab5dc871e3fc27.yaml b/nuclei-templates/2015/CVE-2015-9310-1eb6ca33b76285c4d7ab5dc871e3fc27.yaml index 06001753f1..7113f6adaa 100644 --- a/nuclei-templates/2015/CVE-2015-9310-1eb6ca33b76285c4d7ab5dc871e3fc27.yaml +++ b/nuclei-templates/2015/CVE-2015-9310-1eb6ca33b76285c4d7ab5dc871e3fc27.yaml @@ -8,6 +8,7 @@ info: description: > The all-in-one-wp-security-and-firewall plugin before 3.9.1 for WordPress has multiple SQL injection issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b70f5416-06e0-4b6f-b61d-b7c23575a171?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9311-d30f494dce7c520631b37da66d0e4dfc.yaml b/nuclei-templates/2015/CVE-2015-9311-d30f494dce7c520631b37da66d0e4dfc.yaml index 11ead2650a..410dd725d4 100644 --- a/nuclei-templates/2015/CVE-2015-9311-d30f494dce7c520631b37da66d0e4dfc.yaml +++ b/nuclei-templates/2015/CVE-2015-9311-d30f494dce7c520631b37da66d0e4dfc.yaml @@ -8,6 +8,7 @@ info: description: > The NewStatPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'limitquery' parameter in versions up to, and including,1.8.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5fe983d6-ad48-460f-ba5d-f6de19f06be4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9312-27e9e3419396fca6a5f9962f08aa4562.yaml b/nuclei-templates/2015/CVE-2015-9312-27e9e3419396fca6a5f9962f08aa4562.yaml index 3ab74e2e7b..970acf9b7e 100644 --- a/nuclei-templates/2015/CVE-2015-9312-27e9e3419396fca6a5f9962f08aa4562.yaml +++ b/nuclei-templates/2015/CVE-2015-9312-27e9e3419396fca6a5f9962f08aa4562.yaml @@ -8,6 +8,7 @@ info: description: > The NewStatPress plugin before 1.0.6 for WordPress has XSS related to an IMG element. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2ce60724-3ef8-4222-9034-88edb8a4ce0e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9313-79b549f4d5eb2daa9981c83955bca238.yaml b/nuclei-templates/2015/CVE-2015-9313-79b549f4d5eb2daa9981c83955bca238.yaml index f4503cb256..fbc2cdee35 100644 --- a/nuclei-templates/2015/CVE-2015-9313-79b549f4d5eb2daa9981c83955bca238.yaml +++ b/nuclei-templates/2015/CVE-2015-9313-79b549f4d5eb2daa9981c83955bca238.yaml @@ -8,6 +8,7 @@ info: description: > The newstatpress plugin before 1.0.6 for WordPress has SQL injection related to an IMG element. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0502c622-975f-4218-8b53-efd776fe9d99?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9314-9914356f126997052a87182e64ef9c28.yaml b/nuclei-templates/2015/CVE-2015-9314-9914356f126997052a87182e64ef9c28.yaml index 0b2e9cf34e..44ed1dde7e 100644 --- a/nuclei-templates/2015/CVE-2015-9314-9914356f126997052a87182e64ef9c28.yaml +++ b/nuclei-templates/2015/CVE-2015-9314-9914356f126997052a87182e64ef9c28.yaml @@ -8,6 +8,7 @@ info: description: > The NewStatPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Referer header in versions up to, and including, 1.0.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9d8eae69-722a-45ea-a3ca-d4a39a63c4b3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9315-eb62248b8477fbfa9de1f0aab2879fbf.yaml b/nuclei-templates/2015/CVE-2015-9315-eb62248b8477fbfa9de1f0aab2879fbf.yaml index 4cfd95afba..775f84c618 100644 --- a/nuclei-templates/2015/CVE-2015-9315-eb62248b8477fbfa9de1f0aab2879fbf.yaml +++ b/nuclei-templates/2015/CVE-2015-9315-eb62248b8477fbfa9de1f0aab2879fbf.yaml @@ -8,6 +8,7 @@ info: description: > The NewStatPress plugin for WordPress is vulnerable to generic SQL Injection in versions up to, and including, 1.0.0 due to insufficient escaping on the user-supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b738676-250d-4af4-81ff-cee9efcf996e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9316-69cd3f3af6f0bd01a5f1874f1c794ec6.yaml b/nuclei-templates/2015/CVE-2015-9316-69cd3f3af6f0bd01a5f1874f1c794ec6.yaml index 1c5c33835f..f8b9b7e8a6 100644 --- a/nuclei-templates/2015/CVE-2015-9316-69cd3f3af6f0bd01a5f1874f1c794ec6.yaml +++ b/nuclei-templates/2015/CVE-2015-9316-69cd3f3af6f0bd01a5f1874f1c794ec6.yaml @@ -8,6 +8,7 @@ info: description: > The WP Fastest Cache plugin before 0.8.4.9 for WordPress has SQL injection in wp-admin/admin-ajax.php?action=wpfc_wppolls_ajax_request via the poll_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c23c3b24-893f-4589-8fab-bd54259bd105?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9317-8870226f65213b71aaac0e1e95ad87b5.yaml b/nuclei-templates/2015/CVE-2015-9317-8870226f65213b71aaac0e1e95ad87b5.yaml index 5c6393dd70..482ede87de 100644 --- a/nuclei-templates/2015/CVE-2015-9317-8870226f65213b71aaac0e1e95ad87b5.yaml +++ b/nuclei-templates/2015/CVE-2015-9317-8870226f65213b71aaac0e1e95ad87b5.yaml @@ -8,6 +8,7 @@ info: description: > The awesome-support plugin before 3.1.7 for WordPress has XSS via custom information messages. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8faecb99-df49-40b5-a5cb-7a8a21cb512c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9318-a00e016499e181f73b91b7b9db280d8d.yaml b/nuclei-templates/2015/CVE-2015-9318-a00e016499e181f73b91b7b9db280d8d.yaml index 65ffd08ccd..adca67abb2 100644 --- a/nuclei-templates/2015/CVE-2015-9318-a00e016499e181f73b91b7b9db280d8d.yaml +++ b/nuclei-templates/2015/CVE-2015-9318-a00e016499e181f73b91b7b9db280d8d.yaml @@ -8,6 +8,7 @@ info: description: > The awesome-support plugin before 3.1.7 for WordPress has a security issue in which shortcodes are allowed in replies. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd7916f3-7844-4f3f-87ae-a8a66a9f3dec?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9319-5a834415ed0bc8430dbb66248dec65a5.yaml b/nuclei-templates/2015/CVE-2015-9319-5a834415ed0bc8430dbb66248dec65a5.yaml index 6989de3f82..62830a674f 100644 --- a/nuclei-templates/2015/CVE-2015-9319-5a834415ed0bc8430dbb66248dec65a5.yaml +++ b/nuclei-templates/2015/CVE-2015-9319-5a834415ed0bc8430dbb66248dec65a5.yaml @@ -8,6 +8,7 @@ info: description: > The gregs-high-performance-seo plugin before 1.6.2 for WordPress has XSS in the context of an old browser via 'submenu' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b6250d0-8f5e-4283-8d16-0b2f467e1224?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9320-fae194442da8edec017fc1f3300e1d54.yaml b/nuclei-templates/2015/CVE-2015-9320-fae194442da8edec017fc1f3300e1d54.yaml index 2b9811251e..0361e4ea3b 100644 --- a/nuclei-templates/2015/CVE-2015-9320-fae194442da8edec017fc1f3300e1d54.yaml +++ b/nuclei-templates/2015/CVE-2015-9320-fae194442da8edec017fc1f3300e1d54.yaml @@ -8,6 +8,7 @@ info: description: > The option-tree plugin before 2.5.4 for WordPress has XSS related to add_query_arg. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9717e4aa-4294-4194-b2ab-3b0ec845a1ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9321-8a0dcc107eaf9f01720782a10b9c4018.yaml b/nuclei-templates/2015/CVE-2015-9321-8a0dcc107eaf9f01720782a10b9c4018.yaml index a27e8efc38..6aa926da8b 100644 --- a/nuclei-templates/2015/CVE-2015-9321-8a0dcc107eaf9f01720782a10b9c4018.yaml +++ b/nuclei-templates/2015/CVE-2015-9321-8a0dcc107eaf9f01720782a10b9c4018.yaml @@ -8,6 +8,7 @@ info: description: > The shortcode-factory plugin before 1.1.1 for WordPress has XSS via add_query_arg. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a90e1628-3490-4aac-9e82-b3b9692813f0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9322-5845714f32aaa5f7a74a1586dac4376d.yaml b/nuclei-templates/2015/CVE-2015-9322-5845714f32aaa5f7a74a1586dac4376d.yaml index 5292da5bdf..1bb5c60e51 100644 --- a/nuclei-templates/2015/CVE-2015-9322-5845714f32aaa5f7a74a1586dac4376d.yaml +++ b/nuclei-templates/2015/CVE-2015-9322-5845714f32aaa5f7a74a1586dac4376d.yaml @@ -8,6 +8,7 @@ info: description: > The Erident Custom Login and Dashboard plugin for WordPress is vulnerable to Cross-Site Request Forgery to Stored Cross-Site Scripting via the ‘er_options_up[dashboard_data_left]’ parameter in versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7fb6233-3f58-4237-aaaf-4bc60c5cc8ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9323-db219183bc2e9b25cc532f05579ebd96.yaml b/nuclei-templates/2015/CVE-2015-9323-db219183bc2e9b25cc532f05579ebd96.yaml index 7d7b70f3a9..8e2394973f 100644 --- a/nuclei-templates/2015/CVE-2015-9323-db219183bc2e9b25cc532f05579ebd96.yaml +++ b/nuclei-templates/2015/CVE-2015-9323-db219183bc2e9b25cc532f05579ebd96.yaml @@ -8,6 +8,7 @@ info: description: > The 404-to-301 plugin before 2.0.3 for WordPress has SQL injection via the 'orderby' and 'order' parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/69b2f126-8f57-4bea-b0e9-14b4566ac470?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9324-cd16cdc150dc6c46c087ff479c26ca51.yaml b/nuclei-templates/2015/CVE-2015-9324-cd16cdc150dc6c46c087ff479c26ca51.yaml index 5a518d8e85..6f2b7b8cba 100644 --- a/nuclei-templates/2015/CVE-2015-9324-cd16cdc150dc6c46c087ff479c26ca51.yaml +++ b/nuclei-templates/2015/CVE-2015-9324-cd16cdc150dc6c46c087ff479c26ca51.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads – Simple Ecommerce for Selling Digital Files WordPress plugin was affected by a SQL Injection security vulnerability. Versions up to, and including, 2.3.2 were affected. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6c6a4c5f-7a02-4c53-a0ba-a2c7f592a3a8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9325-03931f936aa08a184db154bc61d48be0.yaml b/nuclei-templates/2015/CVE-2015-9325-03931f936aa08a184db154bc61d48be0.yaml index 8aa43ee702..e3aa25c75d 100644 --- a/nuclei-templates/2015/CVE-2015-9325-03931f936aa08a184db154bc61d48be0.yaml +++ b/nuclei-templates/2015/CVE-2015-9325-03931f936aa08a184db154bc61d48be0.yaml @@ -8,6 +8,7 @@ info: description: > The Visitors Online by BestWebSoft plugin for WordPress is vulnerable to generic SQL Injection in versions up to, and including, 0.3 due to insufficient escaping on the user-supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5dfa4ddf-bbe7-49b1-8b0d-c030ae81d0e8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9326-f77f5b66ff6b81073cc60a063d34e6e3.yaml b/nuclei-templates/2015/CVE-2015-9326-f77f5b66ff6b81073cc60a063d34e6e3.yaml index 1f05e74e35..57fa743286 100644 --- a/nuclei-templates/2015/CVE-2015-9326-f77f5b66ff6b81073cc60a063d34e6e3.yaml +++ b/nuclei-templates/2015/CVE-2015-9326-f77f5b66ff6b81073cc60a063d34e6e3.yaml @@ -8,6 +8,7 @@ info: description: > The wp-business-intelligence-lite plugin before 1.6.3 for WordPress has SQL injection via the 't' parameter in the 'view.php' file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7eb6137-5c03-4f73-a478-c1c18ee91fba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9327-f9a0555b2990654413285508d6220136.yaml b/nuclei-templates/2015/CVE-2015-9327-f9a0555b2990654413285508d6220136.yaml index f292949201..92ee88bc83 100644 --- a/nuclei-templates/2015/CVE-2015-9327-f9a0555b2990654413285508d6220136.yaml +++ b/nuclei-templates/2015/CVE-2015-9327-f9a0555b2990654413285508d6220136.yaml @@ -8,6 +8,7 @@ info: description: > The flickr-justified-gallery plugin before 3.4.0 for WordPress has XSS via several parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/43e72eef-4e66-4789-959b-163c9cbea584?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9328-0cbdb68739a4331bb5ec8730102d2574.yaml b/nuclei-templates/2015/CVE-2015-9328-0cbdb68739a4331bb5ec8730102d2574.yaml index 0910deaebc..d650b61acd 100644 --- a/nuclei-templates/2015/CVE-2015-9328-0cbdb68739a4331bb5ec8730102d2574.yaml +++ b/nuclei-templates/2015/CVE-2015-9328-0cbdb68739a4331bb5ec8730102d2574.yaml @@ -8,6 +8,7 @@ info: description: > The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'loginerror', 'wckerrorfields', 'wckerrormessages', and 'field_name' parameters in versions up to, and including, 2.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a2e35679-278e-4e7d-b366-fe7d8cba7930?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9329-a903e534baf115c431200adeb64b04ab.yaml b/nuclei-templates/2015/CVE-2015-9329-a903e534baf115c431200adeb64b04ab.yaml index 6f59288fa3..b98e15961a 100644 --- a/nuclei-templates/2015/CVE-2015-9329-a903e534baf115c431200adeb64b04ab.yaml +++ b/nuclei-templates/2015/CVE-2015-9329-a903e534baf115c431200adeb64b04ab.yaml @@ -8,6 +8,7 @@ info: description: > The Import any XML or CSV File to WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 3.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9f999f89-29eb-4871-a304-0ba6954e7e5b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9329-f11f7c84eb27fca5ea0a7db27b943eea.yaml b/nuclei-templates/2015/CVE-2015-9329-f11f7c84eb27fca5ea0a7db27b943eea.yaml index eadbda3e41..114e3cea95 100644 --- a/nuclei-templates/2015/CVE-2015-9329-f11f7c84eb27fca5ea0a7db27b943eea.yaml +++ b/nuclei-templates/2015/CVE-2015-9329-f11f7c84eb27fca5ea0a7db27b943eea.yaml @@ -8,6 +8,7 @@ info: description: > The Import any XML or CSV File to WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 3.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9f999f89-29eb-4871-a304-0ba6954e7e5b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9330-1f2f71d190caa5b2d42c06843ddb6340.yaml b/nuclei-templates/2015/CVE-2015-9330-1f2f71d190caa5b2d42c06843ddb6340.yaml index bd2d1513e8..9764270285 100644 --- a/nuclei-templates/2015/CVE-2015-9330-1f2f71d190caa5b2d42c06843ddb6340.yaml +++ b/nuclei-templates/2015/CVE-2015-9330-1f2f71d190caa5b2d42c06843ddb6340.yaml @@ -8,6 +8,7 @@ info: description: > The wp-all-import plugin before 3.2.5 for WordPress has blind SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b39c8e1-f2b7-436d-97d1-2d503d7ac835?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9331-7ada55f7a9eacdb326995418cfa799e5.yaml b/nuclei-templates/2015/CVE-2015-9331-7ada55f7a9eacdb326995418cfa799e5.yaml index 4bc94d09cb..1c64ab699c 100644 --- a/nuclei-templates/2015/CVE-2015-9331-7ada55f7a9eacdb326995418cfa799e5.yaml +++ b/nuclei-templates/2015/CVE-2015-9331-7ada55f7a9eacdb326995418cfa799e5.yaml @@ -8,6 +8,7 @@ info: description: > The wp-all-import plugin before 3.2.4 for WordPress has no prevention of unauthenticated requests to adminInit. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e1bdda78-e0e3-4d0b-81b8-9c018f445225?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9331-bd0780510a03aa7a5358c6a77040464e.yaml b/nuclei-templates/2015/CVE-2015-9331-bd0780510a03aa7a5358c6a77040464e.yaml index 384e36eb0d..56c8e08c8b 100644 --- a/nuclei-templates/2015/CVE-2015-9331-bd0780510a03aa7a5358c6a77040464e.yaml +++ b/nuclei-templates/2015/CVE-2015-9331-bd0780510a03aa7a5358c6a77040464e.yaml @@ -8,6 +8,7 @@ info: description: > The wp-all-import plugin before 3.2.4 for WordPress has no prevention of unauthenticated requests to adminInit. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e1bdda78-e0e3-4d0b-81b8-9c018f445225?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9332-58d893a68692507150ad85ad89de36f3.yaml b/nuclei-templates/2015/CVE-2015-9332-58d893a68692507150ad85ad89de36f3.yaml index 11c981dad4..ed4646e721 100644 --- a/nuclei-templates/2015/CVE-2015-9332-58d893a68692507150ad85ad89de36f3.yaml +++ b/nuclei-templates/2015/CVE-2015-9332-58d893a68692507150ad85ad89de36f3.yaml @@ -8,6 +8,7 @@ info: description: > The uninstall plugin before 1.2 for WordPress has CSRF to delete all tables via the wp-admin/admin-ajax.php?action=uninstall URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2f975d32-a008-46a9-bc00-420610464ecb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9333-560975ac1da0045b65d4b2bf18a291f9.yaml b/nuclei-templates/2015/CVE-2015-9333-560975ac1da0045b65d4b2bf18a291f9.yaml index 37eb5f8375..36cc43e7cd 100644 --- a/nuclei-templates/2015/CVE-2015-9333-560975ac1da0045b65d4b2bf18a291f9.yaml +++ b/nuclei-templates/2015/CVE-2015-9333-560975ac1da0045b65d4b2bf18a291f9.yaml @@ -8,6 +8,7 @@ info: description: > The cforms2 plugin before 14.6.10 for WordPress has SQL injection via several parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/361f3fec-7176-4a25-943b-44a44dd77784?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9334-c4ec3a6cb6b46fb3c024c9d254b162e0.yaml b/nuclei-templates/2015/CVE-2015-9334-c4ec3a6cb6b46fb3c024c9d254b162e0.yaml index 382b968825..da5f8358ac 100644 --- a/nuclei-templates/2015/CVE-2015-9334-c4ec3a6cb6b46fb3c024c9d254b162e0.yaml +++ b/nuclei-templates/2015/CVE-2015-9334-c4ec3a6cb6b46fb3c024c9d254b162e0.yaml @@ -8,6 +8,7 @@ info: description: > The Email Newsletter plugin for WordPress is vulnerable to generic SQL Injection in versions up to, and including, 20.15 due to insufficient escaping on the user-supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f41eecf8-dad9-4f98-91f5-c6ac472b8810?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9335-be645b9c03dcb05143623567ceaf8f84.yaml b/nuclei-templates/2015/CVE-2015-9335-be645b9c03dcb05143623567ceaf8f84.yaml index 12c48e3c6e..4f9b4433f6 100644 --- a/nuclei-templates/2015/CVE-2015-9335-be645b9c03dcb05143623567ceaf8f84.yaml +++ b/nuclei-templates/2015/CVE-2015-9335-be645b9c03dcb05143623567ceaf8f84.yaml @@ -8,6 +8,7 @@ info: description: > The limit-attempts plugin before 1.1.1 for WordPress has SQL injection during IP address handling. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1560b740-4018-4b08-9399-2fc87e16ea7b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9336-e3cc726fd73e36d8044e07878c11b90d.yaml b/nuclei-templates/2015/CVE-2015-9336-e3cc726fd73e36d8044e07878c11b90d.yaml index 21c8c51191..ed24b9a4c4 100644 --- a/nuclei-templates/2015/CVE-2015-9336-e3cc726fd73e36d8044e07878c11b90d.yaml +++ b/nuclei-templates/2015/CVE-2015-9336-e3cc726fd73e36d8044e07878c11b90d.yaml @@ -8,6 +8,7 @@ info: description: > The Clean Login plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.5 due to insufficient input sanitization and output escaping on the 'pass' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3436916c-a7ab-4960-8afe-145b3799392e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9337-f1eea59241e83c0910e25bc051d476ee.yaml b/nuclei-templates/2015/CVE-2015-9337-f1eea59241e83c0910e25bc051d476ee.yaml index 9c489c7100..a0a335c483 100644 --- a/nuclei-templates/2015/CVE-2015-9337-f1eea59241e83c0910e25bc051d476ee.yaml +++ b/nuclei-templates/2015/CVE-2015-9337-f1eea59241e83c0910e25bc051d476ee.yaml @@ -8,6 +8,7 @@ info: description: > The profile-builder plugin before 2.1.4 for WordPress has no access control for activating or deactivating addons via AJAX. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1bd80ab9-260a-46c5-949e-c1d5dcb32523?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9338-f6ff798b98283e4b0ac0731bea407686.yaml b/nuclei-templates/2015/CVE-2015-9338-f6ff798b98283e4b0ac0731bea407686.yaml index 36f2452dc3..f7ef310d9e 100644 --- a/nuclei-templates/2015/CVE-2015-9338-f6ff798b98283e4b0ac0731bea407686.yaml +++ b/nuclei-templates/2015/CVE-2015-9338-f6ff798b98283e4b0ac0731bea407686.yaml @@ -8,6 +8,7 @@ info: description: > The wp-file-upload plugin before 2.5.0 for WordPress has insufficient restrictions on upload of .php files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/85bea3da-f54a-4a77-9abe-6c24bbdcc25c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9339-1c5bc23c7a6a7abf96c597ed40534214.yaml b/nuclei-templates/2015/CVE-2015-9339-1c5bc23c7a6a7abf96c597ed40534214.yaml index a103822f7b..9892b93770 100644 --- a/nuclei-templates/2015/CVE-2015-9339-1c5bc23c7a6a7abf96c597ed40534214.yaml +++ b/nuclei-templates/2015/CVE-2015-9339-1c5bc23c7a6a7abf96c597ed40534214.yaml @@ -8,6 +8,7 @@ info: description: > The wp-file-upload plugin before 2.7.1 for WordPress has insufficient restrictions on upload of .js files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/65a02152-be62-4e27-8a31-e88f23e0236f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9340-cd6f483c8aff169606282fdb15d34841.yaml b/nuclei-templates/2015/CVE-2015-9340-cd6f483c8aff169606282fdb15d34841.yaml index 2ead6e55e5..4533756c2f 100644 --- a/nuclei-templates/2015/CVE-2015-9340-cd6f483c8aff169606282fdb15d34841.yaml +++ b/nuclei-templates/2015/CVE-2015-9340-cd6f483c8aff169606282fdb15d34841.yaml @@ -8,6 +8,7 @@ info: description: > The wp-file-upload plugin before 3.0.0 for WordPress has insufficient restrictions on upload of php, js, pht, php3, php4, php5, phtml, htm, html, and htaccess files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ffeb4b5e-4c83-4b0e-a513-6b5cada95073?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9341-0f095f617ded59fc22af1a3da263283b.yaml b/nuclei-templates/2015/CVE-2015-9341-0f095f617ded59fc22af1a3da263283b.yaml index 9872296235..856866a8cd 100644 --- a/nuclei-templates/2015/CVE-2015-9341-0f095f617ded59fc22af1a3da263283b.yaml +++ b/nuclei-templates/2015/CVE-2015-9341-0f095f617ded59fc22af1a3da263283b.yaml @@ -8,6 +8,7 @@ info: description: > The wp-file-upload plugin before 3.4.1 for WordPress has insufficient restrictions on upload of .php.js files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd8e6b8a-0161-4bf7-b480-77258337e9b9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9342-04510b48fd1e1f90e67ae1d3304d34ee.yaml b/nuclei-templates/2015/CVE-2015-9342-04510b48fd1e1f90e67ae1d3304d34ee.yaml index 51f1b022a9..d0ea645b57 100644 --- a/nuclei-templates/2015/CVE-2015-9342-04510b48fd1e1f90e67ae1d3304d34ee.yaml +++ b/nuclei-templates/2015/CVE-2015-9342-04510b48fd1e1f90e67ae1d3304d34ee.yaml @@ -8,6 +8,7 @@ info: description: > The wp-rollback plugin before 1.2.3 for WordPress has Cross-Site Scripting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0a3cfa87-ad48-401c-b823-f61d5a7af680?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9343-533e317afe8abf51328e2cfba75e96ff.yaml b/nuclei-templates/2015/CVE-2015-9343-533e317afe8abf51328e2cfba75e96ff.yaml index 8889367a60..75475babed 100644 --- a/nuclei-templates/2015/CVE-2015-9343-533e317afe8abf51328e2cfba75e96ff.yaml +++ b/nuclei-templates/2015/CVE-2015-9343-533e317afe8abf51328e2cfba75e96ff.yaml @@ -8,6 +8,7 @@ info: description: > The wp-rollback plugin before 1.2.3 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c0d68506-ee5c-4b01-a0d2-caf2482106e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9344-69c406fc2f8a1e7e778fca2e4508b82a.yaml b/nuclei-templates/2015/CVE-2015-9344-69c406fc2f8a1e7e778fca2e4508b82a.yaml index 5e82c2b6a9..5fa63c80b0 100644 --- a/nuclei-templates/2015/CVE-2015-9344-69c406fc2f8a1e7e778fca2e4508b82a.yaml +++ b/nuclei-templates/2015/CVE-2015-9344-69c406fc2f8a1e7e778fca2e4508b82a.yaml @@ -8,6 +8,7 @@ info: description: > The link-log plugin before 2.1 for WordPress has SQL injection via the ipaddress parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8088547-650f-41b1-bb53-18be38f4aeb2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9345-23f48d704a6d731e4490444e892a0cf5.yaml b/nuclei-templates/2015/CVE-2015-9345-23f48d704a6d731e4490444e892a0cf5.yaml index 6c2facfa26..824a559409 100644 --- a/nuclei-templates/2015/CVE-2015-9345-23f48d704a6d731e4490444e892a0cf5.yaml +++ b/nuclei-templates/2015/CVE-2015-9345-23f48d704a6d731e4490444e892a0cf5.yaml @@ -8,6 +8,7 @@ info: description: > The Link Log plugin for WordPress is vulnerable to HTTP Response Splitting in versions up to, and including 1.4. This is due to improper input validation. This makes it possible for unauthenticated attackers to perform various other future attacks such as XSS, Cross-User Defacement, Web Cache Poisoning, etc. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/71371a44-fed4-4aea-9f86-a37ca26a57b1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9346-ed5f64926805f4b98f494dfd4c4c723f.yaml b/nuclei-templates/2015/CVE-2015-9346-ed5f64926805f4b98f494dfd4c4c723f.yaml index f9c9333cc6..9312392668 100644 --- a/nuclei-templates/2015/CVE-2015-9346-ed5f64926805f4b98f494dfd4c4c723f.yaml +++ b/nuclei-templates/2015/CVE-2015-9346-ed5f64926805f4b98f494dfd4c4c723f.yaml @@ -8,6 +8,7 @@ info: description: > The cp-polls plugin before 1.0.5 for WordPress has XSS via the 'name' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3137db18-6032-4ba5-9790-c1a7a95072b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9347-993f8124d352e392b530978bb63e078a.yaml b/nuclei-templates/2015/CVE-2015-9347-993f8124d352e392b530978bb63e078a.yaml index 414c6e5df9..44de512dd4 100644 --- a/nuclei-templates/2015/CVE-2015-9347-993f8124d352e392b530978bb63e078a.yaml +++ b/nuclei-templates/2015/CVE-2015-9347-993f8124d352e392b530978bb63e078a.yaml @@ -8,6 +8,7 @@ info: description: > The Plotly plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 1.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3ec7f51d-5d65-40ff-9fe5-0fa6d5225fba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9348-de547da9911e4a4c3b50dd1caee6ec5e.yaml b/nuclei-templates/2015/CVE-2015-9348-de547da9911e4a4c3b50dd1caee6ec5e.yaml index 5687412670..011ca90480 100644 --- a/nuclei-templates/2015/CVE-2015-9348-de547da9911e4a4c3b50dd1caee6ec5e.yaml +++ b/nuclei-templates/2015/CVE-2015-9348-de547da9911e4a4c3b50dd1caee6ec5e.yaml @@ -8,6 +8,7 @@ info: description: > The sell-downloads plugin before 1.0.8 for WordPress has insufficient restrictions on brute-force guessing of purchase IDs. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f24e753e-2eb0-49a2-9fb1-68daaca12816?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9349-2b5c9a6fc42c643d104004012863b63b.yaml b/nuclei-templates/2015/CVE-2015-9349-2b5c9a6fc42c643d104004012863b63b.yaml index 8630ae0285..7c48c4c04e 100644 --- a/nuclei-templates/2015/CVE-2015-9349-2b5c9a6fc42c643d104004012863b63b.yaml +++ b/nuclei-templates/2015/CVE-2015-9349-2b5c9a6fc42c643d104004012863b63b.yaml @@ -8,6 +8,7 @@ info: description: > The CKEditor plugin before 4.5.3.1 for WordPress has reflected XSS in the built-in (old) file browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/15f3ca33-50b8-4cd3-bcd1-5a73a3a06fc3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9350-1d7a86a43cbb9d220b82cf6580653a92.yaml b/nuclei-templates/2015/CVE-2015-9350-1d7a86a43cbb9d220b82cf6580653a92.yaml index 7683d96011..a03acfe0e6 100644 --- a/nuclei-templates/2015/CVE-2015-9350-1d7a86a43cbb9d220b82cf6580653a92.yaml +++ b/nuclei-templates/2015/CVE-2015-9350-1d7a86a43cbb9d220b82cf6580653a92.yaml @@ -8,6 +8,7 @@ info: description: > The feed-them-social plugin before 1.7.0 for WordPress has reflected XSS in the Facebook Feeds load more button. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b5d69895-2fe6-40cf-8d4d-aa274067495a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9351-24e56be50e551d7683e3f5a9f75e849d.yaml b/nuclei-templates/2015/CVE-2015-9351-24e56be50e551d7683e3f5a9f75e849d.yaml index 549af689d3..7c479a65be 100644 --- a/nuclei-templates/2015/CVE-2015-9351-24e56be50e551d7683e3f5a9f75e849d.yaml +++ b/nuclei-templates/2015/CVE-2015-9351-24e56be50e551d7683e3f5a9f75e849d.yaml @@ -8,6 +8,7 @@ info: description: > The feed-them-social plugin before 1.7.0 for WordPress has possible shortcode execution in the Facebook Feeds load more button. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/67c7e67e-3e68-4f49-9d81-fa0ed451376e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9352-8e332128ada66097108a052f3818a478.yaml b/nuclei-templates/2015/CVE-2015-9352-8e332128ada66097108a052f3818a478.yaml index 7e306b42bd..97903313c2 100644 --- a/nuclei-templates/2015/CVE-2015-9352-8e332128ada66097108a052f3818a478.yaml +++ b/nuclei-templates/2015/CVE-2015-9352-8e332128ada66097108a052f3818a478.yaml @@ -8,6 +8,7 @@ info: description: > The wp-polls plugin before 2.72 for WordPress has SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d1cc604a-b3dc-4dc1-b20b-4021b5b7d426?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9353-7e771b42c85aea920d28fc9fc4681289.yaml b/nuclei-templates/2015/CVE-2015-9353-7e771b42c85aea920d28fc9fc4681289.yaml index 65df191341..2d20bc8813 100644 --- a/nuclei-templates/2015/CVE-2015-9353-7e771b42c85aea920d28fc9fc4681289.yaml +++ b/nuclei-templates/2015/CVE-2015-9353-7e771b42c85aea920d28fc9fc4681289.yaml @@ -8,6 +8,7 @@ info: description: > The gigpress plugin before 2.3.11 for WordPress has SQL injection in the admin area, a different vulnerability than CVE-2015-4066. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9124240d-e540-4a59-a4c5-c4279bb39399?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9354-d8d01ec03575286256d55b31997812ef.yaml b/nuclei-templates/2015/CVE-2015-9354-d8d01ec03575286256d55b31997812ef.yaml index 328e9a13c1..5ea3dd8e0c 100644 --- a/nuclei-templates/2015/CVE-2015-9354-d8d01ec03575286256d55b31997812ef.yaml +++ b/nuclei-templates/2015/CVE-2015-9354-d8d01ec03575286256d55b31997812ef.yaml @@ -8,6 +8,7 @@ info: description: > The GigPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘gp-page’ parameter in versions up to, and including, 2.3.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be4f5da0-77ec-41eb-85bd-c019e71d4c9d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9355-c1166933d160d548fe8ecf3cfa4a4e1b.yaml b/nuclei-templates/2015/CVE-2015-9355-c1166933d160d548fe8ecf3cfa4a4e1b.yaml index 44c8fe988c..869d7e9cd1 100644 --- a/nuclei-templates/2015/CVE-2015-9355-c1166933d160d548fe8ecf3cfa4a4e1b.yaml +++ b/nuclei-templates/2015/CVE-2015-9355-c1166933d160d548fe8ecf3cfa4a4e1b.yaml @@ -8,6 +8,7 @@ info: description: > The two-factor-authentication plugin before 1.1.10 for WordPress has XSS in the admin area. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd6b3ebe-a29b-4509-bb8c-d101073f21dc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9356-6a4fce5ff5472573c149cd7c74f7dc96.yaml b/nuclei-templates/2015/CVE-2015-9356-6a4fce5ff5472573c149cd7c74f7dc96.yaml index f8838dabfd..9d19e8aec9 100644 --- a/nuclei-templates/2015/CVE-2015-9356-6a4fce5ff5472573c149cd7c74f7dc96.yaml +++ b/nuclei-templates/2015/CVE-2015-9356-6a4fce5ff5472573c149cd7c74f7dc96.yaml @@ -8,6 +8,7 @@ info: description: > The Viper GuestBook plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.3.15 due to insufficient input sanitization and output escaping on a query arg. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/39843d5b-702d-466d-9e17-ccf1c4444220?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9357-6ce72d4ff3bfac03487b4974fca7957f.yaml b/nuclei-templates/2015/CVE-2015-9357-6ce72d4ff3bfac03487b4974fca7957f.yaml index bf4354aadb..a0c204e2f2 100644 --- a/nuclei-templates/2015/CVE-2015-9357-6ce72d4ff3bfac03487b4974fca7957f.yaml +++ b/nuclei-templates/2015/CVE-2015-9357-6ce72d4ff3bfac03487b4974fca7957f.yaml @@ -8,6 +8,7 @@ info: description: > The akismet plugin before 3.1.5 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51b60e28-fb43-434a-88ca-3c73a8e89d40?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9358-a1416ace7545f3605b42cf50c5947284.yaml b/nuclei-templates/2015/CVE-2015-9358-a1416ace7545f3605b42cf50c5947284.yaml index ca5854cf3e..ea0831bce4 100644 --- a/nuclei-templates/2015/CVE-2015-9358-a1416ace7545f3605b42cf50c5947284.yaml +++ b/nuclei-templates/2015/CVE-2015-9358-a1416ace7545f3605b42cf50c5947284.yaml @@ -8,6 +8,7 @@ info: description: > The feedwordpress plugin before 2015.0514 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/108a2ea3-a612-46a2-b29a-7ae794f8470c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9359-b0ce516bd34d943ae22cf500f3ff4c30.yaml b/nuclei-templates/2015/CVE-2015-9359-b0ce516bd34d943ae22cf500f3ff4c30.yaml index dfe7fb849d..d5980cb903 100644 --- a/nuclei-templates/2015/CVE-2015-9359-b0ce516bd34d943ae22cf500f3ff4c30.yaml +++ b/nuclei-templates/2015/CVE-2015-9359-b0ce516bd34d943ae22cf500f3ff4c30.yaml @@ -8,6 +8,7 @@ info: description: > The Jetpack plugin before 3.4.3 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/90e7951b-3834-48a3-8a40-2b6055d1b62c?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9360-c63d5f2bd8c8a11a6e404e1695b8ef86.yaml b/nuclei-templates/2015/CVE-2015-9360-c63d5f2bd8c8a11a6e404e1695b8ef86.yaml index 5c91429241..ca2b72c05a 100644 --- a/nuclei-templates/2015/CVE-2015-9360-c63d5f2bd8c8a11a6e404e1695b8ef86.yaml +++ b/nuclei-templates/2015/CVE-2015-9360-c63d5f2bd8c8a11a6e404e1695b8ef86.yaml @@ -8,6 +8,7 @@ info: description: > The UpdraftPlus free plugin before 1.9.64 (and UpdraftPlus paid before 2.9.64) are vulnerable to Cross-Site Scripting via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/31db39a3-1b0b-4fdf-bef1-72308e38c9ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9360-d9cde2731e535a6c3317c81abe3a3924.yaml b/nuclei-templates/2015/CVE-2015-9360-d9cde2731e535a6c3317c81abe3a3924.yaml index cec59eff11..3cdbc2d460 100644 --- a/nuclei-templates/2015/CVE-2015-9360-d9cde2731e535a6c3317c81abe3a3924.yaml +++ b/nuclei-templates/2015/CVE-2015-9360-d9cde2731e535a6c3317c81abe3a3924.yaml @@ -8,6 +8,7 @@ info: description: > The UpdraftPlus free plugin before 1.9.64 (and UpdraftPlus paid before 2.9.64) are vulnerable to Cross-Site Scripting via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/31db39a3-1b0b-4fdf-bef1-72308e38c9ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9361-673bd29b2a4c6315c6137f83252ffc8f.yaml b/nuclei-templates/2015/CVE-2015-9361-673bd29b2a4c6315c6137f83252ffc8f.yaml index 0615042af2..3f9ab460cd 100644 --- a/nuclei-templates/2015/CVE-2015-9361-673bd29b2a4c6315c6137f83252ffc8f.yaml +++ b/nuclei-templates/2015/CVE-2015-9361-673bd29b2a4c6315c6137f83252ffc8f.yaml @@ -8,6 +8,7 @@ info: description: > The Related Posts plugin before 1.8.2 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa34fdd1-5a04-43c6-a005-17be1256b09e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9362-ac57758cc67bfd6184f638b5e9e300a1.yaml b/nuclei-templates/2015/CVE-2015-9362-ac57758cc67bfd6184f638b5e9e300a1.yaml index f7e93a8dc3..e715304054 100644 --- a/nuclei-templates/2015/CVE-2015-9362-ac57758cc67bfd6184f638b5e9e300a1.yaml +++ b/nuclei-templates/2015/CVE-2015-9362-ac57758cc67bfd6184f638b5e9e300a1.yaml @@ -8,6 +8,7 @@ info: description: > The Post Connector plugin before 1.0.4 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3c48819a-5ca1-4262-b995-1c4621fcfadc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9363-2cd4e4ef680072a0477950a024ddeda1.yaml b/nuclei-templates/2015/CVE-2015-9363-2cd4e4ef680072a0477950a024ddeda1.yaml index 8e53c42b9e..e710d06f6f 100644 --- a/nuclei-templates/2015/CVE-2015-9363-2cd4e4ef680072a0477950a024ddeda1.yaml +++ b/nuclei-templates/2015/CVE-2015-9363-2cd4e4ef680072a0477950a024ddeda1.yaml @@ -8,6 +8,7 @@ info: description: > iThemes Exchange before 1.12.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/69150437-dfd6-436a-b100-99f5001c7fe7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9364-6d0b867197344e0ec80fb101da33d336.yaml b/nuclei-templates/2015/CVE-2015-9364-6d0b867197344e0ec80fb101da33d336.yaml index 991b208143..d240a48579 100644 --- a/nuclei-templates/2015/CVE-2015-9364-6d0b867197344e0ec80fb101da33d336.yaml +++ b/nuclei-templates/2015/CVE-2015-9364-6d0b867197344e0ec80fb101da33d336.yaml @@ -8,6 +8,7 @@ info: description: > 2Checkout Add-on for iThemes Exchange before 1.1.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ca036121-072c-4944-84e9-3b8b69f3e17c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9365-521b1633e7d8b333093bf8157ab7835c.yaml b/nuclei-templates/2015/CVE-2015-9365-521b1633e7d8b333093bf8157ab7835c.yaml index 1bfdf74077..152deccf4c 100644 --- a/nuclei-templates/2015/CVE-2015-9365-521b1633e7d8b333093bf8157ab7835c.yaml +++ b/nuclei-templates/2015/CVE-2015-9365-521b1633e7d8b333093bf8157ab7835c.yaml @@ -8,6 +8,7 @@ info: description: > Authorize.net Add-on for iThemes Exchange before 1.1.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4d3e6c49-e686-463c-bc50-b0ce94702075?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9366-9a25235f020b02163e356042558e33d8.yaml b/nuclei-templates/2015/CVE-2015-9366-9a25235f020b02163e356042558e33d8.yaml index b7b319aff2..4bf077605a 100644 --- a/nuclei-templates/2015/CVE-2015-9366-9a25235f020b02163e356042558e33d8.yaml +++ b/nuclei-templates/2015/CVE-2015-9366-9a25235f020b02163e356042558e33d8.yaml @@ -8,6 +8,7 @@ info: description: > Custom URL Tracking Add-on for iThemes Exchange before 1.1.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ffc2e04f-6e71-4783-bded-7d7782e2e84e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9367-b7b23ccd36ea50bbbfeb7e938609fb45.yaml b/nuclei-templates/2015/CVE-2015-9367-b7b23ccd36ea50bbbfeb7e938609fb45.yaml index 6d4a4e1ce0..cc9fc0a742 100644 --- a/nuclei-templates/2015/CVE-2015-9367-b7b23ccd36ea50bbbfeb7e938609fb45.yaml +++ b/nuclei-templates/2015/CVE-2015-9367-b7b23ccd36ea50bbbfeb7e938609fb45.yaml @@ -8,6 +8,7 @@ info: description: > Easy Canadian Sales Taxes Add-on for iThemes Exchange before 1.1.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8059ea88-55b9-423e-9827-075d0aa90938?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9368-4642dd9614a239b15ec4af1e978c358e.yaml b/nuclei-templates/2015/CVE-2015-9368-4642dd9614a239b15ec4af1e978c358e.yaml index f491e87671..11d2cc2c39 100644 --- a/nuclei-templates/2015/CVE-2015-9368-4642dd9614a239b15ec4af1e978c358e.yaml +++ b/nuclei-templates/2015/CVE-2015-9368-4642dd9614a239b15ec4af1e978c358e.yaml @@ -8,6 +8,7 @@ info: description: > Easy EU Value Added (VAT) Taxes Add-on for iThemes Exchange before 1.2.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1d6faee0-716e-4aa9-a841-5231c7aaff21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9369-29d380d12996b10e54dbbbff2a0452c4.yaml b/nuclei-templates/2015/CVE-2015-9369-29d380d12996b10e54dbbbff2a0452c4.yaml index 17abd5df80..3b62fb42e9 100644 --- a/nuclei-templates/2015/CVE-2015-9369-29d380d12996b10e54dbbbff2a0452c4.yaml +++ b/nuclei-templates/2015/CVE-2015-9369-29d380d12996b10e54dbbbff2a0452c4.yaml @@ -8,6 +8,7 @@ info: description: > Easy US Sales Taxes Add-on for iThemes Exchange before 1.1.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c55487f9-dc8a-41a0-b052-625665c1543f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9370-716e0bc48b2a204d79e069083a4e9265.yaml b/nuclei-templates/2015/CVE-2015-9370-716e0bc48b2a204d79e069083a4e9265.yaml index 9f9ccb33ad..b338296e8c 100644 --- a/nuclei-templates/2015/CVE-2015-9370-716e0bc48b2a204d79e069083a4e9265.yaml +++ b/nuclei-templates/2015/CVE-2015-9370-716e0bc48b2a204d79e069083a4e9265.yaml @@ -8,6 +8,7 @@ info: description: > Invoices Add-on for iThemes Exchange before 1.4.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/642f0ad9-1085-4590-b736-9dd88440d047?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9371-2c8b4a2d5d057b4ae1b733059802188a.yaml b/nuclei-templates/2015/CVE-2015-9371-2c8b4a2d5d057b4ae1b733059802188a.yaml index 118144868f..1e119c1b09 100644 --- a/nuclei-templates/2015/CVE-2015-9371-2c8b4a2d5d057b4ae1b733059802188a.yaml +++ b/nuclei-templates/2015/CVE-2015-9371-2c8b4a2d5d057b4ae1b733059802188a.yaml @@ -8,6 +8,7 @@ info: description: > Manual Purchases Add-on for iThemes Exchange before 1.1.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f2bc0449-b5cc-403b-a943-f53d0d9c663a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9372-3783814803d306e1af3e0c6ad0fc8a20.yaml b/nuclei-templates/2015/CVE-2015-9372-3783814803d306e1af3e0c6ad0fc8a20.yaml index 9e70294e5c..2893fafe52 100644 --- a/nuclei-templates/2015/CVE-2015-9372-3783814803d306e1af3e0c6ad0fc8a20.yaml +++ b/nuclei-templates/2015/CVE-2015-9372-3783814803d306e1af3e0c6ad0fc8a20.yaml @@ -8,6 +8,7 @@ info: description: > Membership Add-on for iThemes Exchange before 1.3.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eab729ed-ec00-4be1-a738-fce8a4f26100?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9373-421e7aa7bfe9b8eda141a0cc4a0e0477.yaml b/nuclei-templates/2015/CVE-2015-9373-421e7aa7bfe9b8eda141a0cc4a0e0477.yaml index cad6dd43a0..5fbeb231bc 100644 --- a/nuclei-templates/2015/CVE-2015-9373-421e7aa7bfe9b8eda141a0cc4a0e0477.yaml +++ b/nuclei-templates/2015/CVE-2015-9373-421e7aa7bfe9b8eda141a0cc4a0e0477.yaml @@ -8,6 +8,7 @@ info: description: > PayPal Pro Add-on for iThemes Exchange before 1.1.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1507628c-4a81-47de-a06f-a5d573eebffb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9374-dda531b134a8cb4ab6e53dbe0ec43798.yaml b/nuclei-templates/2015/CVE-2015-9374-dda531b134a8cb4ab6e53dbe0ec43798.yaml index 724d6416c7..36ca8da30f 100644 --- a/nuclei-templates/2015/CVE-2015-9374-dda531b134a8cb4ab6e53dbe0ec43798.yaml +++ b/nuclei-templates/2015/CVE-2015-9374-dda531b134a8cb4ab6e53dbe0ec43798.yaml @@ -8,6 +8,7 @@ info: description: > Stripe Add-on for iThemes Exchange before 1.2.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b3ce7e7-c816-49d3-b794-91b71cb3e9c7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9375-f07e46b2bc18f5fe248e480d2e4461ea.yaml b/nuclei-templates/2015/CVE-2015-9375-f07e46b2bc18f5fe248e480d2e4461ea.yaml index 4782f01dd5..6b2c48f04c 100644 --- a/nuclei-templates/2015/CVE-2015-9375-f07e46b2bc18f5fe248e480d2e4461ea.yaml +++ b/nuclei-templates/2015/CVE-2015-9375-f07e46b2bc18f5fe248e480d2e4461ea.yaml @@ -8,6 +8,7 @@ info: description: > Table Rate Shipping Add-on for iThemes Exchange before 1.1.0 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6a03792a-7e14-41c6-a60c-cb5d389f7539?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9376-b35eab76ffb7ddbb03420a8aedc0861c.yaml b/nuclei-templates/2015/CVE-2015-9376-b35eab76ffb7ddbb03420a8aedc0861c.yaml index fb50e2e762..8a69a641b3 100644 --- a/nuclei-templates/2015/CVE-2015-9376-b35eab76ffb7ddbb03420a8aedc0861c.yaml +++ b/nuclei-templates/2015/CVE-2015-9376-b35eab76ffb7ddbb03420a8aedc0861c.yaml @@ -8,6 +8,7 @@ info: description: > iThemes Mobile before 1.2.8 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/64ccf609-5cdf-4f05-ad83-4fb7aa475ba5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9377-b32196dd03ffd59d5a779f83ae0b72b3.yaml b/nuclei-templates/2015/CVE-2015-9377-b32196dd03ffd59d5a779f83ae0b72b3.yaml index 608a3c444f..6d406e40cb 100644 --- a/nuclei-templates/2015/CVE-2015-9377-b32196dd03ffd59d5a779f83ae0b72b3.yaml +++ b/nuclei-templates/2015/CVE-2015-9377-b32196dd03ffd59d5a779f83ae0b72b3.yaml @@ -8,6 +8,7 @@ info: description: > The iThemes Builder Depot Theme before 5.0.30 for WordPress is vulnerable to reflected XSS via add_query_arg() and remove_query_arg() reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/063457b6-b02b-4f4c-b746-576b7b919e67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9378-b52cee1dbd0253b520d059db24964c33.yaml b/nuclei-templates/2015/CVE-2015-9378-b52cee1dbd0253b520d059db24964c33.yaml index dff4df28a9..37bc40728a 100644 --- a/nuclei-templates/2015/CVE-2015-9378-b52cee1dbd0253b520d059db24964c33.yaml +++ b/nuclei-templates/2015/CVE-2015-9378-b52cee1dbd0253b520d059db24964c33.yaml @@ -8,6 +8,7 @@ info: description: > iThemes Builder Theme Market before 5.1.27 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb329862-8cfa-49a5-b9cb-908acc4182e3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9379-9b9e9a876b1b82becdc55d61ae231d3b.yaml b/nuclei-templates/2015/CVE-2015-9379-9b9e9a876b1b82becdc55d61ae231d3b.yaml index 8b33b19077..bf251f422e 100644 --- a/nuclei-templates/2015/CVE-2015-9379-9b9e9a876b1b82becdc55d61ae231d3b.yaml +++ b/nuclei-templates/2015/CVE-2015-9379-9b9e9a876b1b82becdc55d61ae231d3b.yaml @@ -8,6 +8,7 @@ info: description: > iThemes Builder Style Manager before 0.7.7 for WordPress has XSS via add_query_arg() and remove_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b761292e-375c-4657-a7a8-e11af28f45fa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9380-5cd372b88c0715afcb2964d421066d8c.yaml b/nuclei-templates/2015/CVE-2015-9380-5cd372b88c0715afcb2964d421066d8c.yaml index 9575412fee..ebe13790af 100644 --- a/nuclei-templates/2015/CVE-2015-9380-5cd372b88c0715afcb2964d421066d8c.yaml +++ b/nuclei-templates/2015/CVE-2015-9380-5cd372b88c0715afcb2964d421066d8c.yaml @@ -8,6 +8,7 @@ info: description: > The Photo Gallery plugin before 1.2.42 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e78ec78-61e0-4c99-9e73-89fc6606fb97?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9384-ab4fac90b46503c3053c59d0458e78f2.yaml b/nuclei-templates/2015/CVE-2015-9384-ab4fac90b46503c3053c59d0458e78f2.yaml index 0e1d835b63..ad3c9b700a 100644 --- a/nuclei-templates/2015/CVE-2015-9384-ab4fac90b46503c3053c59d0458e78f2.yaml +++ b/nuclei-templates/2015/CVE-2015-9384-ab4fac90b46503c3053c59d0458e78f2.yaml @@ -8,6 +8,7 @@ info: description: > The Relevant Related Posts plugin up to and including version 1.0.7 for WordPress is vulnerable to stored cross-site scripting via the rltdpstsplgn_options parameter. This makes it possible for authenticated attackers, with administrator-level permissions, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/09ee6179-8071-4628-9d2b-dfbb32ef1804?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9385-e41984bbb6be6bb63e9c05b0208bc6c5.yaml b/nuclei-templates/2015/CVE-2015-9385-e41984bbb6be6bb63e9c05b0208bc6c5.yaml index 6908eddfae..14e6451ed5 100644 --- a/nuclei-templates/2015/CVE-2015-9385-e41984bbb6be6bb63e9c05b0208bc6c5.yaml +++ b/nuclei-templates/2015/CVE-2015-9385-e41984bbb6be6bb63e9c05b0208bc6c5.yaml @@ -8,6 +8,7 @@ info: description: > The quotes-and-tips plugin before 1.20 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c942fd74-7a2d-43ec-9806-cdfe21a83149?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9386-cf07d9beb27dd50b617ecd29b6612b4d.yaml b/nuclei-templates/2015/CVE-2015-9386-cf07d9beb27dd50b617ecd29b6612b4d.yaml index 7d34711561..aaf5328203 100644 --- a/nuclei-templates/2015/CVE-2015-9386-cf07d9beb27dd50b617ecd29b6612b4d.yaml +++ b/nuclei-templates/2015/CVE-2015-9386-cf07d9beb27dd50b617ecd29b6612b4d.yaml @@ -8,6 +8,7 @@ info: description: > The mTouch Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘quiz’ parameter in versions up to, and including, 3.1.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c131c746-3029-4791-b564-f6e530e63ea9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9387-0e92c486a0a9e4df7e3e35532eb7b8a6.yaml b/nuclei-templates/2015/CVE-2015-9387-0e92c486a0a9e4df7e3e35532eb7b8a6.yaml index 651ef3c53a..969845446c 100644 --- a/nuclei-templates/2015/CVE-2015-9387-0e92c486a0a9e4df7e3e35532eb7b8a6.yaml +++ b/nuclei-templates/2015/CVE-2015-9387-0e92c486a0a9e4df7e3e35532eb7b8a6.yaml @@ -8,6 +8,7 @@ info: description: > The mtouch-quiz plugin before 3.1.3 for WordPress has wp-admin/options-general.php CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9fcd12b-bcc8-48cb-a077-ccf1bc4ff276?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9388-6e275a5d511d8b74a8da8cade6bb07fd.yaml b/nuclei-templates/2015/CVE-2015-9388-6e275a5d511d8b74a8da8cade6bb07fd.yaml index 35615468b0..fa7e20dae0 100644 --- a/nuclei-templates/2015/CVE-2015-9388-6e275a5d511d8b74a8da8cade6bb07fd.yaml +++ b/nuclei-templates/2015/CVE-2015-9388-6e275a5d511d8b74a8da8cade6bb07fd.yaml @@ -8,6 +8,7 @@ info: description: > The mtouch-quiz plugin before 3.1.3 for WordPress has wp-admin/edit.php CSRF with resultant XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bbc91abd-d865-45a2-bc37-f34cb10f1863?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9389-b841c544d79c8f99f69dc818367b4063.yaml b/nuclei-templates/2015/CVE-2015-9389-b841c544d79c8f99f69dc818367b4063.yaml index 7305cc1a72..6897d9f478 100644 --- a/nuclei-templates/2015/CVE-2015-9389-b841c544d79c8f99f69dc818367b4063.yaml +++ b/nuclei-templates/2015/CVE-2015-9389-b841c544d79c8f99f69dc818367b4063.yaml @@ -8,6 +8,7 @@ info: description: > The mTouch Quiz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the quiz name in versions up to, and including, 3.1.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a victim access the quiz. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9bce7b25-fb64-44ac-b48f-00ef871610c6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9390-978b34b4eb50381990c95e71da318b7a.yaml b/nuclei-templates/2015/CVE-2015-9390-978b34b4eb50381990c95e71da318b7a.yaml index 40fd349867..81c19507fe 100644 --- a/nuclei-templates/2015/CVE-2015-9390-978b34b4eb50381990c95e71da318b7a.yaml +++ b/nuclei-templates/2015/CVE-2015-9390-978b34b4eb50381990c95e71da318b7a.yaml @@ -8,6 +8,7 @@ info: description: > The admin-management-xtended plugin before 2.4.0.1 for WordPress has privilege escalation because wp_ajax functions are mishandled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1c6261f-4657-4e6e-ae23-5fa44790aa12?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9391-bf2bc568335a0923d93b591d3945f0ea.yaml b/nuclei-templates/2015/CVE-2015-9391-bf2bc568335a0923d93b591d3945f0ea.yaml index 16b9015ea7..aa22efb75a 100644 --- a/nuclei-templates/2015/CVE-2015-9391-bf2bc568335a0923d93b591d3945f0ea.yaml +++ b/nuclei-templates/2015/CVE-2015-9391-bf2bc568335a0923d93b591d3945f0ea.yaml @@ -8,6 +8,7 @@ info: description: > The yawpp plugin through 1.2.2 for WordPress has XSS via the field1 parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/53071503-0edd-458f-a24d-107d576695ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9392-b09bf04e27f20df4d40942dd70aba4af.yaml b/nuclei-templates/2015/CVE-2015-9392-b09bf04e27f20df4d40942dd70aba4af.yaml index 6aafd75059..002f5f0337 100644 --- a/nuclei-templates/2015/CVE-2015-9392-b09bf04e27f20df4d40942dd70aba4af.yaml +++ b/nuclei-templates/2015/CVE-2015-9392-b09bf04e27f20df4d40942dd70aba4af.yaml @@ -8,6 +8,7 @@ info: description: > The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_name parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/00cb5ce9-cca2-4e41-8d00-1d2ca7770dce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9393-20937edb6854007413cbfefe2e4abdfb.yaml b/nuclei-templates/2015/CVE-2015-9393-20937edb6854007413cbfefe2e4abdfb.yaml index 27b08edfa3..c64edb5d6f 100644 --- a/nuclei-templates/2015/CVE-2015-9393-20937edb6854007413cbfefe2e4abdfb.yaml +++ b/nuclei-templates/2015/CVE-2015-9393-20937edb6854007413cbfefe2e4abdfb.yaml @@ -8,6 +8,7 @@ info: description: > The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_desc parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fe2a538b-60a5-4595-b901-4477679e6b8a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9394-65c2765eb0474a28c1b4c32e5c8edc56.yaml b/nuclei-templates/2015/CVE-2015-9394-65c2765eb0474a28c1b4c32e5c8edc56.yaml index 5720ef20f8..af75fd2445 100644 --- a/nuclei-templates/2015/CVE-2015-9394-65c2765eb0474a28c1b4c32e5c8edc56.yaml +++ b/nuclei-templates/2015/CVE-2015-9394-65c2765eb0474a28c1b4c32e5c8edc56.yaml @@ -8,6 +8,7 @@ info: description: > The users-ultra plugin before 1.5.63 for WordPress has CSRF via action=package_add_new to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3a9f7a61-535f-45c8-a7e7-e8b095cacaa1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9395-ad769f4548d67f60b7d7d379f4715b5c.yaml b/nuclei-templates/2015/CVE-2015-9395-ad769f4548d67f60b7d7d379f4715b5c.yaml index 294ad1c918..78fdd865ca 100644 --- a/nuclei-templates/2015/CVE-2015-9395-ad769f4548d67f60b7d7d379f4715b5c.yaml +++ b/nuclei-templates/2015/CVE-2015-9395-ad769f4548d67f60b7d7d379f4715b5c.yaml @@ -11,6 +11,7 @@ info: via the following parameters: `video_id`, `photo_id`, `gal_id`, `order` reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/49754f41-b809-4a97-ab8f-233f51dc058f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9396-548d39f46f19f5875534b74e5b578008.yaml b/nuclei-templates/2015/CVE-2015-9396-548d39f46f19f5875534b74e5b578008.yaml index 5a8694c963..cd424e38b3 100644 --- a/nuclei-templates/2015/CVE-2015-9396-548d39f46f19f5875534b74e5b578008.yaml +++ b/nuclei-templates/2015/CVE-2015-9396-548d39f46f19f5875534b74e5b578008.yaml @@ -8,6 +8,7 @@ info: description: > The auto-thickbox-plus plugin through 1.9 for WordPress has wp-content/plugins/auto-thickbox-plus/download.min.php?file= XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/becee157-8519-4f1f-b369-5f932773f282?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9397-6f54f47eb866a3ed1e3eb98ed946d288.yaml b/nuclei-templates/2015/CVE-2015-9397-6f54f47eb866a3ed1e3eb98ed946d288.yaml index 82d673ff9f..292f9738ef 100644 --- a/nuclei-templates/2015/CVE-2015-9397-6f54f47eb866a3ed1e3eb98ed946d288.yaml +++ b/nuclei-templates/2015/CVE-2015-9397-6f54f47eb866a3ed1e3eb98ed946d288.yaml @@ -8,6 +8,7 @@ info: description: > The gocodes plugin through 1.3.5 for WordPress has wp-admin/tools.php deletegc XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3f6683c7-182a-4cd9-be6e-9832f01c3c71?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9398-0fb42b659615357d321e5ec231f77d14.yaml b/nuclei-templates/2015/CVE-2015-9398-0fb42b659615357d321e5ec231f77d14.yaml index 9e28b8286e..2423063630 100644 --- a/nuclei-templates/2015/CVE-2015-9398-0fb42b659615357d321e5ec231f77d14.yaml +++ b/nuclei-templates/2015/CVE-2015-9398-0fb42b659615357d321e5ec231f77d14.yaml @@ -8,6 +8,7 @@ info: description: > The GoCodes plugin for WordPress is vulnerable to blind SQL Injection via the ‘gcid’ parameter in versions up to, and including, 1.3.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for editor-level attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/92c88e7f-9393-4e44-8a1d-314f6560bf63?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9399-c8eb38be45af8e61572053c4d30520f4.yaml b/nuclei-templates/2015/CVE-2015-9399-c8eb38be45af8e61572053c4d30520f4.yaml index d3211b091c..2c7d419a53 100644 --- a/nuclei-templates/2015/CVE-2015-9399-c8eb38be45af8e61572053c4d30520f4.yaml +++ b/nuclei-templates/2015/CVE-2015-9399-c8eb38be45af8e61572053c4d30520f4.yaml @@ -8,6 +8,7 @@ info: description: > The wp-stats-dashboard plugin through 2.9.4 for WordPress has admin/graph_trend.php type SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/53a28cee-fda0-43eb-8012-5059bb061694?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9400-a9d2db1a7469f0895d9d3064b5ac6db4.yaml b/nuclei-templates/2015/CVE-2015-9400-a9d2db1a7469f0895d9d3064b5ac6db4.yaml index 60e25b4219..d365286c54 100644 --- a/nuclei-templates/2015/CVE-2015-9400-a9d2db1a7469f0895d9d3064b5ac6db4.yaml +++ b/nuclei-templates/2015/CVE-2015-9400-a9d2db1a7469f0895d9d3064b5ac6db4.yaml @@ -8,6 +8,7 @@ info: description: > The wordpress-meta-robots plugin through 2.1 for WordPress has wp-admin/post-new.php text SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/974b9211-04e4-4309-8a7b-aeccc5b55ce7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9401-f760e7cef7191e64f283636d53d6a250.yaml b/nuclei-templates/2015/CVE-2015-9401-f760e7cef7191e64f283636d53d6a250.yaml index 0083d1a239..373e8f32a5 100644 --- a/nuclei-templates/2015/CVE-2015-9401-f760e7cef7191e64f283636d53d6a250.yaml +++ b/nuclei-templates/2015/CVE-2015-9401-f760e7cef7191e64f283636d53d6a250.yaml @@ -8,6 +8,7 @@ info: description: > The websimon-tables plugin through 1.3.4 for WordPress has wp-admin/tools.php edit_style id XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51c1c4ee-c17f-4565-b800-f306569fc502?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9402-45a9967eb10c0c99f8e5c19cbdfed051.yaml b/nuclei-templates/2015/CVE-2015-9402-45a9967eb10c0c99f8e5c19cbdfed051.yaml index 7cbeca082e..35a1fa4aaa 100644 --- a/nuclei-templates/2015/CVE-2015-9402-45a9967eb10c0c99f8e5c19cbdfed051.yaml +++ b/nuclei-templates/2015/CVE-2015-9402-45a9967eb10c0c99f8e5c19cbdfed051.yaml @@ -8,6 +8,7 @@ info: description: > The users-ultra plugin before 1.5.59 for WordPress has uultra-form-cvs-form-conf arbitrary file upload. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ef4134a1-e2c6-495a-bc00-cc8cd783cd7a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9403-eaa3d7149ec594393582276a1ef6cbd7.yaml b/nuclei-templates/2015/CVE-2015-9403-eaa3d7149ec594393582276a1ef6cbd7.yaml index 08dabefc08..355a8d81fb 100644 --- a/nuclei-templates/2015/CVE-2015-9403-eaa3d7149ec594393582276a1ef6cbd7.yaml +++ b/nuclei-templates/2015/CVE-2015-9403-eaa3d7149ec594393582276a1ef6cbd7.yaml @@ -8,6 +8,7 @@ info: description: > The neuvoo-jobroll plugin 2.0 for WordPress has neuvoo_location XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b9412cb1-54b5-4544-8571-0a1185e7f456?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9404-3a841ae032ad609deada9fd807def51f.yaml b/nuclei-templates/2015/CVE-2015-9404-3a841ae032ad609deada9fd807def51f.yaml index e1f04d4543..e58172773c 100644 --- a/nuclei-templates/2015/CVE-2015-9404-3a841ae032ad609deada9fd807def51f.yaml +++ b/nuclei-templates/2015/CVE-2015-9404-3a841ae032ad609deada9fd807def51f.yaml @@ -8,6 +8,7 @@ info: description: > The neuvoo-jobroll plugin 2.0 for WordPress has neuvoo_keywords and neuvoo_location XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b8a0cf1-2be7-4d57-8ef6-137035ceb422?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9405-2438207ec0fb47e2fe7657117f8989f1.yaml b/nuclei-templates/2015/CVE-2015-9405-2438207ec0fb47e2fe7657117f8989f1.yaml index c6f40b7952..dadb80ffcd 100644 --- a/nuclei-templates/2015/CVE-2015-9405-2438207ec0fb47e2fe7657117f8989f1.yaml +++ b/nuclei-templates/2015/CVE-2015-9405-2438207ec0fb47e2fe7657117f8989f1.yaml @@ -8,6 +8,7 @@ info: description: > The wp-piwik plugin before 1.0.5 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c46cf202-320b-40a0-9de0-e4992f23395f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9406-ed022e066d2dc52ef9bf0b5e928b5b6f.yaml b/nuclei-templates/2015/CVE-2015-9406-ed022e066d2dc52ef9bf0b5e928b5b6f.yaml index 1363ced050..266c275f8f 100644 --- a/nuclei-templates/2015/CVE-2015-9406-ed022e066d2dc52ef9bf0b5e928b5b6f.yaml +++ b/nuclei-templates/2015/CVE-2015-9406-ed022e066d2dc52ef9bf0b5e928b5b6f.yaml @@ -8,6 +8,7 @@ info: description: > The mTheme-Unus theme for WordPress is vulnerable to Directory Traversal in versions up to 2.3 via the 'files' parameter found in the css/css.php file. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/df53dea5-4497-45ee-8f5c-e43f19a702f9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9407-1a6ca259a5e6ac6d38428e0ad3eda692.yaml b/nuclei-templates/2015/CVE-2015-9407-1a6ca259a5e6ac6d38428e0ad3eda692.yaml index 8a603a87bf..1210fdb2be 100644 --- a/nuclei-templates/2015/CVE-2015-9407-1a6ca259a5e6ac6d38428e0ad3eda692.yaml +++ b/nuclei-templates/2015/CVE-2015-9407-1a6ca259a5e6ac6d38428e0ad3eda692.yaml @@ -8,6 +8,7 @@ info: description: > The xpinner-lite plugin through 2.2 for WordPress has xpinner-lite.php XSS via several parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a01cdc31-3cab-43b0-a5ef-75fb11eeb621?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9408-c555333f5ccdbdcf80794877e3253930.yaml b/nuclei-templates/2015/CVE-2015-9408-c555333f5ccdbdcf80794877e3253930.yaml index bd213e7d19..e20f5239c4 100644 --- a/nuclei-templates/2015/CVE-2015-9408-c555333f5ccdbdcf80794877e3253930.yaml +++ b/nuclei-templates/2015/CVE-2015-9408-c555333f5ccdbdcf80794877e3253930.yaml @@ -8,6 +8,7 @@ info: description: > The xpinner-lite plugin through 2.2 for WordPress has wp-admin/options-general.php CSRF with resultant XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7392fcb8-f125-4a1e-bb33-5614aeacb4cc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9409-7e4bf27f9a0d53a59d632e511dba67b2.yaml b/nuclei-templates/2015/CVE-2015-9409-7e4bf27f9a0d53a59d632e511dba67b2.yaml index e115db075c..a8cbfcab58 100644 --- a/nuclei-templates/2015/CVE-2015-9409-7e4bf27f9a0d53a59d632e511dba67b2.yaml +++ b/nuclei-templates/2015/CVE-2015-9409-7e4bf27f9a0d53a59d632e511dba67b2.yaml @@ -8,6 +8,7 @@ info: description: > The alo-easymail plugin before 2.6.01 for WordPress has CSRF with resultant XSS in pages/alo-easymail-admin-options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9fa3f24e-3e28-4e50-8801-e4f0a089e3a1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9410-ac752d10d94d55ec7c70c0165c0a9eb6.yaml b/nuclei-templates/2015/CVE-2015-9410-ac752d10d94d55ec7c70c0165c0a9eb6.yaml index 400b6a35c9..8ee7ac38d3 100644 --- a/nuclei-templates/2015/CVE-2015-9410-ac752d10d94d55ec7c70c0165c0a9eb6.yaml +++ b/nuclei-templates/2015/CVE-2015-9410-ac752d10d94d55ec7c70c0165c0a9eb6.yaml @@ -8,6 +8,7 @@ info: description: > The Blubrry PowerPress Podcasting plugin 6.0.4 for WordPress has XSS via the tab parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/00c022a9-2062-4e99-8911-8cfad929a783?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9411-f634ab7b84291f63a83da2e333fe9c8c.yaml b/nuclei-templates/2015/CVE-2015-9411-f634ab7b84291f63a83da2e333fe9c8c.yaml index eec84e777e..b6a71346ce 100644 --- a/nuclei-templates/2015/CVE-2015-9411-f634ab7b84291f63a83da2e333fe9c8c.yaml +++ b/nuclei-templates/2015/CVE-2015-9411-f634ab7b84291f63a83da2e333fe9c8c.yaml @@ -8,6 +8,7 @@ info: description: > The Postmatic plugin before 1.4.6 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c9a3d3c3-278b-46c7-87d0-53528d616951?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9412-066ec103bf2bcbc867a2c110750b2dbe.yaml b/nuclei-templates/2015/CVE-2015-9412-066ec103bf2bcbc867a2c110750b2dbe.yaml index f59eb98dfa..58869b261b 100644 --- a/nuclei-templates/2015/CVE-2015-9412-066ec103bf2bcbc867a2c110750b2dbe.yaml +++ b/nuclei-templates/2015/CVE-2015-9412-066ec103bf2bcbc867a2c110750b2dbe.yaml @@ -8,6 +8,7 @@ info: description: > The Royal-Slider plugin before 3.2.7 for WordPress has XSS via the rstype parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/66a65270-182b-44b1-968b-4fc2d8de1ea6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9413-26ab72cd0f0fcd12da3f04d6b98bc06b.yaml b/nuclei-templates/2015/CVE-2015-9413-26ab72cd0f0fcd12da3f04d6b98bc06b.yaml index 8326cbee08..d4038a6fd1 100644 --- a/nuclei-templates/2015/CVE-2015-9413-26ab72cd0f0fcd12da3f04d6b98bc06b.yaml +++ b/nuclei-templates/2015/CVE-2015-9413-26ab72cd0f0fcd12da3f04d6b98bc06b.yaml @@ -8,6 +8,7 @@ info: description: > The eshop plugin through 6.3.13 for WordPress has CSRF with resultant XSS via the wp-admin/admin.php?page=eshop-downloads.php title parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/33823749-e977-4c91-b8c4-d9774ba46dd9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9414-4f1eacae614b355883f19ec1f1569210.yaml b/nuclei-templates/2015/CVE-2015-9414-4f1eacae614b355883f19ec1f1569210.yaml index 76df5c305b..4f78f1502f 100644 --- a/nuclei-templates/2015/CVE-2015-9414-4f1eacae614b355883f19ec1f1569210.yaml +++ b/nuclei-templates/2015/CVE-2015-9414-4f1eacae614b355883f19ec1f1569210.yaml @@ -8,6 +8,7 @@ info: description: > The WP Symposium plugin through 15.8.1 for WordPress has XSS via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/59971f3d-2f98-44fd-a105-621a315721ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9415-a268a45953d986374eff621a239a7b86.yaml b/nuclei-templates/2015/CVE-2015-9415-a268a45953d986374eff621a239a7b86.yaml index d2d367b3a3..ae1c4a9c1f 100644 --- a/nuclei-templates/2015/CVE-2015-9415-a268a45953d986374eff621a239a7b86.yaml +++ b/nuclei-templates/2015/CVE-2015-9415-a268a45953d986374eff621a239a7b86.yaml @@ -8,6 +8,7 @@ info: description: > The BJ Lazy Load plugin v0.7.5 for WordPress has Remote File Inclusion vulnerability via TimThumb. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/022f6239-67f2-4680-aeed-34c98c953bea?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9416-1701c7010200be5cb8537d1632b2d54a.yaml b/nuclei-templates/2015/CVE-2015-9416-1701c7010200be5cb8537d1632b2d54a.yaml index f7e7a530ca..7fc7017b90 100644 --- a/nuclei-templates/2015/CVE-2015-9416-1701c7010200be5cb8537d1632b2d54a.yaml +++ b/nuclei-templates/2015/CVE-2015-9416-1701c7010200be5cb8537d1632b2d54a.yaml @@ -8,6 +8,7 @@ info: description: > The sitepress-multilingual-cms (WPML) plugin 2.9.3 to 3.2.6 for WordPress has XSS via the Accept-Language HTTP header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/066b3b77-7888-4037-b443-a3c6fb540cf7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9417-206112c6c866929cf5ace0fc93167599.yaml b/nuclei-templates/2015/CVE-2015-9417-206112c6c866929cf5ace0fc93167599.yaml index 1fa1701d4b..f92d10510d 100644 --- a/nuclei-templates/2015/CVE-2015-9417-206112c6c866929cf5ace0fc93167599.yaml +++ b/nuclei-templates/2015/CVE-2015-9417-206112c6c866929cf5ace0fc93167599.yaml @@ -8,6 +8,7 @@ info: description: > The Testimonial Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Slider Name Section in versions up to, and including, 1.2.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page if they can trick an administrator into performing an action, such as clicking a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5d9e0147-74ae-481a-bdc2-16bb3cdc10d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9418-0bad75933a60a99a82adec5f13c708bb.yaml b/nuclei-templates/2015/CVE-2015-9418-0bad75933a60a99a82adec5f13c708bb.yaml index ad86170aef..1c6f97cbd1 100644 --- a/nuclei-templates/2015/CVE-2015-9418-0bad75933a60a99a82adec5f13c708bb.yaml +++ b/nuclei-templates/2015/CVE-2015-9418-0bad75933a60a99a82adec5f13c708bb.yaml @@ -8,6 +8,7 @@ info: description: > The Watu Pro plugin before 4.9.0.8 for WordPress has CSRF that allows an attacker to delete quizzes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/48f39d6c-621b-4c78-9459-68bb67a94f57?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9419-090088782f9e5def169863df92cc4a29.yaml b/nuclei-templates/2015/CVE-2015-9419-090088782f9e5def169863df92cc4a29.yaml index f082727ecf..b82e0babd9 100644 --- a/nuclei-templates/2015/CVE-2015-9419-090088782f9e5def169863df92cc4a29.yaml +++ b/nuclei-templates/2015/CVE-2015-9419-090088782f9e5def169863df92cc4a29.yaml @@ -8,6 +8,7 @@ info: description: > The Captain Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'ctslider’ parameter in versions up to, and including, 1.0.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0936f5b-a0b2-466b-bb92-143db6c32456?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9420-5df39be79360e0b04d0939852e1aabdc.yaml b/nuclei-templates/2015/CVE-2015-9420-5df39be79360e0b04d0939852e1aabdc.yaml index 87690c479f..09aed057ed 100644 --- a/nuclei-templates/2015/CVE-2015-9420-5df39be79360e0b04d0939852e1aabdc.yaml +++ b/nuclei-templates/2015/CVE-2015-9420-5df39be79360e0b04d0939852e1aabdc.yaml @@ -8,6 +8,7 @@ info: description: > The soundcloud-is-gold plugin before 2.3.2 for WordPress has XSS via the wp-admin/admin-ajax.php?action=get_soundcloud_player id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f294175e-dfcd-4d8d-84ee-a945ec7ac7e3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9421-a4453526d5c0083aef2145f5e17c5ce9.yaml b/nuclei-templates/2015/CVE-2015-9421-a4453526d5c0083aef2145f5e17c5ce9.yaml index af93360e7b..4d08057a92 100644 --- a/nuclei-templates/2015/CVE-2015-9421-a4453526d5c0083aef2145f5e17c5ce9.yaml +++ b/nuclei-templates/2015/CVE-2015-9421-a4453526d5c0083aef2145f5e17c5ce9.yaml @@ -8,6 +8,7 @@ info: description: > The olevmedia-shortcodes plugin before 1.1.9 for WordPress has CSRF with resultant XSS via the wp-admin/admin-ajax.php?action=omsc_popup id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1c995da3-83c4-4734-8d4f-24c34f12919c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9422-4e44f061390177d4e7de88de714bbabe.yaml b/nuclei-templates/2015/CVE-2015-9422-4e44f061390177d4e7de88de714bbabe.yaml index 9d075f4fc0..52cb6d558c 100644 --- a/nuclei-templates/2015/CVE-2015-9422-4e44f061390177d4e7de88de714bbabe.yaml +++ b/nuclei-templates/2015/CVE-2015-9422-4e44f061390177d4e7de88de714bbabe.yaml @@ -8,6 +8,7 @@ info: description: > The PlugNedit Adaptive Editor plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions before 6.2.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page via forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e9160c10-8e10-44b2-b08a-612856869689?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9423-dfbf4e9d96bf2acbe4993cc5bc9cc696.yaml b/nuclei-templates/2015/CVE-2015-9423-dfbf4e9d96bf2acbe4993cc5bc9cc696.yaml index 2361943131..ae7a784fe7 100644 --- a/nuclei-templates/2015/CVE-2015-9423-dfbf4e9d96bf2acbe4993cc5bc9cc696.yaml +++ b/nuclei-templates/2015/CVE-2015-9423-dfbf4e9d96bf2acbe4993cc5bc9cc696.yaml @@ -8,6 +8,7 @@ info: description: > The PlugNedit Adaptive Editor plugin before 6.2.0 for WordPress has Cross-Site Scripting via wp-admin/admin-ajax.php?action=simple_fields_field_type_post_dialog_load PlugneditBGColor, PlugneditEditorMargin, plugnedit_width, pnemedcount, or plugneditcontent parameters due to insufficient input sanitization and output escaping. This makes it possible for Subscriber-level attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e3ce0eca-5ec3-4af9-bc83-2f973b18e7f7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9424-40e6f87c72b60227f97ce62f4bf61d87.yaml b/nuclei-templates/2015/CVE-2015-9424-40e6f87c72b60227f97ce62f4bf61d87.yaml index e5fc01150c..14aa486917 100644 --- a/nuclei-templates/2015/CVE-2015-9424-40e6f87c72b60227f97ce62f4bf61d87.yaml +++ b/nuclei-templates/2015/CVE-2015-9424-40e6f87c72b60227f97ce62f4bf61d87.yaml @@ -8,6 +8,7 @@ info: description: > The multicons plugin before 3.0 for WordPress has CSRF with resultant XSS via the wp-admin/options-general.php?page=multicons%2Fmulticons.php global_url or admin_url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3a1f3fdb-a786-4159-9020-648bc0658268?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2015/CVE-2015-9425-d9cd39a5566a1816c1f78faa9a1fda2c.yaml b/nuclei-templates/2015/CVE-2015-9425-d9cd39a5566a1816c1f78faa9a1fda2c.yaml index e5d49cb34b..8f70bc1d18 100644 --- a/nuclei-templates/2015/CVE-2015-9425-d9cd39a5566a1816c1f78faa9a1fda2c.yaml +++ b/nuclei-templates/2015/CVE-2015-9425-d9cd39a5566a1816c1f78faa9a1fda2c.yaml @@ -8,6 +8,7 @@ info: description: > The social-locker plugin before 4.2.5 for WordPress has CSRF with resultant XSS via the wp-admin/edit.php?post_type=opanda-item&page=license-manager-sociallocker-next licensekey parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e04e2f24-ca52-4f7c-961b-f35b9ff90536?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9426-1be61fe3ff1d5e6f27041585b9a80dee.yaml b/nuclei-templates/2015/CVE-2015-9426-1be61fe3ff1d5e6f27041585b9a80dee.yaml index 841efd7169..91f7d5f61b 100644 --- a/nuclei-templates/2015/CVE-2015-9426-1be61fe3ff1d5e6f27041585b9a80dee.yaml +++ b/nuclei-templates/2015/CVE-2015-9426-1be61fe3ff1d5e6f27041585b9a80dee.yaml @@ -8,6 +8,7 @@ info: description: > The manual-image-crop plugin before 1.11 for WordPress has CSRF with resultant XSS via the wp-admin/admin-ajax.php?action=mic_editor_window postId parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c195d62d-5f2f-4248-9a84-b551f532256b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9427-f687adc80c38900df8ac1433dc49e0d7.yaml b/nuclei-templates/2015/CVE-2015-9427-f687adc80c38900df8ac1433dc49e0d7.yaml index 367fdb4db9..37b00be216 100644 --- a/nuclei-templates/2015/CVE-2015-9427-f687adc80c38900df8ac1433dc49e0d7.yaml +++ b/nuclei-templates/2015/CVE-2015-9427-f687adc80c38900df8ac1433dc49e0d7.yaml @@ -8,6 +8,7 @@ info: description: > The googmonify plugin through 0.5.1 for WordPress has CSRF with resultant XSS via the wp-admin/options-general.php?page=googmonify.php PID or AID parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ff70f7aa-4c2c-4693-8b1f-d6e3ebbb0dad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9428-25c8df0d8b646d3ab9d78f6ff235eda8.yaml b/nuclei-templates/2015/CVE-2015-9428-25c8df0d8b646d3ab9d78f6ff235eda8.yaml index 8ff7df4934..340ac11fba 100644 --- a/nuclei-templates/2015/CVE-2015-9428-25c8df0d8b646d3ab9d78f6ff235eda8.yaml +++ b/nuclei-templates/2015/CVE-2015-9428-25c8df0d8b646d3ab9d78f6ff235eda8.yaml @@ -8,6 +8,7 @@ info: description: > The wplegalpages plugin before 1.1 for WordPress has CSRF with resultant XSS via wp-admin/admin.php?page=legal-pages lp-domain-name, lp-business-name, lp-phone, lp-street, lp-city-state, lp-country, lp-email, lp-address, or lp-niche parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/805e3eba-639e-48a1-a867-a2c56fa01081?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9429-123ef81921bf8e03b72eca900758bcde.yaml b/nuclei-templates/2015/CVE-2015-9429-123ef81921bf8e03b72eca900758bcde.yaml index 592967c71c..7dfe0b3c20 100644 --- a/nuclei-templates/2015/CVE-2015-9429-123ef81921bf8e03b72eca900758bcde.yaml +++ b/nuclei-templates/2015/CVE-2015-9429-123ef81921bf8e03b72eca900758bcde.yaml @@ -8,6 +8,7 @@ info: description: > The yith-maintenance-mode plugin before 1.2.0 for WordPress has CSRF with resultant XSS via the wp-admin/themes.php?page=yith-maintenance-mode panel_page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cf00d5a9-bf7f-404c-b91f-1d7cf14d883b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9430-aba9abdd18c650c79c2086761939850a.yaml b/nuclei-templates/2015/CVE-2015-9430-aba9abdd18c650c79c2086761939850a.yaml index 092ea4b875..73eac5a2fa 100644 --- a/nuclei-templates/2015/CVE-2015-9430-aba9abdd18c650c79c2086761939850a.yaml +++ b/nuclei-templates/2015/CVE-2015-9430-aba9abdd18c650c79c2086761939850a.yaml @@ -8,6 +8,7 @@ info: description: > The crazy-bone plugin before 0.6.0 for WordPress has XSS via the User-Agent HTTP header reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/99dfacb4-f784-4e8d-b411-7cab7683c7c8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9431-e642a7b0b4a96fe28411390990392b14.yaml b/nuclei-templates/2015/CVE-2015-9431-e642a7b0b4a96fe28411390990392b14.yaml index 598e872457..3f562296ec 100644 --- a/nuclei-templates/2015/CVE-2015-9431-e642a7b0b4a96fe28411390990392b14.yaml +++ b/nuclei-templates/2015/CVE-2015-9431-e642a7b0b4a96fe28411390990392b14.yaml @@ -8,6 +8,7 @@ info: description: > The qtranslate-x plugin before 3.4.4 for WordPress has CSRF with resultant XSS via the wp-admin/options-general.php?page=qtranslate-x json_config_files or json_custom_i18n_config parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1775a56e-3590-499e-89b6-79d69d80fa0e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9432-934b60950b74093ebb550532559851e5.yaml b/nuclei-templates/2015/CVE-2015-9432-934b60950b74093ebb550532559851e5.yaml index 43805938a2..565c485c4c 100644 --- a/nuclei-templates/2015/CVE-2015-9432-934b60950b74093ebb550532559851e5.yaml +++ b/nuclei-templates/2015/CVE-2015-9432-934b60950b74093ebb550532559851e5.yaml @@ -8,6 +8,7 @@ info: description: > The Alpine PhotoTile for Instagram plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the client_id parameter in versions up to, and including, 1.2.7.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/95265186-ff13-464b-adb9-3cf1753487d5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9433-24149f50430ae2885495591405b6ecf9.yaml b/nuclei-templates/2015/CVE-2015-9433-24149f50430ae2885495591405b6ecf9.yaml index 8282dafca4..840d32c9ca 100644 --- a/nuclei-templates/2015/CVE-2015-9433-24149f50430ae2885495591405b6ecf9.yaml +++ b/nuclei-templates/2015/CVE-2015-9433-24149f50430ae2885495591405b6ecf9.yaml @@ -8,6 +8,7 @@ info: description: > The wp-social-bookmarking-light plugin before 1.7.10 for WordPress has CSRF with resultant XSS via configuration parameters for Tumblr, Twitter, Facebook, etc. in wp-admin/options-general.php?page=wp-social-bookmarking-light%2Fmodules%2Fadmin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b4a63360-01eb-491e-b25d-501adb83f57f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9434-722480d08b1ec4863864bb2cf845313b.yaml b/nuclei-templates/2015/CVE-2015-9434-722480d08b1ec4863864bb2cf845313b.yaml index 5a3d785544..e209300f3a 100644 --- a/nuclei-templates/2015/CVE-2015-9434-722480d08b1ec4863864bb2cf845313b.yaml +++ b/nuclei-templates/2015/CVE-2015-9434-722480d08b1ec4863864bb2cf845313b.yaml @@ -8,6 +8,7 @@ info: description: > The Logo Carousel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wp-admin/edit.php?post_type=kwlogos&page=kwlogos_settings' tab or tab_flags_order parameters in versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers requires contributor or higher role user authentication to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/81b49050-84e4-4fb4-b8ed-baf21c8bb5a3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9435-d1af584d02a1aee2377468fc720c97bf.yaml b/nuclei-templates/2015/CVE-2015-9435-d1af584d02a1aee2377468fc720c97bf.yaml index 722ce1a508..efee67f015 100644 --- a/nuclei-templates/2015/CVE-2015-9435-d1af584d02a1aee2377468fc720c97bf.yaml +++ b/nuclei-templates/2015/CVE-2015-9435-d1af584d02a1aee2377468fc720c97bf.yaml @@ -8,6 +8,7 @@ info: description: > The oauth2-provider plugin before 3.1.5 for WordPress has incorrect generation of random numbers. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/598fffcd-0318-4e41-8837-f65761390c19?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9436-ccaa9601320e219a775fe70e0a7e9fb3.yaml b/nuclei-templates/2015/CVE-2015-9436-ccaa9601320e219a775fe70e0a7e9fb3.yaml index eee15f364d..a22d236f41 100644 --- a/nuclei-templates/2015/CVE-2015-9436-ccaa9601320e219a775fe70e0a7e9fb3.yaml +++ b/nuclei-templates/2015/CVE-2015-9436-ccaa9601320e219a775fe70e0a7e9fb3.yaml @@ -8,6 +8,7 @@ info: description: > The dynamic-widgets plugin before 1.5.11 for WordPress has XSS via the wp-admin/admin-ajax.php?action=term_tree prefix or widget_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8d4a546a-1c15-4fc5-a2ae-8640457a0c22?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9437-45061a106cf052e57d2c2184cce47229.yaml b/nuclei-templates/2015/CVE-2015-9437-45061a106cf052e57d2c2184cce47229.yaml index c6c1abaee4..100682b041 100644 --- a/nuclei-templates/2015/CVE-2015-9437-45061a106cf052e57d2c2184cce47229.yaml +++ b/nuclei-templates/2015/CVE-2015-9437-45061a106cf052e57d2c2184cce47229.yaml @@ -8,6 +8,7 @@ info: description: > The dynamic-widgets plugin before 1.5.11 for WordPress has CSRF with resultant XSS via the wp-admin/themes.php?page=dynwid-config page_limit parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/88f78dd8-f720-4c10-98e8-bd7d522c3ceb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9438-ed5f3a1e27917c50250e0a7b637fc86d.yaml b/nuclei-templates/2015/CVE-2015-9438-ed5f3a1e27917c50250e0a7b637fc86d.yaml index 76784b9272..1f535baee5 100644 --- a/nuclei-templates/2015/CVE-2015-9438-ed5f3a1e27917c50250e0a7b637fc86d.yaml +++ b/nuclei-templates/2015/CVE-2015-9438-ed5f3a1e27917c50250e0a7b637fc86d.yaml @@ -8,6 +8,7 @@ info: description: > The display-widgets plugin before 2.04 for WordPress has XSS via the wp-admin/admin-ajax.php?action=dw_show_widget id_base, widget_number, or instance parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/179c4920-5a03-4cf4-9e77-a814c3004769?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9439-03a68a1d7718ed18c8cc74d16cf9b0ad.yaml b/nuclei-templates/2015/CVE-2015-9439-03a68a1d7718ed18c8cc74d16cf9b0ad.yaml index a8284f365a..e8f26c1945 100644 --- a/nuclei-templates/2015/CVE-2015-9439-03a68a1d7718ed18c8cc74d16cf9b0ad.yaml +++ b/nuclei-templates/2015/CVE-2015-9439-03a68a1d7718ed18c8cc74d16cf9b0ad.yaml @@ -8,6 +8,7 @@ info: description: > The addthis plugin before 5.0.13 for WordPress has CSRF with resultant XSS via the wp-admin/options-general.php?page=addthis_social_widget pubid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/49ac9c7c-d457-4709-bc10-c3de8b4f097a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9440-5ca348e79b0db599dad8b0a4a7396298.yaml b/nuclei-templates/2015/CVE-2015-9440-5ca348e79b0db599dad8b0a4a7396298.yaml index 76a5b68cbe..04bf8003cc 100644 --- a/nuclei-templates/2015/CVE-2015-9440-5ca348e79b0db599dad8b0a4a7396298.yaml +++ b/nuclei-templates/2015/CVE-2015-9440-5ca348e79b0db599dad8b0a4a7396298.yaml @@ -8,6 +8,7 @@ info: description: > The monetize plugin through 1.03 for WordPress has CSRF with resultant XSS via wp-admin/admin.php?page=monetize-zones-new. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5f59d905-0b43-4a63-b5da-273b051f201b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9441-fc72b5243c8a19660c48485a55552fd2.yaml b/nuclei-templates/2015/CVE-2015-9441-fc72b5243c8a19660c48485a55552fd2.yaml index 3c8ac3f353..f91e4ab903 100644 --- a/nuclei-templates/2015/CVE-2015-9441-fc72b5243c8a19660c48485a55552fd2.yaml +++ b/nuclei-templates/2015/CVE-2015-9441-fc72b5243c8a19660c48485a55552fd2.yaml @@ -8,6 +8,7 @@ info: description: > The bookmarkify plugin 1.1.3 for WordPress has CSRF with resultant XSS via wp-admin/options-general.php?page=bookmarkify.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/824b27e8-1f07-4cd0-9335-5860d1b58562?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9442-2b709349e90feefa019383b7525fef0d.yaml b/nuclei-templates/2015/CVE-2015-9442-2b709349e90feefa019383b7525fef0d.yaml index 0bf22a6861..394f9ef63e 100644 --- a/nuclei-templates/2015/CVE-2015-9442-2b709349e90feefa019383b7525fef0d.yaml +++ b/nuclei-templates/2015/CVE-2015-9442-2b709349e90feefa019383b7525fef0d.yaml @@ -8,6 +8,7 @@ info: description: > The avenirsoft-directdownload plugin 1.0 for WordPress has CSRF with resultant XSS via wp-admin/admin.php?page=avenir_plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/78823184-e90a-4f5c-9f08-5ffc22787f16?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9443-bddb448ee59c7ccca61feca643994b7b.yaml b/nuclei-templates/2015/CVE-2015-9443-bddb448ee59c7ccca61feca643994b7b.yaml index 40df8a116e..5d2db16960 100644 --- a/nuclei-templates/2015/CVE-2015-9443-bddb448ee59c7ccca61feca643994b7b.yaml +++ b/nuclei-templates/2015/CVE-2015-9443-bddb448ee59c7ccca61feca643994b7b.yaml @@ -8,6 +8,7 @@ info: description: > The accurate-form-data-real-time-form-validation plugin 1.2 for WordPress has CSRF with resultant XSS via wp-admin/options-general.php?page=Accu_Data_WP. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be60b765-3bd6-43dd-8cdc-d9c493a503e5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9444-21dfa788e110757fb0cdb6ba801f09b8.yaml b/nuclei-templates/2015/CVE-2015-9444-21dfa788e110757fb0cdb6ba801f09b8.yaml index e19e140f69..2661175cd0 100644 --- a/nuclei-templates/2015/CVE-2015-9444-21dfa788e110757fb0cdb6ba801f09b8.yaml +++ b/nuclei-templates/2015/CVE-2015-9444-21dfa788e110757fb0cdb6ba801f09b8.yaml @@ -8,6 +8,7 @@ info: description: > The altos-connect plugin 1.3.0 for WordPress has XSS via the wp-content/plugins/altos-connect/jquery-validate/demo/demo/captcha/index.php/ PATH_SELF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae31fb73-de38-4c30-9348-80373ed6e5cd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9445-9c2d76e36d459259daf873ada7a82d79.yaml b/nuclei-templates/2015/CVE-2015-9445-9c2d76e36d459259daf873ada7a82d79.yaml index e37fb4c275..3b1f40674b 100644 --- a/nuclei-templates/2015/CVE-2015-9445-9c2d76e36d459259daf873ada7a82d79.yaml +++ b/nuclei-templates/2015/CVE-2015-9445-9c2d76e36d459259daf873ada7a82d79.yaml @@ -8,6 +8,7 @@ info: description: > The unite-gallery-lite plugin before 1.5 for WordPress has CSRF and SQL injection via wp-admin/admin-ajax.php in a unitegallery_ajax_action operation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/046fde5c-9f11-4f09-a4eb-83c289680a18?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9446-1988d71a9b1be2c685643580354e9d28.yaml b/nuclei-templates/2015/CVE-2015-9446-1988d71a9b1be2c685643580354e9d28.yaml index 9b7a49d094..4253eea6ca 100644 --- a/nuclei-templates/2015/CVE-2015-9446-1988d71a9b1be2c685643580354e9d28.yaml +++ b/nuclei-templates/2015/CVE-2015-9446-1988d71a9b1be2c685643580354e9d28.yaml @@ -8,6 +8,7 @@ info: description: > The unite-gallery-lite plugin before 1.5 for WordPress has SQL injection via data[galleryID] to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2a30bb9-501b-44bd-8121-c137bb1c3ae5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9447-cf1e711b4764d987fd4f5c3f51626ca0.yaml b/nuclei-templates/2015/CVE-2015-9447-cf1e711b4764d987fd4f5c3f51626ca0.yaml index e19186d45b..ae62af82be 100644 --- a/nuclei-templates/2015/CVE-2015-9447-cf1e711b4764d987fd4f5c3f51626ca0.yaml +++ b/nuclei-templates/2015/CVE-2015-9447-cf1e711b4764d987fd4f5c3f51626ca0.yaml @@ -8,6 +8,7 @@ info: description: > The unite-gallery-lite plugin before 1.5 for WordPress has CSRF and SQL injection via wp-admin/admin.php galleryid or id parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c6a6fa09-f7bd-4ed0-8fdc-3f927b33af02?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9448-4f66430cfa265999f8161f34db1d6062.yaml b/nuclei-templates/2015/CVE-2015-9448-4f66430cfa265999f8161f34db1d6062.yaml index bf3cecb006..25d71165b3 100644 --- a/nuclei-templates/2015/CVE-2015-9448-4f66430cfa265999f8161f34db1d6062.yaml +++ b/nuclei-templates/2015/CVE-2015-9448-4f66430cfa265999f8161f34db1d6062.yaml @@ -8,6 +8,7 @@ info: description: > The sendpress plugin before 1.2 for WordPress has SQL Injection via the wp-admin/admin.php?page=sp-queue listid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a758fcbe-1be0-4845-9ce9-795f3e5c4bd8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9449-02a6d538504e1999c6d65d414acc18ac.yaml b/nuclei-templates/2015/CVE-2015-9449-02a6d538504e1999c6d65d414acc18ac.yaml index 10c0646766..7b651c0256 100644 --- a/nuclei-templates/2015/CVE-2015-9449-02a6d538504e1999c6d65d414acc18ac.yaml +++ b/nuclei-templates/2015/CVE-2015-9449-02a6d538504e1999c6d65d414acc18ac.yaml @@ -8,6 +8,7 @@ info: description: > The microblog-poster plugin before 1.6.2 for WordPress has SQL Injection via the wp-admin/options-general.php?page=microblogposter.php account_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6fbf8a8f-56f7-42ae-bf96-30a2df6da378?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9450-6e63a331be1d73aee721d8c7efe41c49.yaml b/nuclei-templates/2015/CVE-2015-9450-6e63a331be1d73aee721d8c7efe41c49.yaml index dcbb0787fa..d031ab2018 100644 --- a/nuclei-templates/2015/CVE-2015-9450-6e63a331be1d73aee721d8c7efe41c49.yaml +++ b/nuclei-templates/2015/CVE-2015-9450-6e63a331be1d73aee721d8c7efe41c49.yaml @@ -8,6 +8,7 @@ info: description: > The plugmatter-optin-feature-box-lite plugin before 2.0.14 for WordPress has SQL injection via the wp-admin/admin-ajax.php?action=pmfb_cc pmfb_tid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/30d592d0-323b-40d8-9f13-22041dbded31?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9451-0136a1fa953a6772e773b0591b533ef3.yaml b/nuclei-templates/2015/CVE-2015-9451-0136a1fa953a6772e773b0591b533ef3.yaml index b5eb619193..a0947ccfaa 100644 --- a/nuclei-templates/2015/CVE-2015-9451-0136a1fa953a6772e773b0591b533ef3.yaml +++ b/nuclei-templates/2015/CVE-2015-9451-0136a1fa953a6772e773b0591b533ef3.yaml @@ -8,6 +8,7 @@ info: description: > The plugmatter-optin-feature-box-lite plugin before 2.0.14 for WordPress has SQL injection via the wp-admin/admin-ajax.php?action=pmfb_mailchimp pmfb_tid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/da1d37f5-45d5-4775-a217-24fdb3b53da7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9452-bf15dd8774d85e9836f05efd05575168.yaml b/nuclei-templates/2015/CVE-2015-9452-bf15dd8774d85e9836f05efd05575168.yaml index cc2695e844..41d2913b8e 100644 --- a/nuclei-templates/2015/CVE-2015-9452-bf15dd8774d85e9836f05efd05575168.yaml +++ b/nuclei-templates/2015/CVE-2015-9452-bf15dd8774d85e9836f05efd05575168.yaml @@ -8,6 +8,7 @@ info: description: > The nex-forms-express-wp-form-builder plugin before 4.6.1 for WordPress has SQL injection via the wp-admin/admin.php?page=nex-forms-main nex_forms_Id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6989e54b-ce5e-4c79-bd0d-0f7978a4bd44?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9453-16d85bd71848c1b93c63a2570812634f.yaml b/nuclei-templates/2015/CVE-2015-9453-16d85bd71848c1b93c63a2570812634f.yaml index e40b58ae0b..649aad542e 100644 --- a/nuclei-templates/2015/CVE-2015-9453-16d85bd71848c1b93c63a2570812634f.yaml +++ b/nuclei-templates/2015/CVE-2015-9453-16d85bd71848c1b93c63a2570812634f.yaml @@ -8,6 +8,7 @@ info: description: > The broken-link-manager plugin before 0.6.0 for WordPress has XSS via the HTTP Referer or User-Agent header to a URL that does not exist. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a7982828-bc67-48ee-be80-3203b081e29b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9454-0d4e185491bb22e464e631efdeb09dab.yaml b/nuclei-templates/2015/CVE-2015-9454-0d4e185491bb22e464e631efdeb09dab.yaml index 5546f8bfaa..2bd5423b81 100644 --- a/nuclei-templates/2015/CVE-2015-9454-0d4e185491bb22e464e631efdeb09dab.yaml +++ b/nuclei-templates/2015/CVE-2015-9454-0d4e185491bb22e464e631efdeb09dab.yaml @@ -8,6 +8,7 @@ info: description: > The Smooth Slider plugin before 2.7 for WordPress has SQL Injection via the wp-admin/admin.php?page=smooth-slider-admin current_slider_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3566d9fa-faeb-4302-96e2-464a68eff66d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9455-ceebcdee61b4f9e9ea06d4cf8aab4ef2.yaml b/nuclei-templates/2015/CVE-2015-9455-ceebcdee61b4f9e9ea06d4cf8aab4ef2.yaml index 64fe82021c..bdc8885e9c 100644 --- a/nuclei-templates/2015/CVE-2015-9455-ceebcdee61b4f9e9ea06d4cf8aab4ef2.yaml +++ b/nuclei-templates/2015/CVE-2015-9455-ceebcdee61b4f9e9ea06d4cf8aab4ef2.yaml @@ -8,6 +8,7 @@ info: description: > The buddypress-activity-plus plugin before 1.6.2 for WordPress has CSRF with resultant directory traversal via the wp-admin/admin-ajax.php bpfb_photos[] parameter in a bpfb_remove_temp_images action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c8dc9fd0-929e-447f-be05-085be98e4d0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9456-57510b483221516080e64984cd86833d.yaml b/nuclei-templates/2015/CVE-2015-9456-57510b483221516080e64984cd86833d.yaml index 7be6d3d75b..91a52e14c3 100644 --- a/nuclei-templates/2015/CVE-2015-9456-57510b483221516080e64984cd86833d.yaml +++ b/nuclei-templates/2015/CVE-2015-9456-57510b483221516080e64984cd86833d.yaml @@ -8,6 +8,7 @@ info: description: > The orbisius-child-theme-creator plugin before 1.2.8 for WordPress has incorrect access control for file modification via the wp-admin/admin-ajax.php?action=orbisius_ctc_theme_editor_ajax&sub_cmd=save_file theme_1, theme_1_file, or theme_1_file_contents parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/70ce4450-e38b-422e-a171-09f428dfe0d8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2015/CVE-2015-9457-f94d984b4c432f2d9e946a8c8b6c5239.yaml b/nuclei-templates/2015/CVE-2015-9457-f94d984b4c432f2d9e946a8c8b6c5239.yaml index 983c85d5a6..a5099f772d 100644 --- a/nuclei-templates/2015/CVE-2015-9457-f94d984b4c432f2d9e946a8c8b6c5239.yaml +++ b/nuclei-templates/2015/CVE-2015-9457-f94d984b4c432f2d9e946a8c8b6c5239.yaml @@ -8,6 +8,7 @@ info: description: > The pretty-link plugin before 1.6.8 for WordPress has PrliLinksController::list_links SQL injection via the group parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d906992f-8675-4170-8643-48799ae7ac7c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9458-47dc3c215400bdac05d603ef79dfbda4.yaml b/nuclei-templates/2015/CVE-2015-9458-47dc3c215400bdac05d603ef79dfbda4.yaml index 6a328662e4..49f02bb0a5 100644 --- a/nuclei-templates/2015/CVE-2015-9458-47dc3c215400bdac05d603ef79dfbda4.yaml +++ b/nuclei-templates/2015/CVE-2015-9458-47dc3c215400bdac05d603ef79dfbda4.yaml @@ -8,6 +8,7 @@ info: description: > The searchterms-tagging-2 plugin through 1.535 for WordPress has SQL injection via the pk_stt2_db_get_popular_terms count parameter exploitable via CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e18b3a85-9d4a-4af8-9a73-1f8794ad467b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9459-5feec52bb22c6a2a3421a4681116f5ec.yaml b/nuclei-templates/2015/CVE-2015-9459-5feec52bb22c6a2a3421a4681116f5ec.yaml index 967f65ca16..7946b1176a 100644 --- a/nuclei-templates/2015/CVE-2015-9459-5feec52bb22c6a2a3421a4681116f5ec.yaml +++ b/nuclei-templates/2015/CVE-2015-9459-5feec52bb22c6a2a3421a4681116f5ec.yaml @@ -8,6 +8,7 @@ info: description: > The searchterms-tagging-2 plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `count` parameter in versions up to, and including 1.535. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bb2df482-30bf-49e5-b1e2-06e102d2dd1b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9460-2a4b778606c7d6f8b7fb7adc8ffcd6b3.yaml b/nuclei-templates/2015/CVE-2015-9460-2a4b778606c7d6f8b7fb7adc8ffcd6b3.yaml index 6bf0ad896e..0ed5e5ef55 100644 --- a/nuclei-templates/2015/CVE-2015-9460-2a4b778606c7d6f8b7fb7adc8ffcd6b3.yaml +++ b/nuclei-templates/2015/CVE-2015-9460-2a4b778606c7d6f8b7fb7adc8ffcd6b3.yaml @@ -8,6 +8,7 @@ info: description: > The booking-system plugin before 2.1 for WordPress has DOPBSPBackEndTranslation::display SQL injection via the language parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/437e8d95-2ab3-4cb0-94ca-110f742d6eff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9461-8d7583c53424b441f77e1c647d7e125d.yaml b/nuclei-templates/2015/CVE-2015-9461-8d7583c53424b441f77e1c647d7e125d.yaml index 2bf879a9c4..8e39e4a9f8 100644 --- a/nuclei-templates/2015/CVE-2015-9461-8d7583c53424b441f77e1c647d7e125d.yaml +++ b/nuclei-templates/2015/CVE-2015-9461-8d7583c53424b441f77e1c647d7e125d.yaml @@ -8,6 +8,7 @@ info: description: > The awesome-filterable-portfolio plugin before 1.9 for WordPress has afp_get_new_portfolio_item_page SQL injection via the item_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bea1f918-d966-4214-8331-e389e4080ca5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9462-0a990666cc3d83ebf490a842d623f517.yaml b/nuclei-templates/2015/CVE-2015-9462-0a990666cc3d83ebf490a842d623f517.yaml index 9095d69e5d..c66db5dc05 100644 --- a/nuclei-templates/2015/CVE-2015-9462-0a990666cc3d83ebf490a842d623f517.yaml +++ b/nuclei-templates/2015/CVE-2015-9462-0a990666cc3d83ebf490a842d623f517.yaml @@ -8,6 +8,7 @@ info: description: > The awesome-filterable-portfolio plugin before 1.9 for WordPress has afp_get_new_category_page SQL injection via the cat_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a3c36821-f780-4944-95c9-bcf3bbb73da5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9463-f4cb8240278441977895cece2b72dfaf.yaml b/nuclei-templates/2015/CVE-2015-9463-f4cb8240278441977895cece2b72dfaf.yaml index 94e76f8fb6..0566f1bbee 100644 --- a/nuclei-templates/2015/CVE-2015-9463-f4cb8240278441977895cece2b72dfaf.yaml +++ b/nuclei-templates/2015/CVE-2015-9463-f4cb8240278441977895cece2b72dfaf.yaml @@ -8,6 +8,7 @@ info: description: > The s3bubble-amazon-s3-audio-streaming plugin 2.0 for WordPress has directory traversal via the adverts/assets/plugins/ultimate/content/downloader.php path parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b76b3dd2-bf6b-4b18-9666-2ecbf628437c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9464-4a12b0c4ea89aaa3e7c9886f5081d13a.yaml b/nuclei-templates/2015/CVE-2015-9464-4a12b0c4ea89aaa3e7c9886f5081d13a.yaml index 14db84e0a1..2e3d152ace 100644 --- a/nuclei-templates/2015/CVE-2015-9464-4a12b0c4ea89aaa3e7c9886f5081d13a.yaml +++ b/nuclei-templates/2015/CVE-2015-9464-4a12b0c4ea89aaa3e7c9886f5081d13a.yaml @@ -8,6 +8,7 @@ info: description: > The s3bubble-amazon-s3-html-5-video-with-adverts plugin 0.7 for WordPress has directory traversal via the adverts/assets/plugins/ultimate/content/downloader.php path parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a102478c-c704-47d4-8b2b-492f75ec38b9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9465-d3d7e9fd1ad535dcd48d87b854084ac3.yaml b/nuclei-templates/2015/CVE-2015-9465-d3d7e9fd1ad535dcd48d87b854084ac3.yaml index 7ee015326c..5dff201a8f 100644 --- a/nuclei-templates/2015/CVE-2015-9465-d3d7e9fd1ad535dcd48d87b854084ac3.yaml +++ b/nuclei-templates/2015/CVE-2015-9465-d3d7e9fd1ad535dcd48d87b854084ac3.yaml @@ -8,6 +8,7 @@ info: description: > The yet-another-stars-rating plugin before 0.9.1 for WordPress has yasr_get_multi_set_values_and_field SQL injection via the set_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/25a25dae-578b-40d6-95c3-8428ca545ac3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9466-a38966dd7a8ccf76e6ffa31ae93fb6d7.yaml b/nuclei-templates/2015/CVE-2015-9466-a38966dd7a8ccf76e6ffa31ae93fb6d7.yaml index 5162850411..203d732817 100644 --- a/nuclei-templates/2015/CVE-2015-9466-a38966dd7a8ccf76e6ffa31ae93fb6d7.yaml +++ b/nuclei-templates/2015/CVE-2015-9466-a38966dd7a8ccf76e6ffa31ae93fb6d7.yaml @@ -8,6 +8,7 @@ info: description: > The WTI Like Post plugin before 1.4.3 for WordPress has WtiLikePostProcessVote SQL injection via the HTTP_CLIENT_IP, HTTP_X_FORWARDED_FOR, HTTP_X_FORWARDED, HTTP_FORWARDED_FOR, or HTTP_FORWARDED headers. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a1800241-802b-4c6a-a9d8-a7cf78450346?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9467-622e2eac779f8aac91f8a580ae6b7966.yaml b/nuclei-templates/2015/CVE-2015-9467-622e2eac779f8aac91f8a580ae6b7966.yaml index 6660775d7c..5f0aee03b9 100644 --- a/nuclei-templates/2015/CVE-2015-9467-622e2eac779f8aac91f8a580ae6b7966.yaml +++ b/nuclei-templates/2015/CVE-2015-9467-622e2eac779f8aac91f8a580ae6b7966.yaml @@ -8,6 +8,7 @@ info: description: > The broken-link-manager plugin before 0.5.0 for WordPress has wpslDelURL or wpslEditURL SQL injection via the url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b803ee40-733a-49bf-a134-406747541eb6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9468-c44aeae11caf521e2375ac7912ec572e.yaml b/nuclei-templates/2015/CVE-2015-9468-c44aeae11caf521e2375ac7912ec572e.yaml index 834f53a321..fcfc406042 100644 --- a/nuclei-templates/2015/CVE-2015-9468-c44aeae11caf521e2375ac7912ec572e.yaml +++ b/nuclei-templates/2015/CVE-2015-9468-c44aeae11caf521e2375ac7912ec572e.yaml @@ -8,6 +8,7 @@ info: description: > The broken-link-manager plugin 0.4.5 for WordPress has XSS via the page parameter in a delURL action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0bf67b6d-5e72-433d-9e41-9fdf8d99a3ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9469-9a07f7d6d3dfca7c0d7f07be64f4a717.yaml b/nuclei-templates/2015/CVE-2015-9469-9a07f7d6d3dfca7c0d7f07be64f4a717.yaml index 0bce53f34c..371862cfe0 100644 --- a/nuclei-templates/2015/CVE-2015-9469-9a07f7d6d3dfca7c0d7f07be64f4a717.yaml +++ b/nuclei-templates/2015/CVE-2015-9469-9a07f7d6d3dfca7c0d7f07be64f4a717.yaml @@ -8,6 +8,7 @@ info: description: > The content-grabber plugin 1.0 for WordPress has XSS via obj_field_name or obj_field_id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7cd3c84b-dacc-44e8-a236-bfc80e6dceba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9470-88cad12de39867ff34c02ea40fe7143e.yaml b/nuclei-templates/2015/CVE-2015-9470-88cad12de39867ff34c02ea40fe7143e.yaml index 2a969b20da..31d183ace2 100644 --- a/nuclei-templates/2015/CVE-2015-9470-88cad12de39867ff34c02ea40fe7143e.yaml +++ b/nuclei-templates/2015/CVE-2015-9470-88cad12de39867ff34c02ea40fe7143e.yaml @@ -8,6 +8,7 @@ info: description: > The history-collection plugin through 1.1.1 for WordPress has directory traversal via the download.php var parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/24b319e6-1903-44a9-9f69-0e5ebe891870?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9471-a84c5f5205404303ad9030eb8273c9a2.yaml b/nuclei-templates/2015/CVE-2015-9471-a84c5f5205404303ad9030eb8273c9a2.yaml index 49a7283682..a33244ef2e 100644 --- a/nuclei-templates/2015/CVE-2015-9471-a84c5f5205404303ad9030eb8273c9a2.yaml +++ b/nuclei-templates/2015/CVE-2015-9471-a84c5f5205404303ad9030eb8273c9a2.yaml @@ -8,6 +8,7 @@ info: description: > The dzs-zoomsounds plugin through 2.0 for WordPress has admin/upload.php arbitrary file upload. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0fcb1237-5d96-47f6-9f0c-3a0fd72ca91f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9472-b0c0125badda2171f573778b33f90ef8.yaml b/nuclei-templates/2015/CVE-2015-9472-b0c0125badda2171f573778b33f90ef8.yaml index b69bbc3425..1359bd8203 100644 --- a/nuclei-templates/2015/CVE-2015-9472-b0c0125badda2171f573778b33f90ef8.yaml +++ b/nuclei-templates/2015/CVE-2015-9472-b0c0125badda2171f573778b33f90ef8.yaml @@ -8,6 +8,7 @@ info: description: > The incoming-links plugin before 0.9.10b for WordPress has referrers.php XSS via the Referer HTTP header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9cd92993-1cda-46dc-8318-f2e938bff262?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9473-df0c1031389b42c7e8ef99de0b30e33a.yaml b/nuclei-templates/2015/CVE-2015-9473-df0c1031389b42c7e8ef99de0b30e33a.yaml index b9b8600178..ca882dc6a8 100644 --- a/nuclei-templates/2015/CVE-2015-9473-df0c1031389b42c7e8ef99de0b30e33a.yaml +++ b/nuclei-templates/2015/CVE-2015-9473-df0c1031389b42c7e8ef99de0b30e33a.yaml @@ -8,6 +8,7 @@ info: description: > The estrutura-basica theme for WordPress is vulnerable to Directory Traversal in all known versions via the arquivo parameter found in the scripts/download.php file. This makes it possible for attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f980e902-820b-43e0-8334-fc70c711a126?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9474-d640efd98375ee312aa8181a174f6c73.yaml b/nuclei-templates/2015/CVE-2015-9474-d640efd98375ee312aa8181a174f6c73.yaml index 30ca60f259..6bce0e326a 100644 --- a/nuclei-templates/2015/CVE-2015-9474-d640efd98375ee312aa8181a174f6c73.yaml +++ b/nuclei-templates/2015/CVE-2015-9474-d640efd98375ee312aa8181a174f6c73.yaml @@ -8,6 +8,7 @@ info: description: > The Simpolio - Fullscreen Portfolio & Blog HTML Theme theme for WordPress is vulnerable to arbitrary option updates due to a missing capability check on the of_ajax_post_action AJAX action in versions up to, and including, 2.1. This makes it possible for unauthenticated attackers to edit arbitrary site options which can be used to create administrator accounts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/27b9ff55-f2b4-4713-a39d-6f57ee4c229b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9475-233971eec3688e57e7a35fd1ed6a74d0.yaml b/nuclei-templates/2015/CVE-2015-9475-233971eec3688e57e7a35fd1ed6a74d0.yaml index 870ec58c7a..3306c481f3 100644 --- a/nuclei-templates/2015/CVE-2015-9475-233971eec3688e57e7a35fd1ed6a74d0.yaml +++ b/nuclei-templates/2015/CVE-2015-9475-233971eec3688e57e7a35fd1ed6a74d0.yaml @@ -8,6 +8,7 @@ info: description: > The Pont theme for WordPress is vulnerable to arbitrary option updates due to a missing capability check on the of_ajax_post_action AJAX action in versions up to, and including, 1.5. This makes it possible for unauthenticated attackers to edit arbitrary site options which can be used to create administrator accounts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9fe78766-0beb-4d6d-a2e6-92f79f117f50?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9476-986d119f1b9beca0a4a81327131d61b2.yaml b/nuclei-templates/2015/CVE-2015-9476-986d119f1b9beca0a4a81327131d61b2.yaml index ee7dbf194c..3f4c75aa9f 100644 --- a/nuclei-templates/2015/CVE-2015-9476-986d119f1b9beca0a4a81327131d61b2.yaml +++ b/nuclei-templates/2015/CVE-2015-9476-986d119f1b9beca0a4a81327131d61b2.yaml @@ -8,6 +8,7 @@ info: description: > The Teardrop theme for WordPress is vulnerable to arbitrary option updates in versions up to, and including, 1.8.5. This is due to improper permission checks. This makes it possible for authenticated attackers to modify otherwise restricted options. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/63d806ed-2cfc-4ac6-9ebb-75c13d2cfad4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9477-1ac2c5f28f3c1b2aba103e725a075fba.yaml b/nuclei-templates/2015/CVE-2015-9477-1ac2c5f28f3c1b2aba103e725a075fba.yaml index 0ecca598ae..4d0641c87d 100644 --- a/nuclei-templates/2015/CVE-2015-9477-1ac2c5f28f3c1b2aba103e725a075fba.yaml +++ b/nuclei-templates/2015/CVE-2015-9477-1ac2c5f28f3c1b2aba103e725a075fba.yaml @@ -8,6 +8,7 @@ info: description: > The Vernissage theme for WordPress is vulnerable to arbitrary option updates due to a missing capability check on the of_ajax_post_action AJAX action in versions up to, and including, 2.1. This makes it possible for unauthenticated attackers to edit arbitrary site options which can be used to create administrator accounts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/56405a91-259c-4700-bbc1-ffe0d77f3974?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9479-610c1b0820a34b426f46a24294b86cf7.yaml b/nuclei-templates/2015/CVE-2015-9479-610c1b0820a34b426f46a24294b86cf7.yaml index 79342aee2e..2087b2f161 100644 --- a/nuclei-templates/2015/CVE-2015-9479-610c1b0820a34b426f46a24294b86cf7.yaml +++ b/nuclei-templates/2015/CVE-2015-9479-610c1b0820a34b426f46a24294b86cf7.yaml @@ -8,6 +8,7 @@ info: description: > The ACF-Frontend-Display plugin through 2.0.6 for WordPress has arbitrary file upload via an action=upload request to js/blueimp-jQuery-File-Upload-d45deb1/server/php/index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/205e0b90-0d84-4b16-b968-8ec7770f0695?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9481-612acb123a62a8a008dbae90407b6b46.yaml b/nuclei-templates/2015/CVE-2015-9481-612acb123a62a8a008dbae90407b6b46.yaml index 679e26e24c..f57c951160 100644 --- a/nuclei-templates/2015/CVE-2015-9481-612acb123a62a8a008dbae90407b6b46.yaml +++ b/nuclei-templates/2015/CVE-2015-9481-612acb123a62a8a008dbae90407b6b46.yaml @@ -8,6 +8,7 @@ info: description: > The ThemeMakers Diplomat | Political theme through 1.0.1 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/04f37062-da7e-4c26-ab15-50dcef8ca301?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9482-4bc3aca42935a05c2a6c53b017f5841a.yaml b/nuclei-templates/2015/CVE-2015-9482-4bc3aca42935a05c2a6c53b017f5841a.yaml index 70b042a2b8..a7ad2ba481 100644 --- a/nuclei-templates/2015/CVE-2015-9482-4bc3aca42935a05c2a6c53b017f5841a.yaml +++ b/nuclei-templates/2015/CVE-2015-9482-4bc3aca42935a05c2a6c53b017f5841a.yaml @@ -8,6 +8,7 @@ info: description: > The ThemeMakers Car Dealer / Auto Dealer Responsive theme before 1.1.9 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5c39fded-8b32-463f-9d22-adb371ca217e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9483-03e2b19b9297868153300d6406823ab0.yaml b/nuclei-templates/2015/CVE-2015-9483-03e2b19b9297868153300d6406823ab0.yaml index 983c12d3b0..8733fbdc3c 100644 --- a/nuclei-templates/2015/CVE-2015-9483-03e2b19b9297868153300d6406823ab0.yaml +++ b/nuclei-templates/2015/CVE-2015-9483-03e2b19b9297868153300d6406823ab0.yaml @@ -8,6 +8,7 @@ info: description: > The ThemeMakers Invento Responsive Gallery/Architecture Template component through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. **This template is a site theme, not a WordPress theme. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aaf38354-f95a-4bc5-a63e-3774eadf4fcb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9484-4e8c40b102904c7b0481b13ad263441b.yaml b/nuclei-templates/2015/CVE-2015-9484-4e8c40b102904c7b0481b13ad263441b.yaml index 6e3f8974f4..3f186c33fb 100644 --- a/nuclei-templates/2015/CVE-2015-9484-4e8c40b102904c7b0481b13ad263441b.yaml +++ b/nuclei-templates/2015/CVE-2015-9484-4e8c40b102904c7b0481b13ad263441b.yaml @@ -8,6 +8,7 @@ info: description: > The "Accio | Responsive Onepage Parallax Agency WordPress Theme" theme for WordPress is vulnerable to sensitive information disclosure in versions up to, and including, 1.1.1. This makes it possible for remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request to the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a56874fe-cb2b-4024-a8db-9cf6c4d0012a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9485-c7d69b63222c0af9c485bfba3d3ca3d8.yaml b/nuclei-templates/2015/CVE-2015-9485-c7d69b63222c0af9c485bfba3d3ca3d8.yaml index 89da0628a7..6e76a86d37 100644 --- a/nuclei-templates/2015/CVE-2015-9485-c7d69b63222c0af9c485bfba3d3ca3d8.yaml +++ b/nuclei-templates/2015/CVE-2015-9485-c7d69b63222c0af9c485bfba3d3ca3d8.yaml @@ -8,6 +8,7 @@ info: description: > The ThemeMakers Accio Responsive Parallax One Page Site Template component through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a0099f55-651c-4997-bf6d-97125c4260e1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9486-8cd78ae2d730b4904627b402a5cc1d95.yaml b/nuclei-templates/2015/CVE-2015-9486-8cd78ae2d730b4904627b402a5cc1d95.yaml index cac2595714..003b481994 100644 --- a/nuclei-templates/2015/CVE-2015-9486-8cd78ae2d730b4904627b402a5cc1d95.yaml +++ b/nuclei-templates/2015/CVE-2015-9486-8cd78ae2d730b4904627b402a5cc1d95.yaml @@ -8,6 +8,7 @@ info: description: > The ThemeMakers Axioma Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae74048a-ea29-46cc-913b-86094640e88d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9487-4fe5bd60d071d301fe9c41e5661e2fd5.yaml b/nuclei-templates/2015/CVE-2015-9487-4fe5bd60d071d301fe9c41e5661e2fd5.yaml index 237710f0bf..ed0fcc280a 100644 --- a/nuclei-templates/2015/CVE-2015-9487-4fe5bd60d071d301fe9c41e5661e2fd5.yaml +++ b/nuclei-templates/2015/CVE-2015-9487-4fe5bd60d071d301fe9c41e5661e2fd5.yaml @@ -8,6 +8,7 @@ info: description: > The ThemeMakers Almera Responsive Portfolio theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1695816-0f54-4095-8884-bc9856b4dac1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9488-cb7d83cbd957e9ffdb2bf8ef613e4c68.yaml b/nuclei-templates/2015/CVE-2015-9488-cb7d83cbd957e9ffdb2bf8ef613e4c68.yaml index 2a7ceb230c..d9b8668d8b 100644 --- a/nuclei-templates/2015/CVE-2015-9488-cb7d83cbd957e9ffdb2bf8ef613e4c68.yaml +++ b/nuclei-templates/2015/CVE-2015-9488-cb7d83cbd957e9ffdb2bf8ef613e4c68.yaml @@ -8,6 +8,7 @@ info: description: > The ThemeMakers Almera Responsive Portfolio Site Template component through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. **This template is a site theme, not a WordPress theme. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b606c7eb-39ce-40a0-b642-6f240f7c8c42?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9489-c4e4a71183c95d7d5f39ecbba90172c1.yaml b/nuclei-templates/2015/CVE-2015-9489-c4e4a71183c95d7d5f39ecbba90172c1.yaml index 221c1cb487..73a8f6abc2 100644 --- a/nuclei-templates/2015/CVE-2015-9489-c4e4a71183c95d7d5f39ecbba90172c1.yaml +++ b/nuclei-templates/2015/CVE-2015-9489-c4e4a71183c95d7d5f39ecbba90172c1.yaml @@ -8,6 +8,7 @@ info: description: > The ThemeMakers Goodnex Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bf658b2c-9c98-47af-abfc-9689cdbfcda3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9490-2533a382336a21e4326952a0c3654af5.yaml b/nuclei-templates/2015/CVE-2015-9490-2533a382336a21e4326952a0c3654af5.yaml index a7c5a48141..6169141be8 100644 --- a/nuclei-templates/2015/CVE-2015-9490-2533a382336a21e4326952a0c3654af5.yaml +++ b/nuclei-templates/2015/CVE-2015-9490-2533a382336a21e4326952a0c3654af5.yaml @@ -8,6 +8,7 @@ info: description: > The ThemeMakers GamesTheme Premium theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2ad47937-8125-405c-9fd3-9b3b210942fa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9491-9ddaaaec8601f6c2c98a57c917bfec85.yaml b/nuclei-templates/2015/CVE-2015-9491-9ddaaaec8601f6c2c98a57c917bfec85.yaml index 1392cba3f1..67d3ef6bea 100644 --- a/nuclei-templates/2015/CVE-2015-9491-9ddaaaec8601f6c2c98a57c917bfec85.yaml +++ b/nuclei-templates/2015/CVE-2015-9491-9ddaaaec8601f6c2c98a57c917bfec85.yaml @@ -8,6 +8,7 @@ info: description: > The "Blessing Premium Responsive WordPress Theme" theme for WordPress is vulnerable to sensitive information disclosure in versions up to 1.3.2.1 via a direct request to wp-content/uploads/tmm_db_migrate/wp_users.dat URI. This makes it possible for unauthenticated attackers to steal sensitive information such as user_login, user_pass, user_activation_key, and user_email values. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/db0feb49-35c3-4bb1-9ec9-2b5bdbb28189?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9492-cd54a0b03f43509a91c4129da579a48d.yaml b/nuclei-templates/2015/CVE-2015-9492-cd54a0b03f43509a91c4129da579a48d.yaml index c46f1b88aa..979c4e842a 100644 --- a/nuclei-templates/2015/CVE-2015-9492-cd54a0b03f43509a91c4129da579a48d.yaml +++ b/nuclei-templates/2015/CVE-2015-9492-cd54a0b03f43509a91c4129da579a48d.yaml @@ -8,6 +8,7 @@ info: description: > The ThemeMakers SmartIT Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76bb0578-d562-4612-b7aa-db49c43b2fe1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9493-037e32093073d719c584771e8c51468d.yaml b/nuclei-templates/2015/CVE-2015-9493-037e32093073d719c584771e8c51468d.yaml index a751920152..254dbe9245 100644 --- a/nuclei-templates/2015/CVE-2015-9493-037e32093073d719c584771e8c51468d.yaml +++ b/nuclei-templates/2015/CVE-2015-9493-037e32093073d719c584771e8c51468d.yaml @@ -8,6 +8,7 @@ info: description: > The my-wish-list plugin before 1.4.2 for WordPress has multiple XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d4bf80cd-8956-4143-afcb-995013554d56?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9494-363396024ffb8a808139d73ebeda01fd.yaml b/nuclei-templates/2015/CVE-2015-9494-363396024ffb8a808139d73ebeda01fd.yaml index 70ce3d347e..b0ebf7a508 100644 --- a/nuclei-templates/2015/CVE-2015-9494-363396024ffb8a808139d73ebeda01fd.yaml +++ b/nuclei-templates/2015/CVE-2015-9494-363396024ffb8a808139d73ebeda01fd.yaml @@ -8,6 +8,7 @@ info: description: > The indieweb-post-kinds plugin before 1.3.1.1 for WordPress has XSS via the genericons/example.html anchor identifier. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d570009f-0011-485a-bd14-f511cb2b60d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9495-3ca9d5b21bd6dc02e770422a43616c84.yaml b/nuclei-templates/2015/CVE-2015-9495-3ca9d5b21bd6dc02e770422a43616c84.yaml index 16d5db164e..5b9db07c8b 100644 --- a/nuclei-templates/2015/CVE-2015-9495-3ca9d5b21bd6dc02e770422a43616c84.yaml +++ b/nuclei-templates/2015/CVE-2015-9495-3ca9d5b21bd6dc02e770422a43616c84.yaml @@ -8,6 +8,7 @@ info: description: > The Syndication Links plugin for WordPress is vulnerable to DOM-based Cross-Site Scripting via the genericons/example.html anchor identifier in versions up to 1.0.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e5986c72-ae6d-4cd2-929d-fe2ff6462b4f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9496-bda01d07ad9d8615d8a8ec75f81e168e.yaml b/nuclei-templates/2015/CVE-2015-9496-bda01d07ad9d8615d8a8ec75f81e168e.yaml index bca5d22c87..d28563ac6d 100644 --- a/nuclei-templates/2015/CVE-2015-9496-bda01d07ad9d8615d8a8ec75f81e168e.yaml +++ b/nuclei-templates/2015/CVE-2015-9496-bda01d07ad9d8615d8a8ec75f81e168e.yaml @@ -8,6 +8,7 @@ info: description: > The freshmail-newsletter plugin before 1.6 for WordPress has shortcode.php SQL Injection via the 'FM_form id=' substring. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/db4dbbbe-1edb-47a6-8d11-8a019e05dfae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9497-243582687eaa0cfa6c7826290133d9ae.yaml b/nuclei-templates/2015/CVE-2015-9497-243582687eaa0cfa6c7826290133d9ae.yaml index bdd77a536d..9188d18aa5 100644 --- a/nuclei-templates/2015/CVE-2015-9497-243582687eaa0cfa6c7826290133d9ae.yaml +++ b/nuclei-templates/2015/CVE-2015-9497-243582687eaa0cfa6c7826290133d9ae.yaml @@ -8,6 +8,7 @@ info: description: > The ad-inserter plugin before 1.5.3 for WordPress has CSRF with resultant XSS via wp-admin/options-general.php?page=ad-inserter.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a377ac8-7ef2-4450-9987-4d5c66378023?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9498-bd21bbfaa79eb05bb59866e2d72a2fca.yaml b/nuclei-templates/2015/CVE-2015-9498-bd21bbfaa79eb05bb59866e2d72a2fca.yaml index 0102ae97dc..68c012127e 100644 --- a/nuclei-templates/2015/CVE-2015-9498-bd21bbfaa79eb05bb59866e2d72a2fca.yaml +++ b/nuclei-templates/2015/CVE-2015-9498-bd21bbfaa79eb05bb59866e2d72a2fca.yaml @@ -8,6 +8,7 @@ info: description: > The wps-hide-login plugin before 1.1 for WordPress has CSRF that affects saving an option value. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9c7cf6f9-6fd0-487f-93cf-516b52736512?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9499-0d6f2342140d70176371132706e36660.yaml b/nuclei-templates/2015/CVE-2015-9499-0d6f2342140d70176371132706e36660.yaml index 5e44c46e19..d50c152b52 100644 --- a/nuclei-templates/2015/CVE-2015-9499-0d6f2342140d70176371132706e36660.yaml +++ b/nuclei-templates/2015/CVE-2015-9499-0d6f2342140d70176371132706e36660.yaml @@ -8,6 +8,7 @@ info: description: > The Showbiz Pro plugin through 1.7.1 for WordPress has PHP code execution by uploading a .php file within a ZIP archive. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/05431aaa-5d8f-422c-b7ce-955a778f7f55?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9500-ff60b8afe19d198d4da80b64816a918a.yaml b/nuclei-templates/2015/CVE-2015-9500-ff60b8afe19d198d4da80b64816a918a.yaml index 2ccadbc93c..2c0ff05bab 100644 --- a/nuclei-templates/2015/CVE-2015-9500-ff60b8afe19d198d4da80b64816a918a.yaml +++ b/nuclei-templates/2015/CVE-2015-9500-ff60b8afe19d198d4da80b64816a918a.yaml @@ -8,6 +8,7 @@ info: description: > The Exquisite Ultimate Newspaper theme 1.3.3 for WordPress has XSS via the anchor identifier to assets/js/jquery.foundation.plugins.js. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/238dc80f-0d82-44e2-a950-321defb2361b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9501-fbec36053b6f3000462b7ac673b344dc.yaml b/nuclei-templates/2015/CVE-2015-9501-fbec36053b6f3000462b7ac673b344dc.yaml index a593027a30..f6d9f6dc39 100644 --- a/nuclei-templates/2015/CVE-2015-9501-fbec36053b6f3000462b7ac673b344dc.yaml +++ b/nuclei-templates/2015/CVE-2015-9501-fbec36053b6f3000462b7ac673b344dc.yaml @@ -8,6 +8,7 @@ info: description: > The Artificial Intelligence theme before 1.2.4 for WordPress has XSS because Genericons HTML files are unnecessarily placed under the web root. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/37cc54a9-a780-42b5-b64d-c47470f17db7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9502-60e8e0acd134df9bc626e8004554ea7c.yaml b/nuclei-templates/2015/CVE-2015-9502-60e8e0acd134df9bc626e8004554ea7c.yaml index bb55e53d9b..e4b3054da8 100644 --- a/nuclei-templates/2015/CVE-2015-9502-60e8e0acd134df9bc626e8004554ea7c.yaml +++ b/nuclei-templates/2015/CVE-2015-9502-60e8e0acd134df9bc626e8004554ea7c.yaml @@ -8,6 +8,7 @@ info: description: > The Auberge theme before 1.4.5 for WordPress has XSS via the genericons/example.html anchor identifier. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/22dcdd92-75d1-44aa-aaae-434ec4bdc20f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9503-5c596b785185023fcdaa8c95af10854e.yaml b/nuclei-templates/2015/CVE-2015-9503-5c596b785185023fcdaa8c95af10854e.yaml index 5d736117c1..b7deafe06a 100644 --- a/nuclei-templates/2015/CVE-2015-9503-5c596b785185023fcdaa8c95af10854e.yaml +++ b/nuclei-templates/2015/CVE-2015-9503-5c596b785185023fcdaa8c95af10854e.yaml @@ -8,6 +8,7 @@ info: description: > The Modern theme before 1.4.2 for WordPress has XSS via the genericons/example.html anchor identifier. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae1820ab-6a24-45b3-801c-34c5515c8868?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9504-dcb99521638fc6c08962ecc57b31b0a2.yaml b/nuclei-templates/2015/CVE-2015-9504-dcb99521638fc6c08962ecc57b31b0a2.yaml index fb97a628a7..868eb04e64 100644 --- a/nuclei-templates/2015/CVE-2015-9504-dcb99521638fc6c08962ecc57b31b0a2.yaml +++ b/nuclei-templates/2015/CVE-2015-9504-dcb99521638fc6c08962ecc57b31b0a2.yaml @@ -8,6 +8,7 @@ info: description: > The weeklynews theme before 2.2.9 for WordPress has XSS via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/45c08d51-ed01-4f92-9290-1964c4f3657c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9505-82485ee8b197fbed5c933ca1cbdcee9b.yaml b/nuclei-templates/2015/CVE-2015-9505-82485ee8b197fbed5c933ca1cbdcee9b.yaml index 527ce88ad2..3bb689d45c 100644 --- a/nuclei-templates/2015/CVE-2015-9505-82485ee8b197fbed5c933ca1cbdcee9b.yaml +++ b/nuclei-templates/2015/CVE-2015-9505-82485ee8b197fbed5c933ca1cbdcee9b.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) core component 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7 for WordPress has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be60027e-9d6a-4740-b20c-6be3e115d9fe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9506-f4d86893d8b52dbce9fcbb341790a901.yaml b/nuclei-templates/2015/CVE-2015-9506-f4d86893d8b52dbce9fcbb341790a901.yaml index 8fd4d7d617..5a116790a5 100644 --- a/nuclei-templates/2015/CVE-2015-9506-f4d86893d8b52dbce9fcbb341790a901.yaml +++ b/nuclei-templates/2015/CVE-2015-9506-f4d86893d8b52dbce9fcbb341790a901.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Amazon S3 extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dcfca0fe-5b15-4276-896a-9ad12b9a9478?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9507-2215f3c2e909f26f540a62ebef84f97b.yaml b/nuclei-templates/2015/CVE-2015-9507-2215f3c2e909f26f540a62ebef84f97b.yaml index 8e97a49d6c..3c5065004b 100644 --- a/nuclei-templates/2015/CVE-2015-9507-2215f3c2e909f26f540a62ebef84f97b.yaml +++ b/nuclei-templates/2015/CVE-2015-9507-2215f3c2e909f26f540a62ebef84f97b.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Attach Accounts to Orders extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/980d1726-375f-41b2-a67c-1b934e20312c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9508-b6d90279f5503bad6924f6db89750657.yaml b/nuclei-templates/2015/CVE-2015-9508-b6d90279f5503bad6924f6db89750657.yaml index 1714869a40..0c34e6ece8 100644 --- a/nuclei-templates/2015/CVE-2015-9508-b6d90279f5503bad6924f6db89750657.yaml +++ b/nuclei-templates/2015/CVE-2015-9508-b6d90279f5503bad6924f6db89750657.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Commissions extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bf356066-fb25-4f6a-8600-91c7f1d098bf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9509-52135d96d0cd11bd49c5e73e9722c5c8.yaml b/nuclei-templates/2015/CVE-2015-9509-52135d96d0cd11bd49c5e73e9722c5c8.yaml index 3948fe071c..46c6dd7259 100644 --- a/nuclei-templates/2015/CVE-2015-9509-52135d96d0cd11bd49c5e73e9722c5c8.yaml +++ b/nuclei-templates/2015/CVE-2015-9509-52135d96d0cd11bd49c5e73e9722c5c8.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Content Restriction extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b0485897-4d1d-442d-9c81-4b4bb40e3983?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9510-60183cbe0e75c3e15896310c2a713f93.yaml b/nuclei-templates/2015/CVE-2015-9510-60183cbe0e75c3e15896310c2a713f93.yaml index ef876aa48a..a5af661b2c 100644 --- a/nuclei-templates/2015/CVE-2015-9510-60183cbe0e75c3e15896310c2a713f93.yaml +++ b/nuclei-templates/2015/CVE-2015-9510-60183cbe0e75c3e15896310c2a713f93.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Cross-sell Upsell extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e0f2fe23-c77c-4e24-a1e4-0aa3697370e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9511-9213c41857fd2a3c4cd621dcaa63de7a.yaml b/nuclei-templates/2015/CVE-2015-9511-9213c41857fd2a3c4cd621dcaa63de7a.yaml index 0ed7a27ca3..ca7a1769ac 100644 --- a/nuclei-templates/2015/CVE-2015-9511-9213c41857fd2a3c4cd621dcaa63de7a.yaml +++ b/nuclei-templates/2015/CVE-2015-9511-9213c41857fd2a3c4cd621dcaa63de7a.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Conditional Success Redirects extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4ce8258f-64f7-4d5e-870a-973500eed0eb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9512-1e38b2edd90153bc8156da04c29f08c0.yaml b/nuclei-templates/2015/CVE-2015-9512-1e38b2edd90153bc8156da04c29f08c0.yaml index ddc5634c17..d87b5d5573 100644 --- a/nuclei-templates/2015/CVE-2015-9512-1e38b2edd90153bc8156da04c29f08c0.yaml +++ b/nuclei-templates/2015/CVE-2015-9512-1e38b2edd90153bc8156da04c29f08c0.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads Plugin for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/456f038c-85a4-426e-b9e0-3acf91f9b93a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9513-fc6aebe1ca46259b61a7487d63e4d614.yaml b/nuclei-templates/2015/CVE-2015-9513-fc6aebe1ca46259b61a7487d63e4d614.yaml index 24abd912ab..929283d45f 100644 --- a/nuclei-templates/2015/CVE-2015-9513-fc6aebe1ca46259b61a7487d63e4d614.yaml +++ b/nuclei-templates/2015/CVE-2015-9513-fc6aebe1ca46259b61a7487d63e4d614.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Favorites extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/33836cee-c3f6-4c49-9acb-7c8f00839fdd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9514-80dacabbcd6c2686eb0be226ac8bb476.yaml b/nuclei-templates/2015/CVE-2015-9514-80dacabbcd6c2686eb0be226ac8bb476.yaml index 4f9416828d..be79a32306 100644 --- a/nuclei-templates/2015/CVE-2015-9514-80dacabbcd6c2686eb0be226ac8bb476.yaml +++ b/nuclei-templates/2015/CVE-2015-9514-80dacabbcd6c2686eb0be226ac8bb476.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Free Downloads extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f203fb35-e217-4912-aa80-0bb6b3de1830?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9515-605d1adf3647dcf49e73f2b98df94a7d.yaml b/nuclei-templates/2015/CVE-2015-9515-605d1adf3647dcf49e73f2b98df94a7d.yaml index 569c9335f3..8d51ab78c6 100644 --- a/nuclei-templates/2015/CVE-2015-9515-605d1adf3647dcf49e73f2b98df94a7d.yaml +++ b/nuclei-templates/2015/CVE-2015-9515-605d1adf3647dcf49e73f2b98df94a7d.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) htaccess Editor extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/090c1ba1-1b73-4c83-a17f-993293c5621b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9516-1aeecd357413de6d5501a49ef305a2b1.yaml b/nuclei-templates/2015/CVE-2015-9516-1aeecd357413de6d5501a49ef305a2b1.yaml index fc81019c6c..5073fa0466 100644 --- a/nuclei-templates/2015/CVE-2015-9516-1aeecd357413de6d5501a49ef305a2b1.yaml +++ b/nuclei-templates/2015/CVE-2015-9516-1aeecd357413de6d5501a49ef305a2b1.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Invoices extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ca8c676a-144c-4809-b8f6-50cb9e1390b5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9517-48e872cf30af65ebc8121e94d8f8eb2c.yaml b/nuclei-templates/2015/CVE-2015-9517-48e872cf30af65ebc8121e94d8f8eb2c.yaml index c9347075ba..ecc2f17dfa 100644 --- a/nuclei-templates/2015/CVE-2015-9517-48e872cf30af65ebc8121e94d8f8eb2c.yaml +++ b/nuclei-templates/2015/CVE-2015-9517-48e872cf30af65ebc8121e94d8f8eb2c.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Manual Purchases extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cdaea9be-64ef-4567-ae17-08ae44293b5e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9518-5a511d44b27b82012159da01409769db.yaml b/nuclei-templates/2015/CVE-2015-9518-5a511d44b27b82012159da01409769db.yaml index fb7d66f82b..7bd2e13096 100644 --- a/nuclei-templates/2015/CVE-2015-9518-5a511d44b27b82012159da01409769db.yaml +++ b/nuclei-templates/2015/CVE-2015-9518-5a511d44b27b82012159da01409769db.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) PDF Invoices extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8e83475e-03fc-47b8-b23c-a7b16641351b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9519-582cc64300eefbfb4b1eed37dc02095d.yaml b/nuclei-templates/2015/CVE-2015-9519-582cc64300eefbfb4b1eed37dc02095d.yaml index 70cb3ab1fc..1f7717f615 100644 --- a/nuclei-templates/2015/CVE-2015-9519-582cc64300eefbfb4b1eed37dc02095d.yaml +++ b/nuclei-templates/2015/CVE-2015-9519-582cc64300eefbfb4b1eed37dc02095d.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) PDF Stamper extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/438f98f7-b966-4e07-a62e-a918cce3f6c0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9520-fb1680fecee6c62377ec6b40ec2527fb.yaml b/nuclei-templates/2015/CVE-2015-9520-fb1680fecee6c62377ec6b40ec2527fb.yaml index 381ce98700..aced3b94cf 100644 --- a/nuclei-templates/2015/CVE-2015-9520-fb1680fecee6c62377ec6b40ec2527fb.yaml +++ b/nuclei-templates/2015/CVE-2015-9520-fb1680fecee6c62377ec6b40ec2527fb.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Per Product Emails extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/29125de3-eeed-4537-8915-e8100d2e65ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9521-b3f1b7fb6a5803da9b0a03a9183b9923.yaml b/nuclei-templates/2015/CVE-2015-9521-b3f1b7fb6a5803da9b0a03a9183b9923.yaml index 747e4a1a53..10b83fc6c7 100644 --- a/nuclei-templates/2015/CVE-2015-9521-b3f1b7fb6a5803da9b0a03a9183b9923.yaml +++ b/nuclei-templates/2015/CVE-2015-9521-b3f1b7fb6a5803da9b0a03a9183b9923.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Pushover Notifications extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b17c5b5e-26d9-485d-881e-bd4414f29f1a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9522-a3feac79c2656c32032940af5ebf3a16.yaml b/nuclei-templates/2015/CVE-2015-9522-a3feac79c2656c32032940af5ebf3a16.yaml index bc2290384e..e08de64867 100644 --- a/nuclei-templates/2015/CVE-2015-9522-a3feac79c2656c32032940af5ebf3a16.yaml +++ b/nuclei-templates/2015/CVE-2015-9522-a3feac79c2656c32032940af5ebf3a16.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) QR Code extension for WordPress in versions up to, and including, 1.1.0, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ef08c1ad-fc85-4154-8634-21c506436317?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9523-d08286d7cd4149f7bf93d5aebaefaca7.yaml b/nuclei-templates/2015/CVE-2015-9523-d08286d7cd4149f7bf93d5aebaefaca7.yaml index 01e074e1c6..7249f03083 100644 --- a/nuclei-templates/2015/CVE-2015-9523-d08286d7cd4149f7bf93d5aebaefaca7.yaml +++ b/nuclei-templates/2015/CVE-2015-9523-d08286d7cd4149f7bf93d5aebaefaca7.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Recommended Products extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/05131b5d-3837-4679-920b-8fadf74a69c9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9524-97690799c2f8bb8cb8ca278cd6542e35.yaml b/nuclei-templates/2015/CVE-2015-9524-97690799c2f8bb8cb8ca278cd6542e35.yaml index 7cf17615c2..7a0c34cc49 100644 --- a/nuclei-templates/2015/CVE-2015-9524-97690799c2f8bb8cb8ca278cd6542e35.yaml +++ b/nuclei-templates/2015/CVE-2015-9524-97690799c2f8bb8cb8ca278cd6542e35.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Recount Earnings extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. The standalone extension was not patched and a patched version was instead integrated into EDD Core. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/34a46c3a-22f9-4f61-844b-dd03c5208be7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9525-5e8cf4a46ae74b513d7f9a73880c93c1.yaml b/nuclei-templates/2015/CVE-2015-9525-5e8cf4a46ae74b513d7f9a73880c93c1.yaml index 3606c3ab1e..8cc80d42ab 100644 --- a/nuclei-templates/2015/CVE-2015-9525-5e8cf4a46ae74b513d7f9a73880c93c1.yaml +++ b/nuclei-templates/2015/CVE-2015-9525-5e8cf4a46ae74b513d7f9a73880c93c1.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Recurring Payments extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f958ed28-0520-47c7-9b60-94e7c6504d20?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9526-bd839bcd6e0b92579222852cb3e9f3ac.yaml b/nuclei-templates/2015/CVE-2015-9526-bd839bcd6e0b92579222852cb3e9f3ac.yaml index 94aec98720..25ec5085bf 100644 --- a/nuclei-templates/2015/CVE-2015-9526-bd839bcd6e0b92579222852cb3e9f3ac.yaml +++ b/nuclei-templates/2015/CVE-2015-9526-bd839bcd6e0b92579222852cb3e9f3ac.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Reviews extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d88a7c35-fe98-48eb-960b-0e4f8fcab4cb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9527-8926fd6f8da5a9b97396f2441fcea3a4.yaml b/nuclei-templates/2015/CVE-2015-9527-8926fd6f8da5a9b97396f2441fcea3a4.yaml index 115c156bb1..974cc51870 100644 --- a/nuclei-templates/2015/CVE-2015-9527-8926fd6f8da5a9b97396f2441fcea3a4.yaml +++ b/nuclei-templates/2015/CVE-2015-9527-8926fd6f8da5a9b97396f2441fcea3a4.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Simple Shipping extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01179ac2-ad68-4a5d-af67-70d57ed611d2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9528-ef6ae5684b3a85cee6eb3060a7878651.yaml b/nuclei-templates/2015/CVE-2015-9528-ef6ae5684b3a85cee6eb3060a7878651.yaml index 1f67bf2586..090643b425 100644 --- a/nuclei-templates/2015/CVE-2015-9528-ef6ae5684b3a85cee6eb3060a7878651.yaml +++ b/nuclei-templates/2015/CVE-2015-9528-ef6ae5684b3a85cee6eb3060a7878651.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Software Licensing extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a9f17e3-f1cf-44c5-a4eb-38b43b00f912?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9529-2b45404681124294516fd90fb37f699e.yaml b/nuclei-templates/2015/CVE-2015-9529-2b45404681124294516fd90fb37f699e.yaml index 7b784a7937..376a02149e 100644 --- a/nuclei-templates/2015/CVE-2015-9529-2b45404681124294516fd90fb37f699e.yaml +++ b/nuclei-templates/2015/CVE-2015-9529-2b45404681124294516fd90fb37f699e.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Stripe extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4007814b-7e01-4188-8a42-9564444af95f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9530-010614d4eb9cfc8af5362c02e6d86448.yaml b/nuclei-templates/2015/CVE-2015-9530-010614d4eb9cfc8af5362c02e6d86448.yaml index d4aa05d5b0..a83103bf79 100644 --- a/nuclei-templates/2015/CVE-2015-9530-010614d4eb9cfc8af5362c02e6d86448.yaml +++ b/nuclei-templates/2015/CVE-2015-9530-010614d4eb9cfc8af5362c02e6d86448.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads – Upload File for WordPress is vulnerable to Arbitrary File Upload/Delete and Remote Code Execution via the 'edd_upload_file_delete', 'edd_upload_file_view_files', and 'create_upload_dir' functions in versions up to, and including, 1.0.4. This makes it possible for authenticated attackers to upload/delete system files and execute arbitrary code remotely. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/186517cd-e444-457a-9e10-583f41595511?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2015/CVE-2015-9531-ad1aca17758fe61edfb9d7e2429e00b8.yaml b/nuclei-templates/2015/CVE-2015-9531-ad1aca17758fe61edfb9d7e2429e00b8.yaml index a02943c180..e0d190d179 100644 --- a/nuclei-templates/2015/CVE-2015-9531-ad1aca17758fe61edfb9d7e2429e00b8.yaml +++ b/nuclei-templates/2015/CVE-2015-9531-ad1aca17758fe61edfb9d7e2429e00b8.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Wish Lists extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0d96341-049c-4554-946b-12e2bf3e972e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9532-7aa2c172f373a16d012c044b570e609d.yaml b/nuclei-templates/2015/CVE-2015-9532-7aa2c172f373a16d012c044b570e609d.yaml index 026385ee8d..7461dff690 100644 --- a/nuclei-templates/2015/CVE-2015-9532-7aa2c172f373a16d012c044b570e609d.yaml +++ b/nuclei-templates/2015/CVE-2015-9532-7aa2c172f373a16d012c044b570e609d.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Digital Store theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2ee3d536-6d7b-41dc-9d63-52b9b4facf73?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9533-34b65b1e58106ba09a2794728547456e.yaml b/nuclei-templates/2015/CVE-2015-9533-34b65b1e58106ba09a2794728547456e.yaml index 38a3d3fb8e..de63008c36 100644 --- a/nuclei-templates/2015/CVE-2015-9533-34b65b1e58106ba09a2794728547456e.yaml +++ b/nuclei-templates/2015/CVE-2015-9533-34b65b1e58106ba09a2794728547456e.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Lattice theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/74e25ef2-ca4d-416e-8a9b-2ed09a93d1aa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9534-18cc1a04ae22eac0886bd0ebf71dcca9.yaml b/nuclei-templates/2015/CVE-2015-9534-18cc1a04ae22eac0886bd0ebf71dcca9.yaml index 37cfe0e51a..64956efe27 100644 --- a/nuclei-templates/2015/CVE-2015-9534-18cc1a04ae22eac0886bd0ebf71dcca9.yaml +++ b/nuclei-templates/2015/CVE-2015-9534-18cc1a04ae22eac0886bd0ebf71dcca9.yaml @@ -10,6 +10,7 @@ info: *Quota theme patched in version 1.2.5. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9a13cbc7-fd51-43e6-bf22-4d0510c5a1c7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9535-6e0b267711b0928aec6bb958e292bfbc.yaml b/nuclei-templates/2015/CVE-2015-9535-6e0b267711b0928aec6bb958e292bfbc.yaml index 33042e7634..988d9d9b7c 100644 --- a/nuclei-templates/2015/CVE-2015-9535-6e0b267711b0928aec6bb958e292bfbc.yaml +++ b/nuclei-templates/2015/CVE-2015-9535-6e0b267711b0928aec6bb958e292bfbc.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Shoppette theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. *Shoppette theme patched in 1.0.5. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dcfe3035-db43-499f-b09f-be528725b1d8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9536-99b0987794683faa27ee303c171b9028.yaml b/nuclei-templates/2015/CVE-2015-9536-99b0987794683faa27ee303c171b9028.yaml index b796a275d8..f5d7e47306 100644 --- a/nuclei-templates/2015/CVE-2015-9536-99b0987794683faa27ee303c171b9028.yaml +++ b/nuclei-templates/2015/CVE-2015-9536-99b0987794683faa27ee303c171b9028.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Digital Downloads (EDD) Twenty-Twelve theme for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/12946a87-0b61-45ea-aae3-385d860b0db8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9537-6f89df9af2ec6a782821a77b386c5459.yaml b/nuclei-templates/2015/CVE-2015-9537-6f89df9af2ec6a782821a77b386c5459.yaml index bb74c1ea8f..2b3b5dba09 100644 --- a/nuclei-templates/2015/CVE-2015-9537-6f89df9af2ec6a782821a77b386c5459.yaml +++ b/nuclei-templates/2015/CVE-2015-9537-6f89df9af2ec6a782821a77b386c5459.yaml @@ -8,6 +8,7 @@ info: description: > The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7447fc39-a517-4ba0-93d6-381a6eeb5b7b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2015/CVE-2015-9538-afed99274d8e016069c2291da2d4c677.yaml b/nuclei-templates/2015/CVE-2015-9538-afed99274d8e016069c2291da2d4c677.yaml index faa7a974ae..9777835d46 100644 --- a/nuclei-templates/2015/CVE-2015-9538-afed99274d8e016069c2291da2d4c677.yaml +++ b/nuclei-templates/2015/CVE-2015-9538-afed99274d8e016069c2291da2d4c677.yaml @@ -8,6 +8,7 @@ info: description: > The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/255cdf64-93cd-434c-9a3c-3b8e49593ffe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2015/CVE-2015-9539-71a60f1f7cccc763027bca5b694857b9.yaml b/nuclei-templates/2015/CVE-2015-9539-71a60f1f7cccc763027bca5b694857b9.yaml index 6fffb7185c..ce336adc10 100644 --- a/nuclei-templates/2015/CVE-2015-9539-71a60f1f7cccc763027bca5b694857b9.yaml +++ b/nuclei-templates/2015/CVE-2015-9539-71a60f1f7cccc763027bca5b694857b9.yaml @@ -8,6 +8,7 @@ info: description: > The Fast Secure Contact Form plugin before 4.0.38 for WordPress allows fs_contact_form1[welcome] XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e21524e-2470-49e1-983a-a62a0ae478f6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-0765-a5e2cbc0193f7b660ce576a2a2c75676.yaml b/nuclei-templates/2016/CVE-2016-0765-a5e2cbc0193f7b660ce576a2a2c75676.yaml index d935f4dcab..50a81af951 100644 --- a/nuclei-templates/2016/CVE-2016-0765-a5e2cbc0193f7b660ce576a2a2c75676.yaml +++ b/nuclei-templates/2016/CVE-2016-0765-a5e2cbc0193f7b660ce576a2a2c75676.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in eshop-orders.php in the eShop plugin 6.3.14 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page or (2) action parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ef4a7a20-663e-4e6a-af23-e8a87b18521e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-0769-ba216d29b5792ef090367309f16464aa.yaml b/nuclei-templates/2016/CVE-2016-0769-ba216d29b5792ef090367309f16464aa.yaml index 6deac20e56..e4c1d625f3 100644 --- a/nuclei-templates/2016/CVE-2016-0769-ba216d29b5792ef090367309f16464aa.yaml +++ b/nuclei-templates/2016/CVE-2016-0769-ba216d29b5792ef090367309f16464aa.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in eshop-orders.php in the eShop plugin 6.3.14 for WordPress allow (1) remote administrators to execute arbitrary SQL commands via the delid parameter or remote authenticated users to execute arbitrary SQL commands via the (2) view, (3) mark, or (4) change parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa8f75dc-7ecd-498d-b41a-e788b4d4bcdd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-0770-b5f81229e321aa6a322e418d01d25bec.yaml b/nuclei-templates/2016/CVE-2016-0770-b5f81229e321aa6a322e418d01d25bec.yaml index ca91df9794..235d02afef 100644 --- a/nuclei-templates/2016/CVE-2016-0770-b5f81229e321aa6a322e418d01d25bec.yaml +++ b/nuclei-templates/2016/CVE-2016-0770-b5f81229e321aa6a322e418d01d25bec.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in includes/admin/pages/manage.php in the Connections Business Directory plugin before 8.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/070fd387-c0ca-47bf-a37a-530c1ffdb6ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-0796-2babc8e0436178cf96c7a1c82dc5fe4f.yaml b/nuclei-templates/2016/CVE-2016-0796-2babc8e0436178cf96c7a1c82dc5fe4f.yaml index 9efdd230aa..c577bcf435 100644 --- a/nuclei-templates/2016/CVE-2016-0796-2babc8e0436178cf96c7a1c82dc5fe4f.yaml +++ b/nuclei-templates/2016/CVE-2016-0796-2babc8e0436178cf96c7a1c82dc5fe4f.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Plugin mb.miniAudioPlayer-an HTML5 audio player for your mp3 files is prone to multiple vulnerabilities, including open proxy and security bypass vulnerabilities because it fails to properly verify user-supplied input. An attacker may leverage these issues to hide attacks directed at a target site from behind vulnerable website or to perform otherwise restricted actions and subsequently download files with the extension mp3, mp4a, wav and ogg from anywhere the web server application has read access to the system. WordPress Plugin mb.miniAudioPlayer-an HTML5 audio player for your mp3 files version 1.7.6 is vulnerable; prior versions may also be affected. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/381708ae-3180-4058-a6f4-e925bfc658ec?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L diff --git a/nuclei-templates/2016/CVE-2016-1000112-f0670e419c19e61c039bef487427912f.yaml b/nuclei-templates/2016/CVE-2016-1000112-f0670e419c19e61c039bef487427912f.yaml index c68a656b8c..1280ed8fa9 100644 --- a/nuclei-templates/2016/CVE-2016-1000112-f0670e419c19e61c039bef487427912f.yaml +++ b/nuclei-templates/2016/CVE-2016-1000112-f0670e419c19e61c039bef487427912f.yaml @@ -8,6 +8,7 @@ info: description: > The Contus Video Comments plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in versions up to, and including, 1.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/16af4d96-e7e0-4b13-90a5-ddf62909271a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-1000126-30945a13785775ff2a15985cf5c40b39.yaml b/nuclei-templates/2016/CVE-2016-1000126-30945a13785775ff2a15985cf5c40b39.yaml index c016df7074..8262eced05 100644 --- a/nuclei-templates/2016/CVE-2016-1000126-30945a13785775ff2a15985cf5c40b39.yaml +++ b/nuclei-templates/2016/CVE-2016-1000126-30945a13785775ff2a15985cf5c40b39.yaml @@ -8,6 +8,7 @@ info: description: > The Admin Font Editor plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'size’ parameter in versions up to, and including, 1.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a1c2e4e5-472f-4517-90f0-8f7057d24ef8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000127-5d15dee6dbe4e10317fdcb5b87ac684a.yaml b/nuclei-templates/2016/CVE-2016-1000127-5d15dee6dbe4e10317fdcb5b87ac684a.yaml index d60015573b..6c4e35516a 100644 --- a/nuclei-templates/2016/CVE-2016-1000127-5d15dee6dbe4e10317fdcb5b87ac684a.yaml +++ b/nuclei-templates/2016/CVE-2016-1000127-5d15dee6dbe4e10317fdcb5b87ac684a.yaml @@ -8,6 +8,7 @@ info: description: > The AJAX Random Post plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the interval and count parameters in versions up to, and including, 2.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0bb13936-cbc0-4cba-bd62-ef6d9728a65a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000128-c2e97e279b771222bf190e8eddca52ac.yaml b/nuclei-templates/2016/CVE-2016-1000128-c2e97e279b771222bf190e8eddca52ac.yaml index ea1beebbd8..d343466d92 100644 --- a/nuclei-templates/2016/CVE-2016-1000128-c2e97e279b771222bf190e8eddca52ac.yaml +++ b/nuclei-templates/2016/CVE-2016-1000128-c2e97e279b771222bf190e8eddca52ac.yaml @@ -8,6 +8,7 @@ info: description: > The Anti Plagiarism plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'm' parameter in the 'js.php' file in versions up to, and including, 3.60 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bb6ecb74-b337-4930-a737-f70799607d89?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000129-b5d1789ed0ade3c2f34db64ead649719.yaml b/nuclei-templates/2016/CVE-2016-1000129-b5d1789ed0ade3c2f34db64ead649719.yaml index 20dfe9da40..84c566ad23 100644 --- a/nuclei-templates/2016/CVE-2016-1000129-b5d1789ed0ade3c2f34db64ead649719.yaml +++ b/nuclei-templates/2016/CVE-2016-1000129-b5d1789ed0ade3c2f34db64ead649719.yaml @@ -8,6 +8,7 @@ info: description: > The Defa Online Image Protector Free Edition plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'r' parameter found in the '/defa-online-image-protector/redirect.php' file in versions up to, and including, 3.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8b69e14-1c21-4f52-a1fb-6da34b00b1fd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000130-d953a1566c86af7c691d8c877f8e9d37.yaml b/nuclei-templates/2016/CVE-2016-1000130-d953a1566c86af7c691d8c877f8e9d37.yaml index 14b3c277b3..fc6c015cc5 100644 --- a/nuclei-templates/2016/CVE-2016-1000130-d953a1566c86af7c691d8c877f8e9d37.yaml +++ b/nuclei-templates/2016/CVE-2016-1000130-d953a1566c86af7c691d8c877f8e9d37.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin e-search v1.0 via title_az parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2cae1194-2247-44bf-a1a0-0cb0068f56e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000131-5623e036221d0db47620aa65ec98d18f.yaml b/nuclei-templates/2016/CVE-2016-1000131-5623e036221d0db47620aa65ec98d18f.yaml index fb3ef73b20..974c2cfc50 100644 --- a/nuclei-templates/2016/CVE-2016-1000131-5623e036221d0db47620aa65ec98d18f.yaml +++ b/nuclei-templates/2016/CVE-2016-1000131-5623e036221d0db47620aa65ec98d18f.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin e-search v1.0 via date-from parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/67e1f412-3b3d-4b36-b4ff-557c4790362a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000132-eca521eb466c9a0703b816e37fd90898.yaml b/nuclei-templates/2016/CVE-2016-1000132-eca521eb466c9a0703b816e37fd90898.yaml index c387a56e04..53c7c68a4b 100644 --- a/nuclei-templates/2016/CVE-2016-1000132-eca521eb466c9a0703b816e37fd90898.yaml +++ b/nuclei-templates/2016/CVE-2016-1000132-eca521eb466c9a0703b816e37fd90898.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin enhanced-tooltipglossary v3.3.4 via the itemsnumber parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cb1576f8-0586-4ad8-befb-b502d30fab52?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000133-68f0438e7e19c3eabe08c84e10c94850.yaml b/nuclei-templates/2016/CVE-2016-1000133-68f0438e7e19c3eabe08c84e10c94850.yaml index 4031460241..240f9c7253 100644 --- a/nuclei-templates/2016/CVE-2016-1000133-68f0438e7e19c3eabe08c84e10c94850.yaml +++ b/nuclei-templates/2016/CVE-2016-1000133-68f0438e7e19c3eabe08c84e10c94850.yaml @@ -8,6 +8,7 @@ info: description: > The Forget About Shortcode Buttons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘ajax_url’ variable in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9faa9bd1-c7a8-4d8b-9f92-3a0aa9adbc03?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000134-f4029376afda7fca93cc3ed29f8a800b.yaml b/nuclei-templates/2016/CVE-2016-1000134-f4029376afda7fca93cc3ed29f8a800b.yaml index 7b7f925284..36ec37ad6b 100644 --- a/nuclei-templates/2016/CVE-2016-1000134-f4029376afda7fca93cc3ed29f8a800b.yaml +++ b/nuclei-templates/2016/CVE-2016-1000134-f4029376afda7fca93cc3ed29f8a800b.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin hdw-tube v1.2 via playlist parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2156af57-d98b-4d0a-b7aa-0281c951c82f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000135-953ff551adbc4893b237af8ca2f3090a.yaml b/nuclei-templates/2016/CVE-2016-1000135-953ff551adbc4893b237af8ca2f3090a.yaml index 3f0e4053af..b846737ae7 100644 --- a/nuclei-templates/2016/CVE-2016-1000135-953ff551adbc4893b237af8ca2f3090a.yaml +++ b/nuclei-templates/2016/CVE-2016-1000135-953ff551adbc4893b237af8ca2f3090a.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin hdw-tube v1.2 via channel parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1c5d214e-65e2-4158-a88f-58bef7c9952b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000136-743a0575c2e9f5674d434b647e0829cf.yaml b/nuclei-templates/2016/CVE-2016-1000136-743a0575c2e9f5674d434b647e0829cf.yaml index f228384255..ff492f40a3 100644 --- a/nuclei-templates/2016/CVE-2016-1000136-743a0575c2e9f5674d434b647e0829cf.yaml +++ b/nuclei-templates/2016/CVE-2016-1000136-743a0575c2e9f5674d434b647e0829cf.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin heat-trackr v1.0 via id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7dbb6c21-8a70-44b9-9915-3f146a2066ce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000137-530731e9ade233d4dbe4ad38b53d1129.yaml b/nuclei-templates/2016/CVE-2016-1000137-530731e9ade233d4dbe4ad38b53d1129.yaml index 5524417f13..ef4c8e5b6b 100644 --- a/nuclei-templates/2016/CVE-2016-1000137-530731e9ade233d4dbe4ad38b53d1129.yaml +++ b/nuclei-templates/2016/CVE-2016-1000137-530731e9ade233d4dbe4ad38b53d1129.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin hero-maps-pro v2.1.0 via 'v' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9b85c78c-da02-4871-a397-1d00a321a3c0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000138-b8f6488df350796223032f6ce8716f9c.yaml b/nuclei-templates/2016/CVE-2016-1000138-b8f6488df350796223032f6ce8716f9c.yaml index 25d96793d2..236a5866c1 100644 --- a/nuclei-templates/2016/CVE-2016-1000138-b8f6488df350796223032f6ce8716f9c.yaml +++ b/nuclei-templates/2016/CVE-2016-1000138-b8f6488df350796223032f6ce8716f9c.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin indexisto v1.0.5 via indexisto_index parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae53b67a-1df9-499a-a232-cf7560a3cf02?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000139-5a043184256624a09d5739ac78a02adf.yaml b/nuclei-templates/2016/CVE-2016-1000139-5a043184256624a09d5739ac78a02adf.yaml index 189cb41677..1c8232ae50 100644 --- a/nuclei-templates/2016/CVE-2016-1000139-5a043184256624a09d5739ac78a02adf.yaml +++ b/nuclei-templates/2016/CVE-2016-1000139-5a043184256624a09d5739ac78a02adf.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin infusionsoft v1.5.11 via the 'ContactId' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7c3726fa-e3ee-4c5d-a727-b33d0d077ef1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000140-785c062f0701174017ea1cfc7700e964.yaml b/nuclei-templates/2016/CVE-2016-1000140-785c062f0701174017ea1cfc7700e964.yaml index bc217e305a..5ca0fc7d8d 100644 --- a/nuclei-templates/2016/CVE-2016-1000140-785c062f0701174017ea1cfc7700e964.yaml +++ b/nuclei-templates/2016/CVE-2016-1000140-785c062f0701174017ea1cfc7700e964.yaml @@ -8,6 +8,7 @@ info: description: > The New Year Firework plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'text' parameter in the 'index.php' file in versions up to, and including, 1.1.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/22b33944-443e-48fe-9fd0-4d48fe03072b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000141-1386581864e32113436bef4b7f6059fb.yaml b/nuclei-templates/2016/CVE-2016-1000141-1386581864e32113436bef4b7f6059fb.yaml index 0754428cbd..9a4105d149 100644 --- a/nuclei-templates/2016/CVE-2016-1000141-1386581864e32113436bef4b7f6059fb.yaml +++ b/nuclei-templates/2016/CVE-2016-1000141-1386581864e32113436bef4b7f6059fb.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin page-layout-builder v1.9.3 in 'layout_settings_id' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8f10a95c-59ff-49a2-8bbf-1b0a802b62c6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000142-df29eb875c0d15d5552c3c98c74cf47e.yaml b/nuclei-templates/2016/CVE-2016-1000142-df29eb875c0d15d5552c3c98c74cf47e.yaml index 2567621495..18c4c68ad4 100644 --- a/nuclei-templates/2016/CVE-2016-1000142-df29eb875c0d15d5552c3c98c74cf47e.yaml +++ b/nuclei-templates/2016/CVE-2016-1000142-df29eb875c0d15d5552c3c98c74cf47e.yaml @@ -8,6 +8,7 @@ info: description: > The MW Font Changer plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'size' parameter in versions up to, and including, 4.2.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cfc09dee-9af6-49ff-bfe2-abcc616940d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000143-8c51027b7bfd078227f5198e680bdae6.yaml b/nuclei-templates/2016/CVE-2016-1000143-8c51027b7bfd078227f5198e680bdae6.yaml index 8720e9cc6f..4a9c3767d2 100644 --- a/nuclei-templates/2016/CVE-2016-1000143-8c51027b7bfd078227f5198e680bdae6.yaml +++ b/nuclei-templates/2016/CVE-2016-1000143-8c51027b7bfd078227f5198e680bdae6.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin photoxhibit v2.1.8 via 'gid' parameter reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c7d667af-d15f-4fe0-91af-36a3ed314760?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000144-700d89a8385451289b8b58e105e613ec.yaml b/nuclei-templates/2016/CVE-2016-1000144-700d89a8385451289b8b58e105e613ec.yaml index 59e6080dff..9867dc3f72 100644 --- a/nuclei-templates/2016/CVE-2016-1000144-700d89a8385451289b8b58e105e613ec.yaml +++ b/nuclei-templates/2016/CVE-2016-1000144-700d89a8385451289b8b58e105e613ec.yaml @@ -8,6 +8,7 @@ info: description: > The Photoxhibit plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'gid' parameter in the ‘edit_styles.php’ file in versions up to, and including, 2.1.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/02ecd818-4c96-463e-b9ab-5900c1d01a39?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000145-193dc216a6cfc62aea217a5dbfd96a13.yaml b/nuclei-templates/2016/CVE-2016-1000145-193dc216a6cfc62aea217a5dbfd96a13.yaml index f74e2ac300..0bb40d6c8a 100644 --- a/nuclei-templates/2016/CVE-2016-1000145-193dc216a6cfc62aea217a5dbfd96a13.yaml +++ b/nuclei-templates/2016/CVE-2016-1000145-193dc216a6cfc62aea217a5dbfd96a13.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin pondol-carousel v1.0 via itemid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8e59e02f-d701-476a-9fd8-2098004089ec?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000146-266572fbe2cd7d8682ed9b6914e1f37d.yaml b/nuclei-templates/2016/CVE-2016-1000146-266572fbe2cd7d8682ed9b6914e1f37d.yaml index ee91fb2b54..d3793e8c1b 100644 --- a/nuclei-templates/2016/CVE-2016-1000146-266572fbe2cd7d8682ed9b6914e1f37d.yaml +++ b/nuclei-templates/2016/CVE-2016-1000146-266572fbe2cd7d8682ed9b6914e1f37d.yaml @@ -8,6 +8,7 @@ info: description: > The Pondol Form to Mail plugin for WordPress is vulnerable to reflected Cross-Site Scripting via the 'itemid' parameter in versions up to, and including 1.1 due to insufficient escaping and sanitization on the user supplied value. This makes it possible for unauthenticated attackers to inject malicious web scripts in victims browsers granted they can trick the victim into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/72c5fd31-f457-494a-a160-1f64366e3e63?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000147-b5480a75c33424482b37a792f6029d2b.yaml b/nuclei-templates/2016/CVE-2016-1000147-b5480a75c33424482b37a792f6029d2b.yaml index 92e0d083dc..28ee4158f2 100644 --- a/nuclei-templates/2016/CVE-2016-1000147-b5480a75c33424482b37a792f6029d2b.yaml +++ b/nuclei-templates/2016/CVE-2016-1000147-b5480a75c33424482b37a792f6029d2b.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin recipes-writer v1.0.4 reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5fa2f02-4a81-4d49-b473-7447cd371244?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000148-b06fb90961e87acbee5aeb0d78acee1a.yaml b/nuclei-templates/2016/CVE-2016-1000148-b06fb90961e87acbee5aeb0d78acee1a.yaml index 087ce0eb45..b23dca7431 100644 --- a/nuclei-templates/2016/CVE-2016-1000148-b06fb90961e87acbee5aeb0d78acee1a.yaml +++ b/nuclei-templates/2016/CVE-2016-1000148-b06fb90961e87acbee5aeb0d78acee1a.yaml @@ -8,6 +8,7 @@ info: description: > The S3 Video plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘media' parameter in versions up to, and including, 0.983 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58410382-8820-49e2-8dfd-87937287b8d1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000149-c94391e68202ff41e65065899fd10200.yaml b/nuclei-templates/2016/CVE-2016-1000149-c94391e68202ff41e65065899fd10200.yaml index 653917bdda..047c53771b 100644 --- a/nuclei-templates/2016/CVE-2016-1000149-c94391e68202ff41e65065899fd10200.yaml +++ b/nuclei-templates/2016/CVE-2016-1000149-c94391e68202ff41e65065899fd10200.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin simpel-reserveren v3.5.2 via page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d443d5f-ccf7-4eed-a5cb-ead0466a9d42?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000150-39618c5c04a015f55cb99da607cb046a.yaml b/nuclei-templates/2016/CVE-2016-1000150-39618c5c04a015f55cb99da607cb046a.yaml index e72a450bce..b6579b1759 100644 --- a/nuclei-templates/2016/CVE-2016-1000150-39618c5c04a015f55cb99da607cb046a.yaml +++ b/nuclei-templates/2016/CVE-2016-1000150-39618c5c04a015f55cb99da607cb046a.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin simplified-content v1.0.0 reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bbacdde1-87e0-4b3a-8580-f1d37c130a1c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000151-c5250cfbfc9c6088f5bd4dad269425f4.yaml b/nuclei-templates/2016/CVE-2016-1000151-c5250cfbfc9c6088f5bd4dad269425f4.yaml index 57b95be6c8..d8b052424f 100644 --- a/nuclei-templates/2016/CVE-2016-1000151-c5250cfbfc9c6088f5bd4dad269425f4.yaml +++ b/nuclei-templates/2016/CVE-2016-1000151-c5250cfbfc9c6088f5bd4dad269425f4.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin tera-charts v1.0 via fn parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2bbf5adc-df9c-4629-909c-932998c50508?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000152-a0b3bb2e08793710304990cb632fbb8f.yaml b/nuclei-templates/2016/CVE-2016-1000152-a0b3bb2e08793710304990cb632fbb8f.yaml index 54a7e30940..c3bda6bad9 100644 --- a/nuclei-templates/2016/CVE-2016-1000152-a0b3bb2e08793710304990cb632fbb8f.yaml +++ b/nuclei-templates/2016/CVE-2016-1000152-a0b3bb2e08793710304990cb632fbb8f.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin tidio-form v1.0 reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e249e50b-44fb-4e68-9efa-701f4ecdcdcf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000153-de892b497579d25c72a68ec08f4653ec.yaml b/nuclei-templates/2016/CVE-2016-1000153-de892b497579d25c72a68ec08f4653ec.yaml index 04aac591f2..bce1b9355b 100644 --- a/nuclei-templates/2016/CVE-2016-1000153-de892b497579d25c72a68ec08f4653ec.yaml +++ b/nuclei-templates/2016/CVE-2016-1000153-de892b497579d25c72a68ec08f4653ec.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin tidio-gallery v1.1 via galleryId parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/36f4e51d-d613-4db6-8d79-d26398c3e5df?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000154-b769455fd0c730ed61ea4c4558409326.yaml b/nuclei-templates/2016/CVE-2016-1000154-b769455fd0c730ed61ea4c4558409326.yaml index 779506ffca..29874dfd62 100644 --- a/nuclei-templates/2016/CVE-2016-1000154-b769455fd0c730ed61ea4c4558409326.yaml +++ b/nuclei-templates/2016/CVE-2016-1000154-b769455fd0c730ed61ea4c4558409326.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS in wordpress plugin whizz v1.0.7 via plugin parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/acde42e4-7445-427a-b4fa-9ef225049bb8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000155-76d685a3b65a960795d38241a46580ed.yaml b/nuclei-templates/2016/CVE-2016-1000155-76d685a3b65a960795d38241a46580ed.yaml index e8d7925af2..48c490053d 100644 --- a/nuclei-templates/2016/CVE-2016-1000155-76d685a3b65a960795d38241a46580ed.yaml +++ b/nuclei-templates/2016/CVE-2016-1000155-76d685a3b65a960795d38241a46580ed.yaml @@ -8,6 +8,7 @@ info: description: > The WPSOLR – Elasticsearch and Solr search plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘page’ parameter in versions up to, and including, 8.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/048077bc-30da-472c-97ea-24317dbde712?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1000156-f1ac9de849a169afab81622c545ed8c8.yaml b/nuclei-templates/2016/CVE-2016-1000156-f1ac9de849a169afab81622c545ed8c8.yaml index 04e1eade50..fe0a79e605 100644 --- a/nuclei-templates/2016/CVE-2016-1000156-f1ac9de849a169afab81622c545ed8c8.yaml +++ b/nuclei-templates/2016/CVE-2016-1000156-f1ac9de849a169afab81622c545ed8c8.yaml @@ -8,6 +8,7 @@ info: description: > TheMailCWP plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'mailcwp-upload.php' file in versions up to, and including, 1.100. This makes it possible for authenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6e32ff58-e205-4c81-82d1-2a1048256747?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-1000217-4991719dd1904156812fcdd377706881.yaml b/nuclei-templates/2016/CVE-2016-1000217-4991719dd1904156812fcdd377706881.yaml index f4e5034bd4..b735c8edee 100644 --- a/nuclei-templates/2016/CVE-2016-1000217-4991719dd1904156812fcdd377706881.yaml +++ b/nuclei-templates/2016/CVE-2016-1000217-4991719dd1904156812fcdd377706881.yaml @@ -8,6 +8,7 @@ info: description: > Zotpress plugin for WordPress before 6.1.3 has SQLi in zp_get_account(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b3d9549d-4d75-4b6a-90e2-4d403731d78f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10112-e720a977056e143b4855417186ed2fdd.yaml b/nuclei-templates/2016/CVE-2016-10112-e720a977056e143b4855417186ed2fdd.yaml index f70c356025..dae0248942 100644 --- a/nuclei-templates/2016/CVE-2016-10112-e720a977056e143b4855417186ed2fdd.yaml +++ b/nuclei-templates/2016/CVE-2016-10112-e720a977056e143b4855417186ed2fdd.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.6.9 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML by providing crafted tax-rate table values in CSV format. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/36f107cf-4b85-4016-b7af-b73a706cf1a6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10148-21125b3b716d68e37c5ea7efea0a2222.yaml b/nuclei-templates/2016/CVE-2016-10148-21125b3b716d68e37c5ea7efea0a2222.yaml index 78a4042ca6..66cf8c525f 100644 --- a/nuclei-templates/2016/CVE-2016-10148-21125b3b716d68e37c5ea7efea0a2222.yaml +++ b/nuclei-templates/2016/CVE-2016-10148-21125b3b716d68e37c5ea7efea0a2222.yaml @@ -8,6 +8,7 @@ info: description: > The wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 makes a get_plugin_data call before checking the update_plugins capability, which allows remote authenticated users to bypass intended read-access restrictions via the plugin parameter to wp-admin/admin-ajax.php, a related issue to CVE-2016-6896. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/da8d1659-c532-4020-be16-527c1437952a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-10705-041e557643f4ddd6547bc232234f94ba.yaml b/nuclei-templates/2016/CVE-2016-10705-041e557643f4ddd6547bc232234f94ba.yaml index 73c3fee779..96373734f5 100644 --- a/nuclei-templates/2016/CVE-2016-10705-041e557643f4ddd6547bc232234f94ba.yaml +++ b/nuclei-templates/2016/CVE-2016-10705-041e557643f4ddd6547bc232234f94ba.yaml @@ -8,6 +8,7 @@ info: description: > The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes module. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/91652abf-2127-40be-bcd8-4a0679707953?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10706-842f27e68dc718a2d308b8725639879a.yaml b/nuclei-templates/2016/CVE-2016-10706-842f27e68dc718a2d308b8725639879a.yaml index 46380f292a..547a4b9476 100644 --- a/nuclei-templates/2016/CVE-2016-10706-842f27e68dc718a2d308b8725639879a.yaml +++ b/nuclei-templates/2016/CVE-2016-10706-842f27e68dc718a2d308b8725639879a.yaml @@ -8,6 +8,7 @@ info: description: > The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2153f7e2-0d39-4784-a1f5-aa77959306a7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10736-64b793f39a46bac078f063dc86b0934a.yaml b/nuclei-templates/2016/CVE-2016-10736-64b793f39a46bac078f063dc86b0934a.yaml index d74da4d1c0..680cdb5570 100644 --- a/nuclei-templates/2016/CVE-2016-10736-64b793f39a46bac078f063dc86b0934a.yaml +++ b/nuclei-templates/2016/CVE-2016-10736-64b793f39a46bac078f063dc86b0934a.yaml @@ -8,6 +8,7 @@ info: description: > The "Social Pug - Easy Social Share Buttons" plugin before 1.2.6 for WordPress allows XSS via the wp-admin/admin.php?page=dpsp-toolkit dpsp_message_class parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5c402fcf-0c02-4a5e-89a9-8a1ddaa630d0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10762-8a2f343c99131036c3570b3b062b9576.yaml b/nuclei-templates/2016/CVE-2016-10762-8a2f343c99131036c3570b3b062b9576.yaml index aa6431a901..d37ddb45af 100644 --- a/nuclei-templates/2016/CVE-2016-10762-8a2f343c99131036c3570b3b062b9576.yaml +++ b/nuclei-templates/2016/CVE-2016-10762-8a2f343c99131036c3570b3b062b9576.yaml @@ -8,6 +8,7 @@ info: description: > The CampTix Event Ticketing plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.4.2. This allows attackers to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/694005fc-7703-4343-a7b4-d36906869df3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2016/CVE-2016-10763-c271c21cd0bddcd0fe4353edd84786b6.yaml b/nuclei-templates/2016/CVE-2016-10763-c271c21cd0bddcd0fe4353edd84786b6.yaml index c032eaa364..d6c6e6d8a7 100644 --- a/nuclei-templates/2016/CVE-2016-10763-c271c21cd0bddcd0fe4353edd84786b6.yaml +++ b/nuclei-templates/2016/CVE-2016-10763-c271c21cd0bddcd0fe4353edd84786b6.yaml @@ -8,6 +8,7 @@ info: description: > The CampTix Event Ticketing plugin before 1.5 for WordPress allows XSS in the admin section via a ticket title or body. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be091637-0fcb-4d30-8eaa-2fe18d8eb42c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10865-48022ad904b9a89feed72c0aca662ebd.yaml b/nuclei-templates/2016/CVE-2016-10865-48022ad904b9a89feed72c0aca662ebd.yaml index 525c38fb76..71bb4a544e 100644 --- a/nuclei-templates/2016/CVE-2016-10865-48022ad904b9a89feed72c0aca662ebd.yaml +++ b/nuclei-templates/2016/CVE-2016-10865-48022ad904b9a89feed72c0aca662ebd.yaml @@ -8,6 +8,7 @@ info: description: > The Lightbox Plus Colorbox plugin through 2.7.2 for WordPress has cross-site request forgery (CSRF) via wp-admin/admin.php?page=lightboxplus, as demonstrated by resultant width XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7dcd0c5a-757d-4256-ac0a-36620914bc45?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10866-1f6d6f41248b7e3475cc94e19ff3536d.yaml b/nuclei-templates/2016/CVE-2016-10866-1f6d6f41248b7e3475cc94e19ff3536d.yaml index c25ad44377..efb4d526a8 100644 --- a/nuclei-templates/2016/CVE-2016-10866-1f6d6f41248b7e3475cc94e19ff3536d.yaml +++ b/nuclei-templates/2016/CVE-2016-10866-1f6d6f41248b7e3475cc94e19ff3536d.yaml @@ -8,6 +8,7 @@ info: description: > The all-in-one-wp-security-and-firewall plugin before 4.2.0 for WordPress has multiple XSS issues via the 'tab' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/95c59e71-b755-4b39-bd5f-b2b2ac99f934?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10867-dcc4bd1bf9775bcd987c2ddbd596b7b6.yaml b/nuclei-templates/2016/CVE-2016-10867-dcc4bd1bf9775bcd987c2ddbd596b7b6.yaml index ebba30a590..1de5c17c35 100644 --- a/nuclei-templates/2016/CVE-2016-10867-dcc4bd1bf9775bcd987c2ddbd596b7b6.yaml +++ b/nuclei-templates/2016/CVE-2016-10867-dcc4bd1bf9775bcd987c2ddbd596b7b6.yaml @@ -8,6 +8,7 @@ info: description: > The all-in-one-wp-security-and-firewall plugin before 4.0.6 for WordPress has XSS in settings pages. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/72505ab0-8545-4735-af15-e8794d0ac9c9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10868-3bf46f9cbc3e7a8b2d05edd77985924d.yaml b/nuclei-templates/2016/CVE-2016-10868-3bf46f9cbc3e7a8b2d05edd77985924d.yaml index 3c0742b398..504cecc90b 100644 --- a/nuclei-templates/2016/CVE-2016-10868-3bf46f9cbc3e7a8b2d05edd77985924d.yaml +++ b/nuclei-templates/2016/CVE-2016-10868-3bf46f9cbc3e7a8b2d05edd77985924d.yaml @@ -8,6 +8,7 @@ info: description: > The all-in-one-wp-security-and-firewall plugin before 4.0.5 for WordPress has XSS in the blacklist, file system, and file change detection settings pages. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/48b6b9a3-c80d-4fde-9e8c-1f60781b7484?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10869-4d2a67eab13ffbecc13049967c5cdb0d.yaml b/nuclei-templates/2016/CVE-2016-10869-4d2a67eab13ffbecc13049967c5cdb0d.yaml index 8d6d510f27..e1ca9ff534 100644 --- a/nuclei-templates/2016/CVE-2016-10869-4d2a67eab13ffbecc13049967c5cdb0d.yaml +++ b/nuclei-templates/2016/CVE-2016-10869-4d2a67eab13ffbecc13049967c5cdb0d.yaml @@ -8,6 +8,7 @@ info: description: > The contact-form-plugin plugin before 4.0.2 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ed43e0ee-0b0e-4367-ba33-a8f08fafcd33?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10870-0131621099137ec683d90409a318a9aa.yaml b/nuclei-templates/2016/CVE-2016-10870-0131621099137ec683d90409a318a9aa.yaml index 3ebefe0a6c..5c67cbfca6 100644 --- a/nuclei-templates/2016/CVE-2016-10870-0131621099137ec683d90409a318a9aa.yaml +++ b/nuclei-templates/2016/CVE-2016-10870-0131621099137ec683d90409a318a9aa.yaml @@ -8,6 +8,7 @@ info: description: > The google-language-translator plugin before 5.0.06 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/68aba88f-e7f9-42d7-9dea-045e7fef7056?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10871-c9fb00a8b536bc07a366874b13ac20eb.yaml b/nuclei-templates/2016/CVE-2016-10871-c9fb00a8b536bc07a366874b13ac20eb.yaml index 8e96bb7cd7..65094d50fe 100644 --- a/nuclei-templates/2016/CVE-2016-10871-c9fb00a8b536bc07a366874b13ac20eb.yaml +++ b/nuclei-templates/2016/CVE-2016-10871-c9fb00a8b536bc07a366874b13ac20eb.yaml @@ -8,6 +8,7 @@ info: description: > The mailchimp-for-wp plugin before 4.0.11 for WordPress has XSS on the integration settings page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1c074e03-b452-4aea-aa1d-36657ba311e1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10872-b57cdc1970480d0c95a94bce4698f87b.yaml b/nuclei-templates/2016/CVE-2016-10872-b57cdc1970480d0c95a94bce4698f87b.yaml index 2699a7de40..943cf02c5e 100644 --- a/nuclei-templates/2016/CVE-2016-10872-b57cdc1970480d0c95a94bce4698f87b.yaml +++ b/nuclei-templates/2016/CVE-2016-10872-b57cdc1970480d0c95a94bce4698f87b.yaml @@ -8,6 +8,7 @@ info: description: > The ultimate-member plugin before 1.3.40 for WordPress has XSS on the login form. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a8d4dc12-ae17-477f-a8d2-da9747672a26?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10873-c576f526a05e58d44e852203bc609fa0.yaml b/nuclei-templates/2016/CVE-2016-10873-c576f526a05e58d44e852203bc609fa0.yaml index 90e4462cd1..d57a3a9461 100644 --- a/nuclei-templates/2016/CVE-2016-10873-c576f526a05e58d44e852203bc609fa0.yaml +++ b/nuclei-templates/2016/CVE-2016-10873-c576f526a05e58d44e852203bc609fa0.yaml @@ -8,6 +8,7 @@ info: description: > The wp-database-backup plugin before 4.3.3 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c80d994e-997f-457b-b6f9-3589815dc86e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10874-20737f3a889525df6113e8fc7a575ce7.yaml b/nuclei-templates/2016/CVE-2016-10874-20737f3a889525df6113e8fc7a575ce7.yaml index 7ec42ea856..713b0e8e53 100644 --- a/nuclei-templates/2016/CVE-2016-10874-20737f3a889525df6113e8fc7a575ce7.yaml +++ b/nuclei-templates/2016/CVE-2016-10874-20737f3a889525df6113e8fc7a575ce7.yaml @@ -8,6 +8,7 @@ info: description: > The wp-database-backup plugin before 4.3.3 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/30b9c4ca-1744-4907-930b-28ef5494d29c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10875-a113e457787078e4d53679a08e37c0c9.yaml b/nuclei-templates/2016/CVE-2016-10875-a113e457787078e4d53679a08e37c0c9.yaml index 198faa1049..86f56c9348 100644 --- a/nuclei-templates/2016/CVE-2016-10875-a113e457787078e4d53679a08e37c0c9.yaml +++ b/nuclei-templates/2016/CVE-2016-10875-a113e457787078e4d53679a08e37c0c9.yaml @@ -8,6 +8,7 @@ info: description: > The wp-database-backup plugin before 4.3.1 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/17422c79-494a-4c90-a48c-1aad9e0fa4c2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10876-a02218614f65c7feedb52c0567663655.yaml b/nuclei-templates/2016/CVE-2016-10876-a02218614f65c7feedb52c0567663655.yaml index 86b51fba20..285d6a4de5 100644 --- a/nuclei-templates/2016/CVE-2016-10876-a02218614f65c7feedb52c0567663655.yaml +++ b/nuclei-templates/2016/CVE-2016-10876-a02218614f65c7feedb52c0567663655.yaml @@ -8,6 +8,7 @@ info: description: > The wp-database-backup plugin before 4.3.1 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/acf1e98a-9e9d-453d-afce-6e47fce3a2d2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10877-5f2da0c185297f581002369e429b9366.yaml b/nuclei-templates/2016/CVE-2016-10877-5f2da0c185297f581002369e429b9366.yaml index 813e7fea47..901178909a 100644 --- a/nuclei-templates/2016/CVE-2016-10877-5f2da0c185297f581002369e429b9366.yaml +++ b/nuclei-templates/2016/CVE-2016-10877-5f2da0c185297f581002369e429b9366.yaml @@ -8,6 +8,7 @@ info: description: > The wp-editor plugin before 1.2.6.3 for WordPress has multiple XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e4e16526-89a5-4d49-ab9d-dcc7ad3bc8d0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10878-7db2143416c11b5780ba052afb787cee.yaml b/nuclei-templates/2016/CVE-2016-10878-7db2143416c11b5780ba052afb787cee.yaml index 99b27e2031..ffb10f684c 100644 --- a/nuclei-templates/2016/CVE-2016-10878-7db2143416c11b5780ba052afb787cee.yaml +++ b/nuclei-templates/2016/CVE-2016-10878-7db2143416c11b5780ba052afb787cee.yaml @@ -8,6 +8,7 @@ info: description: > The wp-google-map-plugin plugin before 3.1.2 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/94f803f4-0a06-4b77-9483-5c63f6dfd2f0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10879-3b132a4304292030cac439ccdbdfde8b.yaml b/nuclei-templates/2016/CVE-2016-10879-3b132a4304292030cac439ccdbdfde8b.yaml index aa84ff007f..b90c140039 100644 --- a/nuclei-templates/2016/CVE-2016-10879-3b132a4304292030cac439ccdbdfde8b.yaml +++ b/nuclei-templates/2016/CVE-2016-10879-3b132a4304292030cac439ccdbdfde8b.yaml @@ -8,6 +8,7 @@ info: description: > The WP Live Chat Support plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'name' parameter in versions up to, and including, 6.2.03 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7f33bc98-167d-4913-8de5-b80296955673?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10880-93ad21518bc169bf2869394abea57b7d.yaml b/nuclei-templates/2016/CVE-2016-10880-93ad21518bc169bf2869394abea57b7d.yaml index 2809c32c43..9371bccabf 100644 --- a/nuclei-templates/2016/CVE-2016-10880-93ad21518bc169bf2869394abea57b7d.yaml +++ b/nuclei-templates/2016/CVE-2016-10880-93ad21518bc169bf2869394abea57b7d.yaml @@ -8,6 +8,7 @@ info: description: > The google-document-embedder plugin before 2.6.1 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d8f6d1cb-330b-4405-9249-4dd1c0e98922?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10881-ff0147a9033bc8a34ddfb1ad454bc29e.yaml b/nuclei-templates/2016/CVE-2016-10881-ff0147a9033bc8a34ddfb1ad454bc29e.yaml index 4ea7ebd549..ca3cb9ba24 100644 --- a/nuclei-templates/2016/CVE-2016-10881-ff0147a9033bc8a34ddfb1ad454bc29e.yaml +++ b/nuclei-templates/2016/CVE-2016-10881-ff0147a9033bc8a34ddfb1ad454bc29e.yaml @@ -8,6 +8,7 @@ info: description: > The google-document-embedder plugin before 2.6.2 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/872a6264-f0e2-4936-a942-172a99892672?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10882-584d28c31015ef3ed3b9f2305b405e43.yaml b/nuclei-templates/2016/CVE-2016-10882-584d28c31015ef3ed3b9f2305b405e43.yaml index ef79663196..2200d93d93 100644 --- a/nuclei-templates/2016/CVE-2016-10882-584d28c31015ef3ed3b9f2305b405e43.yaml +++ b/nuclei-templates/2016/CVE-2016-10882-584d28c31015ef3ed3b9f2305b405e43.yaml @@ -8,6 +8,7 @@ info: description: > The Google Doc Embedder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.6.1. This makes it possible for unauthenticated attackers to conduct attacks such as cross-site scripting via forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5aaf9bb4-bafe-415f-923d-041ef80cabac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10883-03bc3cad2eea7210ec1fc1e07bb2db5a.yaml b/nuclei-templates/2016/CVE-2016-10883-03bc3cad2eea7210ec1fc1e07bb2db5a.yaml index c0b6ae4104..d4fd838077 100644 --- a/nuclei-templates/2016/CVE-2016-10883-03bc3cad2eea7210ec1fc1e07bb2db5a.yaml +++ b/nuclei-templates/2016/CVE-2016-10883-03bc3cad2eea7210ec1fc1e07bb2db5a.yaml @@ -8,6 +8,7 @@ info: description: > The simple-add-pages-or-posts plugin before 1.7 for WordPress has CSRF for deleting users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e3e340b8-4eed-4622-b7c4-73d5bafb7e8e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10884-4db8fa7e4782adf5b3708acf50b34109.yaml b/nuclei-templates/2016/CVE-2016-10884-4db8fa7e4782adf5b3708acf50b34109.yaml index 2a98633c73..959b37a247 100644 --- a/nuclei-templates/2016/CVE-2016-10884-4db8fa7e4782adf5b3708acf50b34109.yaml +++ b/nuclei-templates/2016/CVE-2016-10884-4db8fa7e4782adf5b3708acf50b34109.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Membership plugin for WordPress is vulnerable to multiple Cross-Site Request Forgery attacks in versions up to, and including, 3.3.2. This is due to missing or incorrect nonce validation. This makes it possible for unauthenticated attackers to gain administrative access and perform otherwise restricted actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6f721aa1-d12f-4829-8e82-61f9af6a3519?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10885-f6e9084cbdaba29192fb84a82b8d21a6.yaml b/nuclei-templates/2016/CVE-2016-10885-f6e9084cbdaba29192fb84a82b8d21a6.yaml index fdab245e99..632241c7e1 100644 --- a/nuclei-templates/2016/CVE-2016-10885-f6e9084cbdaba29192fb84a82b8d21a6.yaml +++ b/nuclei-templates/2016/CVE-2016-10885-f6e9084cbdaba29192fb84a82b8d21a6.yaml @@ -8,6 +8,7 @@ info: description: > The WP Editor plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to 1.2.6. This is due to missing or incorrect nonce validation on the save_settings() function, in addition to a few other functions. This makes it possible for unauthenticated attackers to modify the plugin's settings and upload files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aee4fb6f-8ee6-4d6e-8167-876c9453f78f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10886-0798fbcbee407b95ec2da42e8798ae03.yaml b/nuclei-templates/2016/CVE-2016-10886-0798fbcbee407b95ec2da42e8798ae03.yaml index 4df4fcfb62..8280bfc042 100644 --- a/nuclei-templates/2016/CVE-2016-10886-0798fbcbee407b95ec2da42e8798ae03.yaml +++ b/nuclei-templates/2016/CVE-2016-10886-0798fbcbee407b95ec2da42e8798ae03.yaml @@ -8,6 +8,7 @@ info: description: > The wp-editor plugin before 1.2.6 for WordPress has incorrect permissions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/72aa362f-927d-427f-8de9-f5119d53497e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10887-87a2d2b0d431890bca40361438bea6a1.yaml b/nuclei-templates/2016/CVE-2016-10887-87a2d2b0d431890bca40361438bea6a1.yaml index f511bc1377..ef86064fc4 100644 --- a/nuclei-templates/2016/CVE-2016-10887-87a2d2b0d431890bca40361438bea6a1.yaml +++ b/nuclei-templates/2016/CVE-2016-10887-87a2d2b0d431890bca40361438bea6a1.yaml @@ -8,6 +8,7 @@ info: description: > The all-in-one-wp-security-and-firewall plugin before 4.0.9 for WordPress has multiple SQL injection issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/037a8b06-18be-4443-b54c-22f50c89d5b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10888-76423b9c2b49be4516b19cabf07bc8ed.yaml b/nuclei-templates/2016/CVE-2016-10888-76423b9c2b49be4516b19cabf07bc8ed.yaml index 9c4eb6e591..c7eb565a8a 100644 --- a/nuclei-templates/2016/CVE-2016-10888-76423b9c2b49be4516b19cabf07bc8ed.yaml +++ b/nuclei-templates/2016/CVE-2016-10888-76423b9c2b49be4516b19cabf07bc8ed.yaml @@ -8,6 +8,7 @@ info: description: > The all-in-one-wp-security-and-firewall plugin before 4.0.7 for WordPress has multiple SQL injection issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/06b92517-5431-43ed-ad3b-80bfd0981b93?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10889-0af411124d7aff53e0540560c3b5aeed.yaml b/nuclei-templates/2016/CVE-2016-10889-0af411124d7aff53e0540560c3b5aeed.yaml index c0c10b6ddf..e1f152169c 100644 --- a/nuclei-templates/2016/CVE-2016-10889-0af411124d7aff53e0540560c3b5aeed.yaml +++ b/nuclei-templates/2016/CVE-2016-10889-0af411124d7aff53e0540560c3b5aeed.yaml @@ -8,6 +8,7 @@ info: description: > The nextgen-gallery plugin before 2.1.57 for WordPress has SQL injection via a gallery name. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c3b6c3ab-529d-44f2-b901-ea720cbc3fbc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10890-0321d65cfca39a753e0ee15909a0ed62.yaml b/nuclei-templates/2016/CVE-2016-10890-0321d65cfca39a753e0ee15909a0ed62.yaml index 9ba73aeaec..be7da628f9 100644 --- a/nuclei-templates/2016/CVE-2016-10890-0321d65cfca39a753e0ee15909a0ed62.yaml +++ b/nuclei-templates/2016/CVE-2016-10890-0321d65cfca39a753e0ee15909a0ed62.yaml @@ -8,6 +8,7 @@ info: description: > The Activity Log plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 's' parameter in versions up to, and including, 2.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/218f08d5-c1cb-462c-abc5-d5b41044f8aa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10891-af835a69ec21b69ef6fffefbc52ee5be.yaml b/nuclei-templates/2016/CVE-2016-10891-af835a69ec21b69ef6fffefbc52ee5be.yaml index df2e3072a1..fbfe0607bd 100644 --- a/nuclei-templates/2016/CVE-2016-10891-af835a69ec21b69ef6fffefbc52ee5be.yaml +++ b/nuclei-templates/2016/CVE-2016-10891-af835a69ec21b69ef6fffefbc52ee5be.yaml @@ -8,6 +8,7 @@ info: description: > The aryo-activity-log plugin before 2.3.3 for WordPress has XSS in the search_data parameter in the aryo-activity-log/classes/class-aal-activity-log-list-table.php file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4ad45c7b-63d2-42ae-a7cf-2d60c6c4ae1d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10892-ca7f99ef08359a6c914322d18b68699a.yaml b/nuclei-templates/2016/CVE-2016-10892-ca7f99ef08359a6c914322d18b68699a.yaml index 1b39fe02d2..e2298ab341 100644 --- a/nuclei-templates/2016/CVE-2016-10892-ca7f99ef08359a6c914322d18b68699a.yaml +++ b/nuclei-templates/2016/CVE-2016-10892-ca7f99ef08359a6c914322d18b68699a.yaml @@ -8,6 +8,7 @@ info: description: > The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via several parameters in versions up to, and including, 0.9.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dc8dc895-8caa-4a37-80f0-3a5516c25dfe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10893-de2e58738d698219677790296b677602.yaml b/nuclei-templates/2016/CVE-2016-10893-de2e58738d698219677790296b677602.yaml index 8f16f0fa07..de40b0fb98 100644 --- a/nuclei-templates/2016/CVE-2016-10893-de2e58738d698219677790296b677602.yaml +++ b/nuclei-templates/2016/CVE-2016-10893-de2e58738d698219677790296b677602.yaml @@ -8,6 +8,7 @@ info: description: > The crayon-syntax-highlighter plugin before 2.8.4 for WordPress has multiple XSS issues via AJAX requests. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd4336a9-35db-4994-9e2a-5ed9b51a74ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10895-2b52d4149b711a1b4807a4aa32c305a6.yaml b/nuclei-templates/2016/CVE-2016-10895-2b52d4149b711a1b4807a4aa32c305a6.yaml index 11d9aa0678..5f3676d887 100644 --- a/nuclei-templates/2016/CVE-2016-10895-2b52d4149b711a1b4807a4aa32c305a6.yaml +++ b/nuclei-templates/2016/CVE-2016-10895-2b52d4149b711a1b4807a4aa32c305a6.yaml @@ -8,6 +8,7 @@ info: description: > The option-tree plugin before 2.6.0 for WordPress has XSS via an add_list_item or add_social_links AJAX request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d02fc744-35e5-44eb-8790-66997e95d017?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10896-01c025a13662566a5354e86f2f632ec3.yaml b/nuclei-templates/2016/CVE-2016-10896-01c025a13662566a5354e86f2f632ec3.yaml index b86acc483f..f0e6f1956d 100644 --- a/nuclei-templates/2016/CVE-2016-10896-01c025a13662566a5354e86f2f632ec3.yaml +++ b/nuclei-templates/2016/CVE-2016-10896-01c025a13662566a5354e86f2f632ec3.yaml @@ -8,6 +8,7 @@ info: description: > The SEO Redirection plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an unknown parameter in versions up to, and including, 4.2 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/11ad65cd-941f-4605-8b69-59146b2d59db?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10897-5e4e7ba336b588e5c98ec2250f64b7c0.yaml b/nuclei-templates/2016/CVE-2016-10897-5e4e7ba336b588e5c98ec2250f64b7c0.yaml index 4afd80b39d..9e5b48ea43 100644 --- a/nuclei-templates/2016/CVE-2016-10897-5e4e7ba336b588e5c98ec2250f64b7c0.yaml +++ b/nuclei-templates/2016/CVE-2016-10897-5e4e7ba336b588e5c98ec2250f64b7c0.yaml @@ -8,6 +8,7 @@ info: description: > The Sermon Browser plugin for WordPress is vulnerable to multiple Cross-Site Scripting in versions up to, and including, 0.45.15 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4671556c-d902-4294-9e25-47e3d0e2ca98?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10898-a6ccc1a8dd254e3f11d9f21a4c27b5bf.yaml b/nuclei-templates/2016/CVE-2016-10898-a6ccc1a8dd254e3f11d9f21a4c27b5bf.yaml index 42b2aa7e04..9b90b10fcc 100644 --- a/nuclei-templates/2016/CVE-2016-10898-a6ccc1a8dd254e3f11d9f21a4c27b5bf.yaml +++ b/nuclei-templates/2016/CVE-2016-10898-a6ccc1a8dd254e3f11d9f21a4c27b5bf.yaml @@ -8,6 +8,7 @@ info: description: > The total-security plugin before 3.4.1 for WordPress has XSS via several parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/45d3cff1-3a86-4b79-bf43-1623d41ac821?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10899-0ff62236c564c9396ae9a9ab50c7dd66.yaml b/nuclei-templates/2016/CVE-2016-10899-0ff62236c564c9396ae9a9ab50c7dd66.yaml index 22b74c1129..939ee3e5eb 100644 --- a/nuclei-templates/2016/CVE-2016-10899-0ff62236c564c9396ae9a9ab50c7dd66.yaml +++ b/nuclei-templates/2016/CVE-2016-10899-0ff62236c564c9396ae9a9ab50c7dd66.yaml @@ -8,6 +8,7 @@ info: description: > The total-security plugin before 3.4.1 for WordPress has a settings-change vulnerability. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e24339c3-f8f8-4357-9717-a3077420603a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10900-e9e6830dba3958f71c03c09121c4ee17.yaml b/nuclei-templates/2016/CVE-2016-10900-e9e6830dba3958f71c03c09121c4ee17.yaml index 67854873c0..162550df29 100644 --- a/nuclei-templates/2016/CVE-2016-10900-e9e6830dba3958f71c03c09121c4ee17.yaml +++ b/nuclei-templates/2016/CVE-2016-10900-e9e6830dba3958f71c03c09121c4ee17.yaml @@ -8,6 +8,7 @@ info: description: > The Uji Countdown plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 2.0.6 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b9793e5-2a56-49d3-8c59-f552a4b08166?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10901-bbf7c24e28664be019726fb875b9a810.yaml b/nuclei-templates/2016/CVE-2016-10901-bbf7c24e28664be019726fb875b9a810.yaml index 785a46871b..f25d76a286 100644 --- a/nuclei-templates/2016/CVE-2016-10901-bbf7c24e28664be019726fb875b9a810.yaml +++ b/nuclei-templates/2016/CVE-2016-10901-bbf7c24e28664be019726fb875b9a810.yaml @@ -8,6 +8,7 @@ info: description: > The Customer Reviews Plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'wpcr3_debug_code' parameter in versions up to, and including, 3.0.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f682b623-f9c5-44ce-90db-c6ee4c27a93b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10902-6b4cdf8096ecfc020a96788d7a7c12a3.yaml b/nuclei-templates/2016/CVE-2016-10902-6b4cdf8096ecfc020a96788d7a7c12a3.yaml index 6b4e9aba71..2195864631 100644 --- a/nuclei-templates/2016/CVE-2016-10902-6b4cdf8096ecfc020a96788d7a7c12a3.yaml +++ b/nuclei-templates/2016/CVE-2016-10902-6b4cdf8096ecfc020a96788d7a7c12a3.yaml @@ -8,6 +8,7 @@ info: description: > The Customer Reviews Plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.8. This is due to missing nonce validation on the 'update_options' function. This makes it possible for unauthenticated attackers modify the plugin's settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f70ec123-fff3-4f03-a424-37e0e579b765?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10903-66b783b4ad29b304eeeb284e7fc98efb.yaml b/nuclei-templates/2016/CVE-2016-10903-66b783b4ad29b304eeeb284e7fc98efb.yaml index 9bab853f1c..c8ee33af4e 100644 --- a/nuclei-templates/2016/CVE-2016-10903-66b783b4ad29b304eeeb284e7fc98efb.yaml +++ b/nuclei-templates/2016/CVE-2016-10903-66b783b4ad29b304eeeb284e7fc98efb.yaml @@ -8,6 +8,7 @@ info: description: > The GoDaddy Email Marketing plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions before 1.1.4. This is due to missing or incorrect nonce validation in the page_load function. This makes it possible for unauthenticated attackers to caused all the data associate with the plugin to be deleted via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bfb53b61-f476-4b92-b87a-de10e18428a3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10904-088eb51619d8187a83c2f3356de783e4.yaml b/nuclei-templates/2016/CVE-2016-10904-088eb51619d8187a83c2f3356de783e4.yaml index ee9bf8874e..89797209a0 100644 --- a/nuclei-templates/2016/CVE-2016-10904-088eb51619d8187a83c2f3356de783e4.yaml +++ b/nuclei-templates/2016/CVE-2016-10904-088eb51619d8187a83c2f3356de783e4.yaml @@ -8,6 +8,7 @@ info: description: > The olimometer plugin before 2.57 for WordPress has SQL injection via olimometer_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c148372b-e0d2-4164-b7e7-91921720adcf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10908-c0fc146d029ca003e1156863427a79eb.yaml b/nuclei-templates/2016/CVE-2016-10908-c0fc146d029ca003e1156863427a79eb.yaml index 1d83655a07..262ad263f7 100644 --- a/nuclei-templates/2016/CVE-2016-10908-c0fc146d029ca003e1156863427a79eb.yaml +++ b/nuclei-templates/2016/CVE-2016-10908-c0fc146d029ca003e1156863427a79eb.yaml @@ -8,6 +8,7 @@ info: description: > The Booking Calendar Contact Form plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via several parameters in versions up to, and including, 1.0.23 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dd3bfdc0-8e1b-49e9-b800-cb2dde2d5acb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10909-6e2d1e4307619e67e1fa08f78ee37178.yaml b/nuclei-templates/2016/CVE-2016-10909-6e2d1e4307619e67e1fa08f78ee37178.yaml index 77f7728d03..a883fe04b8 100644 --- a/nuclei-templates/2016/CVE-2016-10909-6e2d1e4307619e67e1fa08f78ee37178.yaml +++ b/nuclei-templates/2016/CVE-2016-10909-6e2d1e4307619e67e1fa08f78ee37178.yaml @@ -8,6 +8,7 @@ info: description: > The Booking Calendar Contact Form plugin for WordPress is vulnerable to blind SQL Injection via the ‘id’ parameter in versions up to, and including, 1.0.23 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f5eb066b-8ab4-47e7-b055-4a9d7a897a3c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10910-aae3301e3a42a13bc1900ff1a76a557f.yaml b/nuclei-templates/2016/CVE-2016-10910-aae3301e3a42a13bc1900ff1a76a557f.yaml index afb8eb75bf..6dfc86be32 100644 --- a/nuclei-templates/2016/CVE-2016-10910-aae3301e3a42a13bc1900ff1a76a557f.yaml +++ b/nuclei-templates/2016/CVE-2016-10910-aae3301e3a42a13bc1900ff1a76a557f.yaml @@ -8,6 +8,7 @@ info: description: > The FormBuilder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'pageNumber' parameter in versions up to, and including, 1.05 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/61737fea-cf91-4a08-bfec-363aeaca21f7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10911-596ed5f80314c9f3ab435b45bfe24e33.yaml b/nuclei-templates/2016/CVE-2016-10911-596ed5f80314c9f3ab435b45bfe24e33.yaml index f73afe5c94..a1b75774f1 100644 --- a/nuclei-templates/2016/CVE-2016-10911-596ed5f80314c9f3ab435b45bfe24e33.yaml +++ b/nuclei-templates/2016/CVE-2016-10911-596ed5f80314c9f3ab435b45bfe24e33.yaml @@ -8,6 +8,7 @@ info: description: > The profile-builder plugin before 2.4.2 for WordPress has multiple XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b0b71f57-a641-4320-bec1-670bbbfbc708?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10912-637967562e659f2193f169127525eccc.yaml b/nuclei-templates/2016/CVE-2016-10912-637967562e659f2193f169127525eccc.yaml index f79306d83f..f486f94cfe 100644 --- a/nuclei-templates/2016/CVE-2016-10912-637967562e659f2193f169127525eccc.yaml +++ b/nuclei-templates/2016/CVE-2016-10912-637967562e659f2193f169127525eccc.yaml @@ -8,6 +8,7 @@ info: description: > The Universal Analytics plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/19bf984d-fb2b-4a7e-828c-4f75175b4c1f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10913-01c250cf963fdfd72aa7b77f9d51b54f.yaml b/nuclei-templates/2016/CVE-2016-10913-01c250cf963fdfd72aa7b77f9d51b54f.yaml index 1f261a9672..5e85392849 100644 --- a/nuclei-templates/2016/CVE-2016-10913-01c250cf963fdfd72aa7b77f9d51b54f.yaml +++ b/nuclei-templates/2016/CVE-2016-10913-01c250cf963fdfd72aa7b77f9d51b54f.yaml @@ -8,6 +8,7 @@ info: description: > The WP Latest Posts plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 3.7.4 due to insufficient input sanitization and output escaping on the 'id' parameter. This makes it possible for unauthorized attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/942aad86-787e-4c25-a98b-9b7fe64aec23?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10914-04f8adc39f1fb83cc6c81783d20bf1a4.yaml b/nuclei-templates/2016/CVE-2016-10914-04f8adc39f1fb83cc6c81783d20bf1a4.yaml index fe50ca8673..7e0573c40f 100644 --- a/nuclei-templates/2016/CVE-2016-10914-04f8adc39f1fb83cc6c81783d20bf1a4.yaml +++ b/nuclei-templates/2016/CVE-2016-10914-04f8adc39f1fb83cc6c81783d20bf1a4.yaml @@ -8,6 +8,7 @@ info: description: > The add-from-server plugin before 3.3.2 for WordPress has CSRF for importing a large file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6d9a3ad3-90fa-46bc-b42a-7616c02a8b50?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10915-3e78249e1e1daa8a6c4553b579199973.yaml b/nuclei-templates/2016/CVE-2016-10915-3e78249e1e1daa8a6c4553b579199973.yaml index 72d0e6ccb8..a43b272583 100644 --- a/nuclei-templates/2016/CVE-2016-10915-3e78249e1e1daa8a6c4553b579199973.yaml +++ b/nuclei-templates/2016/CVE-2016-10915-3e78249e1e1daa8a6c4553b579199973.yaml @@ -8,6 +8,7 @@ info: description: > The popup-by-supsystic plugin before 1.7.9 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5db5ea76-f0b6-4e30-aebf-c3769d0b3480?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10916-5f94d1b9f4e209b0fa0eae8d5302a887.yaml b/nuclei-templates/2016/CVE-2016-10916-5f94d1b9f4e209b0fa0eae8d5302a887.yaml index e0f518bfdd..804c42a341 100644 --- a/nuclei-templates/2016/CVE-2016-10916-5f94d1b9f4e209b0fa0eae8d5302a887.yaml +++ b/nuclei-templates/2016/CVE-2016-10916-5f94d1b9f4e209b0fa0eae8d5302a887.yaml @@ -8,6 +8,7 @@ info: description: > The appointment-booking-calendar plugin before 1.1.24 for WordPress has SQL injection, a different vulnerability than CVE-2015-7319. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b704c42-181b-47cb-9df8-3b82f7b830e1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10917-bb5c51e32811a98a0dbe3606a38bf5ba.yaml b/nuclei-templates/2016/CVE-2016-10917-bb5c51e32811a98a0dbe3606a38bf5ba.yaml index 2525c68a7f..7284d983ab 100644 --- a/nuclei-templates/2016/CVE-2016-10917-bb5c51e32811a98a0dbe3606a38bf5ba.yaml +++ b/nuclei-templates/2016/CVE-2016-10917-bb5c51e32811a98a0dbe3606a38bf5ba.yaml @@ -8,6 +8,7 @@ info: description: > The search-everything plugin before 8.1.6 for WordPress has SQL injection related to empty search strings, a different vulnerability than CVE-2014-2316. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/623acb6d-9cab-483c-ad51-88adff8847a4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10918-7ffbbb2d000c1a6e7d91aefc291a379e.yaml b/nuclei-templates/2016/CVE-2016-10918-7ffbbb2d000c1a6e7d91aefc291a379e.yaml index 4a9664cc11..57574023b1 100644 --- a/nuclei-templates/2016/CVE-2016-10918-7ffbbb2d000c1a6e7d91aefc291a379e.yaml +++ b/nuclei-templates/2016/CVE-2016-10918-7ffbbb2d000c1a6e7d91aefc291a379e.yaml @@ -8,6 +8,7 @@ info: description: > The Photo Gallery by Supsystic plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.5. This is due to missing or incorrect nonce validation on the 'updateAttachment' action. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b91f3db6-5331-48d4-9c79-9ecba0870be2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10919-4e0af9e5a1b8130d02c5710cb5d55ec9.yaml b/nuclei-templates/2016/CVE-2016-10919-4e0af9e5a1b8130d02c5710cb5d55ec9.yaml index 3163572f9b..eb792b5e35 100644 --- a/nuclei-templates/2016/CVE-2016-10919-4e0af9e5a1b8130d02c5710cb5d55ec9.yaml +++ b/nuclei-templates/2016/CVE-2016-10919-4e0af9e5a1b8130d02c5710cb5d55ec9.yaml @@ -8,6 +8,7 @@ info: description: > The wassup plugin before 1.9.1 for WordPress has XSS via the Top stats widget or the wassupURI::add_siteurl method, a different vulnerability than CVE-2012-2633. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2b72bf37-05c8-424e-98d1-39fe032368ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10920-3b9e563c6cfe2697b40a721b973adf36.yaml b/nuclei-templates/2016/CVE-2016-10920-3b9e563c6cfe2697b40a721b973adf36.yaml index 548353aeb6..a8390ee470 100644 --- a/nuclei-templates/2016/CVE-2016-10920-3b9e563c6cfe2697b40a721b973adf36.yaml +++ b/nuclei-templates/2016/CVE-2016-10920-3b9e563c6cfe2697b40a721b973adf36.yaml @@ -8,6 +8,7 @@ info: description: > The gnucommerce plugin before 0.5.7-BETA for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a5e6817c-02e7-4d28-9446-c316a9ff8cbe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10921-9524213a4663d05a6ddb2397b34ca6cf.yaml b/nuclei-templates/2016/CVE-2016-10921-9524213a4663d05a6ddb2397b34ca6cf.yaml index b0b7c92200..12a6be80b1 100644 --- a/nuclei-templates/2016/CVE-2016-10921-9524213a4663d05a6ddb2397b34ca6cf.yaml +++ b/nuclei-templates/2016/CVE-2016-10921-9524213a4663d05a6ddb2397b34ca6cf.yaml @@ -8,6 +8,7 @@ info: description: > The Photo Gallery by Ays – Responsive Image Gallery plugin for WordPress is vulnerable to SQL Injection via an unknown parameter in versions up to 1.0.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/79b631a0-08a7-460f-8668-0b10b42f12d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10922-f400991be3dafd1d037c81d9dbeb21b6.yaml b/nuclei-templates/2016/CVE-2016-10922-f400991be3dafd1d037c81d9dbeb21b6.yaml index 561fe04a26..e929c4c6a1 100644 --- a/nuclei-templates/2016/CVE-2016-10922-f400991be3dafd1d037c81d9dbeb21b6.yaml +++ b/nuclei-templates/2016/CVE-2016-10922-f400991be3dafd1d037c81d9dbeb21b6.yaml @@ -8,6 +8,7 @@ info: description: > The Store Toolkit for WooCommerce plugin for WordPress is vulnerable to missing authorization checks on the woo_st_admin_init() function in versions up to, and including, 1.5.6. This makes it possible for unauthenticated attackers to gain access to restricted administrative actions and delete several different types of site content. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/26399541-a6a7-4c01-b72c-1ebf73f18c84?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10923-9125ef217007bf754b13c35a7ffc3304.yaml b/nuclei-templates/2016/CVE-2016-10923-9125ef217007bf754b13c35a7ffc3304.yaml index b99202792d..bcf81dddbe 100644 --- a/nuclei-templates/2016/CVE-2016-10923-9125ef217007bf754b13c35a7ffc3304.yaml +++ b/nuclei-templates/2016/CVE-2016-10923-9125ef217007bf754b13c35a7ffc3304.yaml @@ -8,6 +8,7 @@ info: description: > The Store Toolkit for WooCommerce plugin for WordPress is vulnerable to Privilege Escalation in versions up to, and including, 1.5.7. This is due to improper privilege management. This makes it possible for authenticated attackers to bypass capability checks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dbd4a482-7176-446f-804d-e0cd0764a2cb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10924-c53d45922c3500ffe4981356d338f4d5.yaml b/nuclei-templates/2016/CVE-2016-10924-c53d45922c3500ffe4981356d338f4d5.yaml index 4de8361e04..bde358c2e3 100644 --- a/nuclei-templates/2016/CVE-2016-10924-c53d45922c3500ffe4981356d338f4d5.yaml +++ b/nuclei-templates/2016/CVE-2016-10924-c53d45922c3500ffe4981356d338f4d5.yaml @@ -8,6 +8,7 @@ info: description: > The ebook-download plugin before 1.2 for WordPress has directory traversal via ebookdownloadurl parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/07aee46a-a32d-4d31-9541-4e183299b09c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-10925-da4b1e5e333855d63441eddc58b98387.yaml b/nuclei-templates/2016/CVE-2016-10925-da4b1e5e333855d63441eddc58b98387.yaml index aadbe1eae2..17d9e3c802 100644 --- a/nuclei-templates/2016/CVE-2016-10925-da4b1e5e333855d63441eddc58b98387.yaml +++ b/nuclei-templates/2016/CVE-2016-10925-da4b1e5e333855d63441eddc58b98387.yaml @@ -8,6 +8,7 @@ info: description: > The peters-login-redirect plugin before 2.9.1 for WordPress has XSS during the editing of redirect URLs. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b1f0741-1ccc-497a-b239-3cefb1204f04?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10926-d8135d103b41c0be40ebd2c3cb8c091f.yaml b/nuclei-templates/2016/CVE-2016-10926-d8135d103b41c0be40ebd2c3cb8c091f.yaml index 2d912d6a13..f4746e33ae 100644 --- a/nuclei-templates/2016/CVE-2016-10926-d8135d103b41c0be40ebd2c3cb8c091f.yaml +++ b/nuclei-templates/2016/CVE-2016-10926-d8135d103b41c0be40ebd2c3cb8c091f.yaml @@ -8,6 +8,7 @@ info: description: > The Nelio AB Testing plugin for WordPress is vulnerable to Server Side Request Forgery in versions up to, and including, 4.5.8 via the 'ajax/iesupport.php' file. This makes it possible for unauthenticated attackers to gain otherwise restricted information from the vulnerable service and potentially execute malicious code remotely. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b806e11-57ad-4976-9ece-419ad6581cc4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2016/CVE-2016-10927-ee41f03f362d32aae10b12850c9e6183.yaml b/nuclei-templates/2016/CVE-2016-10927-ee41f03f362d32aae10b12850c9e6183.yaml index 2fa31012f1..a8558d357b 100644 --- a/nuclei-templates/2016/CVE-2016-10927-ee41f03f362d32aae10b12850c9e6183.yaml +++ b/nuclei-templates/2016/CVE-2016-10927-ee41f03f362d32aae10b12850c9e6183.yaml @@ -8,6 +8,7 @@ info: description: > The nelio-ab-testing plugin before 4.5.11 for WordPress has SSRF in ajax/iesupport.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6077a093-b2ec-4491-a4a7-d70b2858d772?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10928-71d3ce3d41d37834a4ffd49073b64711.yaml b/nuclei-templates/2016/CVE-2016-10928-71d3ce3d41d37834a4ffd49073b64711.yaml index 321301bf59..c2c56b5444 100644 --- a/nuclei-templates/2016/CVE-2016-10928-71d3ce3d41d37834a4ffd49073b64711.yaml +++ b/nuclei-templates/2016/CVE-2016-10928-71d3ce3d41d37834a4ffd49073b64711.yaml @@ -8,6 +8,7 @@ info: description: > The onelogin-saml-sso plugin before 2.2.0 for WordPress has a hardcoded @@@nopass@@@ password for just-in-time provisioned users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/10ee015a-c60b-4236-bb7a-9d3ffd944bf9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-10929-6d7cadc64ee9c91ea6f55acdba015aaa.yaml b/nuclei-templates/2016/CVE-2016-10929-6d7cadc64ee9c91ea6f55acdba015aaa.yaml index 0d574e178b..b4168e6fca 100644 --- a/nuclei-templates/2016/CVE-2016-10929-6d7cadc64ee9c91ea6f55acdba015aaa.yaml +++ b/nuclei-templates/2016/CVE-2016-10929-6d7cadc64ee9c91ea6f55acdba015aaa.yaml @@ -8,6 +8,7 @@ info: description: > The Advanced AJAX Page Loader plugin before 2.7.7 for WordPress has no protection against the reading of uploaded files when not logged in. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/953e10a1-df11-40d3-869c-2974a344630e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-10930-7a30380e92891838b80dc8abe71461fe.yaml b/nuclei-templates/2016/CVE-2016-10930-7a30380e92891838b80dc8abe71461fe.yaml index c3aa53ba0c..bf445088f1 100644 --- a/nuclei-templates/2016/CVE-2016-10930-7a30380e92891838b80dc8abe71461fe.yaml +++ b/nuclei-templates/2016/CVE-2016-10930-7a30380e92891838b80dc8abe71461fe.yaml @@ -8,6 +8,7 @@ info: description: > The wp-support-plus-responsive-ticket-system plugin before 7.1.0 for WordPress has insecure direct object reference via a ticket number. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/59da86c4-1a68-4077-8b56-9c6c8afe26ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-10934-8a7c976b7dc8cd1b9e38a7a91fd0e43e.yaml b/nuclei-templates/2016/CVE-2016-10934-8a7c976b7dc8cd1b9e38a7a91fd0e43e.yaml index bd3bdb1e35..1f59b67af0 100644 --- a/nuclei-templates/2016/CVE-2016-10934-8a7c976b7dc8cd1b9e38a7a91fd0e43e.yaml +++ b/nuclei-templates/2016/CVE-2016-10934-8a7c976b7dc8cd1b9e38a7a91fd0e43e.yaml @@ -8,6 +8,7 @@ info: description: > The check-email plugin before 0.5.2 for WordPress has XSS via several vulnerable parameters in the check-email/check-email.php file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/33153ebe-65fc-4db8-84fe-df22554be3ba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10935-af697b1867f72fd659b99416f3e91183.yaml b/nuclei-templates/2016/CVE-2016-10935-af697b1867f72fd659b99416f3e91183.yaml index d78b08630b..e710c3f185 100644 --- a/nuclei-templates/2016/CVE-2016-10935-af697b1867f72fd659b99416f3e91183.yaml +++ b/nuclei-templates/2016/CVE-2016-10935-af697b1867f72fd659b99416f3e91183.yaml @@ -8,6 +8,7 @@ info: description: > The WooCommerce – Store Exporter plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in the woo_ce_admin_init function hooked via 'init' in versions up to, and including 1.8.3. This makes it possible for unauthenticated attackers to perform actions like exporting data that may contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d748e0f8-fe00-4751-9c24-561fd27e62c3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10936-5b1b9dbd5a086d5f468600c88f2e44e7.yaml b/nuclei-templates/2016/CVE-2016-10936-5b1b9dbd5a086d5f468600c88f2e44e7.yaml index c48e038311..d724e83253 100644 --- a/nuclei-templates/2016/CVE-2016-10936-5b1b9dbd5a086d5f468600c88f2e44e7.yaml +++ b/nuclei-templates/2016/CVE-2016-10936-5b1b9dbd5a086d5f468600c88f2e44e7.yaml @@ -8,6 +8,7 @@ info: description: > The wp-polls plugin before 2.73.1 for WordPress has XSS via the Poll bar option. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa105250-7d19-49c9-af20-6d5e033314e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10938-ebb2c95144742984f4d1e2bb48f2ee08.yaml b/nuclei-templates/2016/CVE-2016-10938-ebb2c95144742984f4d1e2bb48f2ee08.yaml index d936dd16fc..f750cef0e6 100644 --- a/nuclei-templates/2016/CVE-2016-10938-ebb2c95144742984f4d1e2bb48f2ee08.yaml +++ b/nuclei-templates/2016/CVE-2016-10938-ebb2c95144742984f4d1e2bb48f2ee08.yaml @@ -10,6 +10,7 @@ info: Edit: The affected function is called via an AJAX action, which makes the endpoint accessible to authenticated users so low level users such as subscribers can also copy posts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2ff866c0-1b4c-4ad8-bde3-353ed0f44f42?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10939-3f63d5cd65f08bfdd49b22fc16374d7d.yaml b/nuclei-templates/2016/CVE-2016-10939-3f63d5cd65f08bfdd49b22fc16374d7d.yaml index fee94e1579..573e7928a4 100644 --- a/nuclei-templates/2016/CVE-2016-10939-3f63d5cd65f08bfdd49b22fc16374d7d.yaml +++ b/nuclei-templates/2016/CVE-2016-10939-3f63d5cd65f08bfdd49b22fc16374d7d.yaml @@ -8,6 +8,7 @@ info: description: > The xtremelocator plugin 3.0.1 for WordPress has SQL injection via the id parameter for high-privilege (admin+) users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9a09af8e-8da6-46e4-90e5-6ce1f8bfd36b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10940-8ced9a18fd21e1f850c8fc405e663ac9.yaml b/nuclei-templates/2016/CVE-2016-10940-8ced9a18fd21e1f850c8fc405e663ac9.yaml index bb126fd595..e32965d762 100644 --- a/nuclei-templates/2016/CVE-2016-10940-8ced9a18fd21e1f850c8fc405e663ac9.yaml +++ b/nuclei-templates/2016/CVE-2016-10940-8ced9a18fd21e1f850c8fc405e663ac9.yaml @@ -8,6 +8,7 @@ info: description: > The zm-gallery plugin 1.0 for WordPress has SQL injection via the order parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9e56e1fe-bb53-422c-9219-b79e24f0f915?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10941-c6f2da2ecd1f055a8d41335dedc3243b.yaml b/nuclei-templates/2016/CVE-2016-10941-c6f2da2ecd1f055a8d41335dedc3243b.yaml index 5b9bcea650..49b9620008 100644 --- a/nuclei-templates/2016/CVE-2016-10941-c6f2da2ecd1f055a8d41335dedc3243b.yaml +++ b/nuclei-templates/2016/CVE-2016-10941-c6f2da2ecd1f055a8d41335dedc3243b.yaml @@ -8,6 +8,7 @@ info: description: > The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has XSS exploitable via CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/13968257-593d-433e-9583-5bb5d6c6b2d5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10942-2d7842c757820a41e38c9c00f892e34a.yaml b/nuclei-templates/2016/CVE-2016-10942-2d7842c757820a41e38c9c00f892e34a.yaml index d2c2a46509..ea76c08118 100644 --- a/nuclei-templates/2016/CVE-2016-10942-2d7842c757820a41e38c9c00f892e34a.yaml +++ b/nuclei-templates/2016/CVE-2016-10942-2d7842c757820a41e38c9c00f892e34a.yaml @@ -8,6 +8,7 @@ info: description: > The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has SQL injection via the insert_id parameter exploitable via CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6f526959-be34-48d1-8aa1-e36f7708bd20?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10943-05a961f9a17f429a3ddaca6d2d2e5ba6.yaml b/nuclei-templates/2016/CVE-2016-10943-05a961f9a17f429a3ddaca6d2d2e5ba6.yaml index 7255b32968..4498b51a01 100644 --- a/nuclei-templates/2016/CVE-2016-10943-05a961f9a17f429a3ddaca6d2d2e5ba6.yaml +++ b/nuclei-templates/2016/CVE-2016-10943-05a961f9a17f429a3ddaca6d2d2e5ba6.yaml @@ -8,6 +8,7 @@ info: description: > The zx-csv-upload plugin 1 for WordPress has SQL injection via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7804c518-d0d6-474e-9a56-daf6a6eecccc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10944-307025349a9f6259d41bacdf222e9ce0.yaml b/nuclei-templates/2016/CVE-2016-10944-307025349a9f6259d41bacdf222e9ce0.yaml index 9245385f92..2af5b00a1b 100644 --- a/nuclei-templates/2016/CVE-2016-10944-307025349a9f6259d41bacdf222e9ce0.yaml +++ b/nuclei-templates/2016/CVE-2016-10944-307025349a9f6259d41bacdf222e9ce0.yaml @@ -8,6 +8,7 @@ info: description: > The multisite-post-duplicator plugin for WordPress has wp-admin/tools.php?page=mpd CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9aeeb92f-26f8-44b5-a523-abc33043efff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10945-76aae6545af537320d31585dbcd2a647.yaml b/nuclei-templates/2016/CVE-2016-10945-76aae6545af537320d31585dbcd2a647.yaml index 9bc535bba0..2de86e58dc 100644 --- a/nuclei-templates/2016/CVE-2016-10945-76aae6545af537320d31585dbcd2a647.yaml +++ b/nuclei-templates/2016/CVE-2016-10945-76aae6545af537320d31585dbcd2a647.yaml @@ -8,6 +8,7 @@ info: description: > The Platform 4 theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.4. This is due to missing or incorrect nonce validation in the 'includes/library.options.php' file. This makes it possible for unauthenticated attackers to gain otherwise restricted access to administrative actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1a3666b-2329-49c3-b017-9b495d90415e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10946-11b4d1271b5d05ea949176a17893b54a.yaml b/nuclei-templates/2016/CVE-2016-10946-11b4d1271b5d05ea949176a17893b54a.yaml index 4daf3181e9..86b099d9c1 100644 --- a/nuclei-templates/2016/CVE-2016-10946-11b4d1271b5d05ea949176a17893b54a.yaml +++ b/nuclei-templates/2016/CVE-2016-10946-11b4d1271b5d05ea949176a17893b54a.yaml @@ -8,6 +8,7 @@ info: description: > The wp-d3 plugin before 2.4.1 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ec6331e1-7a7c-486d-873b-02b3af38387c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10947-48ead525b670f79324e83203bb6a184b.yaml b/nuclei-templates/2016/CVE-2016-10947-48ead525b670f79324e83203bb6a184b.yaml index 6efef0fed0..1e931afd32 100644 --- a/nuclei-templates/2016/CVE-2016-10947-48ead525b670f79324e83203bb6a184b.yaml +++ b/nuclei-templates/2016/CVE-2016-10947-48ead525b670f79324e83203bb6a184b.yaml @@ -8,6 +8,7 @@ info: description: > The Post Indexer plugin before 3.0.6.2 for WordPress has SQL injection via the period parameter by a super admin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5ecc0811-916d-4c60-9047-a09242de36bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10948-1ad0193e4645c545e65652abbfe375b3.yaml b/nuclei-templates/2016/CVE-2016-10948-1ad0193e4645c545e65652abbfe375b3.yaml index ee830a4272..3d6acd672a 100644 --- a/nuclei-templates/2016/CVE-2016-10948-1ad0193e4645c545e65652abbfe375b3.yaml +++ b/nuclei-templates/2016/CVE-2016-10948-1ad0193e4645c545e65652abbfe375b3.yaml @@ -8,6 +8,7 @@ info: description: > The Post Indexer plugin before 3.0.6.2 for WordPress has incorrect handling of data passed to the unserialize function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9e43cf06-8356-40cd-a0d8-b9f7ab95d793?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10949-aa2487f962efcde8b82892d14e91c49e.yaml b/nuclei-templates/2016/CVE-2016-10949-aa2487f962efcde8b82892d14e91c49e.yaml index 1547aa65ab..20159d7089 100644 --- a/nuclei-templates/2016/CVE-2016-10949-aa2487f962efcde8b82892d14e91c49e.yaml +++ b/nuclei-templates/2016/CVE-2016-10949-aa2487f962efcde8b82892d14e91c49e.yaml @@ -8,6 +8,7 @@ info: description: > The Relevanssi Premium plugin before 1.14.6.1 for WordPress has SQL injection with resultant unsafe unserialization. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/342b2e81-fb26-416a-8f3d-4bc221260228?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10950-99fe28381c7bb762a7a9a27e5ef78c0d.yaml b/nuclei-templates/2016/CVE-2016-10950-99fe28381c7bb762a7a9a27e5ef78c0d.yaml index b15da00848..a2f3ebcda4 100644 --- a/nuclei-templates/2016/CVE-2016-10950-99fe28381c7bb762a7a9a27e5ef78c0d.yaml +++ b/nuclei-templates/2016/CVE-2016-10950-99fe28381c7bb762a7a9a27e5ef78c0d.yaml @@ -8,6 +8,7 @@ info: description: > The sirv plugin before 1.3.2 for WordPress has SQL injection via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/98df8fbb-51c3-4b6c-8f99-56abfe11447e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10951-be45ba1e4f886f07fff1559a0c6924da.yaml b/nuclei-templates/2016/CVE-2016-10951-be45ba1e4f886f07fff1559a0c6924da.yaml index 8f4a6745d1..f3fff0e348 100644 --- a/nuclei-templates/2016/CVE-2016-10951-be45ba1e4f886f07fff1559a0c6924da.yaml +++ b/nuclei-templates/2016/CVE-2016-10951-be45ba1e4f886f07fff1559a0c6924da.yaml @@ -8,6 +8,7 @@ info: description: > The fs-shopping-cart plugin 2.07.02 for WordPress has SQL injection via the pid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/87e408c4-55da-4765-8ca6-e709b9045c8b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10952-8b577100d93a4a89ed8d2cfdf6c1950b.yaml b/nuclei-templates/2016/CVE-2016-10952-8b577100d93a4a89ed8d2cfdf6c1950b.yaml index 3baeec5bd8..39cafd7530 100644 --- a/nuclei-templates/2016/CVE-2016-10952-8b577100d93a4a89ed8d2cfdf6c1950b.yaml +++ b/nuclei-templates/2016/CVE-2016-10952-8b577100d93a4a89ed8d2cfdf6c1950b.yaml @@ -8,6 +8,7 @@ info: description: > The quotes-collection plugin before 2.0.6 for WordPress has XSS via the wp-admin/admin.php?page=quotes-collection page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9c839d07-c496-46cc-8024-742f44cd3638?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10953-6d370fa0080cbca04cbf9a57f155d2ea.yaml b/nuclei-templates/2016/CVE-2016-10953-6d370fa0080cbca04cbf9a57f155d2ea.yaml index c4da622069..3659cb2f3f 100644 --- a/nuclei-templates/2016/CVE-2016-10953-6d370fa0080cbca04cbf9a57f155d2ea.yaml +++ b/nuclei-templates/2016/CVE-2016-10953-6d370fa0080cbca04cbf9a57f155d2ea.yaml @@ -8,6 +8,7 @@ info: description: > The Headway theme before 3.8.9 for WordPress has XSS via the license key field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/77fdfb42-6540-43be-be5c-63dd6e1a34d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10954-299c22a62389e9e1bc5ece5ba9d4db4c.yaml b/nuclei-templates/2016/CVE-2016-10954-299c22a62389e9e1bc5ece5ba9d4db4c.yaml index 016af24d7b..6232f2e158 100644 --- a/nuclei-templates/2016/CVE-2016-10954-299c22a62389e9e1bc5ece5ba9d4db4c.yaml +++ b/nuclei-templates/2016/CVE-2016-10954-299c22a62389e9e1bc5ece5ba9d4db4c.yaml @@ -8,6 +8,7 @@ info: description: > The Neosense theme before 1.8 for WordPress has qquploader unrestricted file upload via qquploader ajax file uploader. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/da807a8d-56de-494d-9f8a-9f749ab6c90e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10955-5ba5b99509fc9f04c166fe865502a519.yaml b/nuclei-templates/2016/CVE-2016-10955-5ba5b99509fc9f04c166fe865502a519.yaml index 524d58679c..83eacc7e64 100644 --- a/nuclei-templates/2016/CVE-2016-10955-5ba5b99509fc9f04c166fe865502a519.yaml +++ b/nuclei-templates/2016/CVE-2016-10955-5ba5b99509fc9f04c166fe865502a519.yaml @@ -8,6 +8,7 @@ info: description: > The cysteme-finder plugin before 1.4 for WordPress has unrestricted file upload because of incorrect session tracking. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0c3fe714-94c9-47ea-b073-a082e4713977?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10956-15f0e3a288dc18da8ad911eedc6e16df.yaml b/nuclei-templates/2016/CVE-2016-10956-15f0e3a288dc18da8ad911eedc6e16df.yaml index a6e65848f9..84f738895f 100644 --- a/nuclei-templates/2016/CVE-2016-10956-15f0e3a288dc18da8ad911eedc6e16df.yaml +++ b/nuclei-templates/2016/CVE-2016-10956-15f0e3a288dc18da8ad911eedc6e16df.yaml @@ -8,6 +8,7 @@ info: description: > The mail-masta plugin 1.0 for WordPress has local file inclusion in count_of_send.php and csvexport.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9d4bbf48-6525-4569-98a6-412f2bfe7628?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10957-8bed5c01be782b37319b0c32d015df98.yaml b/nuclei-templates/2016/CVE-2016-10957-8bed5c01be782b37319b0c32d015df98.yaml index fed41f2bc5..6939fdf195 100644 --- a/nuclei-templates/2016/CVE-2016-10957-8bed5c01be782b37319b0c32d015df98.yaml +++ b/nuclei-templates/2016/CVE-2016-10957-8bed5c01be782b37319b0c32d015df98.yaml @@ -8,6 +8,7 @@ info: description: > The Akal theme through 2016-08-22 for WordPress has XSS via the framework/brad-shortcodes/tinymce/preview.php sc parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8aec2a8b-c0d7-440f-a389-1d98cef77c2e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10958-d475d8de38cf8df40bc34cf5aaff70de.yaml b/nuclei-templates/2016/CVE-2016-10958-d475d8de38cf8df40bc34cf5aaff70de.yaml index caef1a7591..c4e38a913c 100644 --- a/nuclei-templates/2016/CVE-2016-10958-d475d8de38cf8df40bc34cf5aaff70de.yaml +++ b/nuclei-templates/2016/CVE-2016-10958-d475d8de38cf8df40bc34cf5aaff70de.yaml @@ -8,6 +8,7 @@ info: description: > The estatik plugin before 2.3.0 for WordPress has unauthenticated arbitrary file upload via es_media_images[] to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/64188179-1d7d-476f-866c-62bc10c85a3d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10959-dad0b52cbe68b099b237e45b44f58588.yaml b/nuclei-templates/2016/CVE-2016-10959-dad0b52cbe68b099b237e45b44f58588.yaml index 4810804058..b7d4d13412 100644 --- a/nuclei-templates/2016/CVE-2016-10959-dad0b52cbe68b099b237e45b44f58588.yaml +++ b/nuclei-templates/2016/CVE-2016-10959-dad0b52cbe68b099b237e45b44f58588.yaml @@ -8,6 +8,7 @@ info: description: > The estatik plugin before 2.3.1 for WordPress has authenticated arbitrary file upload (exploitable with CSRF) via es_media_images[] to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/54b3eaf4-5f45-4b94-8a7b-03da76d6ea83?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10960-d1d86e7fce945b66ecd5fc89af4300b2.yaml b/nuclei-templates/2016/CVE-2016-10960-d1d86e7fce945b66ecd5fc89af4300b2.yaml index 0be6463d6d..33c0645ff7 100644 --- a/nuclei-templates/2016/CVE-2016-10960-d1d86e7fce945b66ecd5fc89af4300b2.yaml +++ b/nuclei-templates/2016/CVE-2016-10960-d1d86e7fce945b66ecd5fc89af4300b2.yaml @@ -8,6 +8,7 @@ info: description: > The wsecure plugin before 2.4 for WordPress has remote code execution via shell metacharacters in the wsecure-config.php publish parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bac57319-3b0c-4b83-af9e-7b5539ef087a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10961-37f21227d8c632657446b799291ec248.yaml b/nuclei-templates/2016/CVE-2016-10961-37f21227d8c632657446b799291ec248.yaml index 24ed2356af..3ec2cb7055 100644 --- a/nuclei-templates/2016/CVE-2016-10961-37f21227d8c632657446b799291ec248.yaml +++ b/nuclei-templates/2016/CVE-2016-10961-37f21227d8c632657446b799291ec248.yaml @@ -8,6 +8,7 @@ info: description: > The colorway theme before 3.4.2 for WordPress has XSS via the contactName parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/edd1f4f9-c0d7-4b7b-bb5e-7388e0935e32?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10962-f588f3e5b6469e262791802ffafdbcfa.yaml b/nuclei-templates/2016/CVE-2016-10962-f588f3e5b6469e262791802ffafdbcfa.yaml index 35d4e3fc95..b8cfbb895c 100644 --- a/nuclei-templates/2016/CVE-2016-10962-f588f3e5b6469e262791802ffafdbcfa.yaml +++ b/nuclei-templates/2016/CVE-2016-10962-f588f3e5b6469e262791802ffafdbcfa.yaml @@ -8,6 +8,7 @@ info: description: > The icegram plugin before 1.9.19 for WordPress has CSRF via the wp-admin/edit.php option_name parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b55128e9-f79f-4872-931f-c6f4d1d12032?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10963-312dfba706f8e2f9db68baaba47289f1.yaml b/nuclei-templates/2016/CVE-2016-10963-312dfba706f8e2f9db68baaba47289f1.yaml index 4497958f94..b569982399 100644 --- a/nuclei-templates/2016/CVE-2016-10963-312dfba706f8e2f9db68baaba47289f1.yaml +++ b/nuclei-templates/2016/CVE-2016-10963-312dfba706f8e2f9db68baaba47289f1.yaml @@ -8,6 +8,7 @@ info: description: > The icegram plugin before 1.9.19 for WordPress has XSS in 'message' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dbc5edda-c503-4a0c-be9e-6ce17eee2c51?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10964-59a8728a8e0d5f6aa8a91a20f12aac23.yaml b/nuclei-templates/2016/CVE-2016-10964-59a8728a8e0d5f6aa8a91a20f12aac23.yaml index 35a2e876e5..4da4834e20 100644 --- a/nuclei-templates/2016/CVE-2016-10964-59a8728a8e0d5f6aa8a91a20f12aac23.yaml +++ b/nuclei-templates/2016/CVE-2016-10964-59a8728a8e0d5f6aa8a91a20f12aac23.yaml @@ -8,6 +8,7 @@ info: description: > The dwnldr plugin before 1.01 for WordPress has XSS via the User-Agent HTTP header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e98b1bc7-8dcb-4fcf-9238-598ce53e443e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10965-84f72abd0e1d993b233e4c1d096cdff8.yaml b/nuclei-templates/2016/CVE-2016-10965-84f72abd0e1d993b233e4c1d096cdff8.yaml index ae39a00b68..4072daf7f7 100644 --- a/nuclei-templates/2016/CVE-2016-10965-84f72abd0e1d993b233e4c1d096cdff8.yaml +++ b/nuclei-templates/2016/CVE-2016-10965-84f72abd0e1d993b233e4c1d096cdff8.yaml @@ -8,6 +8,7 @@ info: description: > The real3d-flipbook-lite plugin 1.0 for WordPress has deleteBook=../ directory traversal for file deletion. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/12e2645c-7df1-4fbe-baa1-6b932062682b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10966-f7df7a27d261b0791a53a5bd51c9991a.yaml b/nuclei-templates/2016/CVE-2016-10966-f7df7a27d261b0791a53a5bd51c9991a.yaml index ee21b60b21..e3a2f5436f 100644 --- a/nuclei-templates/2016/CVE-2016-10966-f7df7a27d261b0791a53a5bd51c9991a.yaml +++ b/nuclei-templates/2016/CVE-2016-10966-f7df7a27d261b0791a53a5bd51c9991a.yaml @@ -8,6 +8,7 @@ info: description: > The Real3D Flipbook plugin for WordPress is vulnerable to file uploads to user controlled locations due to missing directory validation in the 'bookName' parameter in versions up to, and including, 1.0.0 This makes it possible for attackers to upload files to arbitrary locations on the affected sites server. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7dab03b8-6ed9-4f08-bd52-0f507de882de?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2016/CVE-2016-10967-af235bd8e16919b2225ef5b6451c5653.yaml b/nuclei-templates/2016/CVE-2016-10967-af235bd8e16919b2225ef5b6451c5653.yaml index c0ecdf578f..d930fd7a96 100644 --- a/nuclei-templates/2016/CVE-2016-10967-af235bd8e16919b2225ef5b6451c5653.yaml +++ b/nuclei-templates/2016/CVE-2016-10967-af235bd8e16919b2225ef5b6451c5653.yaml @@ -8,6 +8,7 @@ info: description: > The real3d-flipbook-lite plugin 1.0 for WordPress has XSS via the wp-content/plugins/real3d-flipbook/includes/flipbooks.php bookId parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c232344c-5070-4461-b143-0f53d61d6eac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10968-9a9dba33367617fd9bef8ced34cd8c64.yaml b/nuclei-templates/2016/CVE-2016-10968-9a9dba33367617fd9bef8ced34cd8c64.yaml index dde26de50f..6e8a8fe487 100644 --- a/nuclei-templates/2016/CVE-2016-10968-9a9dba33367617fd9bef8ced34cd8c64.yaml +++ b/nuclei-templates/2016/CVE-2016-10968-9a9dba33367617fd9bef8ced34cd8c64.yaml @@ -8,6 +8,7 @@ info: description: > The peepso-core plugin before 1.6.1 for WordPress has PeepSoProfilePreferencesAjax->save() privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01f038d7-2efd-41b2-8f4c-77bab80d8e91?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10969-2f3d09180d0cd6683c5101aca25ba29b.yaml b/nuclei-templates/2016/CVE-2016-10969-2f3d09180d0cd6683c5101aca25ba29b.yaml index 45ec9d02ff..eb3d978675 100644 --- a/nuclei-templates/2016/CVE-2016-10969-2f3d09180d0cd6683c5101aca25ba29b.yaml +++ b/nuclei-templates/2016/CVE-2016-10969-2f3d09180d0cd6683c5101aca25ba29b.yaml @@ -8,6 +8,7 @@ info: description: > The supportflow plugin before 0.7 for WordPress has XSS via a discussion ticket title if 'run_wptexturize' is disabled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e63a70c-924b-4736-a712-80538bfd7ca7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10970-5a53d8aec1d51828a6bccb6abc7db4d9.yaml b/nuclei-templates/2016/CVE-2016-10970-5a53d8aec1d51828a6bccb6abc7db4d9.yaml index 10ab02c28c..d382304e56 100644 --- a/nuclei-templates/2016/CVE-2016-10970-5a53d8aec1d51828a6bccb6abc7db4d9.yaml +++ b/nuclei-templates/2016/CVE-2016-10970-5a53d8aec1d51828a6bccb6abc7db4d9.yaml @@ -8,6 +8,7 @@ info: description: > The supportflow plugin before 0.7 for WordPress has XSS via a ticket excerpt. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4f98d50a-51cb-479b-be4c-566a72f0f221?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10971-fb4bd3f85fe375dac71e9de2ba9718d4.yaml b/nuclei-templates/2016/CVE-2016-10971-fb4bd3f85fe375dac71e9de2ba9718d4.yaml index f6eb78c171..f0dd8f409e 100644 --- a/nuclei-templates/2016/CVE-2016-10971-fb4bd3f85fe375dac71e9de2ba9718d4.yaml +++ b/nuclei-templates/2016/CVE-2016-10971-fb4bd3f85fe375dac71e9de2ba9718d4.yaml @@ -8,6 +8,7 @@ info: description: > The MemberSonic Lite plugin before 1.302 for WordPress has incorrect login access control because only knowledge of an e-mail address is required. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/42378b83-2a39-4e5f-8671-ee4a44ee92a5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10972-e07936b625a878be880bb5cde344c7e8.yaml b/nuclei-templates/2016/CVE-2016-10972-e07936b625a878be880bb5cde344c7e8.yaml index 50c9bc535d..ae621d37f8 100644 --- a/nuclei-templates/2016/CVE-2016-10972-e07936b625a878be880bb5cde344c7e8.yaml +++ b/nuclei-templates/2016/CVE-2016-10972-e07936b625a878be880bb5cde344c7e8.yaml @@ -8,6 +8,7 @@ info: description: > The newspaper theme before 6.7.2 for WordPress has a lack of options access control via td_ajax_update_panel. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cc742fa0-7d10-4fe4-b95c-7d4ca563d402?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10973-a63a884ac6fdf6350fe7b261f973b061.yaml b/nuclei-templates/2016/CVE-2016-10973-a63a884ac6fdf6350fe7b261f973b061.yaml index fe33c01e37..ae58de3662 100644 --- a/nuclei-templates/2016/CVE-2016-10973-a63a884ac6fdf6350fe7b261f973b061.yaml +++ b/nuclei-templates/2016/CVE-2016-10973-a63a884ac6fdf6350fe7b261f973b061.yaml @@ -8,6 +8,7 @@ info: description: > The Brafton plugin before 3.4.8 for WordPress has XSS via the wp-admin/admin.php?page=BraftonArticleLoader tab parameter to BraftonAdminPage.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/12263ca7-41d8-4ef2-b644-ddfcae8c9665?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10974-17e9ce962c3195932bd1d92aeaea8071.yaml b/nuclei-templates/2016/CVE-2016-10974-17e9ce962c3195932bd1d92aeaea8071.yaml index 6e90d1fdd9..e06d912353 100644 --- a/nuclei-templates/2016/CVE-2016-10974-17e9ce962c3195932bd1d92aeaea8071.yaml +++ b/nuclei-templates/2016/CVE-2016-10974-17e9ce962c3195932bd1d92aeaea8071.yaml @@ -8,6 +8,7 @@ info: description: > The fluid-responsive-slideshow plugin before 2.2.7 for WordPress has frs_save CSRF bug with Reflected XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c9d58fde-54f6-4892-b5ed-2029593c3fa4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10975-13a9439125c0f781b563d15a4de1f4f4.yaml b/nuclei-templates/2016/CVE-2016-10975-13a9439125c0f781b563d15a4de1f4f4.yaml index c8c74c20a6..3b33ae1154 100644 --- a/nuclei-templates/2016/CVE-2016-10975-13a9439125c0f781b563d15a4de1f4f4.yaml +++ b/nuclei-templates/2016/CVE-2016-10975-13a9439125c0f781b563d15a4de1f4f4.yaml @@ -8,6 +8,7 @@ info: description: > The fluid-responsive-slideshow plugin before 2.2.7 for WordPress has reflected XSS via the skin parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d8009f10-85d0-4798-8b6b-c1e4452139af?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10976-67cbd1105c59b1d13b46ca13d1f71410.yaml b/nuclei-templates/2016/CVE-2016-10976-67cbd1105c59b1d13b46ca13d1f71410.yaml index 272cba9c8e..f124abc1a9 100644 --- a/nuclei-templates/2016/CVE-2016-10976-67cbd1105c59b1d13b46ca13d1f71410.yaml +++ b/nuclei-templates/2016/CVE-2016-10976-67cbd1105c59b1d13b46ca13d1f71410.yaml @@ -8,6 +8,7 @@ info: description: > The safe-editor plugin before 1.2 for WordPress has no se_save authentication, with resultant XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e0cf5711-a02b-4db7-9bf7-47d512680428?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10977-780fbc1ec09dc7864cca0ea5f1d3d05b.yaml b/nuclei-templates/2016/CVE-2016-10977-780fbc1ec09dc7864cca0ea5f1d3d05b.yaml index 5f7d4b09bf..6c9ec04ab8 100644 --- a/nuclei-templates/2016/CVE-2016-10977-780fbc1ec09dc7864cca0ea5f1d3d05b.yaml +++ b/nuclei-templates/2016/CVE-2016-10977-780fbc1ec09dc7864cca0ea5f1d3d05b.yaml @@ -8,6 +8,7 @@ info: description: > The Nelio AB Testing plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.4.4 via the 'filename' parameter. This allows authenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a65e820d-afb7-4e1c-b690-5948447af59a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-10978-f4f33ca962e126ce0a85d386a404607e.yaml b/nuclei-templates/2016/CVE-2016-10978-f4f33ca962e126ce0a85d386a404607e.yaml index 47c7ff01f0..a8696dc461 100644 --- a/nuclei-templates/2016/CVE-2016-10978-f4f33ca962e126ce0a85d386a404607e.yaml +++ b/nuclei-templates/2016/CVE-2016-10978-f4f33ca962e126ce0a85d386a404607e.yaml @@ -8,6 +8,7 @@ info: description: > The fossura-tag-miner plugin before 1.1.5 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a07a643e-1a4b-47fe-9e4a-b4cc070bce74?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10979-5c3cd582f95544722ffca29e7000070d.yaml b/nuclei-templates/2016/CVE-2016-10979-5c3cd582f95544722ffca29e7000070d.yaml index 046a33e4f2..434731b5bb 100644 --- a/nuclei-templates/2016/CVE-2016-10979-5c3cd582f95544722ffca29e7000070d.yaml +++ b/nuclei-templates/2016/CVE-2016-10979-5c3cd582f95544722ffca29e7000070d.yaml @@ -8,6 +8,7 @@ info: description: > The fossura-tag-miner plugin before 1.1.5 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dafd1821-1f37-4193-b4bf-19a3d2d15946?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10980-a2a5574ae5565cf22a900d57b15da830.yaml b/nuclei-templates/2016/CVE-2016-10980-a2a5574ae5565cf22a900d57b15da830.yaml index c2f115d189..a5a636c850 100644 --- a/nuclei-templates/2016/CVE-2016-10980-a2a5574ae5565cf22a900d57b15da830.yaml +++ b/nuclei-templates/2016/CVE-2016-10980-a2a5574ae5565cf22a900d57b15da830.yaml @@ -8,6 +8,7 @@ info: description: > The kento-post-view-counter plugin through 2.8 for WordPress has XSS via kento_pvc_geo. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8da49fb2-d12a-4d23-9a8a-1b999046573a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10981-36c4dd9c4bf77b52f796b2da44fb5cc9.yaml b/nuclei-templates/2016/CVE-2016-10981-36c4dd9c4bf77b52f796b2da44fb5cc9.yaml index 1ad8261b24..67466d4916 100644 --- a/nuclei-templates/2016/CVE-2016-10981-36c4dd9c4bf77b52f796b2da44fb5cc9.yaml +++ b/nuclei-templates/2016/CVE-2016-10981-36c4dd9c4bf77b52f796b2da44fb5cc9.yaml @@ -8,6 +8,7 @@ info: description: > The kento-post-view-counter plugin through 2.8 for WordPress has stored XSS via kento_pvc_numbers_lang, kento_pvc_today_text, or kento_pvc_total_text. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2f340cfe-0829-444a-a67d-867ac8650b21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10982-817712e2614de37d24c1703307c20ff6.yaml b/nuclei-templates/2016/CVE-2016-10982-817712e2614de37d24c1703307c20ff6.yaml index 6c4b8bcf58..aee201e414 100644 --- a/nuclei-templates/2016/CVE-2016-10982-817712e2614de37d24c1703307c20ff6.yaml +++ b/nuclei-templates/2016/CVE-2016-10982-817712e2614de37d24c1703307c20ff6.yaml @@ -8,6 +8,7 @@ info: description: > The kento-post-view-counter plugin through 2.8 for WordPress has wp-admin/admin.php?page=kentopvc_settings CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c0ce3a76-5e16-4772-a802-9e5ce1345f95?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10983-0824d94da0e8d8572e2bef53473976a3.yaml b/nuclei-templates/2016/CVE-2016-10983-0824d94da0e8d8572e2bef53473976a3.yaml index cc481ffb2a..fbbb398ba2 100644 --- a/nuclei-templates/2016/CVE-2016-10983-0824d94da0e8d8572e2bef53473976a3.yaml +++ b/nuclei-templates/2016/CVE-2016-10983-0824d94da0e8d8572e2bef53473976a3.yaml @@ -8,6 +8,7 @@ info: description: > The Ghost plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wp-admin/tools.php?ghostexport=true functionality in versions up to 0.5.6. This makes it possible for unauthenticated attackers to download exports of data that may contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/acde5693-53fe-47b8-ad0b-6799ab63d0c1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-10984-5373e00d12d50337982029a7180db61e.yaml b/nuclei-templates/2016/CVE-2016-10984-5373e00d12d50337982029a7180db61e.yaml index 2de0f258c6..4e779dbe12 100644 --- a/nuclei-templates/2016/CVE-2016-10984-5373e00d12d50337982029a7180db61e.yaml +++ b/nuclei-templates/2016/CVE-2016-10984-5373e00d12d50337982029a7180db61e.yaml @@ -8,6 +8,7 @@ info: description: > The echosign plugin before 1.2 for WordPress has XSS via the inc.php page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f3fc1686-06a0-4d48-bb79-470e63cd3600?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10985-5496658c34e1096c1898d2a173ea583d.yaml b/nuclei-templates/2016/CVE-2016-10985-5496658c34e1096c1898d2a173ea583d.yaml index facf73eb1f..7563ad4361 100644 --- a/nuclei-templates/2016/CVE-2016-10985-5496658c34e1096c1898d2a173ea583d.yaml +++ b/nuclei-templates/2016/CVE-2016-10985-5496658c34e1096c1898d2a173ea583d.yaml @@ -8,6 +8,7 @@ info: description: > The echosign plugin before 1.2 for WordPress has XSS via the templates/add_templates.php id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a3302110-60ae-4ad1-8a8c-3511027da3a8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10986-0793aef41264a255019eeda7b1582a12.yaml b/nuclei-templates/2016/CVE-2016-10986-0793aef41264a255019eeda7b1582a12.yaml index 8806ddf0ec..9f3f377764 100644 --- a/nuclei-templates/2016/CVE-2016-10986-0793aef41264a255019eeda7b1582a12.yaml +++ b/nuclei-templates/2016/CVE-2016-10986-0793aef41264a255019eeda7b1582a12.yaml @@ -8,6 +8,7 @@ info: description: > The tweet-wheel plugin before 1.0.3.3 for WordPress has XSS via consumer_key, consumer_secret, access_token, and access_token_secret. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8db6a27-111b-4e6d-966e-0af0833307b1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10987-25c3638b258d8d92d4480753d8a9a954.yaml b/nuclei-templates/2016/CVE-2016-10987-25c3638b258d8d92d4480753d8a9a954.yaml index 44a06b6f4b..b7cab1b56f 100644 --- a/nuclei-templates/2016/CVE-2016-10987-25c3638b258d8d92d4480753d8a9a954.yaml +++ b/nuclei-templates/2016/CVE-2016-10987-25c3638b258d8d92d4480753d8a9a954.yaml @@ -8,6 +8,7 @@ info: description: > The persian-woocommerce-sms plugin before 3.3.3 for WordPress has ps_sms_numbers XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76e185c3-d62b-42f7-a943-0498da2d76ce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10988-1df74423f2f5455db58b35b308d22fba.yaml b/nuclei-templates/2016/CVE-2016-10988-1df74423f2f5455db58b35b308d22fba.yaml index 3e8f5e77af..a188a7cbc1 100644 --- a/nuclei-templates/2016/CVE-2016-10988-1df74423f2f5455db58b35b308d22fba.yaml +++ b/nuclei-templates/2016/CVE-2016-10988-1df74423f2f5455db58b35b308d22fba.yaml @@ -8,6 +8,7 @@ info: description: > The leenkme plugin before 2.6.0 for WordPress has stored XSS via facebook_message, facebook_linkname, facebook_caption, facebook_description, default_image, or _wp_http_referer. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5289f7a5-7b7b-4627-a313-b8480f88b158?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10989-dbdf25e4c4820379825413c0036d9c44.yaml b/nuclei-templates/2016/CVE-2016-10989-dbdf25e4c4820379825413c0036d9c44.yaml index 40f58da0a6..0c4725236a 100644 --- a/nuclei-templates/2016/CVE-2016-10989-dbdf25e4c4820379825413c0036d9c44.yaml +++ b/nuclei-templates/2016/CVE-2016-10989-dbdf25e4c4820379825413c0036d9c44.yaml @@ -8,6 +8,7 @@ info: description: > The leenkme plugin before 2.6.0 for WordPress has wp-admin/admin.php?page=leenkme_facebook CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/18592ba2-cacb-461d-bacd-bc8f44a6126f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10990-71e8021a1a0aa17c1c69ef0664c0ab39.yaml b/nuclei-templates/2016/CVE-2016-10990-71e8021a1a0aa17c1c69ef0664c0ab39.yaml index b4fef77625..c594a8c261 100644 --- a/nuclei-templates/2016/CVE-2016-10990-71e8021a1a0aa17c1c69ef0664c0ab39.yaml +++ b/nuclei-templates/2016/CVE-2016-10990-71e8021a1a0aa17c1c69ef0664c0ab39.yaml @@ -8,6 +8,7 @@ info: description: > The wp-cerber plugin before 2.7 for WordPress has XSS via the X-Forwarded-For HTTP header when "I'm behind a proxy" option is enabled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/df657cdc-00fc-476a-a64f-abfdd6b30739?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10991-ec144e3e20f93113961b9f9b98a4a5eb.yaml b/nuclei-templates/2016/CVE-2016-10991-ec144e3e20f93113961b9f9b98a4a5eb.yaml index 82f64462c2..9287ed65d7 100644 --- a/nuclei-templates/2016/CVE-2016-10991-ec144e3e20f93113961b9f9b98a4a5eb.yaml +++ b/nuclei-templates/2016/CVE-2016-10991-ec144e3e20f93113961b9f9b98a4a5eb.yaml @@ -8,6 +8,7 @@ info: description: > The IMDB Profile Widget plugin for WordPress is vulnerable to Local File Inclusion in versions up to 1.0.9 via the 'url' parameter found in the 'pic' file. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4bfa2246-41a8-4d06-8dc9-57fc4be8e1c4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-10992-b830b27bd1666f9667a533898dc15c29.yaml b/nuclei-templates/2016/CVE-2016-10992-b830b27bd1666f9667a533898dc15c29.yaml index 9d8dbec9bd..4058140170 100644 --- a/nuclei-templates/2016/CVE-2016-10992-b830b27bd1666f9667a533898dc15c29.yaml +++ b/nuclei-templates/2016/CVE-2016-10992-b830b27bd1666f9667a533898dc15c29.yaml @@ -8,6 +8,7 @@ info: description: > The music-store plugin before 1.0.43 for WordPress has XSS via the wp-admin/admin.php?page=music-store-menu-reports from_year parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c3d356d1-2f6d-42e0-b774-6384872c0a90?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10993-7e13094db705cdc6579b730c467d78ad.yaml b/nuclei-templates/2016/CVE-2016-10993-7e13094db705cdc6579b730c467d78ad.yaml index ccf80a568b..a8069b21d4 100644 --- a/nuclei-templates/2016/CVE-2016-10993-7e13094db705cdc6579b730c467d78ad.yaml +++ b/nuclei-templates/2016/CVE-2016-10993-7e13094db705cdc6579b730c467d78ad.yaml @@ -8,6 +8,7 @@ info: description: > The ScoreMe theme through 2016-04-01 for WordPress has XSS via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd671562-adc8-40b0-af26-9daef70effa6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10994-03e6ce46da140040f6eee52fe8e78271.yaml b/nuclei-templates/2016/CVE-2016-10994-03e6ce46da140040f6eee52fe8e78271.yaml index 3f173f1e5c..3d1409dafb 100644 --- a/nuclei-templates/2016/CVE-2016-10994-03e6ce46da140040f6eee52fe8e78271.yaml +++ b/nuclei-templates/2016/CVE-2016-10994-03e6ce46da140040f6eee52fe8e78271.yaml @@ -8,6 +8,7 @@ info: description: > The Truemag theme 2016 Q2 for WordPress has XSS via the s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/25250755-0d22-44f4-8930-3a60efd61e32?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10995-9eaa87c44f7b9ce2c8fe683704ecebf4.yaml b/nuclei-templates/2016/CVE-2016-10995-9eaa87c44f7b9ce2c8fe683704ecebf4.yaml index 52b7c35d10..407fa8735f 100644 --- a/nuclei-templates/2016/CVE-2016-10995-9eaa87c44f7b9ce2c8fe683704ecebf4.yaml +++ b/nuclei-templates/2016/CVE-2016-10995-9eaa87c44f7b9ce2c8fe683704ecebf4.yaml @@ -8,6 +8,7 @@ info: description: > The Tevolution Plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'single_upload.php or single-upload.php' files in versions up to, and including, 2.2.9. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e26a1c7c-8c4d-450d-bbfa-6ab1af4bceba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10996-c1fa0b6442ec465488bc4d531cc1bf2d.yaml b/nuclei-templates/2016/CVE-2016-10996-c1fa0b6442ec465488bc4d531cc1bf2d.yaml index 063517c5ec..bb918af5d1 100644 --- a/nuclei-templates/2016/CVE-2016-10996-c1fa0b6442ec465488bc4d531cc1bf2d.yaml +++ b/nuclei-templates/2016/CVE-2016-10996-c1fa0b6442ec465488bc4d531cc1bf2d.yaml @@ -8,6 +8,7 @@ info: description: > The OptinMonster plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 1.1.4.5 via the shortcode() function. This allows unauthenticated attackers to execute code on the server. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d396e47a-cabe-4498-9269-d67bdeb0c570?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10997-7c81a808d08228a53da2f7e0676ac369.yaml b/nuclei-templates/2016/CVE-2016-10997-7c81a808d08228a53da2f7e0676ac369.yaml index bcc24d7f74..c14457b037 100644 --- a/nuclei-templates/2016/CVE-2016-10997-7c81a808d08228a53da2f7e0676ac369.yaml +++ b/nuclei-templates/2016/CVE-2016-10997-7c81a808d08228a53da2f7e0676ac369.yaml @@ -8,6 +8,7 @@ info: description: > The beauty-premium theme 1.0.8 for WordPress has CSRF with resultant arbitrary file upload in includes/sendmail.php. This can also be exploited without using CSRF tactics. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e06c7e0a-f972-430a-9f87-786e0c6e1a84?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-10998-805021b615a928841075965f03509d22.yaml b/nuclei-templates/2016/CVE-2016-10998-805021b615a928841075965f03509d22.yaml index 86834207bb..7debfb5fca 100644 --- a/nuclei-templates/2016/CVE-2016-10998-805021b615a928841075965f03509d22.yaml +++ b/nuclei-templates/2016/CVE-2016-10998-805021b615a928841075965f03509d22.yaml @@ -8,6 +8,7 @@ info: description: > The ocim-mp3 plugin through 2016-03-07 for WordPress has wp-content/plugins/ocim-mp3/source/pages.php?id= XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/96a9f567-6cf8-4988-bf8e-77eade71c5f6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-10999-06d4ff03d290283fab950aed3f25a620.yaml b/nuclei-templates/2016/CVE-2016-10999-06d4ff03d290283fab950aed3f25a620.yaml index abc903d2fb..de67749a09 100644 --- a/nuclei-templates/2016/CVE-2016-10999-06d4ff03d290283fab950aed3f25a620.yaml +++ b/nuclei-templates/2016/CVE-2016-10999-06d4ff03d290283fab950aed3f25a620.yaml @@ -8,6 +8,7 @@ info: description: > The "Goodnews – Responsive WordPress News/Magazine | News / Editorial" theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘s’ parameter in versions up to, and including, 5.11.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/62e903c6-36f1-45cb-8164-23a8d1ca3966?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-11000-2fcbb4dee961de497a7a9e628145216f.yaml b/nuclei-templates/2016/CVE-2016-11000-2fcbb4dee961de497a7a9e628145216f.yaml index 5c165f9d3b..2b781cd297 100644 --- a/nuclei-templates/2016/CVE-2016-11000-2fcbb4dee961de497a7a9e628145216f.yaml +++ b/nuclei-templates/2016/CVE-2016-11000-2fcbb4dee961de497a7a9e628145216f.yaml @@ -8,6 +8,7 @@ info: description: > The wp-ultimate-exporter plugin through 1.1 for WordPress has SQL injection via the export_type_name parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/15deb0db-5a13-4018-88e5-5f5cb61bd495?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-11001-bd1364ed576fa955037b3f9133e15b00.yaml b/nuclei-templates/2016/CVE-2016-11001-bd1364ed576fa955037b3f9133e15b00.yaml index 49e41904e1..ab68cd5e23 100644 --- a/nuclei-templates/2016/CVE-2016-11001-bd1364ed576fa955037b3f9133e15b00.yaml +++ b/nuclei-templates/2016/CVE-2016-11001-bd1364ed576fa955037b3f9133e15b00.yaml @@ -8,6 +8,7 @@ info: description: > The user-submitted-posts plugin before 20160215 for WordPress has XSS via the user-submitted-content field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/da848ced-acc4-48bc-8fbe-e90cdd53b3e8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-11002-de9deb30627df45b603b04ef6ada694a.yaml b/nuclei-templates/2016/CVE-2016-11002-de9deb30627df45b603b04ef6ada694a.yaml index 7e6682db4a..fe3573fc1b 100644 --- a/nuclei-templates/2016/CVE-2016-11002-de9deb30627df45b603b04ef6ada694a.yaml +++ b/nuclei-templates/2016/CVE-2016-11002-de9deb30627df45b603b04ef6ada694a.yaml @@ -8,6 +8,7 @@ info: description: > The ElegantThemes Extra theme for WordPress is vulnerable to Privilege Escalation in versions up to, and including, 1.2.3. This is due to the disclosure of sensitive information which can be used for the vulnerability at hand. This makes it possible for authenticated attackers to access otherwise restricted permissions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/18b5777c-d176-4214-81ac-b92188704196?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-11003-8a6f1330ae30bf612ad2313a00596a42.yaml b/nuclei-templates/2016/CVE-2016-11003-8a6f1330ae30bf612ad2313a00596a42.yaml index f09aecf4f7..5233a7c378 100644 --- a/nuclei-templates/2016/CVE-2016-11003-8a6f1330ae30bf612ad2313a00596a42.yaml +++ b/nuclei-templates/2016/CVE-2016-11003-8a6f1330ae30bf612ad2313a00596a42.yaml @@ -8,6 +8,7 @@ info: description: > The Elegant Themes Bloom plugin before 1.1.1 for WordPress has privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d015c7d-bace-4d00-8ba5-1c85acb08d57?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-11004-25b65fa6231003c580045bc623e4bebe.yaml b/nuclei-templates/2016/CVE-2016-11004-25b65fa6231003c580045bc623e4bebe.yaml index efe27e8ea4..275455db7a 100644 --- a/nuclei-templates/2016/CVE-2016-11004-25b65fa6231003c580045bc623e4bebe.yaml +++ b/nuclei-templates/2016/CVE-2016-11004-25b65fa6231003c580045bc623e4bebe.yaml @@ -8,6 +8,7 @@ info: description: > The Elegant Themes Monarch plugin before 1.2.7 for WordPress has privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0195bddf-eafe-45f2-9424-ffa235d9b4dc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-11004-5d34f57d10eecff7fc5af7387ded118e.yaml b/nuclei-templates/2016/CVE-2016-11004-5d34f57d10eecff7fc5af7387ded118e.yaml index dfd99668d7..5dc9a0ddeb 100644 --- a/nuclei-templates/2016/CVE-2016-11004-5d34f57d10eecff7fc5af7387ded118e.yaml +++ b/nuclei-templates/2016/CVE-2016-11004-5d34f57d10eecff7fc5af7387ded118e.yaml @@ -8,6 +8,7 @@ info: description: > The Elegant Themes Monarch plugin before 1.2.7 for WordPress has privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0195bddf-eafe-45f2-9424-ffa235d9b4dc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-11004-95b61f4b6769bd701f03792395c22ecb.yaml b/nuclei-templates/2016/CVE-2016-11004-95b61f4b6769bd701f03792395c22ecb.yaml index adb83dc5d6..9352e716ad 100644 --- a/nuclei-templates/2016/CVE-2016-11004-95b61f4b6769bd701f03792395c22ecb.yaml +++ b/nuclei-templates/2016/CVE-2016-11004-95b61f4b6769bd701f03792395c22ecb.yaml @@ -8,6 +8,7 @@ info: description: > The Elegant Themes Monarch plugin before 1.2.7 for WordPress has privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0195bddf-eafe-45f2-9424-ffa235d9b4dc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-11005-fe850c7a034af115916a9961fd5bdc1f.yaml b/nuclei-templates/2016/CVE-2016-11005-fe850c7a034af115916a9961fd5bdc1f.yaml index 0f428c93b4..66aa34a58f 100644 --- a/nuclei-templates/2016/CVE-2016-11005-fe850c7a034af115916a9961fd5bdc1f.yaml +++ b/nuclei-templates/2016/CVE-2016-11005-fe850c7a034af115916a9961fd5bdc1f.yaml @@ -8,6 +8,7 @@ info: description: > The instalinker plugin before 1.1.2 for WordPress has includes/instalinker-admin-preview.php?client_id= XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee13ee9a-dd53-4124-a7e9-679afe362f58?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-11006-efdfc7be8c006c864036ecb1fc8504b6.yaml b/nuclei-templates/2016/CVE-2016-11006-efdfc7be8c006c864036ecb1fc8504b6.yaml index cd8d0ab886..69f96bafc1 100644 --- a/nuclei-templates/2016/CVE-2016-11006-efdfc7be8c006c864036ecb1fc8504b6.yaml +++ b/nuclei-templates/2016/CVE-2016-11006-efdfc7be8c006c864036ecb1fc8504b6.yaml @@ -8,6 +8,7 @@ info: description: > The wp-invoice plugin before 4.1.1 for WordPress has incorrect access control for admin_init settings changes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/10ed13e9-f196-47cc-9e45-a7646444cc5b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2016/CVE-2016-11007-3105e6a77fd42e5af9688e273e4ae360.yaml b/nuclei-templates/2016/CVE-2016-11007-3105e6a77fd42e5af9688e273e4ae360.yaml index 009adac017..cc2e74b044 100644 --- a/nuclei-templates/2016/CVE-2016-11007-3105e6a77fd42e5af9688e273e4ae360.yaml +++ b/nuclei-templates/2016/CVE-2016-11007-3105e6a77fd42e5af9688e273e4ae360.yaml @@ -8,6 +8,7 @@ info: description: > The wp-invoice plugin before 4.1.1 for WordPress has incorrect access control over wpi_user_id for invoice retrieval. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57ed9593-787c-41c0-abad-c70459e1d128?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-11008-050e5cdf0ad121f38490db03ca292459.yaml b/nuclei-templates/2016/CVE-2016-11008-050e5cdf0ad121f38490db03ca292459.yaml index 46546c51ce..f655e19c47 100644 --- a/nuclei-templates/2016/CVE-2016-11008-050e5cdf0ad121f38490db03ca292459.yaml +++ b/nuclei-templates/2016/CVE-2016-11008-050e5cdf0ad121f38490db03ca292459.yaml @@ -8,6 +8,7 @@ info: description: > The WP-Invoice – Web Invoice and Billing plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wpi_gateway_base::process_payment() function when using the wpi_paypal payment gateway handler in versions up to, and including, 4.1.0. This makes it possible for unauthenticated attackers to update the meta data of previously invoiced users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e036fd56-c13f-486d-acae-66378426d380?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-11009-f8ef0f70a4a7773080ff08ec24a08f49.yaml b/nuclei-templates/2016/CVE-2016-11009-f8ef0f70a4a7773080ff08ec24a08f49.yaml index 909e3d9bb6..9dabae61a9 100644 --- a/nuclei-templates/2016/CVE-2016-11009-f8ef0f70a4a7773080ff08ec24a08f49.yaml +++ b/nuclei-templates/2016/CVE-2016-11009-f8ef0f70a4a7773080ff08ec24a08f49.yaml @@ -8,6 +8,7 @@ info: description: > The WP-Invoice – Web Invoice and Billing plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wpi_gateway_base::process_payment() function when using the wpi_interkassa payment gateway handler in versions up to, and including, 4.1.0. This makes it possible for unauthenticated attackers to update the meta data of previously invoiced users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/965107bd-e1ee-4a0c-af9e-bdd765d3eab5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-11010-bf7be2b9cd85aa992624a2fb7957cb7b.yaml b/nuclei-templates/2016/CVE-2016-11010-bf7be2b9cd85aa992624a2fb7957cb7b.yaml index e5eaabd416..88fff41b9d 100644 --- a/nuclei-templates/2016/CVE-2016-11010-bf7be2b9cd85aa992624a2fb7957cb7b.yaml +++ b/nuclei-templates/2016/CVE-2016-11010-bf7be2b9cd85aa992624a2fb7957cb7b.yaml @@ -8,6 +8,7 @@ info: description: > The WP-Invoice – Web Invoice and Billing plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wpi_gateway_base::process_payment() function when using the wpi_twocheckout payment gateway handler in versions up to, and including, 4.1.0. This makes it possible for unauthenticated attackers to update the meta data of previously invoiced users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ffdcc0f-8214-4056-abe1-926ed255e9f0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-11011-adb470c5b3cfc569bdc39c5fd4684f09.yaml b/nuclei-templates/2016/CVE-2016-11011-adb470c5b3cfc569bdc39c5fd4684f09.yaml index 5fd7700cc7..63457e5f2d 100644 --- a/nuclei-templates/2016/CVE-2016-11011-adb470c5b3cfc569bdc39c5fd4684f09.yaml +++ b/nuclei-templates/2016/CVE-2016-11011-adb470c5b3cfc569bdc39c5fd4684f09.yaml @@ -8,6 +8,7 @@ info: description: > The wp-invoice plugin before 4.1.1 for WordPress has wpi_update_user_option privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/def28d93-744f-4232-b745-8430d466b9fa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-11012-e33c6102ec91f1c7e0dcc6a72e32d31c.yaml b/nuclei-templates/2016/CVE-2016-11012-e33c6102ec91f1c7e0dcc6a72e32d31c.yaml index 162648909f..f5b663b120 100644 --- a/nuclei-templates/2016/CVE-2016-11012-e33c6102ec91f1c7e0dcc6a72e32d31c.yaml +++ b/nuclei-templates/2016/CVE-2016-11012-e33c6102ec91f1c7e0dcc6a72e32d31c.yaml @@ -8,6 +8,7 @@ info: description: > The sola-support-tickets plugin before 3.13 for WordPress has incorrect access control for /wp-admin with resultant XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c78acf9d-89bf-4c8f-b333-31a330701614?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-11013-f36cae168e36096bcdcb4b27e6bdba11.yaml b/nuclei-templates/2016/CVE-2016-11013-f36cae168e36096bcdcb4b27e6bdba11.yaml index 820d3391e1..20737c70f2 100644 --- a/nuclei-templates/2016/CVE-2016-11013-f36cae168e36096bcdcb4b27e6bdba11.yaml +++ b/nuclei-templates/2016/CVE-2016-11013-f36cae168e36096bcdcb4b27e6bdba11.yaml @@ -8,6 +8,7 @@ info: description: > The IMPress Listings plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via several parameters in the 'includes/views/single-listing.php' file in versions up to, and including, 2.0.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b98668e-a20f-49a3-a6d6-6da6d1c044d6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-11018-c4de01b966779f60cd6c2486ff0532c7.yaml b/nuclei-templates/2016/CVE-2016-11018-c4de01b966779f60cd6c2486ff0532c7.yaml index a00a9fd5ec..386fa39013 100644 --- a/nuclei-templates/2016/CVE-2016-11018-c4de01b966779f60cd6c2486ff0532c7.yaml +++ b/nuclei-templates/2016/CVE-2016-11018-c4de01b966779f60cd6c2486ff0532c7.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is huge_it_image_gallery_ajax_callback(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/189d22e0-c16a-48ab-a278-a132cd1057b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-11085-71dfa60873972bfae078c67f08b73614.yaml b/nuclei-templates/2016/CVE-2016-11085-71dfa60873972bfae078c67f08b73614.yaml index 09dfb087b7..f2891795ec 100644 --- a/nuclei-templates/2016/CVE-2016-11085-71dfa60873972bfae078c67f08b73614.yaml +++ b/nuclei-templates/2016/CVE-2016-11085-71dfa60873972bfae078c67f08b73614.yaml @@ -8,6 +8,7 @@ info: description: > The Quiz And Survey Master plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.7.8. This is due to missing or incorrect nonce validation in the php/qmn_options_questions_tab.php file. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page via forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ececa0ea-3d44-4b1b-b962-809a8b24c890?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-1160-7f52c7a848d8e4bbbee1be5765f7b061.yaml b/nuclei-templates/2016/CVE-2016-1160-7f52c7a848d8e4bbbee1be5765f7b061.yaml index 4f911a10c2..ae2e0c40a8 100644 --- a/nuclei-templates/2016/CVE-2016-1160-7f52c7a848d8e4bbbee1be5765f7b061.yaml +++ b/nuclei-templates/2016/CVE-2016-1160-7f52c7a848d8e4bbbee1be5765f7b061.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the WP Favorite Posts plugin before 1.6.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2211d0d0-e7ab-485f-81b0-f52f87b7d01e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-1209-16cc6ba83854dbc7bfaa74fc35966ebd.yaml b/nuclei-templates/2016/CVE-2016-1209-16cc6ba83854dbc7bfaa74fc35966ebd.yaml index 8d7df7c6d5..78cdd33b17 100644 --- a/nuclei-templates/2016/CVE-2016-1209-16cc6ba83854dbc7bfaa74fc35966ebd.yaml +++ b/nuclei-templates/2016/CVE-2016-1209-16cc6ba83854dbc7bfaa74fc35966ebd.yaml @@ -8,6 +8,7 @@ info: description: > The Ninja Forms plugin before 2.9.42.1 for WordPress allows remote attackers to conduct PHP object injection attacks via crafted serialized values in a POST request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e9f73654-2e5a-4762-8cac-613e24d3216a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-1209-ad0c3a8b7d441fad14bd9c5e7ec83ff2.yaml b/nuclei-templates/2016/CVE-2016-1209-ad0c3a8b7d441fad14bd9c5e7ec83ff2.yaml index 2f7272c411..0de28d2cc7 100644 --- a/nuclei-templates/2016/CVE-2016-1209-ad0c3a8b7d441fad14bd9c5e7ec83ff2.yaml +++ b/nuclei-templates/2016/CVE-2016-1209-ad0c3a8b7d441fad14bd9c5e7ec83ff2.yaml @@ -8,6 +8,7 @@ info: description: > Versions 2.9.36 to 2.9.42 of the Ninja Forms plugin contain an unauthenticated file upload vulnerability, allowing guests to upload arbitrary PHP code that can be executed in the context of the web server. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0f36a924-6a68-40ff-bf1a-9ebcad1c2fc6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-15004-853c12a4a4840af840922c1504a1f39d.yaml b/nuclei-templates/2016/CVE-2016-15004-853c12a4a4840af840922c1504a1f39d.yaml index ee43c25f63..34538d7d6d 100644 --- a/nuclei-templates/2016/CVE-2016-15004-853c12a4a4840af840922c1504a1f39d.yaml +++ b/nuclei-templates/2016/CVE-2016-15004-853c12a4a4840af840922c1504a1f39d.yaml @@ -8,6 +8,7 @@ info: description: > The InfiniteWP Client plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.6.0 via deserialization of untrusted input. This allows unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain allows attackers to execute code on the site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8bd81f3c-f801-4fc6-b2db-754e5ebed688?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-15033-3a9145c33e40eb88ec14b1a6ef545e66.yaml b/nuclei-templates/2016/CVE-2016-15033-3a9145c33e40eb88ec14b1a6ef545e66.yaml index 92a5422241..06fb4bea38 100644 --- a/nuclei-templates/2016/CVE-2016-15033-3a9145c33e40eb88ec14b1a6ef545e66.yaml +++ b/nuclei-templates/2016/CVE-2016-15033-3a9145c33e40eb88ec14b1a6ef545e66.yaml @@ -8,6 +8,7 @@ info: description: > The Delete All Comments plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the via the delete-all-comments.php file in versions up to, and including, 2.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1e98d2d-20b1-4fff-96d4-0fb8e0d2615a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-1564-33873d1e4d49b0192767321b2fa842c9.yaml b/nuclei-templates/2016/CVE-2016-1564-33873d1e4d49b0192767321b2fa842c9.yaml index 19d192a131..4a21751df3 100644 --- a/nuclei-templates/2016/CVE-2016-1564-33873d1e4d49b0192767321b2fa842c9.yaml +++ b/nuclei-templates/2016/CVE-2016-1564-33873d1e4d49b0192767321b2fa842c9.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in wp-includes/class-wp-theme.php in WordPress before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via a (1) stylesheet name or (2) template name to wp-admin/customize.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8acf7327-2cdc-44ad-a04c-01cb0337d510?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-20010-438e638f34912b25b8010e089851d8d7.yaml b/nuclei-templates/2016/CVE-2016-20010-438e638f34912b25b8010e089851d8d7.yaml index 71017d19bd..75221a56b7 100644 --- a/nuclei-templates/2016/CVE-2016-20010-438e638f34912b25b8010e089851d8d7.yaml +++ b/nuclei-templates/2016/CVE-2016-20010-438e638f34912b25b8010e089851d8d7.yaml @@ -8,6 +8,7 @@ info: description: > EWWW Image Optimizer before 2.8.5 allows remote command execution because it relies on a protection mechanism involving boolval, which is unavailable before PHP 5.5. Version 2.8.4 provides a partial fix. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7ffac29d-d1cc-4d5d-aff8-0cb639a1e3d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-2221-e776c16bf7da61119ee741f83f4acf73.yaml b/nuclei-templates/2016/CVE-2016-2221-e776c16bf7da61119ee741f83f4acf73.yaml index c52d241ac8..b3a25ebea3 100644 --- a/nuclei-templates/2016/CVE-2016-2221-e776c16bf7da61119ee741f83f4acf73.yaml +++ b/nuclei-templates/2016/CVE-2016-2221-e776c16bf7da61119ee741f83f4acf73.yaml @@ -8,6 +8,7 @@ info: description: > Open redirect vulnerability in the wp_validate_redirect function in wp-includes/pluggable.php in WordPress before 4.4.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a malformed URL that triggers incorrect hostname parsing, as demonstrated by an https:example.com URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e72e87ae-f5c0-4582-a644-b90e93d98e74?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2016/CVE-2016-2222-d5732119ca36c14843a7bedade18241f.yaml b/nuclei-templates/2016/CVE-2016-2222-d5732119ca36c14843a7bedade18241f.yaml index a5351782dd..04d5052ece 100644 --- a/nuclei-templates/2016/CVE-2016-2222-d5732119ca36c14843a7bedade18241f.yaml +++ b/nuclei-templates/2016/CVE-2016-2222-d5732119ca36c14843a7bedade18241f.yaml @@ -8,6 +8,7 @@ info: description: > The wp_http_validate_url function in wp-includes/http.php in WordPress before 4.4.2 allows remote attackers to conduct server-side request forgery (SSRF) attacks via a zero value in the first octet of an IPv4 address in the u parameter to wp-admin/press-this.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1351cd6b-ae22-4363-b36b-f892c504f5d9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-4029-ef80c9b78a17795e42d08bfa5911ecd9.yaml b/nuclei-templates/2016/CVE-2016-4029-ef80c9b78a17795e42d08bfa5911ecd9.yaml index 2ed6f7c1d2..ec4d14636b 100644 --- a/nuclei-templates/2016/CVE-2016-4029-ef80c9b78a17795e42d08bfa5911ecd9.yaml +++ b/nuclei-templates/2016/CVE-2016-4029-ef80c9b78a17795e42d08bfa5911ecd9.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 4.5 does not consider octal and hexadecimal IP address formats when determining an intranet address, which allows remote attackers to bypass an intended SSRF protection mechanism via a crafted address. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ea26eb81-e6d1-4c6d-95f4-fd1b2d919632?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-4566-687b00a31eb0dbcb1ebbe04bbfd46219.yaml b/nuclei-templates/2016/CVE-2016-4566-687b00a31eb0dbcb1ebbe04bbfd46219.yaml index 3716754c93..e67b13d03d 100644 --- a/nuclei-templates/2016/CVE-2016-4566-687b00a31eb0dbcb1ebbe04bbfd46219.yaml +++ b/nuclei-templates/2016/CVE-2016-4566-687b00a31eb0dbcb1ebbe04bbfd46219.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in plupload.flash.swf in Plupload before 2.1.9, as used in WordPress before 4.5.2, allows remote attackers to inject arbitrary web script or HTML via a Same-Origin Method Execution (SOME) attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/26753b92-3ec5-4b65-8fc7-2d6488f12974?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-4567-cdbc6f51d057e40021dacc21147320fd.yaml b/nuclei-templates/2016/CVE-2016-4567-cdbc6f51d057e40021dacc21147320fd.yaml index bb86948e6f..cccccfafb2 100644 --- a/nuclei-templates/2016/CVE-2016-4567-cdbc6f51d057e40021dacc21147320fd.yaml +++ b/nuclei-templates/2016/CVE-2016-4567-cdbc6f51d057e40021dacc21147320fd.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in flash/FlashMediaElement.as in MediaElement.js before 2.21.0, as used in WordPress before 4.5.2, allows remote attackers to inject arbitrary web script or HTML via an obfuscated form of the jsinitfunction parameter, as demonstrated by "jsinitfunctio%gn." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0987285b-4daf-4979-934b-7fa4a0ded99f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-4812-b3c4d7847625abd5ac2a0bd9a377e4cb.yaml b/nuclei-templates/2016/CVE-2016-4812-b3c4d7847625abd5ac2a0bd9a377e4cb.yaml index 1e6e7f6d59..659a6ae71d 100644 --- a/nuclei-templates/2016/CVE-2016-4812-b3c4d7847625abd5ac2a0bd9a377e4cb.yaml +++ b/nuclei-templates/2016/CVE-2016-4812-b3c4d7847625abd5ac2a0bd9a377e4cb.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Markdown on Save Improved plugin before 2.5.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9be8c202-56f0-449f-84fa-375d239b5654?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-4825-05b147627b2be53a5ddb676559515b0a.yaml b/nuclei-templates/2016/CVE-2016-4825-05b147627b2be53a5ddb676559515b0a.yaml index 1e3c954b7b..dbd18fc86b 100644 --- a/nuclei-templates/2016/CVE-2016-4825-05b147627b2be53a5ddb676559515b0a.yaml +++ b/nuclei-templates/2016/CVE-2016-4825-05b147627b2be53a5ddb676559515b0a.yaml @@ -8,6 +8,7 @@ info: description: > The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via crafted serialized data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/321d0121-5cc9-4736-89b0-228e45b48b48?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-4826-e80d4bfae22857b98e20383efe7f8fce.yaml b/nuclei-templates/2016/CVE-2016-4826-e80d4bfae22857b98e20383efe7f8fce.yaml index c7b418bf4d..7c2e698894 100644 --- a/nuclei-templates/2016/CVE-2016-4826-e80d4bfae22857b98e20383efe7f8fce.yaml +++ b/nuclei-templates/2016/CVE-2016-4826-e80d4bfae22857b98e20383efe7f8fce.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4827. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b86a774-a420-41a8-85ad-44fe8b32d4c2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-4827-9d288a988f72834848d4afe05a529803.yaml b/nuclei-templates/2016/CVE-2016-4827-9d288a988f72834848d4afe05a529803.yaml index 0c89ba8db5..0dadbddf51 100644 --- a/nuclei-templates/2016/CVE-2016-4827-9d288a988f72834848d4afe05a529803.yaml +++ b/nuclei-templates/2016/CVE-2016-4827-9d288a988f72834848d4afe05a529803.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Collne Welcart e-Commerce plugin before 1.8.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-4826. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/103ce24e-1c21-4c25-b3d0-6f595bf58979?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-4828-a0adb4160535ec5ca57a71753de13379.yaml b/nuclei-templates/2016/CVE-2016-4828-a0adb4160535ec5ca57a71753de13379.yaml index 2807b881e6..a5e8cae0a7 100644 --- a/nuclei-templates/2016/CVE-2016-4828-a0adb4160535ec5ca57a71753de13379.yaml +++ b/nuclei-templates/2016/CVE-2016-4828-a0adb4160535ec5ca57a71753de13379.yaml @@ -8,6 +8,7 @@ info: description: > The Collne Welcart e-Commerce plugin before 1.8.3 for WordPress mishandles sessions, which allows remote attackers to obtain access by leveraging knowledge of the e-mail address associated with an account. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2f8f6ade-84a2-4a42-9208-a74f5ebe19b3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-4833-211055d0588c55b29c5f12a1ca80e1c7.yaml b/nuclei-templates/2016/CVE-2016-4833-211055d0588c55b29c5f12a1ca80e1c7.yaml index 3ae553c4d1..40b8aba9cb 100644 --- a/nuclei-templates/2016/CVE-2016-4833-211055d0588c55b29c5f12a1ca80e1c7.yaml +++ b/nuclei-templates/2016/CVE-2016-4833-211055d0588c55b29c5f12a1ca80e1c7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Nofollow Links plugin before 1.0.11 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ba5b7e1f-7479-47bd-99ed-3d57eb209464?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-5832-6ba17995afe1e8eba74c2c2732b9a74e.yaml b/nuclei-templates/2016/CVE-2016-5832-6ba17995afe1e8eba74c2c2732b9a74e.yaml index ee69f7fef4..5c1ac7b338 100644 --- a/nuclei-templates/2016/CVE-2016-5832-6ba17995afe1e8eba74c2c2732b9a74e.yaml +++ b/nuclei-templates/2016/CVE-2016-5832-6ba17995afe1e8eba74c2c2732b9a74e.yaml @@ -8,6 +8,7 @@ info: description: > The customizer in WordPress before 4.5.3 allows remote attackers to bypass intended redirection restrictions via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/16102d4c-86d6-471e-b787-54e4bc14b5a2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-5833-9e654f3cd16e27f6c90b80a5caef8c18.yaml b/nuclei-templates/2016/CVE-2016-5833-9e654f3cd16e27f6c90b80a5caef8c18.yaml index 707b19539a..8fd122c1fc 100644 --- a/nuclei-templates/2016/CVE-2016-5833-9e654f3cd16e27f6c90b80a5caef8c18.yaml +++ b/nuclei-templates/2016/CVE-2016-5833-9e654f3cd16e27f6c90b80a5caef8c18.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the column_title function in wp-admin/includes/class-wp-media-list-table.php in WordPress before 4.5.3 allows remote attackers to inject arbitrary web script or HTML via a crafted attachment name, a different vulnerability than CVE-2016-5834. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ffa252d6-0fe2-4d1f-802f-b902084822a7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-5834-4f5716f28c01ea06422ac4c7c0524b4f.yaml b/nuclei-templates/2016/CVE-2016-5834-4f5716f28c01ea06422ac4c7c0524b4f.yaml index b9be986a7a..081c4a0693 100644 --- a/nuclei-templates/2016/CVE-2016-5834-4f5716f28c01ea06422ac4c7c0524b4f.yaml +++ b/nuclei-templates/2016/CVE-2016-5834-4f5716f28c01ea06422ac4c7c0524b4f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the wp_get_attachment_link function in wp-includes/post-template.php in WordPress before 4.5.3 allows remote attackers to inject arbitrary web script or HTML via a crafted attachment name, a different vulnerability than CVE-2016-5833. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a9498085-87c7-47e7-aac8-c0397264a7eb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-5835-2537aa71456470df1c1e23154aed7a30.yaml b/nuclei-templates/2016/CVE-2016-5835-2537aa71456470df1c1e23154aed7a30.yaml index 79b9e5c24a..a7e0cba44d 100644 --- a/nuclei-templates/2016/CVE-2016-5835-2537aa71456470df1c1e23154aed7a30.yaml +++ b/nuclei-templates/2016/CVE-2016-5835-2537aa71456470df1c1e23154aed7a30.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 4.5.3 allows remote attackers to obtain sensitive revision-history information by leveraging the ability to read a post, related to wp-admin/includes/ajax-actions.php and wp-admin/revision.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/10a811f3-0c5b-4e06-a9bb-338d36d0b5eb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-5836-27beb3c2f8bb9a4faddc3542330af006.yaml b/nuclei-templates/2016/CVE-2016-5836-27beb3c2f8bb9a4faddc3542330af006.yaml index 98209f2d5b..155b4fa57b 100644 --- a/nuclei-templates/2016/CVE-2016-5836-27beb3c2f8bb9a4faddc3542330af006.yaml +++ b/nuclei-templates/2016/CVE-2016-5836-27beb3c2f8bb9a4faddc3542330af006.yaml @@ -8,6 +8,7 @@ info: description: > The oEmbed protocol implementation in WordPress before 4.5.3 allows remote attackers to cause a denial of service via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/17646179-47ad-4846-a581-3e713df43c32?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L diff --git a/nuclei-templates/2016/CVE-2016-5837-aad31d57e523495244224cd5259dd15b.yaml b/nuclei-templates/2016/CVE-2016-5837-aad31d57e523495244224cd5259dd15b.yaml index bd2032a0c7..8d55a74099 100644 --- a/nuclei-templates/2016/CVE-2016-5837-aad31d57e523495244224cd5259dd15b.yaml +++ b/nuclei-templates/2016/CVE-2016-5837-aad31d57e523495244224cd5259dd15b.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 4.5.3 allows remote attackers to bypass intended access restrictions and remove a category attribute from a post via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c674bb2a-8ecf-4aea-a729-c9bdf4ee35fd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2016/CVE-2016-5838-aa2dae3411182a74e197bf2f109e0a65.yaml b/nuclei-templates/2016/CVE-2016-5838-aa2dae3411182a74e197bf2f109e0a65.yaml index 6379838742..31a2b3cd00 100644 --- a/nuclei-templates/2016/CVE-2016-5838-aa2dae3411182a74e197bf2f109e0a65.yaml +++ b/nuclei-templates/2016/CVE-2016-5838-aa2dae3411182a74e197bf2f109e0a65.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 4.5.3 allows remote attackers to bypass intended password-change restrictions by leveraging knowledge of a cookie. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb56da48-c928-42d4-8c71-de72f879d430?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-5839-851992f83d43ce4b10144bfad5e465a1.yaml b/nuclei-templates/2016/CVE-2016-5839-851992f83d43ce4b10144bfad5e465a1.yaml index f70d145906..4abac78547 100644 --- a/nuclei-templates/2016/CVE-2016-5839-851992f83d43ce4b10144bfad5e465a1.yaml +++ b/nuclei-templates/2016/CVE-2016-5839-851992f83d43ce4b10144bfad5e465a1.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 4.5.3 allows remote attackers to bypass the sanitize_file_name protection mechanism via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a7e8eb75-ba48-4385-9ddd-800d9bb907f1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2016/CVE-2016-6565-1776c3e939d659a42eba2d27c1202141.yaml b/nuclei-templates/2016/CVE-2016-6565-1776c3e939d659a42eba2d27c1202141.yaml index 44ada6968f..8cbf1fd883 100644 --- a/nuclei-templates/2016/CVE-2016-6565-1776c3e939d659a42eba2d27c1202141.yaml +++ b/nuclei-templates/2016/CVE-2016-6565-1776c3e939d659a42eba2d27c1202141.yaml @@ -8,6 +8,7 @@ info: description: > The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some circumstances (dependent on server configuration). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0de8ff3-ac03-4640-829d-66a8496aa8aa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-6634-1ffc472e86541ca7ba42de2eb66fe709.yaml b/nuclei-templates/2016/CVE-2016-6634-1ffc472e86541ca7ba42de2eb66fe709.yaml index 0183247d0d..ef6b214136 100644 --- a/nuclei-templates/2016/CVE-2016-6634-1ffc472e86541ca7ba42de2eb66fe709.yaml +++ b/nuclei-templates/2016/CVE-2016-6634-1ffc472e86541ca7ba42de2eb66fe709.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the network settings page in WordPress before 4.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/23b2fc40-d8e3-4b84-ab8d-ff82a6f21842?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-6635-820830eb3ddba5c6a98a38e7649f08e8.yaml b/nuclei-templates/2016/CVE-2016-6635-820830eb3ddba5c6a98a38e7649f08e8.yaml index 8fa6d0e3f3..2edf6e777b 100644 --- a/nuclei-templates/2016/CVE-2016-6635-820830eb3ddba5c6a98a38e7649f08e8.yaml +++ b/nuclei-templates/2016/CVE-2016-6635-820830eb3ddba5c6a98a38e7649f08e8.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the wp_ajax_wp_compression_test function in wp-admin/includes/ajax-actions.php in WordPress before 4.5 allows remote attackers to hijack the authentication of administrators for requests that change the script compression option. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0fbb1044-dd42-469d-9299-135ef2e609e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-6896-ec52c9b0de480fb7dfbf75aec520f2ce.yaml b/nuclei-templates/2016/CVE-2016-6896-ec52c9b0de480fb7dfbf75aec520f2ce.yaml index eb4a0a61c5..78a27a644e 100644 --- a/nuclei-templates/2016/CVE-2016-6896-ec52c9b0de480fb7dfbf75aec520f2ce.yaml +++ b/nuclei-templates/2016/CVE-2016-6896-ec52c9b0de480fb7dfbf75aec520f2ce.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/83f8adea-4735-4c72-b274-58e813cab6ab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2016/CVE-2016-6897-fd0539e54c3b5b46df08a4629b19e412.yaml b/nuclei-templates/2016/CVE-2016-6897-fd0539e54c3b5b46df08a4629b19e412.yaml index 6894f99644..71f282c83d 100644 --- a/nuclei-templates/2016/CVE-2016-6897-fd0539e54c3b5b46df08a4629b19e412.yaml +++ b/nuclei-templates/2016/CVE-2016-6897-fd0539e54c3b5b46df08a4629b19e412.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 allows remote attackers to hijack the authentication of subscribers for /dev/random read operations by leveraging a late call to the check_ajax_referer function, a related issue to CVE-2016-6896. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d6dfed14-bb6f-4418-bdd8-9c548e63dac0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2016/CVE-2016-7168-60ecd08c55b19b5afd347255d8955ddd.yaml b/nuclei-templates/2016/CVE-2016-7168-60ecd08c55b19b5afd347255d8955ddd.yaml index dd2f40c5fb..c2e5a691fd 100644 --- a/nuclei-templates/2016/CVE-2016-7168-60ecd08c55b19b5afd347255d8955ddd.yaml +++ b/nuclei-templates/2016/CVE-2016-7168-60ecd08c55b19b5afd347255d8955ddd.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the media_handle_upload function in wp-admin/includes/media.php in WordPress before 4.6.1 might allow remote attackers to inject arbitrary web script or HTML by tricking an administrator into uploading an image file that has a crafted filename. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2d853bd5-4caa-4b90-a9a6-929fb18b9337?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2016/CVE-2016-7169-d23692d119c8dbf1833423add71e4176.yaml b/nuclei-templates/2016/CVE-2016-7169-d23692d119c8dbf1833423add71e4176.yaml index ba3b575a25..7847a57a23 100644 --- a/nuclei-templates/2016/CVE-2016-7169-d23692d119c8dbf1833423add71e4176.yaml +++ b/nuclei-templates/2016/CVE-2016-7169-d23692d119c8dbf1833423add71e4176.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the File_Upload_Upgrader class in wp-admin/includes/class-file-upload-upgrader.php in the upgrade package uploader in WordPress before 4.6.1 allows remote authenticated users to access arbitrary files via a crafted urlholder parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0f19194c-dbe8-455d-bee7-2f7d4ce9224f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2016/CVE-2016-9263-27497d8965222c35f38108456e98b280.yaml b/nuclei-templates/2016/CVE-2016-9263-27497d8965222c35f38108456e98b280.yaml index 946b467709..cc782bd50d 100644 --- a/nuclei-templates/2016/CVE-2016-9263-27497d8965222c35f38108456e98b280.yaml +++ b/nuclei-templates/2016/CVE-2016-9263-27497d8965222c35f38108456e98b280.yaml @@ -8,6 +8,7 @@ info: description: > WordPress through 4.9.1, when domain-based flashmediaelement.swf sandboxing is not used, allows remote attackers to conduct cross-domain Flash injection (XSF) attacks by leveraging code contained within the wp-includes/js/mediaelement/flashmediaelement.swf file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/72b14197-560a-4dc2-9c23-a250f51dc51e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000033-0932ecf16ec42985c4ed55ceeb853806.yaml b/nuclei-templates/2017/CVE-2017-1000033-0932ecf16ec42985c4ed55ceeb853806.yaml index 35699b3de8..bfb620e09c 100644 --- a/nuclei-templates/2017/CVE-2017-1000033-0932ecf16ec42985c4ed55ceeb853806.yaml +++ b/nuclei-templates/2017/CVE-2017-1000033-0932ecf16ec42985c4ed55ceeb853806.yaml @@ -8,6 +8,7 @@ info: description: > Wordpress Plugin Vospari Forms version < 1.4 is vulnerable to a reflected cross site scripting in the form submission resulting in javascript code execution in the context on the current user. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3bb4a3f3-495d-4ece-9436-9c317688982c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000038-bf988e0d814700ec44f119b226466a0c.yaml b/nuclei-templates/2017/CVE-2017-1000038-bf988e0d814700ec44f119b226466a0c.yaml index 6970503d21..080e8bda79 100644 --- a/nuclei-templates/2017/CVE-2017-1000038-bf988e0d814700ec44f119b226466a0c.yaml +++ b/nuclei-templates/2017/CVE-2017-1000038-bf988e0d814700ec44f119b226466a0c.yaml @@ -8,6 +8,7 @@ info: description: > WordPress plugin Relevanssi version 3.5.7.1 is vulnerable to stored XSS resulting in attacker being able to execute JavaScript on the affected site reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/624a87c7-d43e-48d5-8489-d4f7b3ea10da?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000170-2f1afbe99f3a4b3fbcd2086e71fd1ce6.yaml b/nuclei-templates/2017/CVE-2017-1000170-2f1afbe99f3a4b3fbcd2086e71fd1ce6.yaml index f12c72bf4c..caa621305b 100644 --- a/nuclei-templates/2017/CVE-2017-1000170-2f1afbe99f3a4b3fbcd2086e71fd1ce6.yaml +++ b/nuclei-templates/2017/CVE-2017-1000170-2f1afbe99f3a4b3fbcd2086e71fd1ce6.yaml @@ -8,6 +8,7 @@ info: description: > Several WordPress plugins using the JqueryFileTree extension are vulnerable to Directory Traversal via the 'dir' parameter in various versions. This allows unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7f20352f-386f-45ab-b719-8a70f5c11b02?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000170-8184254cd86a1fe25bafab70f7a81e9d.yaml b/nuclei-templates/2017/CVE-2017-1000170-8184254cd86a1fe25bafab70f7a81e9d.yaml index 43c994eff3..cf3b3c3e57 100644 --- a/nuclei-templates/2017/CVE-2017-1000170-8184254cd86a1fe25bafab70f7a81e9d.yaml +++ b/nuclei-templates/2017/CVE-2017-1000170-8184254cd86a1fe25bafab70f7a81e9d.yaml @@ -8,6 +8,7 @@ info: description: > Several WordPress plugins using the JqueryFileTree extension are vulnerable to Directory Traversal via the 'dir' parameter in various versions. This allows unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7f20352f-386f-45ab-b719-8a70f5c11b02?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000170-cba5d129f82e52594f1e1e2217fce5cc.yaml b/nuclei-templates/2017/CVE-2017-1000170-cba5d129f82e52594f1e1e2217fce5cc.yaml index 42990ff16a..de30c5868f 100644 --- a/nuclei-templates/2017/CVE-2017-1000170-cba5d129f82e52594f1e1e2217fce5cc.yaml +++ b/nuclei-templates/2017/CVE-2017-1000170-cba5d129f82e52594f1e1e2217fce5cc.yaml @@ -8,6 +8,7 @@ info: description: > Several WordPress plugins using the JqueryFileTree extension are vulnerable to Directory Traversal via the 'dir' parameter in various versions. This allows unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7f20352f-386f-45ab-b719-8a70f5c11b02?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000170-dad08f25d5df0d40356912a4b8ac0851.yaml b/nuclei-templates/2017/CVE-2017-1000170-dad08f25d5df0d40356912a4b8ac0851.yaml index 4e6fb84845..56713c406b 100644 --- a/nuclei-templates/2017/CVE-2017-1000170-dad08f25d5df0d40356912a4b8ac0851.yaml +++ b/nuclei-templates/2017/CVE-2017-1000170-dad08f25d5df0d40356912a4b8ac0851.yaml @@ -8,6 +8,7 @@ info: description: > Several WordPress plugins using the JqueryFileTree extension are vulnerable to Directory Traversal via the 'dir' parameter in various versions. This allows unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7f20352f-386f-45ab-b719-8a70f5c11b02?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000224-53aecad7c5ab89a5918fabf882fbfe6e.yaml b/nuclei-templates/2017/CVE-2017-1000224-53aecad7c5ab89a5918fabf882fbfe6e.yaml index af88d8772a..afba73cef7 100644 --- a/nuclei-templates/2017/CVE-2017-1000224-53aecad7c5ab89a5918fabf882fbfe6e.yaml +++ b/nuclei-templates/2017/CVE-2017-1000224-53aecad7c5ab89a5918fabf882fbfe6e.yaml @@ -8,6 +8,7 @@ info: description: > CSRF in YouTube (WordPress plugin) could allow unauthenticated attacker to change any setting within the plugin reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/91ebde99-3383-4179-a72b-2709c1db9e53?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000226-832279587af2000258257f7e59d24703.yaml b/nuclei-templates/2017/CVE-2017-1000226-832279587af2000258257f7e59d24703.yaml index b5a0b8d2cb..1787ab1122 100644 --- a/nuclei-templates/2017/CVE-2017-1000226-832279587af2000258257f7e59d24703.yaml +++ b/nuclei-templates/2017/CVE-2017-1000226-832279587af2000258257f7e59d24703.yaml @@ -8,6 +8,7 @@ info: description: > The Stop User Enumeration plugin for WordPress is vulnerable to Username Enumeration in versions up to, and including, 1.3.8 via the due to the REST API. This makes it possible for unauthenticated attackers to generate lists of usernames gathered from vulnerable services. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6fd6cb72-c508-46b1-99fb-cbd6b12b45de?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000226-b3f720f15c1d4bed6c70f2cd41f5ff21.yaml b/nuclei-templates/2017/CVE-2017-1000226-b3f720f15c1d4bed6c70f2cd41f5ff21.yaml index e8f356185f..640876d3f7 100644 --- a/nuclei-templates/2017/CVE-2017-1000226-b3f720f15c1d4bed6c70f2cd41f5ff21.yaml +++ b/nuclei-templates/2017/CVE-2017-1000226-b3f720f15c1d4bed6c70f2cd41f5ff21.yaml @@ -8,6 +8,7 @@ info: description: > The Stop User Enumeration plugin for WordPress is vulnerable to User Enumeration in versions up to, and including, 1.3.8. This is due to a flaw that was found in the REST API. This makes it possible for unauthenticated attackers to perform a POST request in the REST API allows simulating different request types. As such, attackers can perform a POST request with the “users” string in the body of the request, and tell the REST API to act like it’s received a GET request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e3c52da7-ddfb-4c47-b8d2-2e1db6ec3946?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000227-3eb2cb407c9de4aa2dca2a5e6ecac5ff.yaml b/nuclei-templates/2017/CVE-2017-1000227-3eb2cb407c9de4aa2dca2a5e6ecac5ff.yaml index 222854c8df..0483a37e75 100644 --- a/nuclei-templates/2017/CVE-2017-1000227-3eb2cb407c9de4aa2dca2a5e6ecac5ff.yaml +++ b/nuclei-templates/2017/CVE-2017-1000227-3eb2cb407c9de4aa2dca2a5e6ecac5ff.yaml @@ -8,6 +8,7 @@ info: description: > Stored XSS in Salutation Responsive WordPress + BuddyPress Theme version 3.0.15 could allow logged-in users to do almost anything an admin can. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/895e9ead-14d8-432b-81dd-4d292eee462a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000227-7029f97623e955e555fc3e3b54115f70.yaml b/nuclei-templates/2017/CVE-2017-1000227-7029f97623e955e555fc3e3b54115f70.yaml index c562b4ab2e..38e7d9d22c 100644 --- a/nuclei-templates/2017/CVE-2017-1000227-7029f97623e955e555fc3e3b54115f70.yaml +++ b/nuclei-templates/2017/CVE-2017-1000227-7029f97623e955e555fc3e3b54115f70.yaml @@ -8,6 +8,7 @@ info: description: > Stored XSS in Salutation Responsive WordPress + BuddyPress Theme version 3.0.15 could allow logged-in users to do almost anything an admin can. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/47f0795c-5a79-47e8-b118-f4f0e95ac53b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000434-ab25852ac7260209ca470673696e1afa.yaml b/nuclei-templates/2017/CVE-2017-1000434-ab25852ac7260209ca470673696e1afa.yaml index 708654717c..3309e3ae0d 100644 --- a/nuclei-templates/2017/CVE-2017-1000434-ab25852ac7260209ca470673696e1afa.yaml +++ b/nuclei-templates/2017/CVE-2017-1000434-ab25852ac7260209ca470673696e1afa.yaml @@ -8,6 +8,7 @@ info: description: > Wordpress plugin Furikake version 0.1.0 is vulnerable to an Open Redirect The furikake-redirect parameter on a page allows for a redirect to an attacker controlled page classes/Furigana.php: header('location:'.urldecode($_GET['furikake-redirect'])); reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9083d875-ff86-4f18-ad63-368bcb269ad9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-1000600-c4e4814cd55d44310a595ef8a6f9dda5.yaml b/nuclei-templates/2017/CVE-2017-1000600-c4e4814cd55d44310a595ef8a6f9dda5.yaml index 5a440df2db..ffb3d40b93 100644 --- a/nuclei-templates/2017/CVE-2017-1000600-c4e4814cd55d44310a595ef8a6f9dda5.yaml +++ b/nuclei-templates/2017/CVE-2017-1000600-c4e4814cd55d44310a595ef8a6f9dda5.yaml @@ -8,6 +8,7 @@ info: description: > WordPress version <4.9 contains a CWE-20 Input Validation vulnerability in thumbnail processing that can result in remote code execution. This attack appears to be exploitable via thumbnail upload by an authenticated user and may require additional plugins in order to be exploited however this has not been confirmed at this time. This issue appears to have been partially, but not completely fixed in WordPress 4.9 reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97a3fc27-4b58-400a-b831-6423e3de5cb7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1001000-083c8df74a952da2d1a042fffe98ca70.yaml b/nuclei-templates/2017/CVE-2017-1001000-083c8df74a952da2d1a042fffe98ca70.yaml index f9f2b7eb62..c4227365a2 100644 --- a/nuclei-templates/2017/CVE-2017-1001000-083c8df74a952da2d1a042fffe98ca70.yaml +++ b/nuclei-templates/2017/CVE-2017-1001000-083c8df74a952da2d1a042fffe98ca70.yaml @@ -8,6 +8,7 @@ info: description: > The register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x before 4.7.2 does not require an integer identifier, which allows remote attackers to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a numeric value and a non-numeric value, as demonstrated by the wp-json/wp/v2/posts/123?id=123helloworld URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2481f37b-a220-435d-9b43-6e7c5f42034f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002000-a629a8df2ab555fee9189c0028cc8ed5.yaml b/nuclei-templates/2017/CVE-2017-1002000-a629a8df2ab555fee9189c0028cc8ed5.yaml index f8889f7ce0..e27c8f46f0 100644 --- a/nuclei-templates/2017/CVE-2017-1002000-a629a8df2ab555fee9189c0028cc8ed5.yaml +++ b/nuclei-templates/2017/CVE-2017-1002000-a629a8df2ab555fee9189c0028cc8ed5.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin mobile-friendly-app-builder-by-easytouch v3.0, The code in file ./mobile-friendly-app-builder-by-easytouch/server/images.php doesn't require authentication or check that the user is allowed to upload content. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a4e9eabe-21da-4a1a-8896-74020ecb0369?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-1002001-3df7650d0f56a15afc0e759553807fe2.yaml b/nuclei-templates/2017/CVE-2017-1002001-3df7650d0f56a15afc0e759553807fe2.yaml index 9a39e6c31a..a2ffca0ee9 100644 --- a/nuclei-templates/2017/CVE-2017-1002001-3df7650d0f56a15afc0e759553807fe2.yaml +++ b/nuclei-templates/2017/CVE-2017-1002001-3df7650d0f56a15afc0e759553807fe2.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin mobile-app-builder-by-wappress v1.05, The plugin includes unlicensed vulnerable CMS software from http://www.invedion.com. There are no file upload authentication or capability checks which make it possible for attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/31d7c673-b625-4862-bc03-378ad663467c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002002-fb2a32d904997ce0d7baacc5ac0834ba.yaml b/nuclei-templates/2017/CVE-2017-1002002-fb2a32d904997ce0d7baacc5ac0834ba.yaml index dbde8d2b5a..073e3c800c 100644 --- a/nuclei-templates/2017/CVE-2017-1002002-fb2a32d904997ce0d7baacc5ac0834ba.yaml +++ b/nuclei-templates/2017/CVE-2017-1002002-fb2a32d904997ce0d7baacc5ac0834ba.yaml @@ -10,6 +10,7 @@ info: The plugin includes unlicensed vulnerable CMS software from http://www.invedion.com/ reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cb866476-14c0-4ade-90b0-670418b397fb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002003-5a1e52ac19ad199a29bd643e2e5cae83.yaml b/nuclei-templates/2017/CVE-2017-1002003-5a1e52ac19ad199a29bd643e2e5cae83.yaml index f8832f49a3..662df70729 100644 --- a/nuclei-templates/2017/CVE-2017-1002003-5a1e52ac19ad199a29bd643e2e5cae83.yaml +++ b/nuclei-templates/2017/CVE-2017-1002003-5a1e52ac19ad199a29bd643e2e5cae83.yaml @@ -8,6 +8,7 @@ info: description: > The Wp2android plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ~/server/images.php file in versions up to, and including, 1.1.4. That combined with the ability to directly access the file makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/63effbe3-e509-4f62-a7aa-7727e855bebf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002004-cbe13325368898dc8fb7b9f26a999e74.yaml b/nuclei-templates/2017/CVE-2017-1002004-cbe13325368898dc8fb7b9f26a999e74.yaml index 3a4ed91e25..ce73e66e62 100644 --- a/nuclei-templates/2017/CVE-2017-1002004-cbe13325368898dc8fb7b9f26a999e74.yaml +++ b/nuclei-templates/2017/CVE-2017-1002004-cbe13325368898dc8fb7b9f26a999e74.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin DTracker v1.5, In file ./dtracker/download.php user input isn't sanitized via the id variable before adding it to the end of an SQL query. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1782c82-bfdb-4104-a3f5-b1a07aede555?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002005-ee69d296d8dd37938bfd31afe3cf70da.yaml b/nuclei-templates/2017/CVE-2017-1002005-ee69d296d8dd37938bfd31afe3cf70da.yaml index dc57c28a21..4269153495 100644 --- a/nuclei-templates/2017/CVE-2017-1002005-ee69d296d8dd37938bfd31afe3cf70da.yaml +++ b/nuclei-templates/2017/CVE-2017-1002005-ee69d296d8dd37938bfd31afe3cf70da.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin DTracker v1.5, In file ./dtracker/delete.php user input isn't sanitized via the contact_id variable before adding it to the end of an SQL query. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/03b9187e-022a-48c1-a79c-c4629357de5a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002006-4a11bba43f7e93cfabd5ae82b0b23f89.yaml b/nuclei-templates/2017/CVE-2017-1002006-4a11bba43f7e93cfabd5ae82b0b23f89.yaml index d9ba2d9071..271d1957a8 100644 --- a/nuclei-templates/2017/CVE-2017-1002006-4a11bba43f7e93cfabd5ae82b0b23f89.yaml +++ b/nuclei-templates/2017/CVE-2017-1002006-4a11bba43f7e93cfabd5ae82b0b23f89.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin DTracker v1.5, The code dtracker/save_contact.php doesn't check that the user is authorized before injecting new contacts into the wp_contact table. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f24db166-93d6-4a61-a8fe-455eebde0777?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-1002007-193313b968ef2d4f5acb83dfedf0cfee.yaml b/nuclei-templates/2017/CVE-2017-1002007-193313b968ef2d4f5acb83dfedf0cfee.yaml index dc48dbc2e9..8a7e0273f2 100644 --- a/nuclei-templates/2017/CVE-2017-1002007-193313b968ef2d4f5acb83dfedf0cfee.yaml +++ b/nuclei-templates/2017/CVE-2017-1002007-193313b968ef2d4f5acb83dfedf0cfee.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin DTracker v1.5, The code dtracker/save_mail.php doesn't check that the user is authorized before injecting new contacts into the wp_contact table. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/907a02b8-6965-4d0b-b4bf-c8fc0201ee12?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-1002008-275cf5c2f3d0e2ee920accacdd18b8c3.yaml b/nuclei-templates/2017/CVE-2017-1002008-275cf5c2f3d0e2ee920accacdd18b8c3.yaml index 036dce6509..f3dbb74c18 100644 --- a/nuclei-templates/2017/CVE-2017-1002008-275cf5c2f3d0e2ee920accacdd18b8c3.yaml +++ b/nuclei-templates/2017/CVE-2017-1002008-275cf5c2f3d0e2ee920accacdd18b8c3.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin membership-simplified-for-oap-members-only v1.58, The file download code located membership-simplified-for-oap-members-only/download.php does not check whether a user is logged in and has download privileges. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e27c1d20-cef7-4801-beb9-adaeb1b95145?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002009-fb1fa3b170865f20859364e22d21c41a.yaml b/nuclei-templates/2017/CVE-2017-1002009-fb1fa3b170865f20859364e22d21c41a.yaml index 770e057ddd..8eca5e379f 100644 --- a/nuclei-templates/2017/CVE-2017-1002009-fb1fa3b170865f20859364e22d21c41a.yaml +++ b/nuclei-templates/2017/CVE-2017-1002009-fb1fa3b170865f20859364e22d21c41a.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin Membership Simplified v1.58, The code in membership-simplified-for-oap-members-only/updateDB.php is vulnerable to blind SQL injection because it doesn't sanitize user input via recordId in the delete function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57704203-ed74-4100-900c-3f35c726e51e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002010-299d482add5ec07ac3f1e310123682ff.yaml b/nuclei-templates/2017/CVE-2017-1002010-299d482add5ec07ac3f1e310123682ff.yaml index 80d85301ca..927cda4836 100644 --- a/nuclei-templates/2017/CVE-2017-1002010-299d482add5ec07ac3f1e310123682ff.yaml +++ b/nuclei-templates/2017/CVE-2017-1002010-299d482add5ec07ac3f1e310123682ff.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin Membership Simplified v1.58, The code in membership-simplified-for-oap-members-only/updateDB.php is vulnerable to blind SQL injection because it doesn't sanitize user input via recordId in the delete_media function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0764d59b-c9bc-4f3c-98df-69ccb7f4bc2d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002011-e6c708115ccdc58ae3e0ebf29a50ad29.yaml b/nuclei-templates/2017/CVE-2017-1002011-e6c708115ccdc58ae3e0ebf29a50ad29.yaml index c68d14c685..e0a79c47dc 100644 --- a/nuclei-templates/2017/CVE-2017-1002011-e6c708115ccdc58ae3e0ebf29a50ad29.yaml +++ b/nuclei-templates/2017/CVE-2017-1002011-e6c708115ccdc58ae3e0ebf29a50ad29.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin image-gallery-with-slideshow v1.5.2, There is a stored XSS vulnerability via the $value->gallery_name and $value->gallery_description where anyone with privileges to modify or add galleries/images and inject javascript into the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b7dac90c-d84a-4e93-a4c0-baaa5fee11c9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-1002012-23f8539c2f76f24d514c2f5d7556c454.yaml b/nuclei-templates/2017/CVE-2017-1002012-23f8539c2f76f24d514c2f5d7556c454.yaml index 000818886e..4a5b402a8f 100644 --- a/nuclei-templates/2017/CVE-2017-1002012-23f8539c2f76f24d514c2f5d7556c454.yaml +++ b/nuclei-templates/2017/CVE-2017-1002012-23f8539c2f76f24d514c2f5d7556c454.yaml @@ -8,6 +8,7 @@ info: description: > The Image Gallery with Slideshow plugin for WordPress is vulnerable to generic SQL Injection via the ‘gid’ parameter in versions up to, and including, 1.5.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cef83a3e-9e8b-4c4c-9adc-cdcebefadd39?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002013-70dd611ddf074bca265b7405468c7713.yaml b/nuclei-templates/2017/CVE-2017-1002013-70dd611ddf074bca265b7405468c7713.yaml index 547f462232..d1e43db264 100644 --- a/nuclei-templates/2017/CVE-2017-1002013-70dd611ddf074bca265b7405468c7713.yaml +++ b/nuclei-templates/2017/CVE-2017-1002013-70dd611ddf074bca265b7405468c7713.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin image-gallery-with-slideshow v1.5.2, Blind SQL Injection via imgid parameter in image-gallery-with-slideshow/admin_setting.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e820c00d-0456-49e8-aca4-bb981a9cfea1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002014-f0326b87bae7fa93f0e16a9e85cce92c.yaml b/nuclei-templates/2017/CVE-2017-1002014-f0326b87bae7fa93f0e16a9e85cce92c.yaml index 14cc46c969..1c976e073b 100644 --- a/nuclei-templates/2017/CVE-2017-1002014-f0326b87bae7fa93f0e16a9e85cce92c.yaml +++ b/nuclei-templates/2017/CVE-2017-1002014-f0326b87bae7fa93f0e16a9e85cce92c.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin image-gallery-with-slideshow v1.5.2, Blind SQL Injection in image-gallery-with-slideshow/admin_setting.php via gallery_name parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6164c161-f764-4064-8139-609caad82204?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002015-5fd0dbcd6bc11a179bf72ba62ba813e2.yaml b/nuclei-templates/2017/CVE-2017-1002015-5fd0dbcd6bc11a179bf72ba62ba813e2.yaml index b2bc4c5423..2d58b4c1b8 100644 --- a/nuclei-templates/2017/CVE-2017-1002015-5fd0dbcd6bc11a179bf72ba62ba813e2.yaml +++ b/nuclei-templates/2017/CVE-2017-1002015-5fd0dbcd6bc11a179bf72ba62ba813e2.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin image-gallery-with-slideshow v1.5.2, Blind SQL Injection in image-gallery-with-slideshow/admin_setting.php via selectMulGallery parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9ced7f4-9574-40a6-94eb-e5d3bdff8336?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002016-6acb2f347f058882606e64c94f98ebf2.yaml b/nuclei-templates/2017/CVE-2017-1002016-6acb2f347f058882606e64c94f98ebf2.yaml index 1a102b7e1e..c3809eead0 100644 --- a/nuclei-templates/2017/CVE-2017-1002016-6acb2f347f058882606e64c94f98ebf2.yaml +++ b/nuclei-templates/2017/CVE-2017-1002016-6acb2f347f058882606e64c94f98ebf2.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin flickr-picture-backup v0.7, The code in flickr-picture-download.php doesn't check to see if the user is authenticated or that they have permission to upload files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4240c04b-cad3-496f-b12f-7718bb498fe0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002017-365c490148f12cf0920e80dc79731b0c.yaml b/nuclei-templates/2017/CVE-2017-1002017-365c490148f12cf0920e80dc79731b0c.yaml index b39fd7d09e..89e4c1d77b 100644 --- a/nuclei-templates/2017/CVE-2017-1002017-365c490148f12cf0920e80dc79731b0c.yaml +++ b/nuclei-templates/2017/CVE-2017-1002017-365c490148f12cf0920e80dc79731b0c.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin gift-certificate-creator v1.0, The code in gc-list.php doesn't sanitize user input to prevent a stored XSS vulnerability. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b8b1a124-ad3a-4f17-9913-88bfda26dca9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-1002018-b0ee8a97a77e4754ab2986d178db1680.yaml b/nuclei-templates/2017/CVE-2017-1002018-b0ee8a97a77e4754ab2986d178db1680.yaml index d05be7458d..9cf62c8787 100644 --- a/nuclei-templates/2017/CVE-2017-1002018-b0ee8a97a77e4754ab2986d178db1680.yaml +++ b/nuclei-templates/2017/CVE-2017-1002018-b0ee8a97a77e4754ab2986d178db1680.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin eventr v1.02.2, The edit.php form and attendees.php code do not sanitize input, this allows for blind SQL injection via the event parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b26d61de-651c-43de-ba90-33ef170755e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002019-68b203a18595162e3b54ef56200126e6.yaml b/nuclei-templates/2017/CVE-2017-1002019-68b203a18595162e3b54ef56200126e6.yaml index 81451cbd54..3e28cad693 100644 --- a/nuclei-templates/2017/CVE-2017-1002019-68b203a18595162e3b54ef56200126e6.yaml +++ b/nuclei-templates/2017/CVE-2017-1002019-68b203a18595162e3b54ef56200126e6.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin eventr v1.02.2, The edit.php form and event_form.php code do not sanitize input, this allows for blind SQL injection via the event parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/29adf3d2-b3a4-43f3-9aaa-bd2cf6cd115b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002020-32899d30e9fafb612a34c95edfa3c55c.yaml b/nuclei-templates/2017/CVE-2017-1002020-32899d30e9fafb612a34c95edfa3c55c.yaml index 7d91d671e7..1176647e3f 100644 --- a/nuclei-templates/2017/CVE-2017-1002020-32899d30e9fafb612a34c95edfa3c55c.yaml +++ b/nuclei-templates/2017/CVE-2017-1002020-32899d30e9fafb612a34c95edfa3c55c.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin surveys v1.01.8, The code in survey_form.php does not sanitize the action variable before placing it inside of an SQL query. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f1c5ce2b-9ac4-4fd2-9e49-ccb8538ba100?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002021-d38dd95f3b03e769251aab24b693bb83.yaml b/nuclei-templates/2017/CVE-2017-1002021-d38dd95f3b03e769251aab24b693bb83.yaml index 8b5503f231..dd9954523d 100644 --- a/nuclei-templates/2017/CVE-2017-1002021-d38dd95f3b03e769251aab24b693bb83.yaml +++ b/nuclei-templates/2017/CVE-2017-1002021-d38dd95f3b03e769251aab24b693bb83.yaml @@ -8,6 +8,7 @@ info: description: > The Surveys plugin for WordPress is vulnerable to blind SQL Injection via the ‘$_REQUEST['action']’ parameter in versions up to, and including, v1.01.8 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/385c01fc-bed8-4c12-b420-9aecf4857434?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002022-32540095e2860dd5034478dcf159705f.yaml b/nuclei-templates/2017/CVE-2017-1002022-32540095e2860dd5034478dcf159705f.yaml index 98074cbb8e..b3b8e0b390 100644 --- a/nuclei-templates/2017/CVE-2017-1002022-32540095e2860dd5034478dcf159705f.yaml +++ b/nuclei-templates/2017/CVE-2017-1002022-32540095e2860dd5034478dcf159705f.yaml @@ -10,6 +10,7 @@ info: Vulnerability in wordpress plugin surveys v1.01.8, The code in questions.php does not sanitize the survey variable before placing it inside of an SQL query. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4488d982-4e57-4614-b336-f1bba8dfa91d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002023-eeb035779bb76769849cc9dc15afdb4c.yaml b/nuclei-templates/2017/CVE-2017-1002023-eeb035779bb76769849cc9dc15afdb4c.yaml index e7909de58d..be2ed36aee 100644 --- a/nuclei-templates/2017/CVE-2017-1002023-eeb035779bb76769849cc9dc15afdb4c.yaml +++ b/nuclei-templates/2017/CVE-2017-1002023-eeb035779bb76769849cc9dc15afdb4c.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Team Manager for WordPress is vulnerable to blind SQL Injection via the ‘$_GET['id']’ parameter in versions up to, and including,1.3.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with edit privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e2407d25-75da-4a04-8a39-04cb1711ae33?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002025-3ae8309d3f8aa83030d03b0c1b661773.yaml b/nuclei-templates/2017/CVE-2017-1002025-3ae8309d3f8aa83030d03b0c1b661773.yaml index 5fbc8f1763..e8640a7d60 100644 --- a/nuclei-templates/2017/CVE-2017-1002025-3ae8309d3f8aa83030d03b0c1b661773.yaml +++ b/nuclei-templates/2017/CVE-2017-1002025-3ae8309d3f8aa83030d03b0c1b661773.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin add-edit-delete-listing-for-member-module v1.0, The plugin author does not sanitize user supplied input via $act before passing it into an SQL statement. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2baf528d-a24b-4cad-99c9-5fef9df3fe6d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002026-82792109927b3e1c70ced963d15aa7b1.yaml b/nuclei-templates/2017/CVE-2017-1002026-82792109927b3e1c70ced963d15aa7b1.yaml index 30f0f88ce4..75ae4c03eb 100644 --- a/nuclei-templates/2017/CVE-2017-1002026-82792109927b3e1c70ced963d15aa7b1.yaml +++ b/nuclei-templates/2017/CVE-2017-1002026-82792109927b3e1c70ced963d15aa7b1.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin Event Expresso Free v3.1.37.11.L, The function edit_event_category does not sanitize user-supplied input via the $id parameter before passing it into an SQL statement. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/39f12569-ff89-4c6b-afcf-a8c4421749cc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002027-fa8fd12ef4060de3ed12d61ceebc76e2.yaml b/nuclei-templates/2017/CVE-2017-1002027-fa8fd12ef4060de3ed12d61ceebc76e2.yaml index ccf9fd8e66..0628fa9e75 100644 --- a/nuclei-templates/2017/CVE-2017-1002027-fa8fd12ef4060de3ed12d61ceebc76e2.yaml +++ b/nuclei-templates/2017/CVE-2017-1002027-fa8fd12ef4060de3ed12d61ceebc76e2.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin rk-responsive-contact-form v1.0.0, The variable $delid isn't sanitized before being passed into an SQL query in file ./rk-responsive-contact-form/include/rk_user_list.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58fa1235-846f-4bd4-ba0d-be6b039f411e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-1002028-befcd5bb8fd0cba1783e4452627427db.yaml b/nuclei-templates/2017/CVE-2017-1002028-befcd5bb8fd0cba1783e4452627427db.yaml index 44b5ebb4da..4cdc7f9208 100644 --- a/nuclei-templates/2017/CVE-2017-1002028-befcd5bb8fd0cba1783e4452627427db.yaml +++ b/nuclei-templates/2017/CVE-2017-1002028-befcd5bb8fd0cba1783e4452627427db.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in wordpress plugin wordpress-gallery-transformation v1.0, SQL injection is in ./wordpress-gallery-transformation/gallery.php via $jpic parameter being unsanitized before being passed into an SQL query. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/35b74f5b-f088-4307-81ba-2c379754c4a2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-10837-40134efd4b39485b36be2a346f6fdebd.yaml b/nuclei-templates/2017/CVE-2017-10837-40134efd4b39485b36be2a346f6fdebd.yaml index 7dcc8b460e..f5e9d86c7c 100644 --- a/nuclei-templates/2017/CVE-2017-10837-40134efd4b39485b36be2a346f6fdebd.yaml +++ b/nuclei-templates/2017/CVE-2017-10837-40134efd4b39485b36be2a346f6fdebd.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in BackupGuard prior to version 1.1.47 allows an attacker to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e61c868-b430-4aa6-8664-ae237db73d66?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-10889-07efeac21e941fbee28e7f8748869921.yaml b/nuclei-templates/2017/CVE-2017-10889-07efeac21e941fbee28e7f8748869921.yaml index f4849fbcc2..380354464d 100644 --- a/nuclei-templates/2017/CVE-2017-10889-07efeac21e941fbee28e7f8748869921.yaml +++ b/nuclei-templates/2017/CVE-2017-10889-07efeac21e941fbee28e7f8748869921.yaml @@ -8,6 +8,7 @@ info: description: > TablePress prior to version 1.8.1 allows an attacker to conduct XML External Entity (XXE) attacks via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5fcbb61-5f22-4333-bdd9-7d843dd7e45a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-10991-26b6f3b9e429f4c5d32c79b3474f2304.yaml b/nuclei-templates/2017/CVE-2017-10991-26b6f3b9e429f4c5d32c79b3474f2304.yaml index 746f5fe236..38fc7474a7 100644 --- a/nuclei-templates/2017/CVE-2017-10991-26b6f3b9e429f4c5d32c79b3474f2304.yaml +++ b/nuclei-templates/2017/CVE-2017-10991-26b6f3b9e429f4c5d32c79b3474f2304.yaml @@ -8,6 +8,7 @@ info: description: > The WP Statistics plugin through 12.0.9 for WordPress has XSS in the rangestart and rangeend parameters on the wps_referrers_page page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb519441-2598-4907-8e49-036c455176ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-11658-a7a4a56200108a2530b7e04b78c165ca.yaml b/nuclei-templates/2017/CVE-2017-11658-a7a4a56200108a2530b7e04b78c165ca.yaml index 06856d1764..cc3c1821e6 100644 --- a/nuclei-templates/2017/CVE-2017-11658-a7a4a56200108a2530b7e04b78c165ca.yaml +++ b/nuclei-templates/2017/CVE-2017-11658-a7a4a56200108a2530b7e04b78c165ca.yaml @@ -8,6 +8,7 @@ info: description: > In the WP Rocket plugin 2.10.3 for WordPress, the Local File Inclusion mitigation technique is to trim traversal characters (..) -- however, this is insufficient to stop remote attacks and can be bypassed by using 0x00 bytes, as demonstrated by a .%00.../.%00.../ attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9167e4bd-74be-46c9-b06e-566c13c02c7d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-12068-fedfcf229dd20576ad66cad385818465.yaml b/nuclei-templates/2017/CVE-2017-12068-fedfcf229dd20576ad66cad385818465.yaml index a302e933a2..171834e90e 100644 --- a/nuclei-templates/2017/CVE-2017-12068-fedfcf229dd20576ad66cad385818465.yaml +++ b/nuclei-templates/2017/CVE-2017-12068-fedfcf229dd20576ad66cad385818465.yaml @@ -8,6 +8,7 @@ info: description: > The Event List plugin 0.7.9 for WordPress has XSS in the slug array parameter to wp-admin/admin.php in an el_admin_categories delete_bulk action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6153d71e-66c8-49d1-80d8-6a121883172d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-12131-b3a51a260407df205cc3598fdd4f61de.yaml b/nuclei-templates/2017/CVE-2017-12131-b3a51a260407df205cc3598fdd4f61de.yaml index a4ffc0c672..687c64c85e 100644 --- a/nuclei-templates/2017/CVE-2017-12131-b3a51a260407df205cc3598fdd4f61de.yaml +++ b/nuclei-templates/2017/CVE-2017-12131-b3a51a260407df205cc3598fdd4f61de.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Testimonials plugin 3.0.4 for WordPress has XSS in include/settings/display.options.php, as demonstrated by the Default Testimonials Width, View More Testimonials Link, and Testimonial Excerpt Options screens. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d3a5d7c3-b9dd-46e8-92e2-455ef1394b50?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-12199-d44e437d91a39055564b7d6aa611c940.yaml b/nuclei-templates/2017/CVE-2017-12199-d44e437d91a39055564b7d6aa611c940.yaml index 3c7aa2d72d..c1b384dc8b 100644 --- a/nuclei-templates/2017/CVE-2017-12199-d44e437d91a39055564b7d6aa611c940.yaml +++ b/nuclei-templates/2017/CVE-2017-12199-d44e437d91a39055564b7d6aa611c940.yaml @@ -8,6 +8,7 @@ info: description: > The Etoile Ultimate Product Catalog plugin 4.2.22 for WordPress has SQL injection with these wp-admin/admin-ajax.php POST actions: catalogue_update_order list-item, video_update_order video-item, image_update_order list-item, tag_group_update_order list_item, category_products_update_order category-product-item, custom_fields_update_order field-item, categories_update_order category-item, subcategories_update_order subcategory-item, and tags_update_order tag-list-item. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/283b10e6-61ae-4e1d-be7b-a63aece6ffda?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-12200-2acda2fb4817e90778088dfd80998e62.yaml b/nuclei-templates/2017/CVE-2017-12200-2acda2fb4817e90778088dfd80998e62.yaml index 7d272fb58e..0aeda3db4e 100644 --- a/nuclei-templates/2017/CVE-2017-12200-2acda2fb4817e90778088dfd80998e62.yaml +++ b/nuclei-templates/2017/CVE-2017-12200-2acda2fb4817e90778088dfd80998e62.yaml @@ -8,6 +8,7 @@ info: description: > The Etoile Ultimate Product Catalog plugin 4.2.11 for WordPress has XSS in the Add Product Manually component. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d216f8ea-2253-475d-9d23-9a83bfa2c21f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-12650-79241184d36b6a04936e63e9839fc461.yaml b/nuclei-templates/2017/CVE-2017-12650-79241184d36b6a04936e63e9839fc461.yaml index faea9951b7..c45b498247 100644 --- a/nuclei-templates/2017/CVE-2017-12650-79241184d36b6a04936e63e9839fc461.yaml +++ b/nuclei-templates/2017/CVE-2017-12650-79241184d36b6a04936e63e9839fc461.yaml @@ -8,6 +8,7 @@ info: description: > SQL Injection exists in the Loginizer plugin before 1.3.6 for WordPress via the X-Forwarded-For HTTP header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/595fac73-c583-4712-ad37-fbd0fa3eb147?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-12651-89fe56dbdffd21a71dccb51446d34430.yaml b/nuclei-templates/2017/CVE-2017-12651-89fe56dbdffd21a71dccb51446d34430.yaml index b812b6aa9f..9d18b8dc19 100644 --- a/nuclei-templates/2017/CVE-2017-12651-89fe56dbdffd21a71dccb51446d34430.yaml +++ b/nuclei-templates/2017/CVE-2017-12651-89fe56dbdffd21a71dccb51446d34430.yaml @@ -8,6 +8,7 @@ info: description: > Cross Site Request Forgery (CSRF) exists in the Blacklist and Whitelist IP Wizard in init.php in the Loginizer plugin before 1.3.6 for WordPress because the HTTP Referer header is not checked. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e91c0935-4213-4376-86ec-7ff78808fb9e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-12946-5284ef802d5a07da06360bc847a20b66.yaml b/nuclei-templates/2017/CVE-2017-12946-5284ef802d5a07da06360bc847a20b66.yaml index 7689086fba..51329f33ba 100644 --- a/nuclei-templates/2017/CVE-2017-12946-5284ef802d5a07da06360bc847a20b66.yaml +++ b/nuclei-templates/2017/CVE-2017-12946-5284ef802d5a07da06360bc847a20b66.yaml @@ -8,6 +8,7 @@ info: description: > classes\controller\admin\modals.php in the Easy Modal plugin before 2.1.0 for WordPress has SQL injection in a delete action with the id, ids, or modal parameter to wp-admin/admin.php, exploitable by administrators. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0b82f5da-42ef-40b4-bfa4-26b88a3328db?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-12947-c420ae7586f67652c61e1d77893ce52a.yaml b/nuclei-templates/2017/CVE-2017-12947-c420ae7586f67652c61e1d77893ce52a.yaml index e6b378602c..45e90b730b 100644 --- a/nuclei-templates/2017/CVE-2017-12947-c420ae7586f67652c61e1d77893ce52a.yaml +++ b/nuclei-templates/2017/CVE-2017-12947-c420ae7586f67652c61e1d77893ce52a.yaml @@ -8,6 +8,7 @@ info: description: > classes\controller\admin\modals.php in the Easy Modal plugin before 2.1.0 for WordPress has SQL injection in an untrash action with the id, ids, or modal parameter to wp-admin/admin.php, exploitable by administrators. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4757590a-f5dc-48d6-aef1-80158f728b6e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-12948-ac2371871c7e4e08e03e2728464b1bc4.yaml b/nuclei-templates/2017/CVE-2017-12948-ac2371871c7e4e08e03e2728464b1bc4.yaml index 2e71255a77..ae443f626a 100644 --- a/nuclei-templates/2017/CVE-2017-12948-ac2371871c7e4e08e03e2728464b1bc4.yaml +++ b/nuclei-templates/2017/CVE-2017-12948-ac2371871c7e4e08e03e2728464b1bc4.yaml @@ -8,6 +8,7 @@ info: description: > Core\Admin\PFTemplater.php in the PressForward plugin 5.2.3 and earlier for WordPress has XSS in the PATH_INFO to wp-admin/admin.php, related to PHP_SELF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/afff64c5-ed38-4aef-9ed6-4a44589b025c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-12949-c2eebff9daaa65083aad001786a19b33.yaml b/nuclei-templates/2017/CVE-2017-12949-c2eebff9daaa65083aad001786a19b33.yaml index 0e42f1f3c0..b791f2c5c6 100644 --- a/nuclei-templates/2017/CVE-2017-12949-c2eebff9daaa65083aad001786a19b33.yaml +++ b/nuclei-templates/2017/CVE-2017-12949-c2eebff9daaa65083aad001786a19b33.yaml @@ -8,6 +8,7 @@ info: description: > lib\modules\contributors\contributor_list_table.php in the Podlove Podcast Publisher plugin 2.5.3 and earlier for WordPress has SQL injection in the orderby parameter to wp-admin/admin.php, exploitable through CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/da082107-1c71-4d18-a864-986807568de9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-12977-d099b1b6f1fd883f18d7557556f31350.yaml b/nuclei-templates/2017/CVE-2017-12977-d099b1b6f1fd883f18d7557556f31350.yaml index 4075433e5c..55bcb47386 100644 --- a/nuclei-templates/2017/CVE-2017-12977-d099b1b6f1fd883f18d7557556f31350.yaml +++ b/nuclei-templates/2017/CVE-2017-12977-d099b1b6f1fd883f18d7557556f31350.yaml @@ -8,6 +8,7 @@ info: description: > The Web-Dorado "Photo Gallery by WD - Responsive Photo Gallery" plugin before 1.3.51 for WordPress has a SQL injection vulnerability related to bwg_edit_tag() in photo-gallery.php and edit_tag() in admin/controllers/BWGControllerTags_bwg.php. It is exploitable by administrators via the tag_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/adab6dd8-3054-42ca-99ae-1fc65108f823?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-13137-b4f826ff45fd5678de1154474b58208c.yaml b/nuclei-templates/2017/CVE-2017-13137-b4f826ff45fd5678de1154474b58208c.yaml index c7382198d5..fc64f5090d 100644 --- a/nuclei-templates/2017/CVE-2017-13137-b4f826ff45fd5678de1154474b58208c.yaml +++ b/nuclei-templates/2017/CVE-2017-13137-b4f826ff45fd5678de1154474b58208c.yaml @@ -8,6 +8,7 @@ info: description: > The FormCraft Basic plugin 1.0.5 for WordPress has SQL injection in the id parameter to form.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/55f507c4-8589-4fdb-92c2-935d38054817?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-13138-a578cc797915a9528dbbd85903422707.yaml b/nuclei-templates/2017/CVE-2017-13138-a578cc797915a9528dbbd85903422707.yaml index 275672b2de..4f7575d1e6 100644 --- a/nuclei-templates/2017/CVE-2017-13138-a578cc797915a9528dbbd85903422707.yaml +++ b/nuclei-templates/2017/CVE-2017-13138-a578cc797915a9528dbbd85903422707.yaml @@ -8,6 +8,7 @@ info: description: > DOM based Cross-site scripting (XSS) vulnerability in the Bridge theme before 11.2 for WordPress allows remote attackers to inject arbitrary JavaScript. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1a1af528-79c6-4197-b247-9789b290a642?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-14125-5b38b36020d428dd5d722acf4b0da671.yaml b/nuclei-templates/2017/CVE-2017-14125-5b38b36020d428dd5d722acf4b0da671.yaml index a24a364c00..87e7de316b 100644 --- a/nuclei-templates/2017/CVE-2017-14125-5b38b36020d428dd5d722acf4b0da671.yaml +++ b/nuclei-templates/2017/CVE-2017-14125-5b38b36020d428dd5d722acf4b0da671.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Responsive Image Gallery plugin before 1.2.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the "id" parameter in an add_edit_theme task in the wpdevart_gallery_themes page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/40937e18-3828-4e36-8bc1-5b8eb4838c3b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14126-048b6a9c08ee4eb3329bbccba58a3739.yaml b/nuclei-templates/2017/CVE-2017-14126-048b6a9c08ee4eb3329bbccba58a3739.yaml index 70ba49909d..839b6b27b2 100644 --- a/nuclei-templates/2017/CVE-2017-14126-048b6a9c08ee4eb3329bbccba58a3739.yaml +++ b/nuclei-templates/2017/CVE-2017-14126-048b6a9c08ee4eb3329bbccba58a3739.yaml @@ -8,6 +8,7 @@ info: description: > The Participants Database plugin for WordPress is vulnerable to Cross-Site Scripting via the 'Name' paremeter in versions up to, and including, 1.7.5.9 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/66717800-31ab-4e68-979a-4967dd2caeb8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-14313-e6bb3c92232055a2eb28efe47a3a53db.yaml b/nuclei-templates/2017/CVE-2017-14313-e6bb3c92232055a2eb28efe47a3a53db.yaml index 2e07bb225a..fde0d181d1 100644 --- a/nuclei-templates/2017/CVE-2017-14313-e6bb3c92232055a2eb28efe47a3a53db.yaml +++ b/nuclei-templates/2017/CVE-2017-14313-e6bb3c92232055a2eb28efe47a3a53db.yaml @@ -8,6 +8,7 @@ info: description: > The shibboleth_login_form function in shibboleth.php in the Shibboleth plugin before 1.7 for WordPress is prone to an XSS vulnerability due to improper use of add_query_arg(). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7cd8ea73-81f3-41fe-bb1e-403d2645ff39?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-14507-1ba44d466ee1fad3b650680bb94d73b0.yaml b/nuclei-templates/2017/CVE-2017-14507-1ba44d466ee1fad3b650680bb94d73b0.yaml index 10eca366c3..e81057fcf1 100644 --- a/nuclei-templates/2017/CVE-2017-14507-1ba44d466ee1fad3b650680bb94d73b0.yaml +++ b/nuclei-templates/2017/CVE-2017-14507-1ba44d466ee1fad3b650680bb94d73b0.yaml @@ -8,6 +8,7 @@ info: description: > Multiple SQL injection vulnerabilities in the Content Timeline plugin 4.4.2 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) timeline parameter in content_timeline_class.php; or the id parameter to (2) pages/content_timeline_edit.php or (3) pages/content_timeline_index.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c66d88a1-0936-40c4-adcf-ad79b9c57a80?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14530-29dfb2b36261d493cd07762b74f93610.yaml b/nuclei-templates/2017/CVE-2017-14530-29dfb2b36261d493cd07762b74f93610.yaml index 3932296dbd..740c72fb55 100644 --- a/nuclei-templates/2017/CVE-2017-14530-29dfb2b36261d493cd07762b74f93610.yaml +++ b/nuclei-templates/2017/CVE-2017-14530-29dfb2b36261d493cd07762b74f93610.yaml @@ -8,6 +8,7 @@ info: description: > WP_Admin_UI in the Crony Cronjob Manager plugin before 0.4.7 for WordPress has CSRF via the name parameter in an action=manage&do=create operation, as demonstrated by inserting XSS sequences. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b86ff40d-45dd-4cb6-9a4e-16aaf1d35196?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14622-f55af8eae14c648c68ab454172c066b7.yaml b/nuclei-templates/2017/CVE-2017-14622-f55af8eae14c648c68ab454172c066b7.yaml index 51203fc3b2..a7b04debbc 100644 --- a/nuclei-templates/2017/CVE-2017-14622-f55af8eae14c648c68ab454172c066b7.yaml +++ b/nuclei-templates/2017/CVE-2017-14622-f55af8eae14c648c68ab454172c066b7.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the 2kb Amazon Affiliates Store plugin before 2.1.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter or (2) kbAction parameter in the kbAmz page to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/926341b5-345a-4906-b578-b32bfe2ee4ac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-14718-832694332f1e96f91ce17eddbd3dbb00.yaml b/nuclei-templates/2017/CVE-2017-14718-832694332f1e96f91ce17eddbd3dbb00.yaml index 24adcce8d2..7bb74dac82 100644 --- a/nuclei-templates/2017/CVE-2017-14718-832694332f1e96f91ce17eddbd3dbb00.yaml +++ b/nuclei-templates/2017/CVE-2017-14718-832694332f1e96f91ce17eddbd3dbb00.yaml @@ -8,6 +8,7 @@ info: description: > Before version 4.8.2, WordPress was susceptible to a Cross-Site Scripting attack in the link modal via a javascript: or data: URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fe1301d9-738b-485f-b8db-c23c16e4f99d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-14719-1d8b9bdd404bd9a302bddc5c9a069fb3.yaml b/nuclei-templates/2017/CVE-2017-14719-1d8b9bdd404bd9a302bddc5c9a069fb3.yaml index 1e1bebba85..1ac553f04c 100644 --- a/nuclei-templates/2017/CVE-2017-14719-1d8b9bdd404bd9a302bddc5c9a069fb3.yaml +++ b/nuclei-templates/2017/CVE-2017-14719-1d8b9bdd404bd9a302bddc5c9a069fb3.yaml @@ -8,6 +8,7 @@ info: description: > Before version 4.8.2, WordPress was vulnerable to a directory traversal attack during unzip operations in the ZipArchive and PclZip components. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8be739cd-e594-41a5-85a4-9cf7d3436953?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-14720-6482b69c070861ddd0b87f8612b2aea6.yaml b/nuclei-templates/2017/CVE-2017-14720-6482b69c070861ddd0b87f8612b2aea6.yaml index f1d68ba5a5..2c498c43bb 100644 --- a/nuclei-templates/2017/CVE-2017-14720-6482b69c070861ddd0b87f8612b2aea6.yaml +++ b/nuclei-templates/2017/CVE-2017-14720-6482b69c070861ddd0b87f8612b2aea6.yaml @@ -8,6 +8,7 @@ info: description: > Before version 4.8.2, WordPress allowed a Cross-Site scripting attack in the template list view via a crafted template name. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ca4824fb-192a-499d-bf92-aa59410d8d4a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-14721-608be4b54abfbe38a01aa8ebd09f0b1f.yaml b/nuclei-templates/2017/CVE-2017-14721-608be4b54abfbe38a01aa8ebd09f0b1f.yaml index 027ce2c60c..318de63457 100644 --- a/nuclei-templates/2017/CVE-2017-14721-608be4b54abfbe38a01aa8ebd09f0b1f.yaml +++ b/nuclei-templates/2017/CVE-2017-14721-608be4b54abfbe38a01aa8ebd09f0b1f.yaml @@ -8,6 +8,7 @@ info: description: > Before version 4.8.2, WordPress allowed Cross-Site scripting in the plugin editor via a crafted plugin name. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2dccdaa8-5095-42c4-9ca8-90fb444c0ae4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-14722-f2d3dccab1d73b0611ec666b3ff2a78f.yaml b/nuclei-templates/2017/CVE-2017-14722-f2d3dccab1d73b0611ec666b3ff2a78f.yaml index ec980aa9c5..9225b8e891 100644 --- a/nuclei-templates/2017/CVE-2017-14722-f2d3dccab1d73b0611ec666b3ff2a78f.yaml +++ b/nuclei-templates/2017/CVE-2017-14722-f2d3dccab1d73b0611ec666b3ff2a78f.yaml @@ -8,6 +8,7 @@ info: description: > Before version 4.8.2, WordPress allowed a Directory Traversal attack in the Customizer component via a crafted theme filename. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bbe9eed9-9a96-47da-95fa-b942817a9d4f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-14723-fef776ee731bfae6209daed10dac2bbc.yaml b/nuclei-templates/2017/CVE-2017-14723-fef776ee731bfae6209daed10dac2bbc.yaml index a291bdc928..944e9f89ec 100644 --- a/nuclei-templates/2017/CVE-2017-14723-fef776ee731bfae6209daed10dac2bbc.yaml +++ b/nuclei-templates/2017/CVE-2017-14723-fef776ee731bfae6209daed10dac2bbc.yaml @@ -8,6 +8,7 @@ info: description: > Before version 4.8.2, WordPress mishandled % characters and additional placeholder values in $wpdb->prepare, and thus did not properly address the possibility of plugins and themes enabling SQL injection attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b558818-f459-4bc1-893c-8c1c7bf9d6d2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14724-12a9739e98e0a2c0294a78cb16acb254.yaml b/nuclei-templates/2017/CVE-2017-14724-12a9739e98e0a2c0294a78cb16acb254.yaml index 8f45f108e5..60b15a58a1 100644 --- a/nuclei-templates/2017/CVE-2017-14724-12a9739e98e0a2c0294a78cb16acb254.yaml +++ b/nuclei-templates/2017/CVE-2017-14724-12a9739e98e0a2c0294a78cb16acb254.yaml @@ -8,6 +8,7 @@ info: description: > Before version 4.8.2, WordPress was vulnerable to cross-site scripting in oEmbed discovery. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d2716f7e-ae73-482a-acf7-772884f0b3ab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-14725-2d21968cbbd078188d68aea69e672f3a.yaml b/nuclei-templates/2017/CVE-2017-14725-2d21968cbbd078188d68aea69e672f3a.yaml index 87a281a7b4..95146842dc 100644 --- a/nuclei-templates/2017/CVE-2017-14725-2d21968cbbd078188d68aea69e672f3a.yaml +++ b/nuclei-templates/2017/CVE-2017-14725-2d21968cbbd078188d68aea69e672f3a.yaml @@ -8,6 +8,7 @@ info: description: > Before version 4.8.2, WordPress was susceptible to an open redirect attack in wp-admin/edit-tag-form.php and wp-admin/user-edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76af4656-547b-4daf-9078-8ed2b425d1ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2017/CVE-2017-14726-197f78a58cd8bc7c8a12be8288ce3e30.yaml b/nuclei-templates/2017/CVE-2017-14726-197f78a58cd8bc7c8a12be8288ce3e30.yaml index 7be4c6b6aa..81adaa968e 100644 --- a/nuclei-templates/2017/CVE-2017-14726-197f78a58cd8bc7c8a12be8288ce3e30.yaml +++ b/nuclei-templates/2017/CVE-2017-14726-197f78a58cd8bc7c8a12be8288ce3e30.yaml @@ -8,6 +8,7 @@ info: description: > Before version 4.8.2, WordPress was vulnerable to a cross-site scripting attack via shortcodes in the TinyMCE visual editor. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b6066883-20e0-440d-9a96-7f4b06c670d2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-14751-d30908eaf830831b955e264ef95531ef.yaml b/nuclei-templates/2017/CVE-2017-14751-d30908eaf830831b955e264ef95531ef.yaml index 26871e39c4..7ab4cb1948 100644 --- a/nuclei-templates/2017/CVE-2017-14751-d30908eaf830831b955e264ef95531ef.yaml +++ b/nuclei-templates/2017/CVE-2017-14751-d30908eaf830831b955e264ef95531ef.yaml @@ -8,6 +8,7 @@ info: description: > The Intense WP "WP Jobs" plugin 1.5 for WordPress has XSS, related to the Job Qualification field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/66ed3f4d-1977-487a-942e-3dd599586957?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-14760-de73476e0f58203b57e3e7fcc8a31f56.yaml b/nuclei-templates/2017/CVE-2017-14760-de73476e0f58203b57e3e7fcc8a31f56.yaml index ad979844a0..ecea5c867a 100644 --- a/nuclei-templates/2017/CVE-2017-14760-de73476e0f58203b57e3e7fcc8a31f56.yaml +++ b/nuclei-templates/2017/CVE-2017-14760-de73476e0f58203b57e3e7fcc8a31f56.yaml @@ -8,6 +8,7 @@ info: description: > The Event Espresso Free/Lite plugin for WordPress is vulnerable to Time-Based Blind SQL Injection via the ‘recurrence_id’ parameter in versions up to, and including, 3.1.37.12.L due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa14909c-58f6-40f1-af50-eb1a0d2333de?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14766-f10b8a89df2344ac879f59a39721b574.yaml b/nuclei-templates/2017/CVE-2017-14766-f10b8a89df2344ac879f59a39721b574.yaml index 385281768b..2ba89fe82d 100644 --- a/nuclei-templates/2017/CVE-2017-14766-f10b8a89df2344ac879f59a39721b574.yaml +++ b/nuclei-templates/2017/CVE-2017-14766-f10b8a89df2344ac879f59a39721b574.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Student Result plugin before 1.6.4 for WordPress has an Authentication Bypass vulnerability because the fn_ssr_add_st_submit() function and fn_ssr_del_st_submit() function in functions.php only require knowing the student id number. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ba8d377f-d216-40e4-97f2-ed3eac0ec33e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14842-837e70c7de1af37c11c36ec3f33a8ba5.yaml b/nuclei-templates/2017/CVE-2017-14842-837e70c7de1af37c11c36ec3f33a8ba5.yaml index d690cd6c7e..2deb68ba23 100644 --- a/nuclei-templates/2017/CVE-2017-14842-837e70c7de1af37c11c36ec3f33a8ba5.yaml +++ b/nuclei-templates/2017/CVE-2017-14842-837e70c7de1af37c11c36ec3f33a8ba5.yaml @@ -8,6 +8,7 @@ info: description: > Mojoomla SMSmaster Multipurpose SMS Gateway for WordPress allows SQL Injection via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1c2153f5-1c8b-4095-a0a8-849a7ee967c1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14843-fdd92b34b1aef1c4d9a2c947aa460c4f.yaml b/nuclei-templates/2017/CVE-2017-14843-fdd92b34b1aef1c4d9a2c947aa460c4f.yaml index bcee235f69..9cd1f39cb3 100644 --- a/nuclei-templates/2017/CVE-2017-14843-fdd92b34b1aef1c4d9a2c947aa460c4f.yaml +++ b/nuclei-templates/2017/CVE-2017-14843-fdd92b34b1aef1c4d9a2c947aa460c4f.yaml @@ -8,6 +8,7 @@ info: description: > The Mojoomla School Management System plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in unknown versions due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with student-level access to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d933256-765b-4e1b-b5a1-39bf767bf860?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14844-cce5d491fa5698a97d390f2e9c6ed757.yaml b/nuclei-templates/2017/CVE-2017-14844-cce5d491fa5698a97d390f2e9c6ed757.yaml index 153c843196..e915d7415a 100644 --- a/nuclei-templates/2017/CVE-2017-14844-cce5d491fa5698a97d390f2e9c6ed757.yaml +++ b/nuclei-templates/2017/CVE-2017-14844-cce5d491fa5698a97d390f2e9c6ed757.yaml @@ -8,6 +8,7 @@ info: description: > Mojoomla WPGYM WordPress Gym Management System allows SQL Injection via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fef6c603-2beb-44df-8895-10ad0a9ef644?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14845-5e8bee8b778cdf45fd578c0e2a92ec14.yaml b/nuclei-templates/2017/CVE-2017-14845-5e8bee8b778cdf45fd578c0e2a92ec14.yaml index 999a758032..89443560d5 100644 --- a/nuclei-templates/2017/CVE-2017-14845-5e8bee8b778cdf45fd578c0e2a92ec14.yaml +++ b/nuclei-templates/2017/CVE-2017-14845-5e8bee8b778cdf45fd578c0e2a92ec14.yaml @@ -8,6 +8,7 @@ info: description: > Mojoomla WPCHURCH Church Management System for WordPress allows SQL Injection via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/25a05249-d899-429b-a7d3-c283c03a48a2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14846-73c03b909054666efe4cc524d3d52181.yaml b/nuclei-templates/2017/CVE-2017-14846-73c03b909054666efe4cc524d3d52181.yaml index 117993a250..db300eece3 100644 --- a/nuclei-templates/2017/CVE-2017-14846-73c03b909054666efe4cc524d3d52181.yaml +++ b/nuclei-templates/2017/CVE-2017-14846-73c03b909054666efe4cc524d3d52181.yaml @@ -8,6 +8,7 @@ info: description: > Mojoomla Hospital Management System for WordPress allows SQL Injection via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8f92355-e664-4aeb-9094-9c8aa49cd3e7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14847-7882f29b50ddcdb3f4abf5919189bdd5.yaml b/nuclei-templates/2017/CVE-2017-14847-7882f29b50ddcdb3f4abf5919189bdd5.yaml index b97b24ff47..f88c014d08 100644 --- a/nuclei-templates/2017/CVE-2017-14847-7882f29b50ddcdb3f4abf5919189bdd5.yaml +++ b/nuclei-templates/2017/CVE-2017-14847-7882f29b50ddcdb3f4abf5919189bdd5.yaml @@ -8,6 +8,7 @@ info: description: > Mojoomla WPAMS Apartment Management System for WordPress allows SQL Injection via the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/02282e33-7e3e-42e1-a7b0-9b5ad326600d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14848-281a2d7db499736f5c1f93f306ac7bc0.yaml b/nuclei-templates/2017/CVE-2017-14848-281a2d7db499736f5c1f93f306ac7bc0.yaml index a78bd4b2b3..67e51d24f3 100644 --- a/nuclei-templates/2017/CVE-2017-14848-281a2d7db499736f5c1f93f306ac7bc0.yaml +++ b/nuclei-templates/2017/CVE-2017-14848-281a2d7db499736f5c1f93f306ac7bc0.yaml @@ -8,6 +8,7 @@ info: description: > WPHRM Human Resource Management System for WordPress 1.0 allows SQL Injection via the employee_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/94d8211d-4027-4335-8c06-d8080231e511?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-14990-5d8b187bfe4860d85dfb2deca4b843ed.yaml b/nuclei-templates/2017/CVE-2017-14990-5d8b187bfe4860d85dfb2deca4b843ed.yaml index 8a803041a9..9ee6f9a109 100644 --- a/nuclei-templates/2017/CVE-2017-14990-5d8b187bfe4860d85dfb2deca4b843ed.yaml +++ b/nuclei-templates/2017/CVE-2017-14990-5d8b187bfe4860d85dfb2deca4b843ed.yaml @@ -8,6 +8,7 @@ info: description: > All known versions of WordPress Core store cleartext wp_signups.activation_key values (but stores the analogous wp_users.user_activation_key values as hashes), which might make it easier for remote attackers to hijack unactivated user accounts by leveraging database read access (such as access gained through an unspecified SQL injection vulnerability). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9fda5e15-fdf9-4b67-93d3-2dbfa94aefe9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-15079-4d09f286db26bdff675cd2c31c1bfdc8.yaml b/nuclei-templates/2017/CVE-2017-15079-4d09f286db26bdff675cd2c31c1bfdc8.yaml index 8ae5c18b17..edcfffc2a4 100644 --- a/nuclei-templates/2017/CVE-2017-15079-4d09f286db26bdff675cd2c31c1bfdc8.yaml +++ b/nuclei-templates/2017/CVE-2017-15079-4d09f286db26bdff675cd2c31c1bfdc8.yaml @@ -8,6 +8,7 @@ info: description: > The Smush Image Compression and Optimization plugin before 2.7.6 for WordPress allows directory traversal. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3a4c36d4-5d0f-4e73-b356-0b7326fcb524?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-15375-64523e02388d3ee79473dc44af060790.yaml b/nuclei-templates/2017/CVE-2017-15375-64523e02388d3ee79473dc44af060790.yaml index be04b2b0d6..cb174dc8b2 100644 --- a/nuclei-templates/2017/CVE-2017-15375-64523e02388d3ee79473dc44af060790.yaml +++ b/nuclei-templates/2017/CVE-2017-15375-64523e02388d3ee79473dc44af060790.yaml @@ -8,6 +8,7 @@ info: description: > Multiple client-side cross site scripting vulnerabilities have been discovered in the WpJobBoard v4.5.1 web-application for WordPress. The vulnerabilities are located in the `query` and `id` parameters of the `wpjb-email`, `wpjb-job`, `wpjb-application`, and `wpjb-membership` modules. Remote attackers are able to inject malicious script code to hijack admin session credentials via the backend, or to manipulate the backend on client-side performed requests. The attack vector is non-persistent and the request method to inject is GET. The attacker does not need a privileged user account to perform a successful exploitation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9fa1a551-36d4-488c-898a-3c13b509b8c9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-15810-8aa8a2053b2d802d104280565451d3ad.yaml b/nuclei-templates/2017/CVE-2017-15810-8aa8a2053b2d802d104280565451d3ad.yaml index 85b799e7f2..88727c4103 100644 --- a/nuclei-templates/2017/CVE-2017-15810-8aa8a2053b2d802d104280565451d3ad.yaml +++ b/nuclei-templates/2017/CVE-2017-15810-8aa8a2053b2d802d104280565451d3ad.yaml @@ -8,6 +8,7 @@ info: description: > The PopCash.Net Code Integration Tool plugin before 1.1 for WordPress has XSS via the tab parameter to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b3c511a5-3c2b-40c0-b3d1-bb7c83c67513?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-15811-90841cb67c2851499a8e4eff7623df37.yaml b/nuclei-templates/2017/CVE-2017-15811-90841cb67c2851499a8e4eff7623df37.yaml index 9542334a7a..15744e78f2 100644 --- a/nuclei-templates/2017/CVE-2017-15811-90841cb67c2851499a8e4eff7623df37.yaml +++ b/nuclei-templates/2017/CVE-2017-15811-90841cb67c2851499a8e4eff7623df37.yaml @@ -8,6 +8,7 @@ info: description: > The Pootle Button plugin before 1.2.0 for WordPress has XSS via the assets_url parameter in assets/dialog.php, exploitable via wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/498f539a-f824-42fb-9df8-c1f82c4b3947?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-15812-fbaeba5817a5621794f1b468966427d4.yaml b/nuclei-templates/2017/CVE-2017-15812-fbaeba5817a5621794f1b468966427d4.yaml index ebe9f111b8..ae804f1c54 100644 --- a/nuclei-templates/2017/CVE-2017-15812-fbaeba5817a5621794f1b468966427d4.yaml +++ b/nuclei-templates/2017/CVE-2017-15812-fbaeba5817a5621794f1b468966427d4.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Appointments plugin before 1.12.0 for WordPress has XSS via a Settings value in the admin panel. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5f62045b-4fb7-4dde-8d3c-d04b4e5e4810?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-15863-e30dfd646a6eaafa045cfa5fd48b7b68.yaml b/nuclei-templates/2017/CVE-2017-15863-e30dfd646a6eaafa045cfa5fd48b7b68.yaml index ec7fb44a32..6be319cc18 100644 --- a/nuclei-templates/2017/CVE-2017-15863-e30dfd646a6eaafa045cfa5fd48b7b68.yaml +++ b/nuclei-templates/2017/CVE-2017-15863-e30dfd646a6eaafa045cfa5fd48b7b68.yaml @@ -8,6 +8,7 @@ info: description: > Cross Site Scripting (XSS) exists in the wp-noexternallinks plugin before 3.5.19 for WordPress via the date1 or date2 parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b4568dc-afcd-4172-b39a-0d06dfa2f87a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-15867-46979a3f592d9f49949a1435c889ecb7.yaml b/nuclei-templates/2017/CVE-2017-15867-46979a3f592d9f49949a1435c889ecb7.yaml index a6d263749b..aa397048fb 100644 --- a/nuclei-templates/2017/CVE-2017-15867-46979a3f592d9f49949a1435c889ecb7.yaml +++ b/nuclei-templates/2017/CVE-2017-15867-46979a3f592d9f49949a1435c889ecb7.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the user-login-history plugin through 1.5.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) date_from, (2) date_to, (3) user_id, (4) username, (5) country_name, (6) browser, (7) operating_system, or (8) ip_address parameter to admin/partials/listing/listing.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b5dc0af-90cf-41dd-a77b-4b99f267c0d9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-15919-4ac1ccfc28835c20425c8ad9c3a33d0f.yaml b/nuclei-templates/2017/CVE-2017-15919-4ac1ccfc28835c20425c8ad9c3a33d0f.yaml index c90f961994..d6aeb56e43 100644 --- a/nuclei-templates/2017/CVE-2017-15919-4ac1ccfc28835c20425c8ad9c3a33d0f.yaml +++ b/nuclei-templates/2017/CVE-2017-15919-4ac1ccfc28835c20425c8ad9c3a33d0f.yaml @@ -8,6 +8,7 @@ info: description: > The ultimate-form-builder-lite plugin before 1.3.7 for WordPress has SQL Injection, with resultant PHP Object Injection, via wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/13031db7-aeac-4d44-94f9-1cdb84781a55?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-16510-a42a2f3ddf0e5073ab20157baace607b.yaml b/nuclei-templates/2017/CVE-2017-16510-a42a2f3ddf0e5073ab20157baace607b.yaml index c7a0d4de9b..8c374b80db 100644 --- a/nuclei-templates/2017/CVE-2017-16510-a42a2f3ddf0e5073ab20157baace607b.yaml +++ b/nuclei-templates/2017/CVE-2017-16510-a42a2f3ddf0e5073ab20157baace607b.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 4.8.3 is affected by an issue where $wpdb->prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi) in plugins and themes, as demonstrated by a "double prepare" approach, a different vulnerability than CVE-2017-14723. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bb6182e8-ba5c-4873-aa18-45a79191c8c5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-16562-f526188c1b9743c2417be3dddf0c89c9.yaml b/nuclei-templates/2017/CVE-2017-16562-f526188c1b9743c2417be3dddf0c89c9.yaml index ca559f3544..7c0351c043 100644 --- a/nuclei-templates/2017/CVE-2017-16562-f526188c1b9743c2417be3dddf0c89c9.yaml +++ b/nuclei-templates/2017/CVE-2017-16562-f526188c1b9743c2417be3dddf0c89c9.yaml @@ -8,6 +8,7 @@ info: description: > The UserPro plugin before 4.9.17.1 for WordPress, when used on a site with the "admin" username, allows remote attackers to bypass authentication and obtain administrative access via a "true" value for the up_auto_log parameter in the QUERY_STRING to the default URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51957ee1-a423-485b-8cfd-8eafaf6744e4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-16758-80b385661f5e5142d0f78d7b4c09ad89.yaml b/nuclei-templates/2017/CVE-2017-16758-80b385661f5e5142d0f78d7b4c09ad89.yaml index 3b7e1e724d..0093f9dfc9 100644 --- a/nuclei-templates/2017/CVE-2017-16758-80b385661f5e5142d0f78d7b4c09ad89.yaml +++ b/nuclei-templates/2017/CVE-2017-16758-80b385661f5e5142d0f78d7b4c09ad89.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/partials/uif-access-token-display.php in the Ultimate Instagram Feed plugin before 1.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the "access_token" parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f6fe59e8-78cf-47f4-90eb-920f8e4fd204?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-16815-ccd76784f5e3aa63afc15256586a4705.yaml b/nuclei-templates/2017/CVE-2017-16815-ccd76784f5e3aa63afc15256586a4705.yaml index 0086defd08..6dccdec01e 100644 --- a/nuclei-templates/2017/CVE-2017-16815-ccd76784f5e3aa63afc15256586a4705.yaml +++ b/nuclei-templates/2017/CVE-2017-16815-ccd76784f5e3aa63afc15256586a4705.yaml @@ -8,6 +8,7 @@ info: description: > installer.php in the Snap Creek Duplicator (WordPress Site Migration & Backup) plugin before 1.2.30 for WordPress has XSS because the values "url_new" (/wp-content/plugins/duplicator/installer/build/view.step4.php) and "logging" (wp-content/plugins/duplicator/installer/build/view.step2.php) are not filtered correctly. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9bdf7b10-6a3e-47aa-86ae-479b4cd29c49?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-16842-ea7d7af26004b307be2a73861a96aaa6.yaml b/nuclei-templates/2017/CVE-2017-16842-ea7d7af26004b307be2a73861a96aaa6.yaml index 81b810314e..58c287f2ef 100644 --- a/nuclei-templates/2017/CVE-2017-16842-ea7d7af26004b307be2a73861a96aaa6.yaml +++ b/nuclei-templates/2017/CVE-2017-16842-ea7d7af26004b307be2a73861a96aaa6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/google_search_console/class-gsc-table.php in the Yoast SEO plugin before 5.8.0 for WordPress allows remote attackers to inject arbitrary web script or HTML. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fbc393a6-8357-47b2-9abd-aa611b09eb1c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-16949-088333e0e44bdcf22da5f87900b4d69e.yaml b/nuclei-templates/2017/CVE-2017-16949-088333e0e44bdcf22da5f87900b4d69e.yaml index 61401b2e26..6e48cfadc9 100644 --- a/nuclei-templates/2017/CVE-2017-16949-088333e0e44bdcf22da5f87900b4d69e.yaml +++ b/nuclei-templates/2017/CVE-2017-16949-088333e0e44bdcf22da5f87900b4d69e.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the AccessKeys AccessPress Anonymous Post Pro plugin through 3.1.9 for WordPress. Improper input sanitization allows the attacker to override the settings for allowed file extensions and upload file size, related to inc/cores/file-uploader.php and file-uploader/file-uploader-class.php. This allows the attacker to upload anything they want to the server, as demonstrated by an action=ap_file_upload_action&allowedExtensions[]=php request to /wp-admin/admin-ajax.php that results in a .php file upload and resultant PHP code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9758a59c-4370-4b26-b32a-004565f28d76?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-16955-54b2c5bde330d2dc4614c1cb299f671b.yaml b/nuclei-templates/2017/CVE-2017-16955-54b2c5bde330d2dc4614c1cb299f671b.yaml index cf0f6ad775..e9c21a1ded 100644 --- a/nuclei-templates/2017/CVE-2017-16955-54b2c5bde330d2dc4614c1cb299f671b.yaml +++ b/nuclei-templates/2017/CVE-2017-16955-54b2c5bde330d2dc4614c1cb299f671b.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the InLinks plugin through 1.1 for WordPress allows authenticated users to execute arbitrary SQL commands via the "keyword" parameter to /wp-admin/options-general.php?page=inlinks/inlinks.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/682b40ad-ca62-47eb-9abc-fd43122d11c8?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-17043-08130ba3bd49cd34b98615982fe7f7a9.yaml b/nuclei-templates/2017/CVE-2017-17043-08130ba3bd49cd34b98615982fe7f7a9.yaml index 34463c63de..ff89bac6a7 100644 --- a/nuclei-templates/2017/CVE-2017-17043-08130ba3bd49cd34b98615982fe7f7a9.yaml +++ b/nuclei-templates/2017/CVE-2017-17043-08130ba3bd49cd34b98615982fe7f7a9.yaml @@ -8,6 +8,7 @@ info: description: > The Emag Marketplace Connector plugin 1.0.0 for WordPress has reflected XSS because the parameter "post" to /wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.php is not filtered correctly. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ddc889bf-8062-4a2c-9d50-d1c76a3c3386?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17059-e1e5f12cd6d2b1317534cbf873260c10.yaml b/nuclei-templates/2017/CVE-2017-17059-e1e5f12cd6d2b1317534cbf873260c10.yaml index 7acbfbea25..4a7479840f 100644 --- a/nuclei-templates/2017/CVE-2017-17059-e1e5f12cd6d2b1317534cbf873260c10.yaml +++ b/nuclei-templates/2017/CVE-2017-17059-e1e5f12cd6d2b1317534cbf873260c10.yaml @@ -8,6 +8,7 @@ info: description: > XSS exists in the amtyThumb amty-thumb-recent-post (aka amtyThumb posts or wp-thumb-post) plugin 8.1.3 for WordPress via the query string to amtyThumbPostsAdminPg.php. An attempt to patch this vulnerability was made with 8.2.0, however, it is still exploitable by users who are logged-in. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a29b18d4-7b9b-48c9-aea8-88f6a6fc4b29?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17091-74877251290c8ce89c1435b2712eceda.yaml b/nuclei-templates/2017/CVE-2017-17091-74877251290c8ce89c1435b2712eceda.yaml index 8f52dc09c5..3779b71a69 100644 --- a/nuclei-templates/2017/CVE-2017-17091-74877251290c8ce89c1435b2712eceda.yaml +++ b/nuclei-templates/2017/CVE-2017-17091-74877251290c8ce89c1435b2712eceda.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/user-new.php in WordPress before 4.9.1 sets the newbloguser key to a string that can be directly derived from the user ID, which allows remote attackers to bypass intended access restrictions by entering this string. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76516f23-487f-48f6-82c0-88df651ddc65?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17092-95cbd5f74de581f5e75457a47c757450.yaml b/nuclei-templates/2017/CVE-2017-17092-95cbd5f74de581f5e75457a47c757450.yaml index 6d8353cd83..843149320b 100644 --- a/nuclei-templates/2017/CVE-2017-17092-95cbd5f74de581f5e75457a47c757450.yaml +++ b/nuclei-templates/2017/CVE-2017-17092-95cbd5f74de581f5e75457a47c757450.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e5252b2f-c1a1-4fec-abaf-ad234affdcfb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17093-29024bc02f83557194cbc1123e1bc275.yaml b/nuclei-templates/2017/CVE-2017-17093-29024bc02f83557194cbc1123e1bc275.yaml index f3ca7e4008..f06e8963df 100644 --- a/nuclei-templates/2017/CVE-2017-17093-29024bc02f83557194cbc1123e1bc275.yaml +++ b/nuclei-templates/2017/CVE-2017-17093-29024bc02f83557194cbc1123e1bc275.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa8a095b-abda-4a12-a4b9-246cda41fb4e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17094-26dcb9e4c59c8a9b59c81a0d2a152a70.yaml b/nuclei-templates/2017/CVE-2017-17094-26dcb9e4c59c8a9b59c81a0d2a152a70.yaml index 1fce9e31a6..336b1fc97f 100644 --- a/nuclei-templates/2017/CVE-2017-17094-26dcb9e4c59c8a9b59c81a0d2a152a70.yaml +++ b/nuclei-templates/2017/CVE-2017-17094-26dcb9e4c59c8a9b59c81a0d2a152a70.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/feed.php in WordPress before 4.9.1 does not properly restrict enclosures in RSS and Atom fields, which might allow attackers to conduct XSS attacks via a crafted URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0b4ec57a-c52a-40c1-897a-db67efbd7177?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17096-bf857caab19a8cd2d52937b94efb20bb.yaml b/nuclei-templates/2017/CVE-2017-17096-bf857caab19a8cd2d52937b94efb20bb.yaml index 34d6fb4952..cff5797dcd 100644 --- a/nuclei-templates/2017/CVE-2017-17096-bf857caab19a8cd2d52937b94efb20bb.yaml +++ b/nuclei-templates/2017/CVE-2017-17096-bf857caab19a8cd2d52937b94efb20bb.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Content Cards plugin before 0.9.7 for WordPress allows remote attackers to inject arbitrary JavaScript via crafted OpenGraph data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/054f6ed4-75fc-4431-9249-48f41860d682?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17451-d2a9ff3a8200ef11b1101f81f347bebc.yaml b/nuclei-templates/2017/CVE-2017-17451-d2a9ff3a8200ef11b1101f81f347bebc.yaml index ff00402fc2..924c465b5e 100644 --- a/nuclei-templates/2017/CVE-2017-17451-d2a9ff3a8200ef11b1101f81f347bebc.yaml +++ b/nuclei-templates/2017/CVE-2017-17451-d2a9ff3a8200ef11b1101f81f347bebc.yaml @@ -8,6 +8,7 @@ info: description: > The WP Mailster plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'mes' parameter found in the 'view/subscription/unsubscribe2.php' file in versions up to 1.5.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f61bda49-1eb0-49a3-8af1-8cadf088464f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17719-4e7f26124da1ee97fd3a0e64185816ef.yaml b/nuclei-templates/2017/CVE-2017-17719-4e7f26124da1ee97fd3a0e64185816ef.yaml index ab3c25e661..f2ee7b3098 100644 --- a/nuclei-templates/2017/CVE-2017-17719-4e7f26124da1ee97fd3a0e64185816ef.yaml +++ b/nuclei-templates/2017/CVE-2017-17719-4e7f26124da1ee97fd3a0e64185816ef.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability in the wp-concours plugin through 1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the result_message parameter to includes/concours_page.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76f32441-ce6a-472d-a437-c284cb91eb8c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17744-9664624b453dd24b36df4f5ccd32b928.yaml b/nuclei-templates/2017/CVE-2017-17744-9664624b453dd24b36df4f5ccd32b928.yaml index 2fda9e00da..75ccdbf382 100644 --- a/nuclei-templates/2017/CVE-2017-17744-9664624b453dd24b36df4f5ccd32b928.yaml +++ b/nuclei-templates/2017/CVE-2017-17744-9664624b453dd24b36df4f5ccd32b928.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability in the custom-map plugin through 1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map_id parameter to view/advancedsettings.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2694fd0-0ad6-4b64-b332-aa7bc2f74cd5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17753-8f8b7593dce51902d66a2db4c263fb20.yaml b/nuclei-templates/2017/CVE-2017-17753-8f8b7593dce51902d66a2db4c263fb20.yaml index 435896baf0..468ce93018 100644 --- a/nuclei-templates/2017/CVE-2017-17753-8f8b7593dce51902d66a2db4c263fb20.yaml +++ b/nuclei-templates/2017/CVE-2017-17753-8f8b7593dce51902d66a2db4c263fb20.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the esb-csv-import-export plugin through 1.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) cie_type, (2) cie_import, (3) cie_update, or (4) cie_ignore parameter to includes/admin/views/esb-cie-import-export-page.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7036400d-022c-4e7e-a463-6ac6f5373474?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17780-4ceaab8a6ffc245f9c0e04b2ef7ad667.yaml b/nuclei-templates/2017/CVE-2017-17780-4ceaab8a6ffc245f9c0e04b2ef7ad667.yaml index 5adb52e533..afbcea57e8 100644 --- a/nuclei-templates/2017/CVE-2017-17780-4ceaab8a6ffc245f9c0e04b2ef7ad667.yaml +++ b/nuclei-templates/2017/CVE-2017-17780-4ceaab8a6ffc245f9c0e04b2ef7ad667.yaml @@ -8,6 +8,7 @@ info: description: > The Clockwork SMS clockwork-test-message.php component has XSS via a crafted "to" parameter in a clockwork-test-message request to wp-admin/admin.php. This component code is found in the following WordPress plugins: Clockwork Free and Paid SMS Notifications 2.0.3, Two-Factor Authentication - Clockwork SMS 1.0.2, Booking Calendar - Clockwork SMS 1.0.5, Contact Form 7 - Clockwork SMS 2.3.0, Fast Secure Contact Form - Clockwork SMS 2.1.2, Formidable - Clockwork SMS 1.0.2, Gravity Forms - Clockwork SMS 2.2, and WP e-Commerce - Clockwork SMS 2.0.5. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d0f35a20-ffcf-4413-b1ea-748cd6aa6f20?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17780-8a45f4fd56e887fb70ea1651e60c2447.yaml b/nuclei-templates/2017/CVE-2017-17780-8a45f4fd56e887fb70ea1651e60c2447.yaml index 8a3b93fc54..1fb1d52926 100644 --- a/nuclei-templates/2017/CVE-2017-17780-8a45f4fd56e887fb70ea1651e60c2447.yaml +++ b/nuclei-templates/2017/CVE-2017-17780-8a45f4fd56e887fb70ea1651e60c2447.yaml @@ -8,6 +8,7 @@ info: description: > The Clockwork SMS clockwork-test-message.php component has XSS via a crafted "to" parameter in a clockwork-test-message request to wp-admin/admin.php. This component code is found in the following WordPress plugins: Clockwork Free and Paid SMS Notifications 2.0.3, Two-Factor Authentication - Clockwork SMS 1.0.2, Booking Calendar - Clockwork SMS 1.0.5, Contact Form 7 - Clockwork SMS 2.3.0, Fast Secure Contact Form - Clockwork SMS 2.1.2, Formidable - Clockwork SMS 1.0.2, Gravity Forms - Clockwork SMS 2.2, and WP e-Commerce - Clockwork SMS 2.0.5. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d0f35a20-ffcf-4413-b1ea-748cd6aa6f20?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-17869-f1e30c95df9b9711c1c67b6a1b811908.yaml b/nuclei-templates/2017/CVE-2017-17869-f1e30c95df9b9711c1c67b6a1b811908.yaml index 7200472a2d..2f89234128 100644 --- a/nuclei-templates/2017/CVE-2017-17869-f1e30c95df9b9711c1c67b6a1b811908.yaml +++ b/nuclei-templates/2017/CVE-2017-17869-f1e30c95df9b9711c1c67b6a1b811908.yaml @@ -8,6 +8,7 @@ info: description: > The mgl-instagram-gallery plugin for WordPress has XSS via the single-gallery.php media parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dad7078d-16bf-4ca9-9a59-7b8374a1b49e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18010-98d36e3bc91e40e2cd63498fe1888ed1.yaml b/nuclei-templates/2017/CVE-2017-18010-98d36e3bc91e40e2cd63498fe1888ed1.yaml index 590837e416..4af4391b02 100644 --- a/nuclei-templates/2017/CVE-2017-18010-98d36e3bc91e40e2cd63498fe1888ed1.yaml +++ b/nuclei-templates/2017/CVE-2017-18010-98d36e3bc91e40e2cd63498fe1888ed1.yaml @@ -8,6 +8,7 @@ info: description: > The E-goi Smart Marketing SMS and Newsletters Forms plugin before 2.0.0 for WordPress has XSS via the admin/partials/custom/egoi-for-wp-form_egoi.php url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/351c7d18-6c1b-4a52-98ae-478dee5aaff2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18011-9a831cd9a7cb7767a70dcbed091ce770.yaml b/nuclei-templates/2017/CVE-2017-18011-9a831cd9a7cb7767a70dcbed091ce770.yaml index 597703c7c5..78381f663d 100644 --- a/nuclei-templates/2017/CVE-2017-18011-9a831cd9a7cb7767a70dcbed091ce770.yaml +++ b/nuclei-templates/2017/CVE-2017-18011-9a831cd9a7cb7767a70dcbed091ce770.yaml @@ -8,6 +8,7 @@ info: description: > The Affiliate Ads for Clickbank Products plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'border_color' parameter found in the text_ads_ajax.php file in versions up to to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2f66f2ae-af54-4dfa-9cd2-c7ff3a3e865e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18012-ebfd3505c23aed8de65f93791dbf1284.yaml b/nuclei-templates/2017/CVE-2017-18012-ebfd3505c23aed8de65f93791dbf1284.yaml index 67a4bb6c26..79baa1df11 100644 --- a/nuclei-templates/2017/CVE-2017-18012-ebfd3505c23aed8de65f93791dbf1284.yaml +++ b/nuclei-templates/2017/CVE-2017-18012-ebfd3505c23aed8de65f93791dbf1284.yaml @@ -8,6 +8,7 @@ info: description: > The Z-URL Preview plugin 1.6.1 for WordPress has XSS via the class.zlinkpreview.php url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e5db103a-a823-47ac-a1f4-c297619cf1a4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18015-e3d50be7f75e14c583dc070990b7cc6a.yaml b/nuclei-templates/2017/CVE-2017-18015-e3d50be7f75e14c583dc070990b7cc6a.yaml index 2f3d2697e7..85d1dca563 100644 --- a/nuclei-templates/2017/CVE-2017-18015-e3d50be7f75e14c583dc070990b7cc6a.yaml +++ b/nuclei-templates/2017/CVE-2017-18015-e3d50be7f75e14c583dc070990b7cc6a.yaml @@ -8,6 +8,7 @@ info: description: > The ILLID Share This Image plugin before 1.04 for WordPress has XSS via the sharer.php url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a5a739d5-648f-4d79-ac37-335e89127d90?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18032-cf6798586aa7ae2dc1d85e3d771e52f9.yaml b/nuclei-templates/2017/CVE-2017-18032-cf6798586aa7ae2dc1d85e3d771e52f9.yaml index 650f0b3e67..a9c23226f1 100644 --- a/nuclei-templates/2017/CVE-2017-18032-cf6798586aa7ae2dc1d85e3d771e52f9.yaml +++ b/nuclei-templates/2017/CVE-2017-18032-cf6798586aa7ae2dc1d85e3d771e52f9.yaml @@ -8,6 +8,7 @@ info: description: > The download-manager plugin before 2.9.52 for WordPress has XSS via the id parameter in a wpdm_generate_password action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/44c31db3-6dfa-4d42-9c3b-73dde9bc49b9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18356-cf3c18ad5082690c0e30844ada7bce65.yaml b/nuclei-templates/2017/CVE-2017-18356-cf3c18ad5082690c0e30844ada7bce65.yaml index ea05e1329e..039ab4ed90 100644 --- a/nuclei-templates/2017/CVE-2017-18356-cf3c18ad5082690c0e30844ada7bce65.yaml +++ b/nuclei-templates/2017/CVE-2017-18356-cf3c18ad5082690c0e30844ada7bce65.yaml @@ -8,6 +8,7 @@ info: description: > In the Automattic WooCommerce plugin before 3.2.4 for WordPress, an attack is possible after gaining access to the target site with a user account that has at least Shop manager privileges. The attacker then constructs a specifically crafted string that will turn into a PHP object injection involving the includes/shortcodes/class-wc-shortcode-products.php WC_Shortcode_Products::get_products() use of cached queries within shortcodes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/69fa0b8f-8509-47a8-951a-830271b2b29e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18487-5fff21006b74f23d5620206546d1274e.yaml b/nuclei-templates/2017/CVE-2017-18487-5fff21006b74f23d5620206546d1274e.yaml index eb0334e0ff..0f3a73def4 100644 --- a/nuclei-templates/2017/CVE-2017-18487-5fff21006b74f23d5620206546d1274e.yaml +++ b/nuclei-templates/2017/CVE-2017-18487-5fff21006b74f23d5620206546d1274e.yaml @@ -8,6 +8,7 @@ info: description: > The AdPush plugin for WordPress is vulnerable to multiple Cross-Site Scripting in versions up to, and including, 1.43 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4fc8deda-9fb3-41e5-850b-5109d4018027?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18488-801c46168a348f47d4ba7a0dc6efc25a.yaml b/nuclei-templates/2017/CVE-2017-18488-801c46168a348f47d4ba7a0dc6efc25a.yaml index 328e126feb..2fbf5bcfde 100644 --- a/nuclei-templates/2017/CVE-2017-18488-801c46168a348f47d4ba7a0dc6efc25a.yaml +++ b/nuclei-templates/2017/CVE-2017-18488-801c46168a348f47d4ba7a0dc6efc25a.yaml @@ -8,6 +8,7 @@ info: description: > The Backup Guard plugin before 1.1.47 for WordPress has multiple XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/463fd745-92ea-4e55-b470-a5f08884169f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18489-9045ad9b1787ae3ef92465bf24bf9e66.yaml b/nuclei-templates/2017/CVE-2017-18489-9045ad9b1787ae3ef92465bf24bf9e66.yaml index 5724709362..9f391860fa 100644 --- a/nuclei-templates/2017/CVE-2017-18489-9045ad9b1787ae3ef92465bf24bf9e66.yaml +++ b/nuclei-templates/2017/CVE-2017-18489-9045ad9b1787ae3ef92465bf24bf9e66.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form 7 – Clockwork SMS plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'to' parameter in versions up to 2.4.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f3c5aafc-e75a-472e-9b62-10bb5a9da9b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18490-1b9057e96f184f0ff4222f5f45a29e3d.yaml b/nuclei-templates/2017/CVE-2017-18490-1b9057e96f184f0ff4222f5f45a29e3d.yaml index a404d50660..1931138cd5 100644 --- a/nuclei-templates/2017/CVE-2017-18490-1b9057e96f184f0ff4222f5f45a29e3d.yaml +++ b/nuclei-templates/2017/CVE-2017-18490-1b9057e96f184f0ff4222f5f45a29e3d.yaml @@ -8,6 +8,7 @@ info: description: > The Updater plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to 1.2.1 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/887ccf72-9ae1-4b7e-9f62-253dea459652?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18491-663c58a3cc7522d8dc708cd7515eccff.yaml b/nuclei-templates/2017/CVE-2017-18491-663c58a3cc7522d8dc708cd7515eccff.yaml index 6c1936d0a9..9c6c4236a6 100644 --- a/nuclei-templates/2017/CVE-2017-18491-663c58a3cc7522d8dc708cd7515eccff.yaml +++ b/nuclei-templates/2017/CVE-2017-18491-663c58a3cc7522d8dc708cd7515eccff.yaml @@ -8,6 +8,7 @@ info: description: > The Advanced Contact Us Form Builder for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 4.0.5 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick the user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c7c36911-4afe-4ac7-9a76-7365bb86f81c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18492-048fd3584b100236bc0bd857c7a80c6b.yaml b/nuclei-templates/2017/CVE-2017-18492-048fd3584b100236bc0bd857c7a80c6b.yaml index 12186d9726..4d03e4461d 100644 --- a/nuclei-templates/2017/CVE-2017-18492-048fd3584b100236bc0bd857c7a80c6b.yaml +++ b/nuclei-templates/2017/CVE-2017-18492-048fd3584b100236bc0bd857c7a80c6b.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form to DB plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.5.6 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/98e47920-fb99-478d-9d6c-1612e8b4aca1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18493-fc990c085a305a935573b72680132dd7.yaml b/nuclei-templates/2017/CVE-2017-18493-fc990c085a305a935573b72680132dd7.yaml index daf30ba402..68bf081c36 100644 --- a/nuclei-templates/2017/CVE-2017-18493-fc990c085a305a935573b72680132dd7.yaml +++ b/nuclei-templates/2017/CVE-2017-18493-fc990c085a305a935573b72680132dd7.yaml @@ -8,6 +8,7 @@ info: description: > The Custom Admin Page by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 0.1.1 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7a6c4945-68d3-4ce9-b00c-40591fa15ada?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18494-4c6e79477bec70a97d17e85260385c77.yaml b/nuclei-templates/2017/CVE-2017-18494-4c6e79477bec70a97d17e85260385c77.yaml index 94d106aa38..f719b06694 100644 --- a/nuclei-templates/2017/CVE-2017-18494-4c6e79477bec70a97d17e85260385c77.yaml +++ b/nuclei-templates/2017/CVE-2017-18494-4c6e79477bec70a97d17e85260385c77.yaml @@ -8,6 +8,7 @@ info: description: > The Custom Search plugin for WordPress is vulnerable to reflected Cross-Site Scripting in versions up to, and including, 1.35 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick the user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/711a7307-0a7a-4640-8d88-5c370b0156de?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18495-95b48fdeb6e99628f8d3570ad4f880eb.yaml b/nuclei-templates/2017/CVE-2017-18495-95b48fdeb6e99628f8d3570ad4f880eb.yaml index 25a984c0fa..415705b46d 100644 --- a/nuclei-templates/2017/CVE-2017-18495-95b48fdeb6e99628f8d3570ad4f880eb.yaml +++ b/nuclei-templates/2017/CVE-2017-18495-95b48fdeb6e99628f8d3570ad4f880eb.yaml @@ -8,6 +8,7 @@ info: description: > The gravity-forms-sms-notifications plugin before 2.4.2 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2a9a642f-1ca5-4f08-b404-c11deba100e9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18496-a66f6415f281e8db135c6ab3fd9ef67b.yaml b/nuclei-templates/2017/CVE-2017-18496-a66f6415f281e8db135c6ab3fd9ef67b.yaml index 7926753a2b..47abd5db8d 100644 --- a/nuclei-templates/2017/CVE-2017-18496-a66f6415f281e8db135c6ab3fd9ef67b.yaml +++ b/nuclei-templates/2017/CVE-2017-18496-a66f6415f281e8db135c6ab3fd9ef67b.yaml @@ -8,6 +8,7 @@ info: description: > The "Htaccess by BestWebSoft – WordPress Website Access Control Plugin" plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.7.5 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3a6eac3b-823a-4a26-acb7-339357c10a07?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18497-bf77abc6043e09cd0b4fb72ddd673092.yaml b/nuclei-templates/2017/CVE-2017-18497-bf77abc6043e09cd0b4fb72ddd673092.yaml index 3e78c2e460..9325299081 100644 --- a/nuclei-templates/2017/CVE-2017-18497-bf77abc6043e09cd0b4fb72ddd673092.yaml +++ b/nuclei-templates/2017/CVE-2017-18497-bf77abc6043e09cd0b4fb72ddd673092.yaml @@ -8,6 +8,7 @@ info: description: > The liveforms plugin before 3.4.0 for WordPress has XSS via several parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1f36ff03-b599-4f2c-859e-751ac51b652d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18498-37e654aee8bc610f492e2f288911168f.yaml b/nuclei-templates/2017/CVE-2017-18498-37e654aee8bc610f492e2f288911168f.yaml index 342afbd1b0..cfe323de34 100644 --- a/nuclei-templates/2017/CVE-2017-18498-37e654aee8bc610f492e2f288911168f.yaml +++ b/nuclei-templates/2017/CVE-2017-18498-37e654aee8bc610f492e2f288911168f.yaml @@ -8,6 +8,7 @@ info: description: > The simple-job-board plugin before 2.4.4 for WordPress has reflected XSS via keyword search. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/564a1631-fe33-40f6-a0eb-37868be07171?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18499-2adf90f8db4155ec98948af7d6053cc9.yaml b/nuclei-templates/2017/CVE-2017-18499-2adf90f8db4155ec98948af7d6053cc9.yaml index 1cafb882a2..f9027a1e68 100644 --- a/nuclei-templates/2017/CVE-2017-18499-2adf90f8db4155ec98948af7d6053cc9.yaml +++ b/nuclei-templates/2017/CVE-2017-18499-2adf90f8db4155ec98948af7d6053cc9.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Membership plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 3.5.6 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cfd3f0e3-e73e-4ec2-ac67-da1cc15aa217?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18500-b99ac5e1cde8d1a603ec957d1abfd2d6.yaml b/nuclei-templates/2017/CVE-2017-18500-b99ac5e1cde8d1a603ec957d1abfd2d6.yaml index 1aed29cdd7..e94e08b533 100644 --- a/nuclei-templates/2017/CVE-2017-18500-b99ac5e1cde8d1a603ec957d1abfd2d6.yaml +++ b/nuclei-templates/2017/CVE-2017-18500-b99ac5e1cde8d1a603ec957d1abfd2d6.yaml @@ -8,6 +8,7 @@ info: description: > The Social Buttons Pack by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to 1.1.1 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/085b39e4-2e38-4e9d-af1a-f8981d5c6ed5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18501-6136bfeaff447f5769ed60ccf0492c5c.yaml b/nuclei-templates/2017/CVE-2017-18501-6136bfeaff447f5769ed60ccf0492c5c.yaml index 18590c8218..e280ecf26e 100644 --- a/nuclei-templates/2017/CVE-2017-18501-6136bfeaff447f5769ed60ccf0492c5c.yaml +++ b/nuclei-templates/2017/CVE-2017-18501-6136bfeaff447f5769ed60ccf0492c5c.yaml @@ -8,6 +8,7 @@ info: description: > The Social Login by BestWebSoft plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 0.1 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/14ee389b-8f98-4991-9a61-9da596013fea?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18502-bc5b25070c2287c7f9332205e7478674.yaml b/nuclei-templates/2017/CVE-2017-18502-bc5b25070c2287c7f9332205e7478674.yaml index 1f50a54e48..354ea383c9 100644 --- a/nuclei-templates/2017/CVE-2017-18502-bc5b25070c2287c7f9332205e7478674.yaml +++ b/nuclei-templates/2017/CVE-2017-18502-bc5b25070c2287c7f9332205e7478674.yaml @@ -8,6 +8,7 @@ info: description: > The subscriber plugin before 1.3.5 for WordPress has multiple XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/77440d6e-b660-433b-9953-c1f92644302e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18503-ab84636c686d27f1c916901f29996bc7.yaml b/nuclei-templates/2017/CVE-2017-18503-ab84636c686d27f1c916901f29996bc7.yaml index b4879bf34a..2eeb43f98a 100644 --- a/nuclei-templates/2017/CVE-2017-18503-ab84636c686d27f1c916901f29996bc7.yaml +++ b/nuclei-templates/2017/CVE-2017-18503-ab84636c686d27f1c916901f29996bc7.yaml @@ -8,6 +8,7 @@ info: description: > The twitter-cards-meta plugin before 2.5.0 for WordPress has XSS via several parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/21fb5a51-f1e6-49d2-8289-4f4146bc9b28?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18504-fa98aa3aef19063192ac480f6d5ea8c9.yaml b/nuclei-templates/2017/CVE-2017-18504-fa98aa3aef19063192ac480f6d5ea8c9.yaml index 52e54ad05b..8b1bb7af36 100644 --- a/nuclei-templates/2017/CVE-2017-18504-fa98aa3aef19063192ac480f6d5ea8c9.yaml +++ b/nuclei-templates/2017/CVE-2017-18504-fa98aa3aef19063192ac480f6d5ea8c9.yaml @@ -8,6 +8,7 @@ info: description: > The Twitter Cards Meta plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.5. This is due to missing or incorrect nonce validation. This makes it possible for unauthenticated attackers to gain administrative privileges and execute otherwise restricted actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f753b536-6ccd-4f79-83da-48cabb15b72a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18505-2995d07664d59ad6257962b5b023c780.yaml b/nuclei-templates/2017/CVE-2017-18505-2995d07664d59ad6257962b5b023c780.yaml index 9dbbb76768..13ed3a3c4c 100644 --- a/nuclei-templates/2017/CVE-2017-18505-2995d07664d59ad6257962b5b023c780.yaml +++ b/nuclei-templates/2017/CVE-2017-18505-2995d07664d59ad6257962b5b023c780.yaml @@ -8,6 +8,7 @@ info: description: > The BestWebSoft's Twitter plugin before 2.55 for WordPress has XSS via several parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1b1d4180-091c-4679-a8d2-a6915ec05772?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18506-d6b62f5d46814fe9f4d4e4e177a37446.yaml b/nuclei-templates/2017/CVE-2017-18506-d6b62f5d46814fe9f4d4e4e177a37446.yaml index 8b27f27ea8..978e4f3eeb 100644 --- a/nuclei-templates/2017/CVE-2017-18506-d6b62f5d46814fe9f4d4e4e177a37446.yaml +++ b/nuclei-templates/2017/CVE-2017-18506-d6b62f5d46814fe9f4d4e4e177a37446.yaml @@ -8,6 +8,7 @@ info: description: > The woocommerce-pdf-invoices-packing-slips plugin before 2.0.13 for WordPress has XSS via the tab or section variable on settings screens. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5cf7075f-7209-49e6-acf9-6739b178d4dc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18507-b5472ded9a0cad9d540fe9534eb7d3e2.yaml b/nuclei-templates/2017/CVE-2017-18507-b5472ded9a0cad9d540fe9534eb7d3e2.yaml index af0af15786..7896f1511c 100644 --- a/nuclei-templates/2017/CVE-2017-18507-b5472ded9a0cad9d540fe9534eb7d3e2.yaml +++ b/nuclei-templates/2017/CVE-2017-18507-b5472ded9a0cad9d540fe9534eb7d3e2.yaml @@ -8,6 +8,7 @@ info: description: > The wp-live-chat-support plugin before 7.1.05 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0fc2b6cb-cca1-4d90-a229-12ec9d1f4b8b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18508-c49a083a4e3177ca60ef9e2f9eca0b51.yaml b/nuclei-templates/2017/CVE-2017-18508-c49a083a4e3177ca60ef9e2f9eca0b51.yaml index e17e22a237..aedf5a0251 100644 --- a/nuclei-templates/2017/CVE-2017-18508-c49a083a4e3177ca60ef9e2f9eca0b51.yaml +++ b/nuclei-templates/2017/CVE-2017-18508-c49a083a4e3177ca60ef9e2f9eca0b51.yaml @@ -8,6 +8,7 @@ info: description: > The wp-live-chat-support plugin before 7.1.03 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1ee1a4de-25be-46fa-907e-1856862ae52e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18510-b2c41d81d767cb4a3ae9912a9874bddf.yaml b/nuclei-templates/2017/CVE-2017-18510-b2c41d81d767cb4a3ae9912a9874bddf.yaml index 2ff00ff6f3..e248fb31ba 100644 --- a/nuclei-templates/2017/CVE-2017-18510-b2c41d81d767cb4a3ae9912a9874bddf.yaml +++ b/nuclei-templates/2017/CVE-2017-18510-b2c41d81d767cb4a3ae9912a9874bddf.yaml @@ -8,6 +8,7 @@ info: description: > The custom-sidebars plugin before 3.1.0 for WordPress has CSRF related to set location, import actions, and export actions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eee88bc6-b7e3-4eff-afc7-59b9a1cc9d2c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18511-a4ca948ac442b71d6684cfa45a8f0be3.yaml b/nuclei-templates/2017/CVE-2017-18511-a4ca948ac442b71d6684cfa45a8f0be3.yaml index a4629c4843..9745486a25 100644 --- a/nuclei-templates/2017/CVE-2017-18511-a4ca948ac442b71d6684cfa45a8f0be3.yaml +++ b/nuclei-templates/2017/CVE-2017-18511-a4ca948ac442b71d6684cfa45a8f0be3.yaml @@ -8,6 +8,7 @@ info: description: > The custom-sidebars plugin before 3.0.8.1 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aff4d42c-133e-4ca8-9664-6878a22f7058?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18512-0b8123e3e94a28adb62b4aad998d2af0.yaml b/nuclei-templates/2017/CVE-2017-18512-0b8123e3e94a28adb62b4aad998d2af0.yaml index 044213ba3f..f83ef0033d 100644 --- a/nuclei-templates/2017/CVE-2017-18512-0b8123e3e94a28adb62b4aad998d2af0.yaml +++ b/nuclei-templates/2017/CVE-2017-18512-0b8123e3e94a28adb62b4aad998d2af0.yaml @@ -8,6 +8,7 @@ info: description: > The newsletter-by-supsystic plugin before 1.1.8 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dc9dcd42-bec1-4323-b5bf-6c0518ae546d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18513-52258c2222d1488d8e228ea03de7a041.yaml b/nuclei-templates/2017/CVE-2017-18513-52258c2222d1488d8e228ea03de7a041.yaml index 033467420e..f80a888ed8 100644 --- a/nuclei-templates/2017/CVE-2017-18513-52258c2222d1488d8e228ea03de7a041.yaml +++ b/nuclei-templates/2017/CVE-2017-18513-52258c2222d1488d8e228ea03de7a041.yaml @@ -8,6 +8,7 @@ info: description: > The responsive-menu plugin before 3.1.4 for WordPress has no CSRF protection mechanism for the admin interface. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8bcf22c7-bea5-4108-8fb4-ff9ff566c618?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18514-1bba57323db62b8e79be6bad280b3059.yaml b/nuclei-templates/2017/CVE-2017-18514-1bba57323db62b8e79be6bad280b3059.yaml index 03443bb481..a8a25737eb 100644 --- a/nuclei-templates/2017/CVE-2017-18514-1bba57323db62b8e79be6bad280b3059.yaml +++ b/nuclei-templates/2017/CVE-2017-18514-1bba57323db62b8e79be6bad280b3059.yaml @@ -8,6 +8,7 @@ info: description: > The simple-login-log plugin before 1.1.2 for WordPress has SQL injection via the 'orderby' parameter in the get_results function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/33680429-8a52-412b-ab61-d261801319a0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18515-c2433954e73517375deed2d0998057f8.yaml b/nuclei-templates/2017/CVE-2017-18515-c2433954e73517375deed2d0998057f8.yaml index 9b081323ef..d7eb6eece8 100644 --- a/nuclei-templates/2017/CVE-2017-18515-c2433954e73517375deed2d0998057f8.yaml +++ b/nuclei-templates/2017/CVE-2017-18515-c2433954e73517375deed2d0998057f8.yaml @@ -8,6 +8,7 @@ info: description: > The wp-statistics plugin before 12.0.8 for WordPress has SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3be36cd6-27a3-4b15-9e43-b1f6c25efae6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18516-65214f5c162e5bb485a75406ca5c65f9.yaml b/nuclei-templates/2017/CVE-2017-18516-65214f5c162e5bb485a75406ca5c65f9.yaml index a56b98da76..33d1c9ec05 100644 --- a/nuclei-templates/2017/CVE-2017-18516-65214f5c162e5bb485a75406ca5c65f9.yaml +++ b/nuclei-templates/2017/CVE-2017-18516-65214f5c162e5bb485a75406ca5c65f9.yaml @@ -8,6 +8,7 @@ info: description: > The BestWebSoft's LinkedIn plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3db65e14-50c6-4afe-84e5-0785fe9bf77a?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18517-cc46ab533e00724880228685854fad5c.yaml b/nuclei-templates/2017/CVE-2017-18517-cc46ab533e00724880228685854fad5c.yaml index 6c0242fe3c..24114c703b 100644 --- a/nuclei-templates/2017/CVE-2017-18517-cc46ab533e00724880228685854fad5c.yaml +++ b/nuclei-templates/2017/CVE-2017-18517-cc46ab533e00724880228685854fad5c.yaml @@ -8,6 +8,7 @@ info: description: > The BestWebSoft's Pinterest plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b631ba7f-105d-4fe4-9173-4f7eade92d54?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18518-446a0b43b2f3cb52a88d7d580a94bec4.yaml b/nuclei-templates/2017/CVE-2017-18518-446a0b43b2f3cb52a88d7d580a94bec4.yaml index 172f00c706..adb491c6f6 100644 --- a/nuclei-templates/2017/CVE-2017-18518-446a0b43b2f3cb52a88d7d580a94bec4.yaml +++ b/nuclei-templates/2017/CVE-2017-18518-446a0b43b2f3cb52a88d7d580a94bec4.yaml @@ -8,6 +8,7 @@ info: description: > The SMTP by BestWebSoft plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.0.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0ff464d0-7aa4-4a79-a8d2-ea51398c40f9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18519-f7981061c03156d6d46e8016e9aeaf51.yaml b/nuclei-templates/2017/CVE-2017-18519-f7981061c03156d6d46e8016e9aeaf51.yaml index 02f7d94d19..5cf8c34765 100644 --- a/nuclei-templates/2017/CVE-2017-18519-f7981061c03156d6d46e8016e9aeaf51.yaml +++ b/nuclei-templates/2017/CVE-2017-18519-f7981061c03156d6d46e8016e9aeaf51.yaml @@ -8,6 +8,7 @@ info: description: > The customer-area plugin before 7.4.3 for WordPress has XSS via admin pages. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ec015f49-cdb6-4a08-81cd-6fa505086537?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18520-bc5a494fcf71c8ae60110ebaf445fa06.yaml b/nuclei-templates/2017/CVE-2017-18520-bc5a494fcf71c8ae60110ebaf445fa06.yaml index 6d41912501..81bb53dd02 100644 --- a/nuclei-templates/2017/CVE-2017-18520-bc5a494fcf71c8ae60110ebaf445fa06.yaml +++ b/nuclei-templates/2017/CVE-2017-18520-bc5a494fcf71c8ae60110ebaf445fa06.yaml @@ -8,6 +8,7 @@ info: description: > The democracy-poll plugin before 5.4 for WordPress has XSS via update_l10n in admin/class.DemAdminInit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/56acae44-6f22-440c-bee1-4cd3831a99ec?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18521-6fa7a902651afd1f3949e9d3ef05e36f.yaml b/nuclei-templates/2017/CVE-2017-18521-6fa7a902651afd1f3949e9d3ef05e36f.yaml index 2e21809afd..4fe367a517 100644 --- a/nuclei-templates/2017/CVE-2017-18521-6fa7a902651afd1f3949e9d3ef05e36f.yaml +++ b/nuclei-templates/2017/CVE-2017-18521-6fa7a902651afd1f3949e9d3ef05e36f.yaml @@ -8,6 +8,7 @@ info: description: > The democracy-poll plugin before 5.4 for WordPress has CSRF via wp-admin/options-general.php?page=democracy-poll&subpage=l10n. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b9567f63-9161-49a3-9b94-dd6dee5a5628?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18522-fd42c59d3450228af5a53048ba5b6e81.yaml b/nuclei-templates/2017/CVE-2017-18522-fd42c59d3450228af5a53048ba5b6e81.yaml index 4179abf56f..4559379df6 100644 --- a/nuclei-templates/2017/CVE-2017-18522-fd42c59d3450228af5a53048ba5b6e81.yaml +++ b/nuclei-templates/2017/CVE-2017-18522-fd42c59d3450228af5a53048ba5b6e81.yaml @@ -8,6 +8,7 @@ info: description: > The eelv-newsletter plugin before 4.6.1 for WordPress has XSS in the address book. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/10c41b59-c83e-4f72-8b20-10db731e23c2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18523-59e199398f8d4d082801ac546a7ff2fe.yaml b/nuclei-templates/2017/CVE-2017-18523-59e199398f8d4d082801ac546a7ff2fe.yaml index 2a80207379..04cf8b0efa 100644 --- a/nuclei-templates/2017/CVE-2017-18523-59e199398f8d4d082801ac546a7ff2fe.yaml +++ b/nuclei-templates/2017/CVE-2017-18523-59e199398f8d4d082801ac546a7ff2fe.yaml @@ -8,6 +8,7 @@ info: description: > The EELV Newsletter plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.6.0. This is due to missing or incorrect nonce validation in the 'eelv-newsletter/trunk/lettreinfo.php' file. This makes it possible for unauthenticated attackers to gain otherwise restricted access to administrative actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/84888ea6-122d-4480-8262-d87c33113bd7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18524-4f2de82b9a75e39bf1cffbd96aa7c93e.yaml b/nuclei-templates/2017/CVE-2017-18524-4f2de82b9a75e39bf1cffbd96aa7c93e.yaml index 843036e10a..d1dddf7e35 100644 --- a/nuclei-templates/2017/CVE-2017-18524-4f2de82b9a75e39bf1cffbd96aa7c93e.yaml +++ b/nuclei-templates/2017/CVE-2017-18524-4f2de82b9a75e39bf1cffbd96aa7c93e.yaml @@ -8,6 +8,7 @@ info: description: > The football-pool plugin before 2.6.5 for WordPress has multiple XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/23311ce1-0e94-4bff-8d92-388ccc600506?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18525-8d05c2655bb80f6bd977f77838de3e91.yaml b/nuclei-templates/2017/CVE-2017-18525-8d05c2655bb80f6bd977f77838de3e91.yaml index eb5c40f9a7..54a946ad12 100644 --- a/nuclei-templates/2017/CVE-2017-18525-8d05c2655bb80f6bd977f77838de3e91.yaml +++ b/nuclei-templates/2017/CVE-2017-18525-8d05c2655bb80f6bd977f77838de3e91.yaml @@ -8,6 +8,7 @@ info: description: > The megamenu plugin before 2.4 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5646eb5b-caf0-413c-a1a8-f0c6a5fa5114?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18526-d14f1e5ecd8e23d772b3998ce8dbef9d.yaml b/nuclei-templates/2017/CVE-2017-18526-d14f1e5ecd8e23d772b3998ce8dbef9d.yaml index 1fa6fb303e..517a3a199c 100644 --- a/nuclei-templates/2017/CVE-2017-18526-d14f1e5ecd8e23d772b3998ce8dbef9d.yaml +++ b/nuclei-templates/2017/CVE-2017-18526-d14f1e5ecd8e23d772b3998ce8dbef9d.yaml @@ -8,6 +8,7 @@ info: description: > The moreAds SE plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.4.6 due to insufficient input sanitization and output escaping on the 'i' parameter. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fc72e388-9ffc-4b99-8835-4b4b6ef46f95?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18527-145c422194429c3e65d48d75c28ade84.yaml b/nuclei-templates/2017/CVE-2017-18527-145c422194429c3e65d48d75c28ade84.yaml index a0338e4c34..263855dac0 100644 --- a/nuclei-templates/2017/CVE-2017-18527-145c422194429c3e65d48d75c28ade84.yaml +++ b/nuclei-templates/2017/CVE-2017-18527-145c422194429c3e65d48d75c28ade84.yaml @@ -8,6 +8,7 @@ info: description: > The Pagination by BestWebSoft plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.0.6 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2012090d-fd96-4609-aef1-0e3ec5dd2e38?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18528-d385edb109369cb830091ac520933761.yaml b/nuclei-templates/2017/CVE-2017-18528-d385edb109369cb830091ac520933761.yaml index 2c7df08b7c..dcee380e9e 100644 --- a/nuclei-templates/2017/CVE-2017-18528-d385edb109369cb830091ac520933761.yaml +++ b/nuclei-templates/2017/CVE-2017-18528-d385edb109369cb830091ac520933761.yaml @@ -8,6 +8,7 @@ info: description: > The pdf-print plugin before 1.9.4 for WordPress has multiple XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9d272148-0c05-49c7-ab86-22a3bc622bcf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18529-b18674e195041d8309c2bbf0c261411e.yaml b/nuclei-templates/2017/CVE-2017-18529-b18674e195041d8309c2bbf0c261411e.yaml index d6ad3ff60b..7bfbb1fe0f 100644 --- a/nuclei-templates/2017/CVE-2017-18529-b18674e195041d8309c2bbf0c261411e.yaml +++ b/nuclei-templates/2017/CVE-2017-18529-b18674e195041d8309c2bbf0c261411e.yaml @@ -8,6 +8,7 @@ info: description: > The PromoBar by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d3ea9e96-9958-4a4f-b988-6f024b113fc9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18530-c41eecc21bc1c0a93e19b76894c354ca.yaml b/nuclei-templates/2017/CVE-2017-18530-c41eecc21bc1c0a93e19b76894c354ca.yaml index a493e85479..e86d386899 100644 --- a/nuclei-templates/2017/CVE-2017-18530-c41eecc21bc1c0a93e19b76894c354ca.yaml +++ b/nuclei-templates/2017/CVE-2017-18530-c41eecc21bc1c0a93e19b76894c354ca.yaml @@ -8,6 +8,7 @@ info: description: > The Rating by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to 0.2 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d5c23952-3732-4316-aa43-ddab88a6ba79?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18531-d11c0993b17b2a115ce692080d303bb2.yaml b/nuclei-templates/2017/CVE-2017-18531-d11c0993b17b2a115ce692080d303bb2.yaml index 62fc4e8263..5446149849 100644 --- a/nuclei-templates/2017/CVE-2017-18531-d11c0993b17b2a115ce692080d303bb2.yaml +++ b/nuclei-templates/2017/CVE-2017-18531-d11c0993b17b2a115ce692080d303bb2.yaml @@ -8,6 +8,7 @@ info: description: > The raygun4wp plugin before 1.8.3 for WordPress has XSS in the settings, a different issue than CVE-2017-9288. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b51ea91f-247c-4ea6-b60c-7ad49b676cb1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18532-cabda95da37d76af22e3c8a78902813b.yaml b/nuclei-templates/2017/CVE-2017-18532-cabda95da37d76af22e3c8a78902813b.yaml index 838b6367a5..2ce528a847 100644 --- a/nuclei-templates/2017/CVE-2017-18532-cabda95da37d76af22e3c8a78902813b.yaml +++ b/nuclei-templates/2017/CVE-2017-18532-cabda95da37d76af22e3c8a78902813b.yaml @@ -8,6 +8,7 @@ info: description: > The Realty by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to 1.1.0 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9ab89a5-bc01-446e-8cea-40544ddec4d4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18533-72daa46c4dff12b288907efd92b082c0.yaml b/nuclei-templates/2017/CVE-2017-18533-72daa46c4dff12b288907efd92b082c0.yaml index c45e39da89..cca8cef5f1 100644 --- a/nuclei-templates/2017/CVE-2017-18533-72daa46c4dff12b288907efd92b082c0.yaml +++ b/nuclei-templates/2017/CVE-2017-18533-72daa46c4dff12b288907efd92b082c0.yaml @@ -8,6 +8,7 @@ info: description: > The Rimons Twitter Widget plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/afd58164-8d33-4f93-a904-443b1df8b66b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18534-6cce420a2897d67e6258e9a1d73a3922.yaml b/nuclei-templates/2017/CVE-2017-18534-6cce420a2897d67e6258e9a1d73a3922.yaml index 7b875c22df..378d477436 100644 --- a/nuclei-templates/2017/CVE-2017-18534-6cce420a2897d67e6258e9a1d73a3922.yaml +++ b/nuclei-templates/2017/CVE-2017-18534-6cce420a2897d67e6258e9a1d73a3922.yaml @@ -8,6 +8,7 @@ info: description: > The share-on-diaspora plugin before 0.7.2 for WordPress has reflected XSS in share URL parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01b55b59-3107-4711-8be2-8b0803c0fa69?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18535-a6694da2ffada233390e8f1c5eb8b4ec.yaml b/nuclei-templates/2017/CVE-2017-18535-a6694da2ffada233390e8f1c5eb8b4ec.yaml index 5e1495b462..7a0c417baf 100644 --- a/nuclei-templates/2017/CVE-2017-18535-a6694da2ffada233390e8f1c5eb8b4ec.yaml +++ b/nuclei-templates/2017/CVE-2017-18535-a6694da2ffada233390e8f1c5eb8b4ec.yaml @@ -8,6 +8,7 @@ info: description: > The smokesignal plugin before 1.2.7 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fb892e06-b32c-4cea-92e5-e214acb91a2f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18536-3cd05e19af62aad71cfdb87f03a9d489.yaml b/nuclei-templates/2017/CVE-2017-18536-3cd05e19af62aad71cfdb87f03a9d489.yaml index 6d5599929a..98ef1bd3ae 100644 --- a/nuclei-templates/2017/CVE-2017-18536-3cd05e19af62aad71cfdb87f03a9d489.yaml +++ b/nuclei-templates/2017/CVE-2017-18536-3cd05e19af62aad71cfdb87f03a9d489.yaml @@ -8,6 +8,7 @@ info: description: > The Stop User Enumeration plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.3.7 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f6db5e9f-9b3b-44c9-a6d9-78df3ed3b1fc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18537-65e98df08fd714a110cd5d9ce41f5788.yaml b/nuclei-templates/2017/CVE-2017-18537-65e98df08fd714a110cd5d9ce41f5788.yaml index 4ea276e721..0b61e91c3b 100644 --- a/nuclei-templates/2017/CVE-2017-18537-65e98df08fd714a110cd5d9ce41f5788.yaml +++ b/nuclei-templates/2017/CVE-2017-18537-65e98df08fd714a110cd5d9ce41f5788.yaml @@ -8,6 +8,7 @@ info: description: > The Visitors plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 0.9 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9032d416-28d1-4fdc-ac95-ba807df165a2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18538-0b35ea3a630331d8ac9fd550ed672d08.yaml b/nuclei-templates/2017/CVE-2017-18538-0b35ea3a630331d8ac9fd550ed672d08.yaml index 4f9f9b9fc2..aaa74dc0f6 100644 --- a/nuclei-templates/2017/CVE-2017-18538-0b35ea3a630331d8ac9fd550ed672d08.yaml +++ b/nuclei-templates/2017/CVE-2017-18538-0b35ea3a630331d8ac9fd550ed672d08.yaml @@ -8,6 +8,7 @@ info: description: > The weblibrarian plugin before 3.4.8.5 for WordPress has XSS via front-end short codes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/73fae3a0-6987-45bf-a20e-4ea9c6f73924?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18539-55921a422884385edad15d64f7198592.yaml b/nuclei-templates/2017/CVE-2017-18539-55921a422884385edad15d64f7198592.yaml index dc247b30c7..448ca14e15 100644 --- a/nuclei-templates/2017/CVE-2017-18539-55921a422884385edad15d64f7198592.yaml +++ b/nuclei-templates/2017/CVE-2017-18539-55921a422884385edad15d64f7198592.yaml @@ -8,6 +8,7 @@ info: description: > The weblibrarian plugin before 3.4.8.6 for WordPress has XSS via front-end short codes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d918cfa5-8bae-45a0-a888-06f4cdb2ef33?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18540-ece3280253ed684e05f1389f6c182e5e.yaml b/nuclei-templates/2017/CVE-2017-18540-ece3280253ed684e05f1389f6c182e5e.yaml index 74af21742d..a9da877e59 100644 --- a/nuclei-templates/2017/CVE-2017-18540-ece3280253ed684e05f1389f6c182e5e.yaml +++ b/nuclei-templates/2017/CVE-2017-18540-ece3280253ed684e05f1389f6c182e5e.yaml @@ -8,6 +8,7 @@ info: description: > The weblibrarian plugin before 3.4.8.7 for WordPress has XSS via front-end short codes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8881c74f-9941-4919-8a15-99407fca0946?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18541-bdb57f41f015979298adeaacf08511af.yaml b/nuclei-templates/2017/CVE-2017-18541-bdb57f41f015979298adeaacf08511af.yaml index 67c7fff195..4eb6f2cb3e 100644 --- a/nuclei-templates/2017/CVE-2017-18541-bdb57f41f015979298adeaacf08511af.yaml +++ b/nuclei-templates/2017/CVE-2017-18541-bdb57f41f015979298adeaacf08511af.yaml @@ -8,6 +8,7 @@ info: description: > The xo-security plugin before 1.5.3 for WordPress has XSS via 'password' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/61684e5a-9ee1-4ae9-b26a-4552af957017?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18542-2a8f33604d68052593b8d921d3dfb38f.yaml b/nuclei-templates/2017/CVE-2017-18542-2a8f33604d68052593b8d921d3dfb38f.yaml index bc4d97c8cd..5c42dd7a9a 100644 --- a/nuclei-templates/2017/CVE-2017-18542-2a8f33604d68052593b8d921d3dfb38f.yaml +++ b/nuclei-templates/2017/CVE-2017-18542-2a8f33604d68052593b8d921d3dfb38f.yaml @@ -8,6 +8,7 @@ info: description: > The Help Center by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f5ec709c-c67d-4067-a118-166e104d148a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18543-8f1cd15f48d820e4aa12961113e0632f.yaml b/nuclei-templates/2017/CVE-2017-18543-8f1cd15f48d820e4aa12961113e0632f.yaml index 7c8fc9276f..da0f534d59 100644 --- a/nuclei-templates/2017/CVE-2017-18543-8f1cd15f48d820e4aa12961113e0632f.yaml +++ b/nuclei-templates/2017/CVE-2017-18543-8f1cd15f48d820e4aa12961113e0632f.yaml @@ -8,6 +8,7 @@ info: description: > The Invite Anyone plugin before 1.3.16 for WordPress has incorrect access control for email-based invitations. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e95ecb22-7946-4830-95a4-f145f0f99d68?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-18544-f541da1e2560fb76a47b4449833d3c23.yaml b/nuclei-templates/2017/CVE-2017-18544-f541da1e2560fb76a47b4449833d3c23.yaml index 64090643d8..4d2e15e683 100644 --- a/nuclei-templates/2017/CVE-2017-18544-f541da1e2560fb76a47b4449833d3c23.yaml +++ b/nuclei-templates/2017/CVE-2017-18544-f541da1e2560fb76a47b4449833d3c23.yaml @@ -8,6 +8,7 @@ info: description: > The Invite Anyone plugin before 1.3.16 for WordPress has admin-panel CSRF. The plugin’s setting pages had a vulnerability found in the nonce, which is used to prevent CSRF, but when the settings are saved there was no check to a validate if a nonce was included. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/101edd24-3f9e-4055-8547-9cd7e2b626b5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18545-56bb9603556ec43576951c228851f27c.yaml b/nuclei-templates/2017/CVE-2017-18545-56bb9603556ec43576951c228851f27c.yaml index 9029a506b9..d80e6bc544 100644 --- a/nuclei-templates/2017/CVE-2017-18545-56bb9603556ec43576951c228851f27c.yaml +++ b/nuclei-templates/2017/CVE-2017-18545-56bb9603556ec43576951c228851f27c.yaml @@ -8,6 +8,7 @@ info: description: > The invite-anyone plugin before 1.3.16 for WordPress has incorrect escaping of untrusted Dashboard and front-end input. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6a4559f8-bd13-4a38-91c2-8569a9967700?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-18546-cb0b50e26314f7ebf893839b2ab64a35.yaml b/nuclei-templates/2017/CVE-2017-18546-cb0b50e26314f7ebf893839b2ab64a35.yaml index 9f283e6e3b..eeee2fb4ae 100644 --- a/nuclei-templates/2017/CVE-2017-18546-cb0b50e26314f7ebf893839b2ab64a35.yaml +++ b/nuclei-templates/2017/CVE-2017-18546-cb0b50e26314f7ebf893839b2ab64a35.yaml @@ -8,6 +8,7 @@ info: description: > The jayj-quicktag plugin before 1.3.2 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/585fc053-b54f-428e-9abc-9501508aef69?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18547-3e60753c360616448434efb015f873b6.yaml b/nuclei-templates/2017/CVE-2017-18547-3e60753c360616448434efb015f873b6.yaml index 807c2ec72f..c6e5bd2b2f 100644 --- a/nuclei-templates/2017/CVE-2017-18547-3e60753c360616448434efb015f873b6.yaml +++ b/nuclei-templates/2017/CVE-2017-18547-3e60753c360616448434efb015f873b6.yaml @@ -8,6 +8,7 @@ info: description: > The nelio-ab-testing plugin before 4.6.4 for WordPress has CSRF in experiment forms. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/28333161-9c76-4108-9256-9ffa91eaf818?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18548-28ffde6cfdb54825995291149784715c.yaml b/nuclei-templates/2017/CVE-2017-18548-28ffde6cfdb54825995291149784715c.yaml index 553694968d..902a4cd087 100644 --- a/nuclei-templates/2017/CVE-2017-18548-28ffde6cfdb54825995291149784715c.yaml +++ b/nuclei-templates/2017/CVE-2017-18548-28ffde6cfdb54825995291149784715c.yaml @@ -8,6 +8,7 @@ info: description: > The Note Press plugin for WordPress before 0.1.2 has a SQL injection vulnerability via the s parameter. This can be exploited by unauthenticated users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/07ac1921-6d3b-44b3-ad8d-66e18698c025?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18553-64882828b2e4778c43b5e7e20b07eabe.yaml b/nuclei-templates/2017/CVE-2017-18553-64882828b2e4778c43b5e7e20b07eabe.yaml index 7eb9534176..0b10585ac8 100644 --- a/nuclei-templates/2017/CVE-2017-18553-64882828b2e4778c43b5e7e20b07eabe.yaml +++ b/nuclei-templates/2017/CVE-2017-18553-64882828b2e4778c43b5e7e20b07eabe.yaml @@ -8,6 +8,7 @@ info: description: > The Ad Buttons plugin for WordPress is vulnerable to Cross-Site Scripting via Cross-Site Request Forgery via the ‘ab_yahurl’ parameter in versions up to, and including, 2.3.1 due to insufficient input sanitization and output escaping in addition to missing nonce protection. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d5f36574-b4d0-4b67-baea-f5ef5e6618d1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18554-4b7e1f42d8f495d24131e1faf41a9a7d.yaml b/nuclei-templates/2017/CVE-2017-18554-4b7e1f42d8f495d24131e1faf41a9a7d.yaml index 6a70708e70..c05e4ef4e7 100644 --- a/nuclei-templates/2017/CVE-2017-18554-4b7e1f42d8f495d24131e1faf41a9a7d.yaml +++ b/nuclei-templates/2017/CVE-2017-18554-4b7e1f42d8f495d24131e1faf41a9a7d.yaml @@ -8,6 +8,7 @@ info: description: > The Analytics Tracker plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9eb14563-7aa6-4703-96ef-95708f08beff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18555-819b29a62100665781172a5a31bd7a1e.yaml b/nuclei-templates/2017/CVE-2017-18555-819b29a62100665781172a5a31bd7a1e.yaml index 264637d1b1..549f94ba94 100644 --- a/nuclei-templates/2017/CVE-2017-18555-819b29a62100665781172a5a31bd7a1e.yaml +++ b/nuclei-templates/2017/CVE-2017-18555-819b29a62100665781172a5a31bd7a1e.yaml @@ -8,6 +8,7 @@ info: description: > The Booking Calendar - Clockwork SMS plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘to’ parameter in versions up to, and including, 1.0.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1cf44639-60ce-4a3c-aa4a-550dd9327039?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18556-57399309146cf3ed867336b2a21dbd4b.yaml b/nuclei-templates/2017/CVE-2017-18556-57399309146cf3ed867336b2a21dbd4b.yaml index 68d843592b..e892e0b365 100644 --- a/nuclei-templates/2017/CVE-2017-18556-57399309146cf3ed867336b2a21dbd4b.yaml +++ b/nuclei-templates/2017/CVE-2017-18556-57399309146cf3ed867336b2a21dbd4b.yaml @@ -8,6 +8,7 @@ info: description: > The Analytics plugin is vulnerable to multiple Cross-Site Scripting vulnerabilities in versions up to, and including, 1.7.0 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9900533-0724-445f-9d56-8a0422479448?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18557-4631d90710996d6fb018bfa314f60b88.yaml b/nuclei-templates/2017/CVE-2017-18557-4631d90710996d6fb018bfa314f60b88.yaml index 2a95b1976c..6a1c2579f3 100644 --- a/nuclei-templates/2017/CVE-2017-18557-4631d90710996d6fb018bfa314f60b88.yaml +++ b/nuclei-templates/2017/CVE-2017-18557-4631d90710996d6fb018bfa314f60b88.yaml @@ -8,6 +8,7 @@ info: description: > The Maps by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.3.5 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/419df0c4-1e78-47da-b28d-5ab1cb66729a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18558-ab65e44caacc5ac514623726fdcb0ea5.yaml b/nuclei-templates/2017/CVE-2017-18558-ab65e44caacc5ac514623726fdcb0ea5.yaml index 51c8f2359b..b81b05894b 100644 --- a/nuclei-templates/2017/CVE-2017-18558-ab65e44caacc5ac514623726fdcb0ea5.yaml +++ b/nuclei-templates/2017/CVE-2017-18558-ab65e44caacc5ac514623726fdcb0ea5.yaml @@ -8,6 +8,7 @@ info: description: > The Testimonials by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 0.1.8 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ba426d2f-aa05-4316-86ca-228f21785f63?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18559-dd1b9d22a4d32ede194ee27f2a396702.yaml b/nuclei-templates/2017/CVE-2017-18559-dd1b9d22a4d32ede194ee27f2a396702.yaml index 4476d75f36..6647d8ade0 100644 --- a/nuclei-templates/2017/CVE-2017-18559-dd1b9d22a4d32ede194ee27f2a396702.yaml +++ b/nuclei-templates/2017/CVE-2017-18559-dd1b9d22a4d32ede194ee27f2a396702.yaml @@ -8,6 +8,7 @@ info: description: > The cformsII plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 14.13.2 due to insufficient input sanitization and output escaping on the 'switchform', 'pickform', and 'noSub' parameters. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ab3ea93a-521a-45af-ac67-9f4417f3db59?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18560-16a6067627132036416a0c9c5fdd5811.yaml b/nuclei-templates/2017/CVE-2017-18560-16a6067627132036416a0c9c5fdd5811.yaml index acdb90005a..ef1a0e5c5a 100644 --- a/nuclei-templates/2017/CVE-2017-18560-16a6067627132036416a0c9c5fdd5811.yaml +++ b/nuclei-templates/2017/CVE-2017-18560-16a6067627132036416a0c9c5fdd5811.yaml @@ -8,6 +8,7 @@ info: description: > The Content Audit plugin for WordPress is vulnerable to Cross-Site Request Forgery via the content_audit_save_bulk_edit AJAX action which allows for stored XSS payloads in versions up to, and including, 1.9.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c801dfe6-a39f-4212-9cd7-71ef921c43ef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18561-21b2b7199dc40671b3ecefb5fe4ef729.yaml b/nuclei-templates/2017/CVE-2017-18561-21b2b7199dc40671b3ecefb5fe4ef729.yaml index 8e906c07a7..5879b80906 100644 --- a/nuclei-templates/2017/CVE-2017-18561-21b2b7199dc40671b3ecefb5fe4ef729.yaml +++ b/nuclei-templates/2017/CVE-2017-18561-21b2b7199dc40671b3ecefb5fe4ef729.yaml @@ -8,6 +8,7 @@ info: description: > The embed-comment-images plugin before 0.6 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c7088e84-a138-452b-bc4d-8ca9427ca8ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18562-9d0c6c6d47300c25b3c144d783cb1c47.yaml b/nuclei-templates/2017/CVE-2017-18562-9d0c6c6d47300c25b3c144d783cb1c47.yaml index 34c00f53c5..51e32ed3d2 100644 --- a/nuclei-templates/2017/CVE-2017-18562-9d0c6c6d47300c25b3c144d783cb1c47.yaml +++ b/nuclei-templates/2017/CVE-2017-18562-9d0c6c6d47300c25b3c144d783cb1c47.yaml @@ -8,6 +8,7 @@ info: description: > The Error Log Viewer by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, 1.0.6 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ce4fd12c-824c-44b9-a5be-d2f1abf79acc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18563-5d6ec5dc8c08c67510e4fe1fcc4aca55.yaml b/nuclei-templates/2017/CVE-2017-18563-5d6ec5dc8c08c67510e4fe1fcc4aca55.yaml index deaf13be08..36f104c9f9 100644 --- a/nuclei-templates/2017/CVE-2017-18563-5d6ec5dc8c08c67510e4fe1fcc4aca55.yaml +++ b/nuclei-templates/2017/CVE-2017-18563-5d6ec5dc8c08c67510e4fe1fcc4aca55.yaml @@ -8,6 +8,7 @@ info: description: > The rsvp plugin before 2.3.8 for WordPress has persistent XSS via the note field on the attendee-list screen. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/792d6c70-4c17-493a-bb4a-08a55e8240d3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18564-80104bbc6a6bc6934a631d438354c2ed.yaml b/nuclei-templates/2017/CVE-2017-18564-80104bbc6a6bc6934a631d438354c2ed.yaml index 64164b0ced..fb13e7123d 100644 --- a/nuclei-templates/2017/CVE-2017-18564-80104bbc6a6bc6934a631d438354c2ed.yaml +++ b/nuclei-templates/2017/CVE-2017-18564-80104bbc6a6bc6934a631d438354c2ed.yaml @@ -8,6 +8,7 @@ info: description: > The Sender by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.2.0 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/de957e90-5758-46f3-90f8-521b47d247ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18565-2e4b615438a15a84eb13fdef68685cf8.yaml b/nuclei-templates/2017/CVE-2017-18565-2e4b615438a15a84eb13fdef68685cf8.yaml index f19833c84f..4526cb8afb 100644 --- a/nuclei-templates/2017/CVE-2017-18565-2e4b615438a15a84eb13fdef68685cf8.yaml +++ b/nuclei-templates/2017/CVE-2017-18565-2e4b615438a15a84eb13fdef68685cf8.yaml @@ -8,6 +8,7 @@ info: description: > The Updater by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.34 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/83157b37-75f6-4ab9-8759-3d9a9cb9303d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18566-06472e1873116b1b5743f1a364fe824b.yaml b/nuclei-templates/2017/CVE-2017-18566-06472e1873116b1b5743f1a364fe824b.yaml index 4f9ee4255e..9930d32721 100644 --- a/nuclei-templates/2017/CVE-2017-18566-06472e1873116b1b5743f1a364fe824b.yaml +++ b/nuclei-templates/2017/CVE-2017-18566-06472e1873116b1b5743f1a364fe824b.yaml @@ -8,6 +8,7 @@ info: description: > The User Role plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.5.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/277ee4f8-4b13-4a58-a4ea-28f639ecea5e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18567-a855c8d97d6da3277c5311e19a7e7282.yaml b/nuclei-templates/2017/CVE-2017-18567-a855c8d97d6da3277c5311e19a7e7282.yaml index 58e02f1261..dacfae0788 100644 --- a/nuclei-templates/2017/CVE-2017-18567-a855c8d97d6da3277c5311e19a7e7282.yaml +++ b/nuclei-templates/2017/CVE-2017-18567-a855c8d97d6da3277c5311e19a7e7282.yaml @@ -8,6 +8,7 @@ info: description: > The wp-all-import plugin before 3.4.6 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9704b633-5779-42a7-90d7-e532448f2e51?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18568-a45f66b1f3c0e4a3a7097dc375ab7f1b.yaml b/nuclei-templates/2017/CVE-2017-18568-a45f66b1f3c0e4a3a7097dc375ab7f1b.yaml index 058a8ea261..95f370be82 100644 --- a/nuclei-templates/2017/CVE-2017-18568-a45f66b1f3c0e4a3a7097dc375ab7f1b.yaml +++ b/nuclei-templates/2017/CVE-2017-18568-a45f66b1f3c0e4a3a7097dc375ab7f1b.yaml @@ -8,6 +8,7 @@ info: description: > The My WP Translate plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.0.3 due to insufficient input sanitization and output escaping on the 'tab' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2b1261d9-ab21-4ec2-84d7-f12a2013607a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18569-f0dbbe4685960a014b81e2e892c6de5b.yaml b/nuclei-templates/2017/CVE-2017-18569-f0dbbe4685960a014b81e2e892c6de5b.yaml index 3864da94d7..ee38d4db04 100644 --- a/nuclei-templates/2017/CVE-2017-18569-f0dbbe4685960a014b81e2e892c6de5b.yaml +++ b/nuclei-templates/2017/CVE-2017-18569-f0dbbe4685960a014b81e2e892c6de5b.yaml @@ -8,6 +8,7 @@ info: description: > The My WP Translate plugin for WordPress is vulnerable to an authorization bypass weakness in versions up to, and including, 1.0.3. This is due to missing capability checks and nonce validation on the following functions: ajax_translation_panel(), ajax_save_translation(), ajax_add_plugin(), ajax_remove_plugin(), ajax_save_state(), ajax_import_strings(), and ajax_update_export_code(). This makes it possible for low-privileged authenticated attackers to perform a wide variety of actions such as adding or removing plugins. This can also be exploited via Cross-Site Request Forgery. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/56b16f10-2f48-49db-85f6-f934bc267110?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18570-063a676805c82491affc5146a643c2e1.yaml b/nuclei-templates/2017/CVE-2017-18570-063a676805c82491affc5146a643c2e1.yaml index a7b403ecdd..4921d17db6 100644 --- a/nuclei-templates/2017/CVE-2017-18570-063a676805c82491affc5146a643c2e1.yaml +++ b/nuclei-templates/2017/CVE-2017-18570-063a676805c82491affc5146a643c2e1.yaml @@ -8,6 +8,7 @@ info: description: > The cformsII plugin for WordPress is vulnerable to generic SQL Injection via Delete Entries or Download Entries in versions up to, and including, 14.12.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for highly-privileged attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2f533b3a-6d25-4c74-929f-ee4ee3a62926?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18571-78187ceb9109609f0b40b68b6a115ec4.yaml b/nuclei-templates/2017/CVE-2017-18571-78187ceb9109609f0b40b68b6a115ec4.yaml index fbf37f219f..89aa0f7ded 100644 --- a/nuclei-templates/2017/CVE-2017-18571-78187ceb9109609f0b40b68b6a115ec4.yaml +++ b/nuclei-templates/2017/CVE-2017-18571-78187ceb9109609f0b40b68b6a115ec4.yaml @@ -8,6 +8,7 @@ info: description: > The search-everything plugin before 8.1.7 for WordPress has SQL injection related to WordPress 4.7.x, a different vulnerability than CVE-2014-2316. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/db9819c4-e000-4113-a613-7510fce923c9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18572-19c83bb5ff32e654f65c61d2d96d5135.yaml b/nuclei-templates/2017/CVE-2017-18572-19c83bb5ff32e654f65c61d2d96d5135.yaml index 9691ce6358..a2b1fe78cc 100644 --- a/nuclei-templates/2017/CVE-2017-18572-19c83bb5ff32e654f65c61d2d96d5135.yaml +++ b/nuclei-templates/2017/CVE-2017-18572-19c83bb5ff32e654f65c61d2d96d5135.yaml @@ -8,6 +8,7 @@ info: description: > The GNUCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple parameters in versions up to, and including, 1.4.1 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0bbdbd0f-19cc-4a1e-9167-fbdb6d45ffbe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18573-bc75cbfedf24bf2677470a7d436082e0.yaml b/nuclei-templates/2017/CVE-2017-18573-bc75cbfedf24bf2677470a7d436082e0.yaml index 75e6f3aad5..217863400b 100644 --- a/nuclei-templates/2017/CVE-2017-18573-bc75cbfedf24bf2677470a7d436082e0.yaml +++ b/nuclei-templates/2017/CVE-2017-18573-bc75cbfedf24bf2677470a7d436082e0.yaml @@ -8,6 +8,7 @@ info: description: > The simple-login-log plugin before 1.1.2 for WordPress has SQL injection via the 'order' parameter in the get_results function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c741350a-e083-499c-992d-727f46ca57f9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18574-cbbfd171b2c3f4ae0439f45f407308b6.yaml b/nuclei-templates/2017/CVE-2017-18574-cbbfd171b2c3f4ae0439f45f407308b6.yaml index bc93426a56..fde6905f7f 100644 --- a/nuclei-templates/2017/CVE-2017-18574-cbbfd171b2c3f4ae0439f45f407308b6.yaml +++ b/nuclei-templates/2017/CVE-2017-18574-cbbfd171b2c3f4ae0439f45f407308b6.yaml @@ -8,6 +8,7 @@ info: description: > The ninja-forms plugin before 3.0.31 for WordPress has insufficient HTML escaping in the builder. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a4ffc179-f3ab-4ae1-b7e9-13535d104593?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18575-3524d067e06a05b2c80cb9d523f57187.yaml b/nuclei-templates/2017/CVE-2017-18575-3524d067e06a05b2c80cb9d523f57187.yaml index a6dc65c7fc..33f560c0ce 100644 --- a/nuclei-templates/2017/CVE-2017-18575-3524d067e06a05b2c80cb9d523f57187.yaml +++ b/nuclei-templates/2017/CVE-2017-18575-3524d067e06a05b2c80cb9d523f57187.yaml @@ -8,6 +8,7 @@ info: description: > The NewStatPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters in versions up to, and including, 1.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9a353364-73a9-428c-b702-0183b29c7e3d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18576-b263a87fb33068e9760343190316e98e.yaml b/nuclei-templates/2017/CVE-2017-18576-b263a87fb33068e9760343190316e98e.yaml index 27d84d6df8..480d880cff 100644 --- a/nuclei-templates/2017/CVE-2017-18576-b263a87fb33068e9760343190316e98e.yaml +++ b/nuclei-templates/2017/CVE-2017-18576-b263a87fb33068e9760343190316e98e.yaml @@ -8,6 +8,7 @@ info: description: > The event-notifier plugin before 1.2.1 for WordPress has XSS via the loading animation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/181be35c-0aec-48b0-a43b-181284cdb2e2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18577-ef85fa6eb847be9056918123636a296d.yaml b/nuclei-templates/2017/CVE-2017-18577-ef85fa6eb847be9056918123636a296d.yaml index ef043b1dc8..d3fb6ab18e 100644 --- a/nuclei-templates/2017/CVE-2017-18577-ef85fa6eb847be9056918123636a296d.yaml +++ b/nuclei-templates/2017/CVE-2017-18577-ef85fa6eb847be9056918123636a296d.yaml @@ -8,6 +8,7 @@ info: description: > The mailchimp-for-wp plugin before 4.1.8 for WordPress has XSS via the return value of add_query_arg. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2e69254d-d9e4-4b9e-972e-30bb6de86776?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18578-a1f1e029ed19e3544f15d0c162281699.yaml b/nuclei-templates/2017/CVE-2017-18578-a1f1e029ed19e3544f15d0c162281699.yaml index 45837e37db..315b17eab0 100644 --- a/nuclei-templates/2017/CVE-2017-18578-a1f1e029ed19e3544f15d0c162281699.yaml +++ b/nuclei-templates/2017/CVE-2017-18578-a1f1e029ed19e3544f15d0c162281699.yaml @@ -8,6 +8,7 @@ info: description: > The crafty-social-buttons plugin before 1.5.8 for WordPress has XSS via several parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/07d1c715-3620-4b82-a883-57b24c8cd031?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18579-a7c51eb3708a089ac6b1b8ecb4afe2ae.yaml b/nuclei-templates/2017/CVE-2017-18579-a7c51eb3708a089ac6b1b8ecb4afe2ae.yaml index 443eab5e0e..0806bb8c58 100644 --- a/nuclei-templates/2017/CVE-2017-18579-a7c51eb3708a089ac6b1b8ecb4afe2ae.yaml +++ b/nuclei-templates/2017/CVE-2017-18579-a7c51eb3708a089ac6b1b8ecb4afe2ae.yaml @@ -8,6 +8,7 @@ info: description: > The corner-ad plugin before 1.0.8 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/efd81ba5-b9e6-493a-a6a4-55c9e2971378?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18580-252365789e6d2c8a89e137a9001b936a.yaml b/nuclei-templates/2017/CVE-2017-18580-252365789e6d2c8a89e137a9001b936a.yaml index ad88579f7e..bbc8e639bd 100644 --- a/nuclei-templates/2017/CVE-2017-18580-252365789e6d2c8a89e137a9001b936a.yaml +++ b/nuclei-templates/2017/CVE-2017-18580-252365789e6d2c8a89e137a9001b936a.yaml @@ -8,6 +8,7 @@ info: description: > The shortcodes-ultimate plugin before 5.0.1 for WordPress has remote code execution via a filter in a meta, post, or user shortcode. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e703d411-d608-43cc-8806-1d1e837cf797?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18581-c9cb9008f77ebe0b67e8ab8c1a2ce0e3.yaml b/nuclei-templates/2017/CVE-2017-18581-c9cb9008f77ebe0b67e8ab8c1a2ce0e3.yaml index 809181ca3d..dd8226fa50 100644 --- a/nuclei-templates/2017/CVE-2017-18581-c9cb9008f77ebe0b67e8ab8c1a2ce0e3.yaml +++ b/nuclei-templates/2017/CVE-2017-18581-c9cb9008f77ebe0b67e8ab8c1a2ce0e3.yaml @@ -8,6 +8,7 @@ info: description: > The time-sheets plugin before 1.5.0 for WordPress has XSS via the old timesheet list. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/47906575-b88a-4e12-b134-accf47a264a0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18582-55ddd43e5fec594291108e4a8f135b45.yaml b/nuclei-templates/2017/CVE-2017-18582-55ddd43e5fec594291108e4a8f135b45.yaml index b38bc3a46d..4fd5d38ae1 100644 --- a/nuclei-templates/2017/CVE-2017-18582-55ddd43e5fec594291108e4a8f135b45.yaml +++ b/nuclei-templates/2017/CVE-2017-18582-55ddd43e5fec594291108e4a8f135b45.yaml @@ -8,6 +8,7 @@ info: description: > The time-sheets plugin before 1.5.2 for WordPress has multiple XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/984bfc69-e203-4a06-9d4b-2185ecf771bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18583-0dd69924e3cba2336f35c2e10683c0e8.yaml b/nuclei-templates/2017/CVE-2017-18583-0dd69924e3cba2336f35c2e10683c0e8.yaml index edc19d43d2..d346bb525c 100644 --- a/nuclei-templates/2017/CVE-2017-18583-0dd69924e3cba2336f35c2e10683c0e8.yaml +++ b/nuclei-templates/2017/CVE-2017-18583-0dd69924e3cba2336f35c2e10683c0e8.yaml @@ -8,6 +8,7 @@ info: description: > The Post Pay Counter plugin before 2.731 for WordPress has PHP Object Injection via deserialization of untrusted input via the 'import_settings_content' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c814924a-bdcd-4b73-905b-a469f4d37ddf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18584-d96032e1ca134ca2f655351f9f158aed.yaml b/nuclei-templates/2017/CVE-2017-18584-d96032e1ca134ca2f655351f9f158aed.yaml index 5ebc757cda..52653db15c 100644 --- a/nuclei-templates/2017/CVE-2017-18584-d96032e1ca134ca2f655351f9f158aed.yaml +++ b/nuclei-templates/2017/CVE-2017-18584-d96032e1ca134ca2f655351f9f158aed.yaml @@ -8,6 +8,7 @@ info: description: > The Post Pay Counter plugin before 2.731 for WordPress has no permissions check for an update-settings action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/951b2a15-04c1-4c5b-9cef-146628079c36?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-18585-7a576cdefe6e0ad4a37a9cfceea13b24.yaml b/nuclei-templates/2017/CVE-2017-18585-7a576cdefe6e0ad4a37a9cfceea13b24.yaml index 2519e4f705..9f0f09eebc 100644 --- a/nuclei-templates/2017/CVE-2017-18585-7a576cdefe6e0ad4a37a9cfceea13b24.yaml +++ b/nuclei-templates/2017/CVE-2017-18585-7a576cdefe6e0ad4a37a9cfceea13b24.yaml @@ -8,6 +8,7 @@ info: description: > The Posts in Page plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 1.2.4 via the [ic_add_posts template] shortcode. This allows contributor-level attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5a806bc8-cff4-47ff-a295-82520c9079e9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-18586-60937603934796e3dade9600a2998ca4.yaml b/nuclei-templates/2017/CVE-2017-18586-60937603934796e3dade9600a2998ca4.yaml index 29e68502a2..ad99d20eec 100644 --- a/nuclei-templates/2017/CVE-2017-18586-60937603934796e3dade9600a2998ca4.yaml +++ b/nuclei-templates/2017/CVE-2017-18586-60937603934796e3dade9600a2998ca4.yaml @@ -8,6 +8,7 @@ info: description: > The Insert Pages plugin for WordPress is vulnerable to directory traversal via custom template paths in versions before 3.2.4. This allows editor-level attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9efac984-21ef-4e02-8ead-bf4205ddb38d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-18590-2e7aeb2e9e96f8a32bace02d7b71e1a4.yaml b/nuclei-templates/2017/CVE-2017-18590-2e7aeb2e9e96f8a32bace02d7b71e1a4.yaml index 53fdad07d3..e45d9179a1 100644 --- a/nuclei-templates/2017/CVE-2017-18590-2e7aeb2e9e96f8a32bace02d7b71e1a4.yaml +++ b/nuclei-templates/2017/CVE-2017-18590-2e7aeb2e9e96f8a32bace02d7b71e1a4.yaml @@ -8,6 +8,7 @@ info: description: > The Help Center by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to 0.1.5 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7e0f903a-e882-4de9-953a-c377b591004e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18591-17f66baec8c89e16e8a735f1dfc55e82.yaml b/nuclei-templates/2017/CVE-2017-18591-17f66baec8c89e16e8a735f1dfc55e82.yaml index 25d00548ca..a45fb5a535 100644 --- a/nuclei-templates/2017/CVE-2017-18591-17f66baec8c89e16e8a735f1dfc55e82.yaml +++ b/nuclei-templates/2017/CVE-2017-18591-17f66baec8c89e16e8a735f1dfc55e82.yaml @@ -8,6 +8,7 @@ info: description: > The gd-rating-system plugin before 2.1 for WordPress has XSS in log.php via the status parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/10ac9e80-7aa9-4cc5-ad37-f15f8d12ed16?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18592-411ccefafd8605a3bfb21268a64f1824.yaml b/nuclei-templates/2017/CVE-2017-18592-411ccefafd8605a3bfb21268a64f1824.yaml index 7a412b9853..4c77d5ee48 100644 --- a/nuclei-templates/2017/CVE-2017-18592-411ccefafd8605a3bfb21268a64f1824.yaml +++ b/nuclei-templates/2017/CVE-2017-18592-411ccefafd8605a3bfb21268a64f1824.yaml @@ -8,6 +8,7 @@ info: description: > The woocommerce-catalog-enquiry plugin before 3.1.0 for WordPress has an incorrect wp_upload directory for file uploads. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bfe1d122-610a-47c1-944d-bf7352e9ff38?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18593-19df99e26bc8c2c8c39de6cf4b24d89f.yaml b/nuclei-templates/2017/CVE-2017-18593-19df99e26bc8c2c8c39de6cf4b24d89f.yaml index 197a0b3682..1dee226096 100644 --- a/nuclei-templates/2017/CVE-2017-18593-19df99e26bc8c2c8c39de6cf4b24d89f.yaml +++ b/nuclei-templates/2017/CVE-2017-18593-19df99e26bc8c2c8c39de6cf4b24d89f.yaml @@ -8,6 +8,7 @@ info: description: > The updraftplus plugin before 1.13.5 for WordPress has XSS in rare cases where an attacker controls a string logged to a log file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/71b3bec2-3fb2-4b0a-aa6d-5c761d0796e2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18596-f6c0b5911902c9248ed4287c1a96b84e.yaml b/nuclei-templates/2017/CVE-2017-18596-f6c0b5911902c9248ed4287c1a96b84e.yaml index f84fc925b0..3571293cb0 100644 --- a/nuclei-templates/2017/CVE-2017-18596-f6c0b5911902c9248ed4287c1a96b84e.yaml +++ b/nuclei-templates/2017/CVE-2017-18596-f6c0b5911902c9248ed4287c1a96b84e.yaml @@ -8,6 +8,7 @@ info: description: > The Elementor Website Builder plugin for WordPress is vulnerable to missing authorization in versions up to, and including, 1.7.12. This is due to many AJAX actions being accessible to all logged-in users due to a lack of capability checks on the associated functions. This makes it possible for authenticated attackers to gain otherwise restricted access to backend functions and perform actions like editing posts and importing/exporting content. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d847e26b-8c11-4612-84d7-ff319ca374dc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18597-a57e75ee5d96e1a17d99c66cb76cce78.yaml b/nuclei-templates/2017/CVE-2017-18597-a57e75ee5d96e1a17d99c66cb76cce78.yaml index a7c2f26953..20a5869a8f 100644 --- a/nuclei-templates/2017/CVE-2017-18597-a57e75ee5d96e1a17d99c66cb76cce78.yaml +++ b/nuclei-templates/2017/CVE-2017-18597-a57e75ee5d96e1a17d99c66cb76cce78.yaml @@ -8,6 +8,7 @@ info: description: > The JTRT Responsive Tables plugin before 4.1.2 for WordPress has SQL Injection via the admin/class-jtrt-responsive-tables-admin.php tableId parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7110d8f1-8978-494e-afdb-ca96ee503ab7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18598-b4f614d0a6a2a17bb91afee56887caa7.yaml b/nuclei-templates/2017/CVE-2017-18598-b4f614d0a6a2a17bb91afee56887caa7.yaml index 47fc202fef..20ac3b2c63 100644 --- a/nuclei-templates/2017/CVE-2017-18598-b4f614d0a6a2a17bb91afee56887caa7.yaml +++ b/nuclei-templates/2017/CVE-2017-18598-b4f614d0a6a2a17bb91afee56887caa7.yaml @@ -8,6 +8,7 @@ info: description: > The Qards plugin through 2017-10-11 for WordPress has XSS via a remote document specified in the url parameter to html2canvasproxy.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e95ded5-ebf7-4ed3-a194-7e7e494d0c40?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18598-ff16782fb7d041dcc8bcd5edc9ea4b81.yaml b/nuclei-templates/2017/CVE-2017-18598-ff16782fb7d041dcc8bcd5edc9ea4b81.yaml index 6ab9480263..e415b23842 100644 --- a/nuclei-templates/2017/CVE-2017-18598-ff16782fb7d041dcc8bcd5edc9ea4b81.yaml +++ b/nuclei-templates/2017/CVE-2017-18598-ff16782fb7d041dcc8bcd5edc9ea4b81.yaml @@ -8,6 +8,7 @@ info: description: > The Qards plugin through 2017-10-11 for WordPress has XSS via a remote document specified in the url parameter to html2canvasproxy.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/645ad965-4da3-45e4-aa9e-d5f5f8c9f087?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18599-ffb1e09a70f6ac50ffbda5e0bd881d7f.yaml b/nuclei-templates/2017/CVE-2017-18599-ffb1e09a70f6ac50ffbda5e0bd881d7f.yaml index 3decc00257..19b5cbf2d0 100644 --- a/nuclei-templates/2017/CVE-2017-18599-ffb1e09a70f6ac50ffbda5e0bd881d7f.yaml +++ b/nuclei-templates/2017/CVE-2017-18599-ffb1e09a70f6ac50ffbda5e0bd881d7f.yaml @@ -8,6 +8,7 @@ info: description: > The Pinfinity theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘s’ parameter in versions up to, and including, 1.9.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/adbf25c2-b572-4a83-811e-3a5dda1ad8cd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18600-b8379f46a04816db3c4393a4ace718cf.yaml b/nuclei-templates/2017/CVE-2017-18600-b8379f46a04816db3c4393a4ace718cf.yaml index 93cfec780c..28910d5570 100644 --- a/nuclei-templates/2017/CVE-2017-18600-b8379f46a04816db3c4393a4ace718cf.yaml +++ b/nuclei-templates/2017/CVE-2017-18600-b8379f46a04816db3c4393a4ace718cf.yaml @@ -8,6 +8,7 @@ info: description: > The formcraft3 plugin before 3.4 for WordPress has stored XSS via the "New Form > Heading > Heading Text" field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d943691-66cf-4018-9eb6-5f20db0a95a9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18601-d019544c64f3eaed6b87b9828617b613.yaml b/nuclei-templates/2017/CVE-2017-18601-d019544c64f3eaed6b87b9828617b613.yaml index a0f99b1e1c..6496fc1278 100644 --- a/nuclei-templates/2017/CVE-2017-18601-d019544c64f3eaed6b87b9828617b613.yaml +++ b/nuclei-templates/2017/CVE-2017-18601-d019544c64f3eaed6b87b9828617b613.yaml @@ -8,6 +8,7 @@ info: description: > The examapp plugin 1.0 for WordPress has XSS via exam input text fields. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/160740a2-f5e1-49d6-a380-e6bf33646300?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18602-713f56b199c3b699651a337f2e17fb10.yaml b/nuclei-templates/2017/CVE-2017-18602-713f56b199c3b699651a337f2e17fb10.yaml index 1d2fdbd74b..42ac6ba459 100644 --- a/nuclei-templates/2017/CVE-2017-18602-713f56b199c3b699651a337f2e17fb10.yaml +++ b/nuclei-templates/2017/CVE-2017-18602-713f56b199c3b699651a337f2e17fb10.yaml @@ -8,6 +8,7 @@ info: description: > The examapp plugin 1.0 for WordPress has SQL injection via the wp-admin/admin.php?page=examapp_UserResult id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/81c80424-3ecb-4740-b458-00a983f35298?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18603-87b4d7b6236580afc5719c57937b4d0d.yaml b/nuclei-templates/2017/CVE-2017-18603-87b4d7b6236580afc5719c57937b4d0d.yaml index 735d9927b3..3ec55716c0 100644 --- a/nuclei-templates/2017/CVE-2017-18603-87b4d7b6236580afc5719c57937b4d0d.yaml +++ b/nuclei-templates/2017/CVE-2017-18603-87b4d7b6236580afc5719c57937b4d0d.yaml @@ -8,6 +8,7 @@ info: description: > The postman-smtp plugin through 1.7.2 for WordPress has XSS via the wp-admin/tools.php?page=postman_email_log 'page' parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b0df7f4-d916-414a-8d03-941aab06a001?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18604-12350740178e9cc9dd27dc1e42db007c.yaml b/nuclei-templates/2017/CVE-2017-18604-12350740178e9cc9dd27dc1e42db007c.yaml index cfcb6a05f0..e64daab516 100644 --- a/nuclei-templates/2017/CVE-2017-18604-12350740178e9cc9dd27dc1e42db007c.yaml +++ b/nuclei-templates/2017/CVE-2017-18604-12350740178e9cc9dd27dc1e42db007c.yaml @@ -8,6 +8,7 @@ info: description: > The sitebuilder-dynamic-components plugin through 1.0 for WordPress has PHP object injection via an AJAX request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/32d81267-f17c-4d53-bbc9-7b52683351e3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18605-6ba66a55538788056850837db44a0e0f.yaml b/nuclei-templates/2017/CVE-2017-18605-6ba66a55538788056850837db44a0e0f.yaml index 4d34e0e074..0b69bc38f7 100644 --- a/nuclei-templates/2017/CVE-2017-18605-6ba66a55538788056850837db44a0e0f.yaml +++ b/nuclei-templates/2017/CVE-2017-18605-6ba66a55538788056850837db44a0e0f.yaml @@ -8,6 +8,7 @@ info: description: > The gravitate-qa-tracker plugin through 1.2.1 for WordPress has PHP Object Injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7ef64118-b388-4260-930b-6a31992d4076?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18606-9a8fd04715fed844a1f4db64cf823aaa.yaml b/nuclei-templates/2017/CVE-2017-18606-9a8fd04715fed844a1f4db64cf823aaa.yaml index 3338a9012d..07d201a957 100644 --- a/nuclei-templates/2017/CVE-2017-18606-9a8fd04715fed844a1f4db64cf823aaa.yaml +++ b/nuclei-templates/2017/CVE-2017-18606-9a8fd04715fed844a1f4db64cf823aaa.yaml @@ -8,6 +8,7 @@ info: description: > The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via avada_portfolio_category_slug parameter saved by the save_permalink_settings() function called via 'admin_init' in versions up to 5.1.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6781c76b-bfcb-43b3-8275-5b4c2aa1fe07?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18607-3658cdfbc4b90dff9d12e06c889500fa.yaml b/nuclei-templates/2017/CVE-2017-18607-3658cdfbc4b90dff9d12e06c889500fa.yaml index 6411285516..9dd0499f5a 100644 --- a/nuclei-templates/2017/CVE-2017-18607-3658cdfbc4b90dff9d12e06c889500fa.yaml +++ b/nuclei-templates/2017/CVE-2017-18607-3658cdfbc4b90dff9d12e06c889500fa.yaml @@ -8,6 +8,7 @@ info: description: > The Avada theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.4. This is due to missing nonce validation on the fusion_builder_importer() function. This makes it possible for unauthenticated attackers to trigger the importer and upload arbitrary files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/95624a3b-70cc-4815-a604-c6b19fc84e93?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18608-28d2d21bc8ee7d370b96e03682a28a6c.yaml b/nuclei-templates/2017/CVE-2017-18608-28d2d21bc8ee7d370b96e03682a28a6c.yaml index 401087c54f..b03e7b218a 100644 --- a/nuclei-templates/2017/CVE-2017-18608-28d2d21bc8ee7d370b96e03682a28a6c.yaml +++ b/nuclei-templates/2017/CVE-2017-18608-28d2d21bc8ee7d370b96e03682a28a6c.yaml @@ -8,6 +8,7 @@ info: description: > The spotim-comments plugin before 4.0.4 for WordPress has multiple XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0aa3bee5-a194-4618-8f32-a0a781fe8dc6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18609-f1cb8b94b3006610bd29c021b9b92758.yaml b/nuclei-templates/2017/CVE-2017-18609-f1cb8b94b3006610bd29c021b9b92758.yaml index 555fa0eaf8..988a502dd7 100644 --- a/nuclei-templates/2017/CVE-2017-18609-f1cb8b94b3006610bd29c021b9b92758.yaml +++ b/nuclei-templates/2017/CVE-2017-18609-f1cb8b94b3006610bd29c021b9b92758.yaml @@ -8,6 +8,7 @@ info: description: > The magic-fields plugin before 1.7.2 for WordPress has XSS via the custom-write-panel-id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b0297b3a-a180-428a-9716-6ecfa5a4de94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18610-9f81d55e26ba5d979c4a61673caa1526.yaml b/nuclei-templates/2017/CVE-2017-18610-9f81d55e26ba5d979c4a61673caa1526.yaml index 08f1a6a7de..ca208590fd 100644 --- a/nuclei-templates/2017/CVE-2017-18610-9f81d55e26ba5d979c4a61673caa1526.yaml +++ b/nuclei-templates/2017/CVE-2017-18610-9f81d55e26ba5d979c4a61673caa1526.yaml @@ -8,6 +8,7 @@ info: description: > The magic-fields plugin before 1.7.2 for WordPress has XSS via the RCCWP_CreateCustomFieldPage.php custom-group-id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb40f948-1252-4b6d-8c2d-3eb0e1f08987?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18611-5b60f1195123344399c1c294484e58bd.yaml b/nuclei-templates/2017/CVE-2017-18611-5b60f1195123344399c1c294484e58bd.yaml index 7ea500229d..97110187fb 100644 --- a/nuclei-templates/2017/CVE-2017-18611-5b60f1195123344399c1c294484e58bd.yaml +++ b/nuclei-templates/2017/CVE-2017-18611-5b60f1195123344399c1c294484e58bd.yaml @@ -8,6 +8,7 @@ info: description: > The magic-fields plugin before 1.7.2 for WordPress has XSS via the RCCWP_CreateCustomFieldPage.php custom-field-css parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5aa9d6cb-18c8-42e4-a466-cc35c1dc5010?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18612-07d621f70e3f2e8fd1c0a794281dd646.yaml b/nuclei-templates/2017/CVE-2017-18612-07d621f70e3f2e8fd1c0a794281dd646.yaml index c08da681d7..ef6091dabc 100644 --- a/nuclei-templates/2017/CVE-2017-18612-07d621f70e3f2e8fd1c0a794281dd646.yaml +++ b/nuclei-templates/2017/CVE-2017-18612-07d621f70e3f2e8fd1c0a794281dd646.yaml @@ -8,6 +8,7 @@ info: description: > The wp-whois-domain plugin 1.0.0 for WordPress has XSS via the pages/func-whois.php domain parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9d7f48a9-07f9-4add-bfa2-7ddbcf2f866f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18613-aac92e25348421f3d5797012c79dbf59.yaml b/nuclei-templates/2017/CVE-2017-18613-aac92e25348421f3d5797012c79dbf59.yaml index 30337614ce..37705a9254 100644 --- a/nuclei-templates/2017/CVE-2017-18613-aac92e25348421f3d5797012c79dbf59.yaml +++ b/nuclei-templates/2017/CVE-2017-18613-aac92e25348421f3d5797012c79dbf59.yaml @@ -8,6 +8,7 @@ info: description: > The trust-form plugin 2.0 for WordPress has XSS via the wp-admin/admin.php?page=trust-form-edit page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d2daa67-50b6-4850-92bf-49f29b1d8eb7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18614-21a0faad91f742f849501c2183f8f82f.yaml b/nuclei-templates/2017/CVE-2017-18614-21a0faad91f742f849501c2183f8f82f.yaml index 83d3165e4e..c07a7ffbc9 100644 --- a/nuclei-templates/2017/CVE-2017-18614-21a0faad91f742f849501c2183f8f82f.yaml +++ b/nuclei-templates/2017/CVE-2017-18614-21a0faad91f742f849501c2183f8f82f.yaml @@ -8,6 +8,7 @@ info: description: > The kama-clic-counter plugin 3.4.9 for WordPress has SQL injection via the admin.php order parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7837208-97e3-45f9-8f9f-b1906a4fcbcc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-18615-82d9c16236614f91c9ab45aa20b7967a.yaml b/nuclei-templates/2017/CVE-2017-18615-82d9c16236614f91c9ab45aa20b7967a.yaml index c1b71a66e3..6535a2db2a 100644 --- a/nuclei-templates/2017/CVE-2017-18615-82d9c16236614f91c9ab45aa20b7967a.yaml +++ b/nuclei-templates/2017/CVE-2017-18615-82d9c16236614f91c9ab45aa20b7967a.yaml @@ -8,6 +8,7 @@ info: description: > The Kama Click Counter plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 3.4.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthorized attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b6e45ae-650e-45eb-b781-5acec1ba2dde?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-18634-9d6921ec58ff25b323b1ec38335216a6.yaml b/nuclei-templates/2017/CVE-2017-18634-9d6921ec58ff25b323b1ec38335216a6.yaml index ec257ece1b..57c84d9bdd 100644 --- a/nuclei-templates/2017/CVE-2017-18634-9d6921ec58ff25b323b1ec38335216a6.yaml +++ b/nuclei-templates/2017/CVE-2017-18634-9d6921ec58ff25b323b1ec38335216a6.yaml @@ -8,6 +8,7 @@ info: description: > The newspaper theme before 6.7.2 for WordPress has script injection via td_ads[header] to admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6f6ea94a-c8c7-4ff9-9fdd-a40acd6ec4f9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-20008-fd615288f2816b13544dec54dde964be.yaml b/nuclei-templates/2017/CVE-2017-20008-fd615288f2816b13544dec54dde964be.yaml index 197722fb59..3c9592305d 100644 --- a/nuclei-templates/2017/CVE-2017-20008-fd615288f2816b13544dec54dde964be.yaml +++ b/nuclei-templates/2017/CVE-2017-20008-fd615288f2816b13544dec54dde964be.yaml @@ -8,6 +8,7 @@ info: description: > The myCred WordPress plugin before 1.7.8 does not sanitise and escape the user parameter before outputting it back in the Points Log admin dashboard, leading to a Reflected Cross-Site Scripting reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/74db4d3a-ee3f-460a-b880-f61a8e33ea57?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-20053-7631a2d1b62191c3484ea94ade3df0ad.yaml b/nuclei-templates/2017/CVE-2017-20053-7631a2d1b62191c3484ea94ade3df0ad.yaml index 9076b9056d..84760d6e40 100644 --- a/nuclei-templates/2017/CVE-2017-20053-7631a2d1b62191c3484ea94ade3df0ad.yaml +++ b/nuclei-templates/2017/CVE-2017-20053-7631a2d1b62191c3484ea94ade3df0ad.yaml @@ -8,6 +8,7 @@ info: description: > A vulnerability was found in XYZScripts Contact Form Manager Plugin. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1ecfa60-9b43-4b70-bd60-278dfb0e7dbb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-20054-83b729b9a417284da2a345c3f8d176f1.yaml b/nuclei-templates/2017/CVE-2017-20054-83b729b9a417284da2a345c3f8d176f1.yaml index 3c7a88eb82..4476613263 100644 --- a/nuclei-templates/2017/CVE-2017-20054-83b729b9a417284da2a345c3f8d176f1.yaml +++ b/nuclei-templates/2017/CVE-2017-20054-83b729b9a417284da2a345c3f8d176f1.yaml @@ -8,6 +8,7 @@ info: description: > A vulnerability was found in XYZScripts Contact Form Manager Plugin. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/365ec9c9-7bf4-4e5c-953e-58e3a7150cdb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-20055-2be5afea03dc622ace317e3929801211.yaml b/nuclei-templates/2017/CVE-2017-20055-2be5afea03dc622ace317e3929801211.yaml index b2b1b5ab57..fc3a434a85 100644 --- a/nuclei-templates/2017/CVE-2017-20055-2be5afea03dc622ace317e3929801211.yaml +++ b/nuclei-templates/2017/CVE-2017-20055-2be5afea03dc622ace317e3929801211.yaml @@ -8,6 +8,7 @@ info: description: > A vulnerability classified as problematic has been found in BestWebSoft Contact Form Plugin 4.0.0. This affects an unknown part. The manipulation leads to basic cross site scripting (Stored). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.0.2 is able to address this issue. It is recommended to upgrade the affected component. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/07f97b57-4258-4bd0-88f0-851e87dfd061?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-20056-28c3e6f74a83de1256c04268b904a191.yaml b/nuclei-templates/2017/CVE-2017-20056-28c3e6f74a83de1256c04268b904a191.yaml index 0ce1e02a52..146b8f252f 100644 --- a/nuclei-templates/2017/CVE-2017-20056-28c3e6f74a83de1256c04268b904a191.yaml +++ b/nuclei-templates/2017/CVE-2017-20056-28c3e6f74a83de1256c04268b904a191.yaml @@ -8,6 +8,7 @@ info: description: > The User Login Log plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘column_name’ parameter in versions up to, and including, 2.2.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with Subscriber+ level permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5684366b-f09c-4710-a43e-ff451d88b0e1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-20066-76117ae4c94886553256f5da324ffaee.yaml b/nuclei-templates/2017/CVE-2017-20066-76117ae4c94886553256f5da324ffaee.yaml index e53c761ba6..03e199c905 100644 --- a/nuclei-templates/2017/CVE-2017-20066-76117ae4c94886553256f5da324ffaee.yaml +++ b/nuclei-templates/2017/CVE-2017-20066-76117ae4c94886553256f5da324ffaee.yaml @@ -8,6 +8,7 @@ info: description: > The Adminer plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the adminer_load_editor() function in versions up to, and including, 1.4.5. This makes it possible for unauthenticated (no login required) attackers to access any database associated with the vulnerable WordPress server. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/109b4947-f690-4158-9e6a-00f2005a6938?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-20090-ed8019a8e13f3ba1ac8086c339698944.yaml b/nuclei-templates/2017/CVE-2017-20090-ed8019a8e13f3ba1ac8086c339698944.yaml index 42e3ab17e8..5ecfd67ee8 100644 --- a/nuclei-templates/2017/CVE-2017-20090-ed8019a8e13f3ba1ac8086c339698944.yaml +++ b/nuclei-templates/2017/CVE-2017-20090-ed8019a8e13f3ba1ac8086c339698944.yaml @@ -8,6 +8,7 @@ info: description: > A vulnerability was found in Global Content Blocks Plugin 2.1.5. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/28e74811-aae8-4276-abb1-cbe4fbcfd08b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-20108-07065bbe95ee6ca3aa3c20ed515c7614.yaml b/nuclei-templates/2017/CVE-2017-20108-07065bbe95ee6ca3aa3c20ed515c7614.yaml index 6c6945d178..dc6c0b9871 100644 --- a/nuclei-templates/2017/CVE-2017-20108-07065bbe95ee6ca3aa3c20ed515c7614.yaml +++ b/nuclei-templates/2017/CVE-2017-20108-07065bbe95ee6ca3aa3c20ed515c7614.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Table plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'easy_table_plugin_option' parameters in versions up to, and including, 1.6 due to insufficient input sanitization and output escaping. This makes it possible for administrator-level attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ea0d5859-7304-4d65-9ba9-679d0fc3c3fd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-20177-1720ceaaf190c2dc401fe7e62cc98cf0.yaml b/nuclei-templates/2017/CVE-2017-20177-1720ceaaf190c2dc401fe7e62cc98cf0.yaml index 41c50191cb..41d368adb3 100644 --- a/nuclei-templates/2017/CVE-2017-20177-1720ceaaf190c2dc401fe7e62cc98cf0.yaml +++ b/nuclei-templates/2017/CVE-2017-20177-1720ceaaf190c2dc401fe7e62cc98cf0.yaml @@ -8,6 +8,7 @@ info: description: > The WangGuard plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'user_ip' variable in version 1.8.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bcd50211-447c-4097-9281-551a3caad1a6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-20183-5ed9f49b3e50ba449f818a2b8f5b551e.yaml b/nuclei-templates/2017/CVE-2017-20183-5ed9f49b3e50ba449f818a2b8f5b551e.yaml index 6cfd7e6415..2a001b531d 100644 --- a/nuclei-templates/2017/CVE-2017-20183-5ed9f49b3e50ba449f818a2b8f5b551e.yaml +++ b/nuclei-templates/2017/CVE-2017-20183-5ed9f49b3e50ba449f818a2b8f5b551e.yaml @@ -8,6 +8,7 @@ info: description: > The External Media without Import plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'error' parameter in versions up to 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cdaaffa7-eb5e-4cb9-aa26-12cfeb7dabd1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2127-66196f43276bf245dd7661ecd9d1c7a0.yaml b/nuclei-templates/2017/CVE-2017-2127-66196f43276bf245dd7661ecd9d1c7a0.yaml index 8a04da8584..7c2055e3a7 100644 --- a/nuclei-templates/2017/CVE-2017-2127-66196f43276bf245dd7661ecd9d1c7a0.yaml +++ b/nuclei-templates/2017/CVE-2017-2127-66196f43276bf245dd7661ecd9d1c7a0.yaml @@ -8,6 +8,7 @@ info: description: > The YOP Poll plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 5.8.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3323b809-b778-48fb-967c-cedba9010495?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2136-39a546d69d6dd737e18b6a8e223efc62.yaml b/nuclei-templates/2017/CVE-2017-2136-39a546d69d6dd737e18b6a8e223efc62.yaml index 8e68eca4d9..8746745343 100644 --- a/nuclei-templates/2017/CVE-2017-2136-39a546d69d6dd737e18b6a8e223efc62.yaml +++ b/nuclei-templates/2017/CVE-2017-2136-39a546d69d6dd737e18b6a8e223efc62.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in WP Statistics version 12.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via specially crafted HTTP Referer headers. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bcd981fb-ef75-4ed3-a18f-4ad9eaa148f4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2168-0d248576a7e620b9e733e4920605bffd.yaml b/nuclei-templates/2017/CVE-2017-2168-0d248576a7e620b9e733e4920605bffd.yaml index 1bcc9e1e9a..ba653040cd 100644 --- a/nuclei-templates/2017/CVE-2017-2168-0d248576a7e620b9e733e4920605bffd.yaml +++ b/nuclei-templates/2017/CVE-2017-2168-0d248576a7e620b9e733e4920605bffd.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in WP Booking System Free version prior to version 1.4 and WP Booking System Premium version prior to version 3.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae35a02c-ba33-478d-a054-98b486e2192a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2168-84e2662bfdd24ca5dc2a08088090f863.yaml b/nuclei-templates/2017/CVE-2017-2168-84e2662bfdd24ca5dc2a08088090f863.yaml index 5706801e8e..ca280fc425 100644 --- a/nuclei-templates/2017/CVE-2017-2168-84e2662bfdd24ca5dc2a08088090f863.yaml +++ b/nuclei-templates/2017/CVE-2017-2168-84e2662bfdd24ca5dc2a08088090f863.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in WP Booking System Free version prior to version 1.4 and WP Booking System Premium version prior to version 3.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae35a02c-ba33-478d-a054-98b486e2192a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2169-d15e6328c66a60c7c7fe2c778eaec0d6.yaml b/nuclei-templates/2017/CVE-2017-2169-d15e6328c66a60c7c7fe2c778eaec0d6.yaml index 01d0d32bcb..4a5582936b 100644 --- a/nuclei-templates/2017/CVE-2017-2169-d15e6328c66a60c7c7fe2c778eaec0d6.yaml +++ b/nuclei-templates/2017/CVE-2017-2169-d15e6328c66a60c7c7fe2c778eaec0d6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in MaxButtons prior to version 6.19 and MaxButtons Pro prior to version 6.19 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/efa01956-7c03-4f0f-9054-6920013a2b32?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2187-891717307129fa9572e01b6ae4cdeead.yaml b/nuclei-templates/2017/CVE-2017-2187-891717307129fa9572e01b6ae4cdeead.yaml index fc77a7b111..353c1ee1ae 100644 --- a/nuclei-templates/2017/CVE-2017-2187-891717307129fa9572e01b6ae4cdeead.yaml +++ b/nuclei-templates/2017/CVE-2017-2187-891717307129fa9572e01b6ae4cdeead.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in WP Live Chat Support prior to version 7.0.07 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dbc1d257-bc56-4e8f-bdb4-b2a323026625?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2195-1254e5cdf4170dc120d84a381e2c906d.yaml b/nuclei-templates/2017/CVE-2017-2195-1254e5cdf4170dc120d84a381e2c906d.yaml index ced91deb2a..a53c3b0e22 100644 --- a/nuclei-templates/2017/CVE-2017-2195-1254e5cdf4170dc120d84a381e2c906d.yaml +++ b/nuclei-templates/2017/CVE-2017-2195-1254e5cdf4170dc120d84a381e2c906d.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Multi Feed Reader prior to version 2.2.4 allows authenticated attackers to execute arbitrary SQL commands via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/56f59303-cf82-4239-9e04-80a32f20d87c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-2216-0e04ef7e97d0a859ad67f89dd0da9842.yaml b/nuclei-templates/2017/CVE-2017-2216-0e04ef7e97d0a859ad67f89dd0da9842.yaml index 864d408f30..3cb42fc70b 100644 --- a/nuclei-templates/2017/CVE-2017-2216-0e04ef7e97d0a859ad67f89dd0da9842.yaml +++ b/nuclei-templates/2017/CVE-2017-2216-0e04ef7e97d0a859ad67f89dd0da9842.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Download Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting parameter in versions up to, and including, 2.9.49 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bf90d284-9db8-464b-ae01-f1979408b351?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2217-56d05dc7e87ee60d33258617099dc78c.yaml b/nuclei-templates/2017/CVE-2017-2217-56d05dc7e87ee60d33258617099dc78c.yaml index 73742d7e12..ab7c0c590f 100644 --- a/nuclei-templates/2017/CVE-2017-2217-56d05dc7e87ee60d33258617099dc78c.yaml +++ b/nuclei-templates/2017/CVE-2017-2217-56d05dc7e87ee60d33258617099dc78c.yaml @@ -8,6 +8,7 @@ info: description: > Open redirect vulnerability in WordPress Download Manager prior to version 2.9.51 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97690bde-f2c6-429b-8d5a-51bee4a981ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2222-5acb1208345ce0f2c89aed7f50e81558.yaml b/nuclei-templates/2017/CVE-2017-2222-5acb1208345ce0f2c89aed7f50e81558.yaml index c7e1dce5c4..26268b8230 100644 --- a/nuclei-templates/2017/CVE-2017-2222-5acb1208345ce0f2c89aed7f50e81558.yaml +++ b/nuclei-templates/2017/CVE-2017-2222-5acb1208345ce0f2c89aed7f50e81558.yaml @@ -8,6 +8,7 @@ info: description: > The WP-Members plugin for WordPress is vulnerable to Cross-Site Scripting in versions before 3.1.8 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4db5d4ec-0f49-40fb-97b3-f0146cbbbe52?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2224-fe33a0e3153a8b0f8e636d991bbbf972.yaml b/nuclei-templates/2017/CVE-2017-2224-fe33a0e3153a8b0f8e636d991bbbf972.yaml index d2df5532ff..449211c041 100644 --- a/nuclei-templates/2017/CVE-2017-2224-fe33a0e3153a8b0f8e636d991bbbf972.yaml +++ b/nuclei-templates/2017/CVE-2017-2224-fe33a0e3153a8b0f8e636d991bbbf972.yaml @@ -8,6 +8,7 @@ info: description: > The EventCalendar plugin for WordPress is vulnerable to Cross-Site Scripting in versions before 1.0.94 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5860fe2a-edb4-4542-9a87-d0ab6819dd77?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2243-fa22f5caff4d52eb254fa052a2096ef1.yaml b/nuclei-templates/2017/CVE-2017-2243-fa22f5caff4d52eb254fa052a2096ef1.yaml index 21e43d0ad7..20a38071f9 100644 --- a/nuclei-templates/2017/CVE-2017-2243-fa22f5caff4d52eb254fa052a2096ef1.yaml +++ b/nuclei-templates/2017/CVE-2017-2243-fa22f5caff4d52eb254fa052a2096ef1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Responsive Lightbox prior to version 1.7.2 allows an attacker to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fcce2857-5bc8-4bee-b218-45f56cb0184b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2245-c86db48e40c4664bc8415dc12aa2aa6e.yaml b/nuclei-templates/2017/CVE-2017-2245-c86db48e40c4664bc8415dc12aa2aa6e.yaml index 06799f3eea..e445718f9d 100644 --- a/nuclei-templates/2017/CVE-2017-2245-c86db48e40c4664bc8415dc12aa2aa6e.yaml +++ b/nuclei-templates/2017/CVE-2017-2245-c86db48e40c4664bc8415dc12aa2aa6e.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in Shortcodes Ultimate prior to version 4.10.0 allows remote attackers to read arbitrary files via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58a4cb88-033e-48f4-b6fa-2a9754ab6a7f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-2284-77f97923829f99a839257e8f1c12c7af.yaml b/nuclei-templates/2017/CVE-2017-2284-77f97923829f99a839257e8f1c12c7af.yaml index ae7e95cfb6..90fd32d992 100644 --- a/nuclei-templates/2017/CVE-2017-2284-77f97923829f99a839257e8f1c12c7af.yaml +++ b/nuclei-templates/2017/CVE-2017-2284-77f97923829f99a839257e8f1c12c7af.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Popup Maker prior to version 1.6.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bbaae72c-b5a6-4fa3-9268-94c0e6a59d1c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2285-3830e93870619167bd032c5bab9c18c7.yaml b/nuclei-templates/2017/CVE-2017-2285-3830e93870619167bd032c5bab9c18c7.yaml index a68f2213c2..9a7b84a884 100644 --- a/nuclei-templates/2017/CVE-2017-2285-3830e93870619167bd032c5bab9c18c7.yaml +++ b/nuclei-templates/2017/CVE-2017-2285-3830e93870619167bd032c5bab9c18c7.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Simple Custom CSS and JS prior to version 3.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01c9f196-bcf1-401b-992a-e7a60f9447f7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-2551-98ddb15ad49460b6d2231c2fd7043bb4.yaml b/nuclei-templates/2017/CVE-2017-2551-98ddb15ad49460b6d2231c2fd7043bb4.yaml index 823546c179..5760c45f2a 100644 --- a/nuclei-templates/2017/CVE-2017-2551-98ddb15ad49460b6d2231c2fd7043bb4.yaml +++ b/nuclei-templates/2017/CVE-2017-2551-98ddb15ad49460b6d2231c2fd7043bb4.yaml @@ -8,6 +8,7 @@ info: description: > Vulnerability in Wordpress plugin BackWPup before v3.4.2 allows possible brute forcing of backup file for download. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e4c58479-2924-4b56-9c27-3bdf4be388a3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-5487-4b65f32de7f17fd71f04d0e39a862e3d.yaml b/nuclei-templates/2017/CVE-2017-5487-4b65f32de7f17fd71f04d0e39a862e3d.yaml index 2e108545b7..1e3bb7de64 100644 --- a/nuclei-templates/2017/CVE-2017-5487-4b65f32de7f17fd71f04d0e39a862e3d.yaml +++ b/nuclei-templates/2017/CVE-2017-5487-4b65f32de7f17fd71f04d0e39a862e3d.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API implementation in WordPress 4.7 before 4.7.1 does not properly restrict listings of post authors, which allows remote attackers to obtain sensitive information via a wp-json/wp/v2/users request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2b300f55-f1ee-4345-adc2-32cd3b081a30?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-5488-f839b6cbd23cc84a818a8918210ac309.yaml b/nuclei-templates/2017/CVE-2017-5488-f839b6cbd23cc84a818a8918210ac309.yaml index 4b66375616..fd6741ace8 100644 --- a/nuclei-templates/2017/CVE-2017-5488-f839b6cbd23cc84a818a8918210ac309.yaml +++ b/nuclei-templates/2017/CVE-2017-5488-f839b6cbd23cc84a818a8918210ac309.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in wp-admin/update-core.php in WordPress before 4.7.1 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) version header of a plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f4a4e3ef-ee88-4175-8628-c5511c20bf23?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-5489-2a82d014c48f2c3a20f8edf1f45bf9b3.yaml b/nuclei-templates/2017/CVE-2017-5489-2a82d014c48f2c3a20f8edf1f45bf9b3.yaml index 74f77d8515..26a0f0341e 100644 --- a/nuclei-templates/2017/CVE-2017-5489-2a82d014c48f2c3a20f8edf1f45bf9b3.yaml +++ b/nuclei-templates/2017/CVE-2017-5489-2a82d014c48f2c3a20f8edf1f45bf9b3.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in WordPress before 4.7.1 allows remote attackers to hijack the authentication of unspecified victims via vectors involving a Flash file upload. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e620328e-f4f4-4f3a-8767-efbc676f72a4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-5490-a5a13124bf62b401c2b7c43f49382451.yaml b/nuclei-templates/2017/CVE-2017-5490-a5a13124bf62b401c2b7c43f49382451.yaml index 14975068af..47d86407e6 100644 --- a/nuclei-templates/2017/CVE-2017-5490-a5a13124bf62b401c2b7c43f49382451.yaml +++ b/nuclei-templates/2017/CVE-2017-5490-a5a13124bf62b401c2b7c43f49382451.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the theme-name fallback functionality in wp-includes/class-wp-theme.php in WordPress before 4.7.1 allows remote attackers to inject arbitrary web script or HTML via a crafted directory name of a theme, related to wp-admin/includes/class-theme-installer-skin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f10fdf31-6941-4d41-8c15-90ed61addc2f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-5491-a6d34dc3ebaa060802aba4f89363f8c0.yaml b/nuclei-templates/2017/CVE-2017-5491-a6d34dc3ebaa060802aba4f89363f8c0.yaml index d3082637eb..4f1552ff7f 100644 --- a/nuclei-templates/2017/CVE-2017-5491-a6d34dc3ebaa060802aba4f89363f8c0.yaml +++ b/nuclei-templates/2017/CVE-2017-5491-a6d34dc3ebaa060802aba4f89363f8c0.yaml @@ -8,6 +8,7 @@ info: description: > wp-mail.php in WordPress before 4.7.1 might allow remote attackers to bypass intended posting restrictions via a spoofed mail server with the mail.example.com name. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd4ac2b0-120a-4e68-bf8d-e039336fe9dc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2017/CVE-2017-5492-3b61ea0ac143531922e225dab636d7cf.yaml b/nuclei-templates/2017/CVE-2017-5492-3b61ea0ac143531922e225dab636d7cf.yaml index 857f26aa29..584e94a66c 100644 --- a/nuclei-templates/2017/CVE-2017-5492-3b61ea0ac143531922e225dab636d7cf.yaml +++ b/nuclei-templates/2017/CVE-2017-5492-3b61ea0ac143531922e225dab636d7cf.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in the widget-editing accessibility-mode feature in WordPress before 4.7.1 allows remote attackers to hijack the authentication of unspecified victims for requests that perform a widgets-access action, related to wp-admin/includes/class-wp-screen.php and wp-admin/widgets.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/91e61664-3b98-4a97-b35c-1ec88034d05b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-5493-ea06dd3cda79a3c4004c89bed0552044.yaml b/nuclei-templates/2017/CVE-2017-5493-ea06dd3cda79a3c4004c89bed0552044.yaml index f1b32ef98f..ed10cb6159 100644 --- a/nuclei-templates/2017/CVE-2017-5493-ea06dd3cda79a3c4004c89bed0552044.yaml +++ b/nuclei-templates/2017/CVE-2017-5493-ea06dd3cda79a3c4004c89bed0552044.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/ms-functions.php in the Multisite WordPress API in WordPress before 4.7.1 does not properly choose random numbers for keys, which makes it easier for remote attackers to bypass intended access restrictions via a crafted (1) site signup or (2) user signup. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/14b7fd1e-6e2d-49bb-8492-b072afeebd88?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-5610-94354c005a7deffabeb08d26bc32efc7.yaml b/nuclei-templates/2017/CVE-2017-5610-94354c005a7deffabeb08d26bc32efc7.yaml index ba63ab6e00..f873944757 100644 --- a/nuclei-templates/2017/CVE-2017-5610-94354c005a7deffabeb08d26bc32efc7.yaml +++ b/nuclei-templates/2017/CVE-2017-5610-94354c005a7deffabeb08d26bc32efc7.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/includes/class-wp-press-this.php in Press This in WordPress before 4.7.2 does not properly restrict visibility of a taxonomy-assignment user interface, which allows remote attackers to bypass intended access restrictions by reading terms. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7cfaf155-7766-4bb9-b89a-368d8adb889f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-5611-778880b4733007a7a02826707e0768e0.yaml b/nuclei-templates/2017/CVE-2017-5611-778880b4733007a7a02826707e0768e0.yaml index bbb0ea7589..9f94076104 100644 --- a/nuclei-templates/2017/CVE-2017-5611-778880b4733007a7a02826707e0768e0.yaml +++ b/nuclei-templates/2017/CVE-2017-5611-778880b4733007a7a02826707e0768e0.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in wp-includes/class-wp-query.php in WP_Query in WordPress before 4.7.2 allows remote attackers to execute arbitrary SQL commands by leveraging the presence of an affected plugin or theme that mishandles a crafted post type name. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ddeaf57-df82-48f0-b53d-a35a6cd80aca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-5612-91fbb0bfbd62ba9eb980f332d29670e4.yaml b/nuclei-templates/2017/CVE-2017-5612-91fbb0bfbd62ba9eb980f332d29670e4.yaml index f9a1ecf88f..2077b1e81f 100644 --- a/nuclei-templates/2017/CVE-2017-5612-91fbb0bfbd62ba9eb980f332d29670e4.yaml +++ b/nuclei-templates/2017/CVE-2017-5612-91fbb0bfbd62ba9eb980f332d29670e4.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in wp-admin/includes/class-wp-posts-list-table.php in the posts list table in WordPress before 4.7.2 allows remote attackers to inject arbitrary web script or HTML via a crafted excerpt. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ab710963-64e2-476e-9a60-0a18b64b7550?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-5942-fab33467ad346be0f7f9ae2c75fb7d02.yaml b/nuclei-templates/2017/CVE-2017-5942-fab33467ad346be0f7f9ae2c75fb7d02.yaml index 926cd3677f..3fdbd6bfdf 100644 --- a/nuclei-templates/2017/CVE-2017-5942-fab33467ad346be0f7f9ae2c75fb7d02.yaml +++ b/nuclei-templates/2017/CVE-2017-5942-fab33467ad346be0f7f9ae2c75fb7d02.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the WP Mail plugin through version 1.1 for WordPress. The replyto parameter when composing a mail allows for a reflected XSS. This would allow you to execute JavaScript in the context of the user receiving the mail. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/08ded669-7e43-4da4-87e7-c7d75fa53d8b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-6095-303864db355fd06e952ac7b1450afb9f.yaml b/nuclei-templates/2017/CVE-2017-6095-303864db355fd06e952ac7b1450afb9f.yaml index fca93b17dc..2e3c6dfdc8 100644 --- a/nuclei-templates/2017/CVE-2017-6095-303864db355fd06e952ac7b1450afb9f.yaml +++ b/nuclei-templates/2017/CVE-2017-6095-303864db355fd06e952ac7b1450afb9f.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/csvexport.php (Unauthenticated) with the GET Parameter: list_id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d323d28f-280c-49cd-b7f7-3e272ea62549?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6096-ed20f0a6032cfa78efca508992d09471.yaml b/nuclei-templates/2017/CVE-2017-6096-ed20f0a6032cfa78efca508992d09471.yaml index 9de61923e0..c0793df1da 100644 --- a/nuclei-templates/2017/CVE-2017-6096-ed20f0a6032cfa78efca508992d09471.yaml +++ b/nuclei-templates/2017/CVE-2017-6096-ed20f0a6032cfa78efca508992d09471.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/lists/view-list.php (Requires authentication to Wordpress admin) with the GET Parameter: filter_list. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/69ed990e-6c40-49d5-859c-768a5a6a803f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6097-4ea3bceffbc44430c985ef22239fe9fe.yaml b/nuclei-templates/2017/CVE-2017-6097-4ea3bceffbc44430c985ef22239fe9fe.yaml index c02bfbddd1..bf8953259f 100644 --- a/nuclei-templates/2017/CVE-2017-6097-4ea3bceffbc44430c985ef22239fe9fe.yaml +++ b/nuclei-templates/2017/CVE-2017-6097-4ea3bceffbc44430c985ef22239fe9fe.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/campaign/count_of_send.php (Requires authentication to Wordpress admin) with the POST Parameter: camp_id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aade1230-bc25-4391-a85b-7bcf661f8213?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6098-85057449d312b30d281e69c8a28b2f79.yaml b/nuclei-templates/2017/CVE-2017-6098-85057449d312b30d281e69c8a28b2f79.yaml index 81a2a89da8..7431af7388 100644 --- a/nuclei-templates/2017/CVE-2017-6098-85057449d312b30d281e69c8a28b2f79.yaml +++ b/nuclei-templates/2017/CVE-2017-6098-85057449d312b30d281e69c8a28b2f79.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/campaign_save.php (Requires authentication to Wordpress admin) with the POST Parameter: list_id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/48075ef0-b3c5-487b-93c2-d3e630742fe4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6102-df3a5b6bcafa5c8bd4d8e2c78db23b50.yaml b/nuclei-templates/2017/CVE-2017-6102-df3a5b6bcafa5c8bd4d8e2c78db23b50.yaml index 2178828e6b..a90cb5ec2e 100644 --- a/nuclei-templates/2017/CVE-2017-6102-df3a5b6bcafa5c8bd4d8e2c78db23b50.yaml +++ b/nuclei-templates/2017/CVE-2017-6102-df3a5b6bcafa5c8bd4d8e2c78db23b50.yaml @@ -8,6 +8,7 @@ info: description: > Persistent XSS in wordpress plugin rockhoist-badges v1.2.2 via badge description and title fields. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0a46420e-8ca5-43ac-8475-786e24185f55?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-6103-e213d22432d582bd5fd90bf344eecabe.yaml b/nuclei-templates/2017/CVE-2017-6103-e213d22432d582bd5fd90bf344eecabe.yaml index 58b9159c23..a40ee2073a 100644 --- a/nuclei-templates/2017/CVE-2017-6103-e213d22432d582bd5fd90bf344eecabe.yaml +++ b/nuclei-templates/2017/CVE-2017-6103-e213d22432d582bd5fd90bf344eecabe.yaml @@ -8,6 +8,7 @@ info: description: > Persistent XSS Vulnerability in Wordpress plugin AnyVar v0.1.1 via var_name parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/949effee-d99c-4965-9d89-3309d4df66cd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-6104-bf2be57e7bd824566663daf1db491443.yaml b/nuclei-templates/2017/CVE-2017-6104-bf2be57e7bd824566663daf1db491443.yaml index e940381c6e..c25c50dd90 100644 --- a/nuclei-templates/2017/CVE-2017-6104-bf2be57e7bd824566663daf1db491443.yaml +++ b/nuclei-templates/2017/CVE-2017-6104-bf2be57e7bd824566663daf1db491443.yaml @@ -8,6 +8,7 @@ info: description: > Remote file upload vulnerability in Wordpress Plugin Mobile App Native 3.0 in /zen-mobile-app-native/server/images.php file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1ad38d18-689c-41ab-9e33-fccbf6791cdb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6514-7cbb216452b8935ceababb276a585127.yaml b/nuclei-templates/2017/CVE-2017-6514-7cbb216452b8935ceababb276a585127.yaml index 6571f625b7..933f1ffbee 100644 --- a/nuclei-templates/2017/CVE-2017-6514-7cbb216452b8935ceababb276a585127.yaml +++ b/nuclei-templates/2017/CVE-2017-6514-7cbb216452b8935ceababb276a585127.yaml @@ -8,6 +8,7 @@ info: description: > WordPress 4.7.2 mishandles listings of post authors, which allows remote attackers to obtain sensitive information (Path Disclosure) via a /wp-json/oembed/1.0/embed?url= request, related to the "author_name":" substring. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8bed0637-6d1b-4c30-b87c-01c88d573ae6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-6570-a21bcb7996d0b68ba5e4f98197783486.yaml b/nuclei-templates/2017/CVE-2017-6570-a21bcb7996d0b68ba5e4f98197783486.yaml index 57a6745d56..4d6ac8642b 100644 --- a/nuclei-templates/2017/CVE-2017-6570-a21bcb7996d0b68ba5e4f98197783486.yaml +++ b/nuclei-templates/2017/CVE-2017-6570-a21bcb7996d0b68ba5e4f98197783486.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/campaign/view-campaign-list.php with the GET Parameter: id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5ba48e88-6e32-428f-9592-bd955e176765?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6571-7f2df270f6683455a48203ccecf7f877.yaml b/nuclei-templates/2017/CVE-2017-6571-7f2df270f6683455a48203ccecf7f877.yaml index d0ea683bb9..634185bc62 100644 --- a/nuclei-templates/2017/CVE-2017-6571-7f2df270f6683455a48203ccecf7f877.yaml +++ b/nuclei-templates/2017/CVE-2017-6571-7f2df270f6683455a48203ccecf7f877.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/campaign/view-campaign.php with the GET Parameter: id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ade06c00-43b7-48b3-9c9d-4921fb52cc66?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6572-d7171c0e5a7907a3a9a3e989b9a6bf7e.yaml b/nuclei-templates/2017/CVE-2017-6572-d7171c0e5a7907a3a9a3e989b9a6bf7e.yaml index a7f5a3cbc5..63d0c91351 100644 --- a/nuclei-templates/2017/CVE-2017-6572-d7171c0e5a7907a3a9a3e989b9a6bf7e.yaml +++ b/nuclei-templates/2017/CVE-2017-6572-d7171c0e5a7907a3a9a3e989b9a6bf7e.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/add_member.php with the GET Parameter: filter_list. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e39810d7-260f-4729-9b11-69dba0e16684?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6573-8c712b4efe077d12237eba1df174c858.yaml b/nuclei-templates/2017/CVE-2017-6573-8c712b4efe077d12237eba1df174c858.yaml index 7cbfd5c525..91c42fbc95 100644 --- a/nuclei-templates/2017/CVE-2017-6573-8c712b4efe077d12237eba1df174c858.yaml +++ b/nuclei-templates/2017/CVE-2017-6573-8c712b4efe077d12237eba1df174c858.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit-list.php with the GET Parameter: id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b97c6171-3842-4f2b-adf5-28fc4c0b24bf?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6574-5cb6d193dc35d812f7f2d7c528a9e67a.yaml b/nuclei-templates/2017/CVE-2017-6574-5cb6d193dc35d812f7f2d7c528a9e67a.yaml index 48bd52627c..3f4c25690b 100644 --- a/nuclei-templates/2017/CVE-2017-6574-5cb6d193dc35d812f7f2d7c528a9e67a.yaml +++ b/nuclei-templates/2017/CVE-2017-6574-5cb6d193dc35d812f7f2d7c528a9e67a.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit_member.php with the GET Parameter: filter_list. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/977d1ec4-327b-4563-a3b1-ac4fad195eb7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6575-460c5118311407d30e909539749ef6bd.yaml b/nuclei-templates/2017/CVE-2017-6575-460c5118311407d30e909539749ef6bd.yaml index 1106e24ad6..014b13da06 100644 --- a/nuclei-templates/2017/CVE-2017-6575-460c5118311407d30e909539749ef6bd.yaml +++ b/nuclei-templates/2017/CVE-2017-6575-460c5118311407d30e909539749ef6bd.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit_member.php with the GET Parameter: member_id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d71caa62-6f77-44a6-8645-a27a08a48a78?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6576-7965e6ed6f3d283ee1a693e8476771ff.yaml b/nuclei-templates/2017/CVE-2017-6576-7965e6ed6f3d283ee1a693e8476771ff.yaml index af36fb9ce3..cab6c72b58 100644 --- a/nuclei-templates/2017/CVE-2017-6576-7965e6ed6f3d283ee1a693e8476771ff.yaml +++ b/nuclei-templates/2017/CVE-2017-6576-7965e6ed6f3d283ee1a693e8476771ff.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/campaign/campaign-delete.php with the GET Parameter: id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1653c4e0-c5e5-44c6-a84d-cdd070696ac4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6577-2eb229cc8f77bef4391e031ab798fbf5.yaml b/nuclei-templates/2017/CVE-2017-6577-2eb229cc8f77bef4391e031ab798fbf5.yaml index ba93e4e28c..364aa5986f 100644 --- a/nuclei-templates/2017/CVE-2017-6577-2eb229cc8f77bef4391e031ab798fbf5.yaml +++ b/nuclei-templates/2017/CVE-2017-6577-2eb229cc8f77bef4391e031ab798fbf5.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/subscriber_list.php with the POST Parameter: list_id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f54527ce-8137-4ba9-b4e6-52cea6cfe2da?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6578-802b93d56a2e3412a22a5576ae0e9073.yaml b/nuclei-templates/2017/CVE-2017-6578-802b93d56a2e3412a22a5576ae0e9073.yaml index 260c18a304..b81b2043d6 100644 --- a/nuclei-templates/2017/CVE-2017-6578-802b93d56a2e3412a22a5576ae0e9073.yaml +++ b/nuclei-templates/2017/CVE-2017-6578-802b93d56a2e3412a22a5576ae0e9073.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/subscriber_list.php with the POST Parameter: subscriber_email. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1eae4fc-85d1-49ff-9f3b-bf0a3f424ee1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6814-6fe40b39590dfb7b266ea29780933510.yaml b/nuclei-templates/2017/CVE-2017-6814-6fe40b39590dfb7b266ea29780933510.yaml index e7328fd956..69e0c1810a 100644 --- a/nuclei-templates/2017/CVE-2017-6814-6fe40b39590dfb7b266ea29780933510.yaml +++ b/nuclei-templates/2017/CVE-2017-6814-6fe40b39590dfb7b266ea29780933510.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata. This is demonstrated by both (1) mishandling of the playlist shortcode in the wp_playlist_shortcode function in wp-includes/media.php and (2) mishandling of meta information in the renderTracks function in wp-includes/js/mediaelement/wp-playlist.js. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/40502842-8505-41fb-9d3a-a5d567040921?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-6815-716af9c91a06899d52316b94c046a1b5.yaml b/nuclei-templates/2017/CVE-2017-6815-716af9c91a06899d52316b94c046a1b5.yaml index a4bed612f8..d43f22043f 100644 --- a/nuclei-templates/2017/CVE-2017-6815-716af9c91a06899d52316b94c046a1b5.yaml +++ b/nuclei-templates/2017/CVE-2017-6815-716af9c91a06899d52316b94c046a1b5.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.3 (wp-includes/pluggable.php), control characters can trick redirect URL validation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0ed8ee65-d910-42a4-b6de-3229346dc59e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-6816-37c637ebe8cfe9a0ff407f59d8449856.yaml b/nuclei-templates/2017/CVE-2017-6816-37c637ebe8cfe9a0ff407f59d8449856.yaml index d8a7819100..31000edeb2 100644 --- a/nuclei-templates/2017/CVE-2017-6816-37c637ebe8cfe9a0ff407f59d8449856.yaml +++ b/nuclei-templates/2017/CVE-2017-6816-37c637ebe8cfe9a0ff407f59d8449856.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.3 (wp-admin/plugins.php), unintended files can be deleted by administrators using the plugin deletion functionality. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a3779501-4ac7-4b76-8b2b-9852c6467f16?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-6817-b51aea7bfc8c6b250d988a6830026c7e.yaml b/nuclei-templates/2017/CVE-2017-6817-b51aea7bfc8c6b250d988a6830026c7e.yaml index a6b7c96487..9710688b90 100644 --- a/nuclei-templates/2017/CVE-2017-6817-b51aea7bfc8c6b250d988a6830026c7e.yaml +++ b/nuclei-templates/2017/CVE-2017-6817-b51aea7bfc8c6b250d988a6830026c7e.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.3 (wp-includes/embed.php), there is authenticated Cross-Site Scripting (XSS) in YouTube URL Embeds. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0788659e-be5b-413d-b4fb-d60df07075e1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-6818-07753390a93017cf1b9770e2acba6e70.yaml b/nuclei-templates/2017/CVE-2017-6818-07753390a93017cf1b9770e2acba6e70.yaml index e9ee964a49..fc43c8e04b 100644 --- a/nuclei-templates/2017/CVE-2017-6818-07753390a93017cf1b9770e2acba6e70.yaml +++ b/nuclei-templates/2017/CVE-2017-6818-07753390a93017cf1b9770e2acba6e70.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.3 (wp-admin/js/tags-box.js), there is cross-site scripting (XSS) via taxonomy term names. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/98acac5c-65d7-4aaf-adcc-a58515c28fc3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-6819-b369eaba42c6bb5f50951956a3f629ba.yaml b/nuclei-templates/2017/CVE-2017-6819-b369eaba42c6bb5f50951956a3f629ba.yaml index bb2c91d7c0..2a52bff96d 100644 --- a/nuclei-templates/2017/CVE-2017-6819-b369eaba42c6bb5f50951956a3f629ba.yaml +++ b/nuclei-templates/2017/CVE-2017-6819-b369eaba42c6bb5f50951956a3f629ba.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.3, there is cross-site request forgery (CSRF) in Press This (wp-admin/includes/class-wp-press-this.php), leading to excessive use of server resources. The CSRF can trigger an outbound HTTP request for a large file that is then parsed by Press This. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/578a908a-d447-4b3e-b5d1-be86363c982a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-6954-d559341acde5c8f03f9c8f0152363b3e.yaml b/nuclei-templates/2017/CVE-2017-6954-d559341acde5c8f03f9c8f0152363b3e.yaml index c2ebc73ff1..167011a666 100644 --- a/nuclei-templates/2017/CVE-2017-6954-d559341acde5c8f03f9c8f0152363b3e.yaml +++ b/nuclei-templates/2017/CVE-2017-6954-d559341acde5c8f03f9c8f0152363b3e.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in includes/component.php in the BuddyPress Docs plugin before 1.9.3 for WordPress. It is possible for authenticated users to edit documents of other users without proper permissions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7a6c16dd-3681-4867-b608-5501ff9e9331?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-6955-449dba8e9ea9444478c7c3b3549a24c4.yaml b/nuclei-templates/2017/CVE-2017-6955-449dba8e9ea9444478c7c3b3549a24c4.yaml index d62341a004..4eb40c9b10 100644 --- a/nuclei-templates/2017/CVE-2017-6955-449dba8e9ea9444478c7c3b3549a24c4.yaml +++ b/nuclei-templates/2017/CVE-2017-6955-449dba8e9ea9444478c7c3b3549a24c4.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in by-email/by-email.php in the Invite Anyone plugin before 1.3.15 for WordPress. A user is able to change the subject and the body of the invitation mail that should be immutable, which facilitates a social engineering attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/80388709-77ee-4f18-9da2-b99f562a20cd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-7719-2e696bdc26669b1b7cd652a5778e727e.yaml b/nuclei-templates/2017/CVE-2017-7719-2e696bdc26669b1b7cd652a5778e727e.yaml index 87de52f063..45317fd971 100644 --- a/nuclei-templates/2017/CVE-2017-7719-2e696bdc26669b1b7cd652a5778e727e.yaml +++ b/nuclei-templates/2017/CVE-2017-7719-2e696bdc26669b1b7cd652a5778e727e.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection in the Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress is exploitable with the order_by parameter to calendar_functions.php or widget_Theme_functions.php, related to front_end/frontend_functions.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4299e97c-3b91-4870-bafd-557b72b93b44?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-7723-246df542d58ca7241f6cb771bd37662d.yaml b/nuclei-templates/2017/CVE-2017-7723-246df542d58ca7241f6cb771bd37662d.yaml index fb94385f56..68ded1c643 100644 --- a/nuclei-templates/2017/CVE-2017-7723-246df542d58ca7241f6cb771bd37662d.yaml +++ b/nuclei-templates/2017/CVE-2017-7723-246df542d58ca7241f6cb771bd37662d.yaml @@ -8,6 +8,7 @@ info: description: > XSS exists in Easy WP SMTP (before 1.2.5), a WordPress Plugin, via the e-mail subject or body. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b94f7ca-9848-4fd5-848b-e341258f9c47?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-8099-d1c5751d610f445d307ae8fdebc5743b.yaml b/nuclei-templates/2017/CVE-2017-8099-d1c5751d610f445d307ae8fdebc5743b.yaml index a00f4e3811..ccb2d87275 100644 --- a/nuclei-templates/2017/CVE-2017-8099-d1c5751d610f445d307ae8fdebc5743b.yaml +++ b/nuclei-templates/2017/CVE-2017-8099-d1c5751d610f445d307ae8fdebc5743b.yaml @@ -8,6 +8,7 @@ info: description: > The WHIZZ plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to 1.1.1. This is due to missing nonce validation on several different functions. This makes it possible for unauthenticated attackers to delete WordPress users and change the plugin's status via forged requests granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3abac0a1-a696-48b1-88d9-d0b102c82ac3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-8100-5fc18687e1028ce50d92a424924aa46a.yaml b/nuclei-templates/2017/CVE-2017-8100-5fc18687e1028ce50d92a424924aa46a.yaml index 4480997f3b..4584ee39a6 100644 --- a/nuclei-templates/2017/CVE-2017-8100-5fc18687e1028ce50d92a424924aa46a.yaml +++ b/nuclei-templates/2017/CVE-2017-8100-5fc18687e1028ce50d92a424924aa46a.yaml @@ -8,6 +8,7 @@ info: description: > There is CSRF in the CopySafe Web Protection plugin before 2.6 for WordPress, allowing attackers to change plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f47d50dc-ec14-40c8-95a2-f393986ed71b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-8295-26c99973e0b537bfc83d53deb7752fbd.yaml b/nuclei-templates/2017/CVE-2017-8295-26c99973e0b537bfc83d53deb7752fbd.yaml index 30204d3d42..4c7b8c8884 100644 --- a/nuclei-templates/2017/CVE-2017-8295-26c99973e0b537bfc83d53deb7752fbd.yaml +++ b/nuclei-templates/2017/CVE-2017-8295-26c99973e0b537bfc83d53deb7752fbd.yaml @@ -8,6 +8,7 @@ info: description: > WordPress up to version 5.5 relies on the Host HTTP header for a password-reset e-mail message, which makes it easier for remote attackers to reset arbitrary passwords by making a crafted wp-login.php?action=lostpassword request and then arranging for this message to bounce or be resent, leading to transmission of the reset key to a mailbox on an attacker-controlled SMTP server. This is related to problematic use of the SERVER_NAME variable in wp-includes/pluggable.php in conjunction with the PHP mail function. Exploitation is not achievable in all cases because it requires at least one of the following: (1) the attacker can prevent the victim from receiving any e-mail messages for an extended period of time (such as 5 days), (2) the victim's e-mail system sends an autoresponse containing the original message, or (3) the victim manually composes a reply containing the original message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/254b5dd2-c3d9-45d9-8328-6cc8ef29c9db?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2017/CVE-2017-8875-6923714ae1b3634408a1e876ed178a91.yaml b/nuclei-templates/2017/CVE-2017-8875-6923714ae1b3634408a1e876ed178a91.yaml index a388ddd5ad..c53566264e 100644 --- a/nuclei-templates/2017/CVE-2017-8875-6923714ae1b3634408a1e876ed178a91.yaml +++ b/nuclei-templates/2017/CVE-2017-8875-6923714ae1b3634408a1e876ed178a91.yaml @@ -8,6 +8,7 @@ info: description: > The Clean Login for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.10.3. This is due to missing or incorrect nonce validation on the clean_login_options() function. This makes it possible for unauthenticated attackers to update the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Note this vulnerability was not patched in version 1.8 as stated in the CVE record. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3f630773-f65a-44a5-9b84-ea542c78a69a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-9061-20e305dbb071d80c0dd15291ef976d50.yaml b/nuclei-templates/2017/CVE-2017-9061-20e305dbb071d80c0dd15291ef976d50.yaml index 63e27a813e..eeb8fcc778 100644 --- a/nuclei-templates/2017/CVE-2017-9061-20e305dbb071d80c0dd15291ef976d50.yaml +++ b/nuclei-templates/2017/CVE-2017-9061-20e305dbb071d80c0dd15291ef976d50.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability exists when attempting to upload very large files, because the error message does not properly restrict presentation of the filename. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/043d64ed-78dd-442e-87c9-92b5b64260b8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-9062-e70ae47f285a48a453636cfebc05079a.yaml b/nuclei-templates/2017/CVE-2017-9062-e70ae47f285a48a453636cfebc05079a.yaml index 8bfb7d99d4..80302f6d91 100644 --- a/nuclei-templates/2017/CVE-2017-9062-e70ae47f285a48a453636cfebc05079a.yaml +++ b/nuclei-templates/2017/CVE-2017-9062-e70ae47f285a48a453636cfebc05079a.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f7d66176-73a8-4076-8ae0-1f1fd8260f8e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2017/CVE-2017-9063-6891a5f54e8843811ed7e03fdc980b93.yaml b/nuclei-templates/2017/CVE-2017-9063-6891a5f54e8843811ed7e03fdc980b93.yaml index 02784a79cb..70fbe4357f 100644 --- a/nuclei-templates/2017/CVE-2017-9063-6891a5f54e8843811ed7e03fdc980b93.yaml +++ b/nuclei-templates/2017/CVE-2017-9063-6891a5f54e8843811ed7e03fdc980b93.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization session. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f21c70aa-22be-456d-93bb-f478b70deaef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-9064-ba0ea0b0ef41e302c0dfcd879a14fb96.yaml b/nuclei-templates/2017/CVE-2017-9064-ba0ea0b0ef41e302c0dfcd879a14fb96.yaml index f40a6dbfb0..f565352659 100644 --- a/nuclei-templates/2017/CVE-2017-9064-ba0ea0b0ef41e302c0dfcd879a14fb96.yaml +++ b/nuclei-templates/2017/CVE-2017-9064-ba0ea0b0ef41e302c0dfcd879a14fb96.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.5, a Cross Site Request Forgery (CSRF) vulnerability exists in the filesystem credentials dialog because a nonce is not required for updating credentials. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/305ffc3b-5f1c-42fb-9fd5-0dfcbe1c661b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-9065-d156059eb9b471e2143c3d1204b558ab.yaml b/nuclei-templates/2017/CVE-2017-9065-d156059eb9b471e2143c3d1204b558ab.yaml index 3998a4963a..2af555ddd6 100644 --- a/nuclei-templates/2017/CVE-2017-9065-d156059eb9b471e2143c3d1204b558ab.yaml +++ b/nuclei-templates/2017/CVE-2017-9065-d156059eb9b471e2143c3d1204b558ab.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.5, there is a lack of capability checks for post meta data in the XML-RPC API. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/801d6f21-1f52-48d4-9f8e-5c971dd037f7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2017/CVE-2017-9066-f23f36103193326aaf91375c2a117c08.yaml b/nuclei-templates/2017/CVE-2017-9066-f23f36103193326aaf91375c2a117c08.yaml index 3f861eda6a..6d9e4a8816 100644 --- a/nuclei-templates/2017/CVE-2017-9066-f23f36103193326aaf91375c2a117c08.yaml +++ b/nuclei-templates/2017/CVE-2017-9066-f23f36103193326aaf91375c2a117c08.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to SSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d357f92a-3c20-4972-af4d-65053027d31c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2017/CVE-2017-9288-e529dfdd9fa441054638367718d468a3.yaml b/nuclei-templates/2017/CVE-2017-9288-e529dfdd9fa441054638367718d468a3.yaml index 2ff6c989ab..61bc9c2f89 100644 --- a/nuclei-templates/2017/CVE-2017-9288-e529dfdd9fa441054638367718d468a3.yaml +++ b/nuclei-templates/2017/CVE-2017-9288-e529dfdd9fa441054638367718d468a3.yaml @@ -8,6 +8,7 @@ info: description: > The Raygun4WP plugin 1.8.0 for WordPress is vulnerable to a reflected XSS in sendtesterror.php (backurl parameter). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1de69b7e-944a-4d89-a7de-2fae5ab83171?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-9337-d59a6b4365629ffae677866e1d88b311.yaml b/nuclei-templates/2017/CVE-2017-9337-d59a6b4365629ffae677866e1d88b311.yaml index f0910f5b09..bdb076d633 100644 --- a/nuclei-templates/2017/CVE-2017-9337-d59a6b4365629ffae677866e1d88b311.yaml +++ b/nuclei-templates/2017/CVE-2017-9337-d59a6b4365629ffae677866e1d88b311.yaml @@ -8,6 +8,7 @@ info: description: > The Markdown on Save Improved plugin 2.5 for WordPress has a stored XSS vulnerability in the content of a post. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bda3c8f8-fd0f-432d-a382-e8ac55d34bb9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-9418-7f41f48cd1d4d26738124e7a16baf94c.yaml b/nuclei-templates/2017/CVE-2017-9418-7f41f48cd1d4d26738124e7a16baf94c.yaml index 8f352c5b0f..e040b75c3c 100644 --- a/nuclei-templates/2017/CVE-2017-9418-7f41f48cd1d4d26738124e7a16baf94c.yaml +++ b/nuclei-templates/2017/CVE-2017-9418-7f41f48cd1d4d26738124e7a16baf94c.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the WP-Testimonials plugin 3.4.1 for WordPress allows an authenticated user to execute arbitrary SQL commands via the testid parameter to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/06b8d1ce-fd4d-423d-aadf-f114f8a92add?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-9419-acec9d1dda2e2660a6e300f1da480f8c.yaml b/nuclei-templates/2017/CVE-2017-9419-acec9d1dda2e2660a6e300f1da480f8c.yaml index 760b7393b5..0d3583fd70 100644 --- a/nuclei-templates/2017/CVE-2017-9419-acec9d1dda2e2660a6e300f1da480f8c.yaml +++ b/nuclei-templates/2017/CVE-2017-9419-acec9d1dda2e2660a6e300f1da480f8c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Webhammer WP Custom Fields Search plugin 0.3.28 for WordPress allows remote attackers to inject arbitrary JavaScript via the cs-all-0 parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/52696d42-b522-47d3-9a59-92078145c2be?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-9420-0d3fe95b8c8ff45ce4248027e4c493ef.yaml b/nuclei-templates/2017/CVE-2017-9420-0d3fe95b8c8ff45ce4248027e4c493ef.yaml index 5be507a6fb..2912bf6b2a 100644 --- a/nuclei-templates/2017/CVE-2017-9420-0d3fe95b8c8ff45ce4248027e4c493ef.yaml +++ b/nuclei-templates/2017/CVE-2017-9420-0d3fe95b8c8ff45ce4248027e4c493ef.yaml @@ -8,6 +8,7 @@ info: description: > Cross site scripting (XSS) vulnerability in the Spiffy Calendar plugin before 3.3.0 for WordPress allows remote attackers to inject arbitrary JavaScript via the yr parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f78e6faf-ff1d-4944-aa54-7843cc8614f4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2017/CVE-2017-9429-f0e8bcedf0d1a686abcc587f0382e811.yaml b/nuclei-templates/2017/CVE-2017-9429-f0e8bcedf0d1a686abcc587f0382e811.yaml index 29e04cb1de..bbe5746cfc 100644 --- a/nuclei-templates/2017/CVE-2017-9429-f0e8bcedf0d1a686abcc587f0382e811.yaml +++ b/nuclei-templates/2017/CVE-2017-9429-f0e8bcedf0d1a686abcc587f0382e811.yaml @@ -8,6 +8,7 @@ info: description: > The Event List plugin for WordPress is vulnerable to time-based SQL Injection via the ‘id’ parameter in versions before 0.7.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/71d657d4-b326-4655-808a-913bbc9a8d1d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-9603-3802cd492b85736647c544e91e2efed0.yaml b/nuclei-templates/2017/CVE-2017-9603-3802cd492b85736647c544e91e2efed0.yaml index 6ba1f3d85a..433e49cffb 100644 --- a/nuclei-templates/2017/CVE-2017-9603-3802cd492b85736647c544e91e2efed0.yaml +++ b/nuclei-templates/2017/CVE-2017-9603-3802cd492b85736647c544e91e2efed0.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the WP Jobs plugin before 1.5 for WordPress allows authenticated users to execute arbitrary SQL commands via the jobid parameter to wp-admin/edit.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/921489e9-a083-47b3-a20d-e2566b51d8d4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2017/CVE-2017-9834-8ef46cebc3decd7b3a1a2c7e99104320.yaml b/nuclei-templates/2017/CVE-2017-9834-8ef46cebc3decd7b3a1a2c7e99104320.yaml index 753a9c039a..bae92a8808 100644 --- a/nuclei-templates/2017/CVE-2017-9834-8ef46cebc3decd7b3a1a2c7e99104320.yaml +++ b/nuclei-templates/2017/CVE-2017-9834-8ef46cebc3decd7b3a1a2c7e99104320.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the WatuPRO plugin before 5.5.3.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the watupro_questions parameter in a watupro_submit action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d6226ae5-3b75-4521-b060-004f291203c7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-0511-064657fa95ed1613c2bfa511ba82fa34.yaml b/nuclei-templates/2018/CVE-2018-0511-064657fa95ed1613c2bfa511ba82fa34.yaml index d22d50693c..27b179e9e9 100644 --- a/nuclei-templates/2018/CVE-2018-0511-064657fa95ed1613c2bfa511ba82fa34.yaml +++ b/nuclei-templates/2018/CVE-2018-0511-064657fa95ed1613c2bfa511ba82fa34.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in WP Retina 2x prior to version 5.2.2 allows an attacker to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/09618198-06fd-438b-a526-c7bf5b2570a8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0546-5c9a6f4895bbd7d10ece7162aa767f4f.yaml b/nuclei-templates/2018/CVE-2018-0546-5c9a6f4895bbd7d10ece7162aa767f4f.yaml index dddfabc5c8..99a5085a63 100644 --- a/nuclei-templates/2018/CVE-2018-0546-5c9a6f4895bbd7d10ece7162aa767f4f.yaml +++ b/nuclei-templates/2018/CVE-2018-0546-5c9a6f4895bbd7d10ece7162aa767f4f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.6 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/406fe34a-0991-4653-9924-b6586091d7df?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0547-b3054f6f497bccbf13cb3c69b6c56cd1.yaml b/nuclei-templates/2018/CVE-2018-0547-b3054f6f497bccbf13cb3c69b6c56cd1.yaml index c47811267c..0865d5bb27 100644 --- a/nuclei-templates/2018/CVE-2018-0547-b3054f6f497bccbf13cb3c69b6c56cd1.yaml +++ b/nuclei-templates/2018/CVE-2018-0547-b3054f6f497bccbf13cb3c69b6c56cd1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.7 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/deb6821e-93ff-4636-912b-887deba59577?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0576-6ea49056584dba45a47958f4b0b2e686.yaml b/nuclei-templates/2018/CVE-2018-0576-6ea49056584dba45a47958f4b0b2e686.yaml index 88e78e74ca..f7af401cba 100644 --- a/nuclei-templates/2018/CVE-2018-0576-6ea49056584dba45a47958f4b0b2e686.yaml +++ b/nuclei-templates/2018/CVE-2018-0576-6ea49056584dba45a47958f4b0b2e686.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Events Manager plugin prior to version 5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/738a9651-974e-4861-be7a-2d9b191d582b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0577-04136e2f488513785c6cdcd4dbc6abb1.yaml b/nuclei-templates/2018/CVE-2018-0577-04136e2f488513785c6cdcd4dbc6abb1.yaml index 55ca2400d5..dc84211b0c 100644 --- a/nuclei-templates/2018/CVE-2018-0577-04136e2f488513785c6cdcd4dbc6abb1.yaml +++ b/nuclei-templates/2018/CVE-2018-0577-04136e2f488513785c6cdcd4dbc6abb1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in WP Google Map Plugin prior to version 4.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5aa41416-c945-489b-81a3-1222a5e24469?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0578-2609d1919cc2f619f7dfbf16a9b95835.yaml b/nuclei-templates/2018/CVE-2018-0578-2609d1919cc2f619f7dfbf16a9b95835.yaml index 7ecc8f2705..332b190718 100644 --- a/nuclei-templates/2018/CVE-2018-0578-2609d1919cc2f619f7dfbf16a9b95835.yaml +++ b/nuclei-templates/2018/CVE-2018-0578-2609d1919cc2f619f7dfbf16a9b95835.yaml @@ -8,6 +8,7 @@ info: description: > The PixelYourSite plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 5.2.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/78ca8110-fd39-4fcb-bac7-94732c14aee2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0579-a84b37072e8344a45ae068b37a5f731d.yaml b/nuclei-templates/2018/CVE-2018-0579-a84b37072e8344a45ae068b37a5f731d.yaml index 9accf751be..6844c2c482 100644 --- a/nuclei-templates/2018/CVE-2018-0579-a84b37072e8344a45ae068b37a5f731d.yaml +++ b/nuclei-templates/2018/CVE-2018-0579-a84b37072e8344a45ae068b37a5f731d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Open Graph for Facebook, Google+ and Twitter Card Tags plugin prior to version 2.2.4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/27ec8f97-9b34-4737-bb45-37baf59598f1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0585-14395b2e14a7e4f173c6d9d9cc242285.yaml b/nuclei-templates/2018/CVE-2018-0585-14395b2e14a7e4f173c6d9d9cc242285.yaml index fbe28d128a..3a5b99dd93 100644 --- a/nuclei-templates/2018/CVE-2018-0585-14395b2e14a7e4f173c6d9d9cc242285.yaml +++ b/nuclei-templates/2018/CVE-2018-0585-14395b2e14a7e4f173c6d9d9cc242285.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0549acd5-686b-4505-af68-f3f854096f63?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0586-bd2285a27be92013122f7dc4954b0d28.yaml b/nuclei-templates/2018/CVE-2018-0586-bd2285a27be92013122f7dc4954b0d28.yaml index dca13dfd20..f58aaceddb 100644 --- a/nuclei-templates/2018/CVE-2018-0586-bd2285a27be92013122f7dc4954b0d28.yaml +++ b/nuclei-templates/2018/CVE-2018-0586-bd2285a27be92013122f7dc4954b0d28.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f24cfefe-f671-456d-a378-44a41fc81c0e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-0587-33213793c25669ef3d08039101559388.yaml b/nuclei-templates/2018/CVE-2018-0587-33213793c25669ef3d08039101559388.yaml index 6f92223d6e..20a04fceb1 100644 --- a/nuclei-templates/2018/CVE-2018-0587-33213793c25669ef3d08039101559388.yaml +++ b/nuclei-templates/2018/CVE-2018-0587-33213793c25669ef3d08039101559388.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate Member plugin for WordPress is vulnerable to unrestricted file uploads in versions prior to version 2.0.4. This makes it possible for authenticated attackers to upload arbitrary image files via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bc2af96c-09c5-4ddf-a910-04291aeeef49?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0587-7545028231ac07c0db6dd3b2a576f689.yaml b/nuclei-templates/2018/CVE-2018-0587-7545028231ac07c0db6dd3b2a576f689.yaml index 78f51abec8..e90b9e1839 100644 --- a/nuclei-templates/2018/CVE-2018-0587-7545028231ac07c0db6dd3b2a576f689.yaml +++ b/nuclei-templates/2018/CVE-2018-0587-7545028231ac07c0db6dd3b2a576f689.yaml @@ -8,6 +8,7 @@ info: description: > Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated users to upload arbitrary image files via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e75e877-14e6-4e51-b435-d78f8ab95d12?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0588-c8ce5c446cbdb9948c2e2551ed94036a.yaml b/nuclei-templates/2018/CVE-2018-0588-c8ce5c446cbdb9948c2e2551ed94036a.yaml index d88a92b143..8cb4448a5b 100644 --- a/nuclei-templates/2018/CVE-2018-0588-c8ce5c446cbdb9948c2e2551ed94036a.yaml +++ b/nuclei-templates/2018/CVE-2018-0588-c8ce5c446cbdb9948c2e2551ed94036a.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in the AJAX function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to read arbitrary files via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3cec3799-cf44-412b-8590-b8fc60c58535?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-0589-02fc0b1b029aba12afd17365e5028b6e.yaml b/nuclei-templates/2018/CVE-2018-0589-02fc0b1b029aba12afd17365e5028b6e.yaml index 65b345df46..104f501eaf 100644 --- a/nuclei-templates/2018/CVE-2018-0589-02fc0b1b029aba12afd17365e5028b6e.yaml +++ b/nuclei-templates/2018/CVE-2018-0589-02fc0b1b029aba12afd17365e5028b6e.yaml @@ -8,6 +8,7 @@ info: description: > Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to add a new form in the 'Forms' page via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d3221af7-13ea-4c90-b2ca-75eb3d373ed3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0590-34922c6321be91d389140a4ad97ebcba.yaml b/nuclei-templates/2018/CVE-2018-0590-34922c6321be91d389140a4ad97ebcba.yaml index d84f4037ba..e8299c68cd 100644 --- a/nuclei-templates/2018/CVE-2018-0590-34922c6321be91d389140a4ad97ebcba.yaml +++ b/nuclei-templates/2018/CVE-2018-0590-34922c6321be91d389140a4ad97ebcba.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate Member plugin for WordPress is vulnerable to Insecure Direct Object Reference in versions prior to version 2.0.4. This is due to bypass access restriction via unspecified vectors. This makes it possible for authenticated attackers to modify the other users profiles via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/13033a3c-f020-4821-a7ad-bfcfca407df0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0602-eff44117918f7b328a7ab41d26963cca.yaml b/nuclei-templates/2018/CVE-2018-0602-eff44117918f7b328a7ab41d26963cca.yaml index c38fbd494f..16768a68fe 100644 --- a/nuclei-templates/2018/CVE-2018-0602-eff44117918f7b328a7ab41d26963cca.yaml +++ b/nuclei-templates/2018/CVE-2018-0602-eff44117918f7b328a7ab41d26963cca.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Email Subscribers & Newsletters versions prior to 3.5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/083cc89e-0352-44ff-abcb-87f3c5375a31?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0603-b50f04a5cbab96a740c0574bccd9c364.yaml b/nuclei-templates/2018/CVE-2018-0603-b50f04a5cbab96a740c0574bccd9c364.yaml index ad236422a0..adfd6a0218 100644 --- a/nuclei-templates/2018/CVE-2018-0603-b50f04a5cbab96a740c0574bccd9c364.yaml +++ b/nuclei-templates/2018/CVE-2018-0603-b50f04a5cbab96a740c0574bccd9c364.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Site Reviews versions prior to 2.15.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/825d9154-7385-4652-b258-cf813be9bcdb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-0642-06b97ed41d4440c2f383f2e4f6f9b99f.yaml b/nuclei-templates/2018/CVE-2018-0642-06b97ed41d4440c2f383f2e4f6f9b99f.yaml index 3f9004dd6d..04362c18a1 100644 --- a/nuclei-templates/2018/CVE-2018-0642-06b97ed41d4440c2f383f2e4f6f9b99f.yaml +++ b/nuclei-templates/2018/CVE-2018-0642-06b97ed41d4440c2f383f2e4f6f9b99f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in FV Flowplayer Video Player 6.1.2 to 6.6.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d7f294af-7702-4762-806b-2abdb1454a7c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1000131-a91a3067f34517dbc5c8f95198b73fea.yaml b/nuclei-templates/2018/CVE-2018-1000131-a91a3067f34517dbc5c8f95198b73fea.yaml index f10a56e471..7c4154a509 100644 --- a/nuclei-templates/2018/CVE-2018-1000131-a91a3067f34517dbc5c8f95198b73fea.yaml +++ b/nuclei-templates/2018/CVE-2018-1000131-a91a3067f34517dbc5c8f95198b73fea.yaml @@ -8,6 +8,7 @@ info: description: > Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appears to be exploitable via web site, without login. This vulnerability appears to have been fixed in 9.0.3 and later. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/72ed9cba-fe5c-4cee-9e1b-c3edde2521ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-1000172-9fe59ebbea0f668fda5cac6da5ba49dc.yaml b/nuclei-templates/2018/CVE-2018-1000172-9fe59ebbea0f668fda5cac6da5ba49dc.yaml index c05b14edc3..9492859c81 100644 --- a/nuclei-templates/2018/CVE-2018-1000172-9fe59ebbea0f668fda5cac6da5ba49dc.yaml +++ b/nuclei-templates/2018/CVE-2018-1000172-9fe59ebbea0f668fda5cac6da5ba49dc.yaml @@ -8,6 +8,7 @@ info: description: > Imagely NextGEN Gallery version 2.2.30 and earlier contains a Cross Site Scripting (XSS) vulnerability in Image Alt & Title Text. This attack appears to be exploitable via a victim viewing the image in the administrator page. This vulnerability appears to have been fixed in 2.2.45. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/674f75d7-83de-4d0b-80f2-ee83dd474728?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1000504-a5bfc1216674004ea5da61d096dc5536.yaml b/nuclei-templates/2018/CVE-2018-1000504-a5bfc1216674004ea5da61d096dc5536.yaml index 33e062d4b4..a7a6722f92 100644 --- a/nuclei-templates/2018/CVE-2018-1000504-a5bfc1216674004ea5da61d096dc5536.yaml +++ b/nuclei-templates/2018/CVE-2018-1000504-a5bfc1216674004ea5da61d096dc5536.yaml @@ -8,6 +8,7 @@ info: description: > Redirection version 2.7.3 contains a ACE via file inclusion vulnerability in Pass-through mode that can result in allows admins to execute any PHP file in the filesystem. This attack appear to be exploitable via Attacker must be have access to an admin account on the target site. This vulnerability appears to have been fixed in 2.8. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6e81cbe3-1310-4f6f-ae42-8d09b321657a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-1000505-dd1b2b73830d675b8f76c0d78a08a9a2.yaml b/nuclei-templates/2018/CVE-2018-1000505-dd1b2b73830d675b8f76c0d78a08a9a2.yaml index a93a843984..6ca05e9893 100644 --- a/nuclei-templates/2018/CVE-2018-1000505-dd1b2b73830d675b8f76c0d78a08a9a2.yaml +++ b/nuclei-templates/2018/CVE-2018-1000505-dd1b2b73830d675b8f76c0d78a08a9a2.yaml @@ -8,6 +8,7 @@ info: description: > The Tooltipy plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.0. This is due to missing or incorrect nonce validation on the post_type function. This makes it possible for unauthenticated attackers to caused a Deniel of Service of the database via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b7c37c4e-7a01-447c-a1d5-595c2012eb8c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2018/CVE-2018-1000506-9a4a0de04d00cb732c06752f5a59b9b7.yaml b/nuclei-templates/2018/CVE-2018-1000506-9a4a0de04d00cb732c06752f5a59b9b7.yaml index cdb553e2e0..b98c43b0e8 100644 --- a/nuclei-templates/2018/CVE-2018-1000506-9a4a0de04d00cb732c06752f5a59b9b7.yaml +++ b/nuclei-templates/2018/CVE-2018-1000506-9a4a0de04d00cb732c06752f5a59b9b7.yaml @@ -8,6 +8,7 @@ info: description: > Metronet Tag Manager version 1.2.7 contains a Cross site Request Forgery (CSRF) vulnerability in Settings page /wp-admin/options-general.php?page=metronet-tag-manager that allows anybody to do almost anything an admin can. This attack appear to be exploitable via Logged in user must following a link. This vulnerability appears to have been fixed in 1.2.9. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b9ead8f1-f2d7-4087-bb6c-de15bf8318a3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-1000508-6293f2eed60c3499cac7b48c5fcc6bb0.yaml b/nuclei-templates/2018/CVE-2018-1000508-6293f2eed60c3499cac7b48c5fcc6bb0.yaml index cac0cc984e..f127345794 100644 --- a/nuclei-templates/2018/CVE-2018-1000508-6293f2eed60c3499cac7b48c5fcc6bb0.yaml +++ b/nuclei-templates/2018/CVE-2018-1000508-6293f2eed60c3499cac7b48c5fcc6bb0.yaml @@ -8,6 +8,7 @@ info: description: > The WP ULike plugin for WordPress is vulnerable to Stored Cross-Site Scripting via user supplied IP HTTP Headers parameter in versions up to 3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/413962b8-09ac-4b5d-a52d-5ca832bba9f2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1000510-3ad17ce928ce8f628ed2ba22efebba4e.yaml b/nuclei-templates/2018/CVE-2018-1000510-3ad17ce928ce8f628ed2ba22efebba4e.yaml index 50e68b682d..0c31709e47 100644 --- a/nuclei-templates/2018/CVE-2018-1000510-3ad17ce928ce8f628ed2ba22efebba4e.yaml +++ b/nuclei-templates/2018/CVE-2018-1000510-3ad17ce928ce8f628ed2ba22efebba4e.yaml @@ -8,6 +8,7 @@ info: description: > WP Image Zoom version 1.23 contains a Incorrect Access Control vulnerability in AJAX settings that can result in allows anybody to cause denial of service. This attack appear to be exploitable via Can be triggered intentionally (or unintentionally via CSRF) by any logged in user. This vulnerability appears to have been fixed in 1.24. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/312bb534-2a40-42f1-9a3e-8b1395e1e199?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2018/CVE-2018-1000511-96ad80706735ad053f07e75ef45e2728.yaml b/nuclei-templates/2018/CVE-2018-1000511-96ad80706735ad053f07e75ef45e2728.yaml index 40f6d1009b..2284b56f8e 100644 --- a/nuclei-templates/2018/CVE-2018-1000511-96ad80706735ad053f07e75ef45e2728.yaml +++ b/nuclei-templates/2018/CVE-2018-1000511-96ad80706735ad053f07e75ef45e2728.yaml @@ -8,6 +8,7 @@ info: description: > The WP ULike plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wp_ulike_logs_process function in versions before 3.2. This makes it possible for authenticated attackers with low-level privileges to delete any row of certain tables. This can also be exploited via Cross-Site Request Forgery due to a lack of nonce validation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/515a6a42-f353-47ae-9e74-4f9b2000bcb8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2018/CVE-2018-1000512-6d8b6631242cba3c67e0b3e4029dc591.yaml b/nuclei-templates/2018/CVE-2018-1000512-6d8b6631242cba3c67e0b3e4029dc591.yaml index 76ae49420f..9b2984ea35 100644 --- a/nuclei-templates/2018/CVE-2018-1000512-6d8b6631242cba3c67e0b3e4029dc591.yaml +++ b/nuclei-templates/2018/CVE-2018-1000512-6d8b6631242cba3c67e0b3e4029dc591.yaml @@ -8,6 +8,7 @@ info: description: > The Tooltipy plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the cat parameter in versions up to, and including, 5.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/04a79c2c-8178-4311-9c1f-f4eb5128dec9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1000773-ee4dff63b0a6414b5c244935d33072cf.yaml b/nuclei-templates/2018/CVE-2018-1000773-ee4dff63b0a6414b5c244935d33072cf.yaml index ac194bc37d..8de752b438 100644 --- a/nuclei-templates/2018/CVE-2018-1000773-ee4dff63b0a6414b5c244935d33072cf.yaml +++ b/nuclei-templates/2018/CVE-2018-1000773-ee4dff63b0a6414b5c244935d33072cf.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Core versions before 5.0.1 contain a CWE-20 Input Validation vulnerability in thumbnail processing that can result in remote code execution due to an incomplete fix for CVE-2017-1000600. This attack appears to be exploitable via thumbnail upload by an authenticated user and may require additional plugins in order to be exploited however this has not been confirmed at this time. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1f846ffa-0dfa-4549-845a-7884a390462a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-1002000-657153ffacbed0af629c9f566f43be12.yaml b/nuclei-templates/2018/CVE-2018-1002000-657153ffacbed0af629c9f566f43be12.yaml index 9b5acbb544..794a102476 100644 --- a/nuclei-templates/2018/CVE-2018-1002000-657153ffacbed0af629c9f566f43be12.yaml +++ b/nuclei-templates/2018/CVE-2018-1002000-657153ffacbed0af629c9f566f43be12.yaml @@ -8,6 +8,7 @@ info: description: > There is blind SQL injection in WordPress Arigato Autoresponder and Newsletter v2.5.1.8 These vulnerabilities require administrative privileges to exploit. There is an exploitable blind SQL injection vulnerability via the del_ids variable by POST request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b4939efc-889a-4d1d-b916-dcf3b064dc81?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-1002001-99be20817bbd78f58ea368c36e91cad2.yaml b/nuclei-templates/2018/CVE-2018-1002001-99be20817bbd78f58ea368c36e91cad2.yaml index 140f5fcff1..6ce240514f 100644 --- a/nuclei-templates/2018/CVE-2018-1002001-99be20817bbd78f58ea368c36e91cad2.yaml +++ b/nuclei-templates/2018/CVE-2018-1002001-99be20817bbd78f58ea368c36e91cad2.yaml @@ -8,6 +8,7 @@ info: description: > There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e77bb0b8-e101-4230-b707-10a3a126192d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1002002-5040ea7064ffbe5ce26f85a46f71f22e.yaml b/nuclei-templates/2018/CVE-2018-1002002-5040ea7064ffbe5ce26f85a46f71f22e.yaml index 828f6a16d4..b0abccbf56 100644 --- a/nuclei-templates/2018/CVE-2018-1002002-5040ea7064ffbe5ce26f85a46f71f22e.yaml +++ b/nuclei-templates/2018/CVE-2018-1002002-5040ea7064ffbe5ce26f85a46f71f22e.yaml @@ -8,6 +8,7 @@ info: description: > There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7863f63c-11b5-43ac-9d68-8eb9925cdf7e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1002003-9fda22e9543adf9347a4367cc1025c59.yaml b/nuclei-templates/2018/CVE-2018-1002003-9fda22e9543adf9347a4367cc1025c59.yaml index 5b4f8139a3..b5d0c9b942 100644 --- a/nuclei-templates/2018/CVE-2018-1002003-9fda22e9543adf9347a4367cc1025c59.yaml +++ b/nuclei-templates/2018/CVE-2018-1002003-9fda22e9543adf9347a4367cc1025c59.yaml @@ -8,6 +8,7 @@ info: description: > There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/92474491-b9fa-49f8-9256-8400af9eef95?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1002004-e87ff027fea12bb5067ba9ea8a770f1a.yaml b/nuclei-templates/2018/CVE-2018-1002004-e87ff027fea12bb5067ba9ea8a770f1a.yaml index eee22aff28..3a6be74843 100644 --- a/nuclei-templates/2018/CVE-2018-1002004-e87ff027fea12bb5067ba9ea8a770f1a.yaml +++ b/nuclei-templates/2018/CVE-2018-1002004-e87ff027fea12bb5067ba9ea8a770f1a.yaml @@ -8,6 +8,7 @@ info: description: > There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ea087a7-197b-4dbe-b551-8074a0ea23ba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1002005-b5f9b546baaae61f897e86d41cf0eeeb.yaml b/nuclei-templates/2018/CVE-2018-1002005-b5f9b546baaae61f897e86d41cf0eeeb.yaml index 611506be12..2e1291aaa3 100644 --- a/nuclei-templates/2018/CVE-2018-1002005-b5f9b546baaae61f897e86d41cf0eeeb.yaml +++ b/nuclei-templates/2018/CVE-2018-1002005-b5f9b546baaae61f897e86d41cf0eeeb.yaml @@ -8,6 +8,7 @@ info: description: > These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in bft_list.html.php:43: via the filter_signup_date parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fb6719d8-18d2-4fa3-9b52-ba11cf567bb2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1002006-b5a69a775a33010c3b3594264822b0c4.yaml b/nuclei-templates/2018/CVE-2018-1002006-b5a69a775a33010c3b3594264822b0c4.yaml index 1c74667dfb..0056943ac7 100644 --- a/nuclei-templates/2018/CVE-2018-1002006-b5a69a775a33010c3b3594264822b0c4.yaml +++ b/nuclei-templates/2018/CVE-2018-1002006-b5a69a775a33010c3b3594264822b0c4.yaml @@ -8,6 +8,7 @@ info: description: > These vulnerabilities require administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:14: via POST request variable classes reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ba677822-a588-484e-a0aa-a9eda2954d01?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1002007-c396433bbad3047a93507d60693fb33d.yaml b/nuclei-templates/2018/CVE-2018-1002007-c396433bbad3047a93507d60693fb33d.yaml index 0eb6810ba4..a69cb15eed 100644 --- a/nuclei-templates/2018/CVE-2018-1002007-c396433bbad3047a93507d60693fb33d.yaml +++ b/nuclei-templates/2018/CVE-2018-1002007-c396433bbad3047a93507d60693fb33d.yaml @@ -8,6 +8,7 @@ info: description: > There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in integration-contact-form.html.php:15: via POST request variable html_id. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/27bf9abc-b715-442e-9353-ec2154f658c1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1002008-7769725ef1f4641ee41bd4243b36a03e.yaml b/nuclei-templates/2018/CVE-2018-1002008-7769725ef1f4641ee41bd4243b36a03e.yaml index 04f86649a9..d46285ae69 100644 --- a/nuclei-templates/2018/CVE-2018-1002008-7769725ef1f4641ee41bd4243b36a03e.yaml +++ b/nuclei-templates/2018/CVE-2018-1002008-7769725ef1f4641ee41bd4243b36a03e.yaml @@ -8,6 +8,7 @@ info: description: > There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in list-user.html.php:4: via GET request offset variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c6f7da0b-cc2c-43e5-8ae9-ef7d6d6f0ae9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-1002009-232c0604410190c6ca10f2ac1a96d6c0.yaml b/nuclei-templates/2018/CVE-2018-1002009-232c0604410190c6ca10f2ac1a96d6c0.yaml index 5a86e12978..f327556d8e 100644 --- a/nuclei-templates/2018/CVE-2018-1002009-232c0604410190c6ca10f2ac1a96d6c0.yaml +++ b/nuclei-templates/2018/CVE-2018-1002009-232c0604410190c6ca10f2ac1a96d6c0.yaml @@ -8,6 +8,7 @@ info: description: > There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in unsubscribe.html.php:3: via GET reuqest to the email variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/755b53e4-051a-4a25-8fd9-fe10c28acc25?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-10100-db8ff3aef22b9e6122ed6110616353bb.yaml b/nuclei-templates/2018/CVE-2018-10100-db8ff3aef22b9e6122ed6110616353bb.yaml index 558f6733ca..ae7e14c3f6 100644 --- a/nuclei-templates/2018/CVE-2018-10100-db8ff3aef22b9e6122ed6110616353bb.yaml +++ b/nuclei-templates/2018/CVE-2018-10100-db8ff3aef22b9e6122ed6110616353bb.yaml @@ -8,6 +8,7 @@ info: description: > Before WordPress 4.9.5, the redirection URL for the login page was not validated or sanitized if forced to use HTTPS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd23b9cd-3492-4f6f-b90d-5215e175c1e3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2018/CVE-2018-10101-53c7a014bebdd7231954477387f2229f.yaml b/nuclei-templates/2018/CVE-2018-10101-53c7a014bebdd7231954477387f2229f.yaml index 47e49c4f63..7b99266f5b 100644 --- a/nuclei-templates/2018/CVE-2018-10101-53c7a014bebdd7231954477387f2229f.yaml +++ b/nuclei-templates/2018/CVE-2018-10101-53c7a014bebdd7231954477387f2229f.yaml @@ -8,6 +8,7 @@ info: description: > Before WordPress 4.9.5, the URL validator assumed URLs with the hostname localhost were on the same host as the WordPress server. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/70352973-5fa7-40b0-9e07-eab2e96520b7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-10102-bea888555ce6f6a300b3c66b4e8790c5.yaml b/nuclei-templates/2018/CVE-2018-10102-bea888555ce6f6a300b3c66b4e8790c5.yaml index 58100dbd46..6f72ff3e48 100644 --- a/nuclei-templates/2018/CVE-2018-10102-bea888555ce6f6a300b3c66b4e8790c5.yaml +++ b/nuclei-templates/2018/CVE-2018-10102-bea888555ce6f6a300b3c66b4e8790c5.yaml @@ -8,6 +8,7 @@ info: description: > Before WordPress 4.9.5, the version string was not escaped in the get_the_generator function, and could lead to XSS in a generator tag. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d3039831-6a29-48de-bdf3-66cac7655719?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-10233-db2492dd8de6d4ec36b5ca99bee6f5c8.yaml b/nuclei-templates/2018/CVE-2018-10233-db2492dd8de6d4ec36b5ca99bee6f5c8.yaml index df8b3237f9..057c233a38 100644 --- a/nuclei-templates/2018/CVE-2018-10233-db2492dd8de6d4ec36b5ca99bee6f5c8.yaml +++ b/nuclei-templates/2018/CVE-2018-10233-db2492dd8de6d4ec36b5ca99bee6f5c8.yaml @@ -8,6 +8,7 @@ info: description: > The User Profile & Membership plugin before 2.0.7 for WordPress has no mitigations implemented against cross site request forgery attacks. This is a structural finding throughout the entire plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9742a4d0-34b0-4f7f-aa2b-a6f7cb6aacd4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-10234-feca44f8118380e42cee40142bc62538.yaml b/nuclei-templates/2018/CVE-2018-10234-feca44f8118380e42cee40142bc62538.yaml index 51c58bf9ed..e4b6ebe721 100644 --- a/nuclei-templates/2018/CVE-2018-10234-feca44f8118380e42cee40142bc62538.yaml +++ b/nuclei-templates/2018/CVE-2018-10234-feca44f8118380e42cee40142bc62538.yaml @@ -8,6 +8,7 @@ info: description: > Authenticated Cross site Scripting exists in the User Profile & Membership plugin before 2.0.11 for WordPress via the "Account Deletion Custom Text" input field on the wp-admin/admin.php?page=um_options§ion=account page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/244a23a2-8899-4ab4-8f8d-62756e4ea56b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-10300-ca19137ac263e6bf627c2c4427303365.yaml b/nuclei-templates/2018/CVE-2018-10300-ca19137ac263e6bf627c2c4427303365.yaml index f719301560..9be083a9ac 100644 --- a/nuclei-templates/2018/CVE-2018-10300-ca19137ac263e6bf627c2c4427303365.yaml +++ b/nuclei-templates/2018/CVE-2018-10300-ca19137ac263e6bf627c2c4427303365.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in an Instagram profile's bio. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b8daa685-d366-4b08-9f30-b14700fdee03?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-10301-d227efd7a967239caefdb06d6dd48210.yaml b/nuclei-templates/2018/CVE-2018-10301-d227efd7a967239caefdb06d6dd48210.yaml index 300b4227b3..68406f06b2 100644 --- a/nuclei-templates/2018/CVE-2018-10301-d227efd7a967239caefdb06d6dd48210.yaml +++ b/nuclei-templates/2018/CVE-2018-10301-d227efd7a967239caefdb06d6dd48210.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 Premium for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in a comment on an Instagram post. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4a2c11bb-88cb-43ae-b9b7-5b6262a315e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-10309-88399ca403fed0caff45161a35758795.yaml b/nuclei-templates/2018/CVE-2018-10309-88399ca403fed0caff45161a35758795.yaml index aace3e2279..a5a60f38cd 100644 --- a/nuclei-templates/2018/CVE-2018-10309-88399ca403fed0caff45161a35758795.yaml +++ b/nuclei-templates/2018/CVE-2018-10309-88399ca403fed0caff45161a35758795.yaml @@ -8,6 +8,7 @@ info: description: > The Responsive Cookie Consent plugin before 1.8 for WordPress mishandles number fields, leading to XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/66d70cf6-494f-4221-af3b-ee76cf22a305?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-10310-8c8b3709db44afd2a57d01ec4cfa2094.yaml b/nuclei-templates/2018/CVE-2018-10310-8c8b3709db44afd2a57d01ec4cfa2094.yaml index 3d561767ca..70242ab19a 100644 --- a/nuclei-templates/2018/CVE-2018-10310-8c8b3709db44afd2a57d01ec4cfa2094.yaml +++ b/nuclei-templates/2018/CVE-2018-10310-8c8b3709db44afd2a57d01ec4cfa2094.yaml @@ -8,6 +8,7 @@ info: description: > A persistent cross-site scripting vulnerability has been identified in the web interface of the Catapult UK Cookie Consent plugin before 2.3.10 for WordPress that allows the execution of arbitrary HTML/script code in the context of a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/465af9c6-9687-4417-96fb-b7df3d221a1a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-10363-320e4d4cb7d9172c82602d666fb5956b.yaml b/nuclei-templates/2018/CVE-2018-10363-320e4d4cb7d9172c82602d666fb5956b.yaml index fb4ae5ff4f..33e2f6b220 100644 --- a/nuclei-templates/2018/CVE-2018-10363-320e4d4cb7d9172c82602d666fb5956b.yaml +++ b/nuclei-templates/2018/CVE-2018-10363-320e4d4cb7d9172c82602d666fb5956b.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the WpDevArt "Booking calendar, Appointment Booking System" plugin in versions up to, and including, 2.2.2 for WordPress. Multiple parameters allow remote attackers to manipulate the values to change data such as prices. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a94708ec-ab09-4604-80ec-5bd85799c6e4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2018/CVE-2018-10371-a4d48d2ad9bfff9a9972c31578d915af.yaml b/nuclei-templates/2018/CVE-2018-10371-a4d48d2ad9bfff9a9972c31578d915af.yaml index 2bc7688082..7fb2e93171 100644 --- a/nuclei-templates/2018/CVE-2018-10371-a4d48d2ad9bfff9a9972c31578d915af.yaml +++ b/nuclei-templates/2018/CVE-2018-10371-a4d48d2ad9bfff9a9972c31578d915af.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the wunderfarm WF Cookie Consent plugin 1.1.3 for WordPress. A persistent cross-site scripting vulnerability has been identified in the web interface of the plugin that allows the execution of arbitrary HTML/script code to be executed in a victim's web browser via a page title. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/00fa2ca1-a1bd-4b58-ae64-1b61534c1e3d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-10504-26880a371c8609ec6d15d2809e802a3b.yaml b/nuclei-templates/2018/CVE-2018-10504-26880a371c8609ec6d15d2809e802a3b.yaml index e6aaf710e2..d468cd21ec 100644 --- a/nuclei-templates/2018/CVE-2018-10504-26880a371c8609ec6d15d2809e802a3b.yaml +++ b/nuclei-templates/2018/CVE-2018-10504-26880a371c8609ec6d15d2809e802a3b.yaml @@ -8,6 +8,7 @@ info: description: > The WebDorado "Form Maker by WD" plugin before 1.12.22 for WordPress allows CSV injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7317d716-39e0-40d6-92a8-e59bd8470e5d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-10752-ad82e0534485a52491e4fe5ae0cc334e.yaml b/nuclei-templates/2018/CVE-2018-10752-ad82e0534485a52491e4fe5ae0cc334e.yaml index 873d3e3646..22b30fc3b6 100644 --- a/nuclei-templates/2018/CVE-2018-10752-ad82e0534485a52491e4fe5ae0cc334e.yaml +++ b/nuclei-templates/2018/CVE-2018-10752-ad82e0534485a52491e4fe5ae0cc334e.yaml @@ -8,6 +8,7 @@ info: description: > The Tagregator plugin 0.6 for WordPress has stored XSS via the title field in an Add New action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/84366708-9dcc-4f34-b1b5-7d956e3801af?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-10969-30484d8ab83e206a69646d72a2f244da.yaml b/nuclei-templates/2018/CVE-2018-10969-30484d8ab83e206a69646d72a2f244da.yaml index 9f2e887ef2..7e86233d27 100644 --- a/nuclei-templates/2018/CVE-2018-10969-30484d8ab83e206a69646d72a2f244da.yaml +++ b/nuclei-templates/2018/CVE-2018-10969-30484d8ab83e206a69646d72a2f244da.yaml @@ -8,6 +8,7 @@ info: description: > Blind SQL injection vulnerability in the Pie Register plugin before 3.0.10 for WordPress allows remote attackers to execute arbitrary SQL commands via the invitation codes grid. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f918c749-8c3d-4436-9a84-b040e4a2f8ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-11105-bbbeffa1f0c8eec60a24ce468d136a1a.yaml b/nuclei-templates/2018/CVE-2018-11105-bbbeffa1f0c8eec60a24ce468d136a1a.yaml index 72cbb03509..157873a183 100644 --- a/nuclei-templates/2018/CVE-2018-11105-bbbeffa1f0c8eec60a24ce468d136a1a.yaml +++ b/nuclei-templates/2018/CVE-2018-11105-bbbeffa1f0c8eec60a24ce468d136a1a.yaml @@ -8,6 +8,7 @@ info: description: > There is stored cross site scripting in the wp-live-chat-support plugin before 8.0.08 for WordPress via the "name" (aka wplc_name) and "email" (aka wplc_email) input fields to wp-json/wp_live_chat_support/v1/start_chat whenever a malicious attacker would initiate a new chat with an administrator. NOTE: this issue exists because of an incomplete fix for CVE-2018-9864. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/220133fe-ebf3-4cfe-8882-1c961b384ff3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-11244-fcb0274b6e40ad9837d0412d6a77a332.yaml b/nuclei-templates/2018/CVE-2018-11244-fcb0274b6e40ad9837d0412d6a77a332.yaml index 7ed11a13a0..fd86bdda63 100644 --- a/nuclei-templates/2018/CVE-2018-11244-fcb0274b6e40ad9837d0412d6a77a332.yaml +++ b/nuclei-templates/2018/CVE-2018-11244-fcb0274b6e40ad9837d0412d6a77a332.yaml @@ -8,6 +8,7 @@ info: description: > The BBE theme before 1.53 for WordPress allows a direct launch of an HTML editor. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/34d5dbd4-5546-439e-a47a-4f9385116adc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-11309-9cb58b1904f5abfee6f83816460f347e.yaml b/nuclei-templates/2018/CVE-2018-11309-9cb58b1904f5abfee6f83816460f347e.yaml index ad8c7226b3..054b9c3361 100644 --- a/nuclei-templates/2018/CVE-2018-11309-9cb58b1904f5abfee6f83816460f347e.yaml +++ b/nuclei-templates/2018/CVE-2018-11309-9cb58b1904f5abfee6f83816460f347e.yaml @@ -8,6 +8,7 @@ info: description: > Blind SQL injection in coupon_code in the MemberMouse plugin 2.2.8 and prior for WordPress allows an unauthenticated attacker to dump the WordPress MySQL database via an applyCoupon action in an admin-ajax.php request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/df946b56-f3a5-4b0e-b281-1632abf93b34?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-11366-3e436caec2904bfee106f8fd4712eb7a.yaml b/nuclei-templates/2018/CVE-2018-11366-3e436caec2904bfee106f8fd4712eb7a.yaml index 8dadcf4401..3e7961ca81 100644 --- a/nuclei-templates/2018/CVE-2018-11366-3e436caec2904bfee106f8fd4712eb7a.yaml +++ b/nuclei-templates/2018/CVE-2018-11366-3e436caec2904bfee106f8fd4712eb7a.yaml @@ -8,6 +8,7 @@ info: description: > init.php in the Loginizer plugin 1.3.8 through 1.3.9 for WordPress has Unauthenticated Stored Cross-Site Scripting (XSS) because logging is mishandled. This is fixed in 1.4.0. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a05b1d00-386f-4914-80e6-92d3e9721dc5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-11485-42007933d1a499d90b0ad7436dcdbe28.yaml b/nuclei-templates/2018/CVE-2018-11485-42007933d1a499d90b0ad7436dcdbe28.yaml index 6fe4e46567..878dcc92d4 100644 --- a/nuclei-templates/2018/CVE-2018-11485-42007933d1a499d90b0ad7436dcdbe28.yaml +++ b/nuclei-templates/2018/CVE-2018-11485-42007933d1a499d90b0ad7436dcdbe28.yaml @@ -8,6 +8,7 @@ info: description: > The MULTIDOTS WooCommerce Quick Reports plugin 1.0.6 and earlier for WordPress is vulnerable to Stored XSS. It allows an attacker to inject malicious JavaScript code on the WooCommerce -> Orders admin page. The attack is possible by modifying the "referral_site" cookie to have an XSS payload, and placing an order. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e46732ac-1aa4-434d-8c49-7ed065bc907b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-11486-5227cbd48eb847df24acc3179422f9b7.yaml b/nuclei-templates/2018/CVE-2018-11486-5227cbd48eb847df24acc3179422f9b7.yaml index be4fe1a0bd..f7f984d590 100644 --- a/nuclei-templates/2018/CVE-2018-11486-5227cbd48eb847df24acc3179422f9b7.yaml +++ b/nuclei-templates/2018/CVE-2018-11486-5227cbd48eb847df24acc3179422f9b7.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the MULTIDOTS Advance Search for WooCommerce plugin 1.0.9 and earlier for WordPress. This plugin is vulnerable to a stored Cross-site scripting (XSS) vulnerability. A non-authenticated user can save the plugin settings and inject malicious JavaScript code in the Custom CSS textarea field, which will be loaded on every site page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/236dd639-7f05-4fe8-bb81-5d023ebe7962?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-11515-124cbfc0e7dbdddbad326c5880ca05d4.yaml b/nuclei-templates/2018/CVE-2018-11515-124cbfc0e7dbdddbad326c5880ca05d4.yaml index 598d6377b7..aeba89a807 100644 --- a/nuclei-templates/2018/CVE-2018-11515-124cbfc0e7dbdddbad326c5880ca05d4.yaml +++ b/nuclei-templates/2018/CVE-2018-11515-124cbfc0e7dbdddbad326c5880ca05d4.yaml @@ -8,6 +8,7 @@ info: description: > The wpForo Forum plugin for WordPress is vulnerable to Blind SQL Injection via the ‘wpfo’ parameter in versions up to, and including, 1.4.12 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fea6ddd5-f168-471c-99eb-efc46d1bfeb9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-11525-9ccf9143a2c1bb2c2c782cd9e8af26da.yaml b/nuclei-templates/2018/CVE-2018-11525-9ccf9143a2c1bb2c2c782cd9e8af26da.yaml index 70bca0559f..ca65f102b8 100644 --- a/nuclei-templates/2018/CVE-2018-11525-9ccf9143a2c1bb2c2c782cd9e8af26da.yaml +++ b/nuclei-templates/2018/CVE-2018-11525-9ccf9143a2c1bb2c2c782cd9e8af26da.yaml @@ -8,6 +8,7 @@ info: description: > The plugin "Advanced Order Export For WooCommerce" for WordPress (v1.5.4 and before) is vulnerable to CSV Injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/92bd8f53-7845-4741-84e7-4930dfa973ea?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-11526-bd3736ad757aa0606036246abe3f4969.yaml b/nuclei-templates/2018/CVE-2018-11526-bd3736ad757aa0606036246abe3f4969.yaml index 9a6405ea04..1e010c5243 100644 --- a/nuclei-templates/2018/CVE-2018-11526-bd3736ad757aa0606036246abe3f4969.yaml +++ b/nuclei-templates/2018/CVE-2018-11526-bd3736ad757aa0606036246abe3f4969.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Comments Import & Export plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 2.0.4 via the form fields. This allows unauthenticated attackers to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3011f85c-fa30-4ccf-b067-dba45e491acb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2018/CVE-2018-11568-31cf1d001e62f9482ba2c7a5ad6c4fd6.yaml b/nuclei-templates/2018/CVE-2018-11568-31cf1d001e62f9482ba2c7a5ad6c4fd6.yaml index aeaeea77f6..bd0aa27c14 100644 --- a/nuclei-templates/2018/CVE-2018-11568-31cf1d001e62f9482ba2c7a5ad6c4fd6.yaml +++ b/nuclei-templates/2018/CVE-2018-11568-31cf1d001e62f9482ba2c7a5ad6c4fd6.yaml @@ -8,6 +8,7 @@ info: description: > Reflected XSS is possible in the GamePlan theme through 1.6.4 for WordPress because of insufficient input sanitization, as demonstrated by the s parameter. In some (but not all) cases, the '<' and '>' characters have < and > representations. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7ac251c8-4ade-4391-aedd-f48b13045a31?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-11579-49df14c8c796dd0c4730236cf45f267a.yaml b/nuclei-templates/2018/CVE-2018-11579-49df14c8c796dd0c4730236cf45f267a.yaml index f99472c113..c078e6696a 100644 --- a/nuclei-templates/2018/CVE-2018-11579-49df14c8c796dd0c4730236cf45f267a.yaml +++ b/nuclei-templates/2018/CVE-2018-11579-49df14c8c796dd0c4730236cf45f267a.yaml @@ -8,6 +8,7 @@ info: description: > class-woo-banner-management.php in the MULTIDOTS WooCommerce Category Banner Management plugin 1.1.0 for WordPress has an Unauthenticated Settings Change Vulnerability, related to certain wp_ajax_nopriv_ usage. Anyone can change the plugin's setting by simply sending a request with a wbm_save_shop_page_banner_data action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7d02bed5-c45b-46db-a2c2-9c741f8b1dc5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2018/CVE-2018-11580-f03438824fa253b6f150ac5b5e92b82c.yaml b/nuclei-templates/2018/CVE-2018-11580-f03438824fa253b6f150ac5b5e92b82c.yaml index 6c7031bef2..b94a0e0d2b 100644 --- a/nuclei-templates/2018/CVE-2018-11580-f03438824fa253b6f150ac5b5e92b82c.yaml +++ b/nuclei-templates/2018/CVE-2018-11580-f03438824fa253b6f150ac5b5e92b82c.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in mass-pages-posts-creator.php in the MULTIDOTS Mass Pages/Posts Creator plugin 1.2.2 for WordPress. Any logged in user can launch Mass Pages/Posts creation with custom content. There is no nonce or user capability check, so anyone can launch a DoS attack against a site and create hundreds of thousands of posts with custom content. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/966843d1-64c2-4f49-852c-d362714db823?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2018/CVE-2018-11632-a791932c2f59332227ca25c7121ebea4.yaml b/nuclei-templates/2018/CVE-2018-11632-a791932c2f59332227ca25c7121ebea4.yaml index cde5ea7471..5c495b7542 100644 --- a/nuclei-templates/2018/CVE-2018-11632-a791932c2f59332227ca25c7121ebea4.yaml +++ b/nuclei-templates/2018/CVE-2018-11632-a791932c2f59332227ca25c7121ebea4.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the MULTIDOTS Add Social Share Messenger Buttons Whatsapp and Viber plugin 1.0.8 for WordPress. If an admin user can be tricked into visiting a crafted URL created by an attacker (via spear phishing/social engineering), the attacker can change the plugin settings via wp-admin/admin-post.php CSRF. There's no nonce or capability check in the whatsapp_share_setting_add_update() function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3f596af2-ff83-4c67-a8f0-e4df4a0adbd2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2018/CVE-2018-11633-1c978db2ff6bf15d14b826b220026dc5.yaml b/nuclei-templates/2018/CVE-2018-11633-1c978db2ff6bf15d14b826b220026dc5.yaml index 20decb02af..6c74172e76 100644 --- a/nuclei-templates/2018/CVE-2018-11633-1c978db2ff6bf15d14b826b220026dc5.yaml +++ b/nuclei-templates/2018/CVE-2018-11633-1c978db2ff6bf15d14b826b220026dc5.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the MULTIDOTS WooCommerce Checkout for Digital Goods plugin 2.1 for WordPress. If an admin user can be tricked into visiting a crafted URL created by an attacker (via spear phishing/social engineering), the attacker can change the plugin settings. The function woo_checkout_settings_page in the file class-woo-checkout-for-digital-goods-admin.php doesn't do any check against wp-admin/admin-post.php Cross-site request forgery (CSRF) and user capabilities. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/601ad4f3-2160-4af6-b3d5-c2af52746aab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2018/CVE-2018-11709-36e4985b5deb8919f5508712ad88d7a4.yaml b/nuclei-templates/2018/CVE-2018-11709-36e4985b5deb8919f5508712ad88d7a4.yaml index 7a08b8ae89..ff399a2a17 100644 --- a/nuclei-templates/2018/CVE-2018-11709-36e4985b5deb8919f5508712ad88d7a4.yaml +++ b/nuclei-templates/2018/CVE-2018-11709-36e4985b5deb8919f5508712ad88d7a4.yaml @@ -8,6 +8,7 @@ info: description: > wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3155f8ba-b50e-490c-81bd-4a63142f164b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-12426-75ba32327daa5a4b5bacfad3d50ac99f.yaml b/nuclei-templates/2018/CVE-2018-12426-75ba32327daa5a4b5bacfad3d50ac99f.yaml index 80a95c11c2..834870a325 100644 --- a/nuclei-templates/2018/CVE-2018-12426-75ba32327daa5a4b5bacfad3d50ac99f.yaml +++ b/nuclei-templates/2018/CVE-2018-12426-75ba32327daa5a4b5bacfad3d50ac99f.yaml @@ -8,6 +8,7 @@ info: description: > The WP Live Chat Support Pro plugin before 8.0.07 for WordPress is vulnerable to unauthenticated Remote Code Execution due to client-side validation of allowed file types, as demonstrated by a v1/remote_upload request with a .php filename and the image/jpeg content type. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bfd3926e-cdb6-44a6-bada-cb83458ca172?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-12534-38452fb4e90164ae12990065c953ceda.yaml b/nuclei-templates/2018/CVE-2018-12534-38452fb4e90164ae12990065c953ceda.yaml index d8b778a838..626af2334b 100644 --- a/nuclei-templates/2018/CVE-2018-12534-38452fb4e90164ae12990065c953ceda.yaml +++ b/nuclei-templates/2018/CVE-2018-12534-38452fb4e90164ae12990065c953ceda.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue was discovered in the Quick Chat plugin before 4.00 for WordPress. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c8effa36-de47-4a24-af76-fb10e9f6da0b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-12534-432e9801a836ae301ba8a7e849c0017a.yaml b/nuclei-templates/2018/CVE-2018-12534-432e9801a836ae301ba8a7e849c0017a.yaml index 3316be39f9..5ee7f5add8 100644 --- a/nuclei-templates/2018/CVE-2018-12534-432e9801a836ae301ba8a7e849c0017a.yaml +++ b/nuclei-templates/2018/CVE-2018-12534-432e9801a836ae301ba8a7e849c0017a.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue was discovered in the Quick Chat plugin before 4.00 for WordPress. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d4095518-0daf-4cfe-a521-86fb1c927f51?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-12636-0ba52f004f4ade7279e2885da985dfc4.yaml b/nuclei-templates/2018/CVE-2018-12636-0ba52f004f4ade7279e2885da985dfc4.yaml index d0fea1114b..bd5f3933d1 100644 --- a/nuclei-templates/2018/CVE-2018-12636-0ba52f004f4ade7279e2885da985dfc4.yaml +++ b/nuclei-templates/2018/CVE-2018-12636-0ba52f004f4ade7279e2885da985dfc4.yaml @@ -8,6 +8,7 @@ info: description: > The iThemes Security (better-wp-security) plugin before 7.0.3 for WordPress allows SQL Injection (by attackers with Admin privileges) via the logs page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5a355a83-fece-4303-af37-8c01d159776a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-12895-7f272bed33feaf5a1a5d50dc91137965.yaml b/nuclei-templates/2018/CVE-2018-12895-7f272bed33feaf5a1a5d50dc91137965.yaml index a1110c3e78..9c99159834 100644 --- a/nuclei-templates/2018/CVE-2018-12895-7f272bed33feaf5a1a5d50dc91137965.yaml +++ b/nuclei-templates/2018/CVE-2018-12895-7f272bed33feaf5a1a5d50dc91137965.yaml @@ -8,6 +8,7 @@ info: description: > WordPress through 4.9.6 allows Author users to execute arbitrary code by leveraging directory traversal in the wp-admin/post.php thumb parameter, which is passed to the PHP unlink function and can delete the wp-config.php file. This is related to missing filename validation in the wp-includes/post.php wp_delete_attachment function. The attacker must have capabilities for files and posts that are normally available only to the Author, Editor, and Administrator roles. The attack methodology is to delete wp-config.php and then launch a new installation process to increase the attacker's privileges. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c38a5e59-3233-4b37-bd6f-baf5dc9f9a01?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-13136-67f3b38fecde5838a514062ddb7e5d32.yaml b/nuclei-templates/2018/CVE-2018-13136-67f3b38fecde5838a514062ddb7e5d32.yaml index 91c77683de..6dfbdd6cad 100644 --- a/nuclei-templates/2018/CVE-2018-13136-67f3b38fecde5838a514062ddb7e5d32.yaml +++ b/nuclei-templates/2018/CVE-2018-13136-67f3b38fecde5838a514062ddb7e5d32.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate Member (aka ultimatemember) plugin before 2.0.18 for WordPress has XSS via the wp-admin settings screen. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/561c8bcf-30b0-4ee6-b507-4cacf22c1e58?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-13137-b3c95019d2f340a04abb0871211c6d07.yaml b/nuclei-templates/2018/CVE-2018-13137-b3c95019d2f340a04abb0871211c6d07.yaml index 4c32dbaa56..1e1f56f526 100644 --- a/nuclei-templates/2018/CVE-2018-13137-b3c95019d2f340a04abb0871211c6d07.yaml +++ b/nuclei-templates/2018/CVE-2018-13137-b3c95019d2f340a04abb0871211c6d07.yaml @@ -8,6 +8,7 @@ info: description: > The Events Manager plugin 5.9.4 for WordPress has XSS via the dbem_event_reapproved_email_body parameter to the wp-admin/edit.php?post_type=event&page=events-manager-options URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/94d2eaed-048b-40b6-9880-fa32fbb66f92?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-13832-7252ba5fb4bc7e3349f7a5b387b2e371.yaml b/nuclei-templates/2018/CVE-2018-13832-7252ba5fb4bc7e3349f7a5b387b2e371.yaml index cacbd6e27e..5d1dc756b0 100644 --- a/nuclei-templates/2018/CVE-2018-13832-7252ba5fb4bc7e3349f7a5b387b2e371.yaml +++ b/nuclei-templates/2018/CVE-2018-13832-7252ba5fb4bc7e3349f7a5b387b2e371.yaml @@ -8,6 +8,7 @@ info: description: > Multiple Persistent cross-site scripting (XSS) issues in the Techotronic all-in-one-favicon (aka All In One Favicon) plugin 4.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via Apple-Text, GIF-Text, ICO-Text, PNG-Text, or JPG-Text. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cf9470c9-693b-4f36-91d9-26b2d488b377?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-14028-63f4bff29433a1a311e0710bea0ee96f.yaml b/nuclei-templates/2018/CVE-2018-14028-63f4bff29433a1a311e0710bea0ee96f.yaml index 8b4790c116..ac3306407a 100644 --- a/nuclei-templates/2018/CVE-2018-14028-63f4bff29433a1a311e0710bea0ee96f.yaml +++ b/nuclei-templates/2018/CVE-2018-14028-63f4bff29433a1a311e0710bea0ee96f.yaml @@ -8,6 +8,7 @@ info: description: > In all current versions of WordPress Core before 6.4.3, plugins uploaded via the admin area are not verified as being ZIP files. This allows for PHP files to be uploaded. Once a PHP file is uploaded, the plugin extraction fails, but the PHP file remains in a predictable wp-content/uploads location, allowing for an attacker to then execute the file. This represents a security risk in limited scenarios where an attacker (who does have the required capabilities for plugin uploads) cannot simply place arbitrary PHP code into a valid plugin ZIP file and upload that plugin, because a machine's wp-content/plugins directory permissions were set up to block all new plugins. Please note that this requires administrator or super administrator permissions(on multisite installations) and only impacts heavily locked-down installations where even these users cannot install new plugins. CVE-2024-31210 may be a duplicate of this issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0a6707ef-aab7-449c-8160-034bc188a998?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-14071-13b52adcb72f56cc2b6f3274bd217755.yaml b/nuclei-templates/2018/CVE-2018-14071-13b52adcb72f56cc2b6f3274bd217755.yaml index 0e88fc3e53..80f7aec5d6 100644 --- a/nuclei-templates/2018/CVE-2018-14071-13b52adcb72f56cc2b6f3274bd217755.yaml +++ b/nuclei-templates/2018/CVE-2018-14071-13b52adcb72f56cc2b6f3274bd217755.yaml @@ -8,6 +8,7 @@ info: description: > The Geo Mashup plugin before 1.10.4 for WordPress has insufficient sanitization of post editor and other user input. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b4e812f2-78f2-4dde-96ec-2ee114ebaa60?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-14430-187b0c6a7bfdb3bf6cadddd46177f0ba.yaml b/nuclei-templates/2018/CVE-2018-14430-187b0c6a7bfdb3bf6cadddd46177f0ba.yaml index f9ee4ec84e..a483e8c8ab 100644 --- a/nuclei-templates/2018/CVE-2018-14430-187b0c6a7bfdb3bf6cadddd46177f0ba.yaml +++ b/nuclei-templates/2018/CVE-2018-14430-187b0c6a7bfdb3bf6cadddd46177f0ba.yaml @@ -8,6 +8,7 @@ info: description: > The Mondula Multi Step Form plugin through 1.2.5 for WordPress allows XSS via the fw_data [id][1], fw_data [id][2], fw_data [id][3], fw_data [id][4], or email field of the contact form, exploitable with an fw_send_email action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/38de34cd-b985-4552-a260-53da2106a4af?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-14502-d077acd71af83ef16ae5deb3f1bab763.yaml b/nuclei-templates/2018/CVE-2018-14502-d077acd71af83ef16ae5deb3f1bab763.yaml index d64557ac77..af7d24a652 100644 --- a/nuclei-templates/2018/CVE-2018-14502-d077acd71af83ef16ae5deb3f1bab763.yaml +++ b/nuclei-templates/2018/CVE-2018-14502-d077acd71af83ef16ae5deb3f1bab763.yaml @@ -8,6 +8,7 @@ info: description: > controllers/quizzes.php in the Kiboko Chained Quiz plugin before 1.0.9 for WordPress allows remote unauthenticated users to execute arbitrary SQL commands via the 'answer' and 'answers' parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c6ef0c41-e498-4de6-a86a-d23f65a7a824?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-14846-53263584a53cdb17426adcbf8150fd9f.yaml b/nuclei-templates/2018/CVE-2018-14846-53263584a53cdb17426adcbf8150fd9f.yaml index 302999cdaa..87acaba806 100644 --- a/nuclei-templates/2018/CVE-2018-14846-53263584a53cdb17426adcbf8150fd9f.yaml +++ b/nuclei-templates/2018/CVE-2018-14846-53263584a53cdb17426adcbf8150fd9f.yaml @@ -18,6 +18,7 @@ info: data[wizard][steps][0][parts][0][blocks][3][label] data[wizard][settings][thankyou]. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fe668f93-f6b7-4824-ad17-024291d8f535?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-15571-6b00ddcebf1541f1856bdb662c2cdfa2.yaml b/nuclei-templates/2018/CVE-2018-15571-6b00ddcebf1541f1856bdb662c2cdfa2.yaml index 97c96cf6a8..a3a30c9b9c 100644 --- a/nuclei-templates/2018/CVE-2018-15571-6b00ddcebf1541f1856bdb662c2cdfa2.yaml +++ b/nuclei-templates/2018/CVE-2018-15571-6b00ddcebf1541f1856bdb662c2cdfa2.yaml @@ -8,6 +8,7 @@ info: description: > The Export Users to CSV plugin through 1.1.1 for WordPress allows CSV injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7fc72cff-b708-4fa2-a734-481446641a61?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-15818-bdb2c2d940eda40583e2f96af2946c0b.yaml b/nuclei-templates/2018/CVE-2018-15818-bdb2c2d940eda40583e2f96af2946c0b.yaml index 2355f078b6..40bc4a0cea 100644 --- a/nuclei-templates/2018/CVE-2018-15818-bdb2c2d940eda40583e2f96af2946c0b.yaml +++ b/nuclei-templates/2018/CVE-2018-15818-bdb2c2d940eda40583e2f96af2946c0b.yaml @@ -8,23 +8,24 @@ info: description: > An issue was discovered in Repute ARForms 3.5.1 and prior. An attacker is able to delete any file on the server with web server privileges by sending a malicious request to admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8f73f1e-8f0a-4c4c-aca2-c9ae9bc4f63d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N cvss-score: 7.5 cve-id: CVE-2018-15818 metadata: - fofa-query: "wp-content/plugins/arforms-form-builder/" - google-query: inurl:"/wp-content/plugins/arforms-form-builder/" + fofa-query: "wp-content/plugins/arforms/" + google-query: inurl:"/wp-content/plugins/arforms/" shodan-query: 'vuln:CVE-2018-15818' - tags: cve,wordpress,wp-plugin,arforms-form-builder,high + tags: cve,wordpress,wp-plugin,arforms,high http: - method: GET redirects: true max-redirects: 3 path: - - "{{BaseURL}}/wp-content/plugins/arforms-form-builder/readme.txt" + - "{{BaseURL}}/wp-content/plugins/arforms/readme.txt" extractors: - type: regex @@ -50,7 +51,7 @@ http: - type: word words: - - "arforms-form-builder" + - "arforms" part: body - type: dsl diff --git a/nuclei-templates/2018/CVE-2018-15876-ee802e994e46f04203479860c05ef19c.yaml b/nuclei-templates/2018/CVE-2018-15876-ee802e994e46f04203479860c05ef19c.yaml index d6b3d21877..3dd8e46462 100644 --- a/nuclei-templates/2018/CVE-2018-15876-ee802e994e46f04203479860c05ef19c.yaml +++ b/nuclei-templates/2018/CVE-2018-15876-ee802e994e46f04203479860c05ef19c.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the ajax-bootmodal-login plugin 1.4.3 for WordPress. The register form, login form, and password-recovery form require solving a CAPTCHA to perform actions. However, this is required only once per user session, and therefore one could send as many requests as one wished by automation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bcac3b4e-b80f-4201-9e56-8990013c4ab9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-15877-3b957a29e14aff165da2ff0a156d3e87.yaml b/nuclei-templates/2018/CVE-2018-15877-3b957a29e14aff165da2ff0a156d3e87.yaml index bd0b030df3..95327ba7aa 100644 --- a/nuclei-templates/2018/CVE-2018-15877-3b957a29e14aff165da2ff0a156d3e87.yaml +++ b/nuclei-templates/2018/CVE-2018-15877-3b957a29e14aff165da2ff0a156d3e87.yaml @@ -8,6 +8,7 @@ info: description: > The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerable to OS command injection via shell metacharacters in the ip parameter of a wp-admin/admin.php?page=plainview_activity_monitor&tab=activity_tools request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/669df758-0c7d-41c9-a9bd-9b3697898c77?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-16159-0e1d6abfa0f85834e98b3a43262640fb.yaml b/nuclei-templates/2018/CVE-2018-16159-0e1d6abfa0f85834e98b3a43262640fb.yaml index 24959839b1..72af65925d 100644 --- a/nuclei-templates/2018/CVE-2018-16159-0e1d6abfa0f85834e98b3a43262640fb.yaml +++ b/nuclei-templates/2018/CVE-2018-16159-0e1d6abfa0f85834e98b3a43262640fb.yaml @@ -8,6 +8,7 @@ info: description: > The Gift Vouchers plugin before 4.1.8 for WordPress allows SQL Injection via the template_id parameter in a wp-admin/admin-ajax.php wpgv_doajax_front_template request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c42428c6-5d9d-4679-91fe-8ec6f3a3bf9e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-16164-48219f32127e770891bd1d6d5df2aa97.yaml b/nuclei-templates/2018/CVE-2018-16164-48219f32127e770891bd1d6d5df2aa97.yaml index fc7327c47e..4608518505 100644 --- a/nuclei-templates/2018/CVE-2018-16164-48219f32127e770891bd1d6d5df2aa97.yaml +++ b/nuclei-templates/2018/CVE-2018-16164-48219f32127e770891bd1d6d5df2aa97.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Event Calendar WD version 1.1.21 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f3a5bb9c-0fc3-4a1b-8b4d-a700cbf9dacc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-16173-8a608556b81306ac245d26fc05f4f36f.yaml b/nuclei-templates/2018/CVE-2018-16173-8a608556b81306ac245d26fc05f4f36f.yaml index ea0c067d25..45f2082828 100644 --- a/nuclei-templates/2018/CVE-2018-16173-8a608556b81306ac245d26fc05f4f36f.yaml +++ b/nuclei-templates/2018/CVE-2018-16173-8a608556b81306ac245d26fc05f4f36f.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in LearnPress prior to version 3.1.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e50a998e-b6f2-443a-83a9-299def2420c5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-16174-7d4fa170f879331a8d53da3f71699f8c.yaml b/nuclei-templates/2018/CVE-2018-16174-7d4fa170f879331a8d53da3f71699f8c.yaml index b3064171a5..e6248262be 100644 --- a/nuclei-templates/2018/CVE-2018-16174-7d4fa170f879331a8d53da3f71699f8c.yaml +++ b/nuclei-templates/2018/CVE-2018-16174-7d4fa170f879331a8d53da3f71699f8c.yaml @@ -8,6 +8,7 @@ info: description: > Open redirect vulnerability in LearnPress prior to version 3.1.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cccdc9ea-7511-4588-9459-61c38000724d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-16175-ae71f53e4310e80815da90dd1751df7f.yaml b/nuclei-templates/2018/CVE-2018-16175-ae71f53e4310e80815da90dd1751df7f.yaml index 5ac7b4bf84..1b7746695c 100644 --- a/nuclei-templates/2018/CVE-2018-16175-ae71f53e4310e80815da90dd1751df7f.yaml +++ b/nuclei-templates/2018/CVE-2018-16175-ae71f53e4310e80815da90dd1751df7f.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the LearnPress prior to version 3.1.0 allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ba16b100-6ee7-46ec-8868-4467a29048ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-16204-90834cb2866061a84c8c6898c2367730.yaml b/nuclei-templates/2018/CVE-2018-16204-90834cb2866061a84c8c6898c2367730.yaml index 3adf7260b9..f0651a533c 100644 --- a/nuclei-templates/2018/CVE-2018-16204-90834cb2866061a84c8c6898c2367730.yaml +++ b/nuclei-templates/2018/CVE-2018-16204-90834cb2866061a84c8c6898c2367730.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Google XML Sitemaps Version 4.0.9 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a82c5ca7-5fe5-4817-bf5c-ee7779eb4427?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-16206-c31676a05fcabd0345611f3ea7f42c3e.yaml b/nuclei-templates/2018/CVE-2018-16206-c31676a05fcabd0345611f3ea7f42c3e.yaml index 607ea776dd..b20c85a2b2 100644 --- a/nuclei-templates/2018/CVE-2018-16206-c31676a05fcabd0345611f3ea7f42c3e.yaml +++ b/nuclei-templates/2018/CVE-2018-16206-c31676a05fcabd0345611f3ea7f42c3e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in WordPress plugin spam-byebye 2.2.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5f8e0021-f305-45c1-b658-405ad22334ac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-16283-0a28c1c4cc9c5b5aca5acd94bd9b3b69.yaml b/nuclei-templates/2018/CVE-2018-16283-0a28c1c4cc9c5b5aca5acd94bd9b3b69.yaml index 6a44a81622..675d14c6c3 100644 --- a/nuclei-templates/2018/CVE-2018-16283-0a28c1c4cc9c5b5aca5acd94bd9b3b69.yaml +++ b/nuclei-templates/2018/CVE-2018-16283-0a28c1c4cc9c5b5aca5acd94bd9b3b69.yaml @@ -8,6 +8,7 @@ info: description: > The Wechat Broadcast plugin 1.2.0 and earlier for WordPress allows Directory Traversal via the Image.php url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/324fcf1b-a811-4750-bf48-87cb6570d51a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-16285-c3c8a5c2988068028f0e9e257661ab03.yaml b/nuclei-templates/2018/CVE-2018-16285-c3c8a5c2988068028f0e9e257661ab03.yaml index 3039eaa7be..b78715ff27 100644 --- a/nuclei-templates/2018/CVE-2018-16285-c3c8a5c2988068028f0e9e257661ab03.yaml +++ b/nuclei-templates/2018/CVE-2018-16285-c3c8a5c2988068028f0e9e257661ab03.yaml @@ -8,6 +8,7 @@ info: description: > The UserPro plugin through 4.9.23 for WordPress allows XSS via the shortcode parameter in a userpro_shortcode_template action to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6e90fe49-4ead-4468-b3cc-30040e4f278f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-16299-ab387adda49ee969936ed5d275eef114.yaml b/nuclei-templates/2018/CVE-2018-16299-ab387adda49ee969936ed5d275eef114.yaml index 424980b2b7..62b08bf007 100644 --- a/nuclei-templates/2018/CVE-2018-16299-ab387adda49ee969936ed5d275eef114.yaml +++ b/nuclei-templates/2018/CVE-2018-16299-ab387adda49ee969936ed5d275eef114.yaml @@ -8,6 +8,7 @@ info: description: > The Localize My Post plugin 1.0 for WordPress allows Directory Traversal via the ajax/include.php file parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3969e890-76e0-484a-ad16-6e2642e2ae53?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-16308-6036bb6dbbc26a9a7ec13245aac199f2.yaml b/nuclei-templates/2018/CVE-2018-16308-6036bb6dbbc26a9a7ec13245aac199f2.yaml index b0d31ebf56..98f5119d22 100644 --- a/nuclei-templates/2018/CVE-2018-16308-6036bb6dbbc26a9a7ec13245aac199f2.yaml +++ b/nuclei-templates/2018/CVE-2018-16308-6036bb6dbbc26a9a7ec13245aac199f2.yaml @@ -8,6 +8,7 @@ info: description: > The Ninja Forms plugin before 3.3.14.1 for WordPress allows CSV injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/44158748-798e-4b17-9deb-f54520779c62?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-16363-505f25afe12602889019768179794d8c.yaml b/nuclei-templates/2018/CVE-2018-16363-505f25afe12602889019768179794d8c.yaml index 8ecf2c0947..bfc29948e1 100644 --- a/nuclei-templates/2018/CVE-2018-16363-505f25afe12602889019768179794d8c.yaml +++ b/nuclei-templates/2018/CVE-2018-16363-505f25afe12602889019768179794d8c.yaml @@ -8,6 +8,7 @@ info: description: > The mndpsingh287 File Manager plugin V2.9 for WordPress has XSS via the lang parameter in a wp-admin/admin.php?page=wp_file_manager request because set_transient is used in file_folder_manager.php and there is an echo of lang in lib\wpfilemanager.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/69e92c75-5b14-43d9-a169-a1f8b51ab41d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-16613-7fced860d23c37d011517914ab633cd4.yaml b/nuclei-templates/2018/CVE-2018-16613-7fced860d23c37d011517914ab633cd4.yaml index 74e35b06e9..6f6628814e 100644 --- a/nuclei-templates/2018/CVE-2018-16613-7fced860d23c37d011517914ab633cd4.yaml +++ b/nuclei-templates/2018/CVE-2018-16613-7fced860d23c37d011517914ab633cd4.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the update function in the wpForo Forum plugin before 1.5.2 for WordPress. A registered forum user is able to escalate privilege to the forum administrator without any form of user interaction. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/44ba3eee-525e-46ba-ae02-6f7a28f80c50?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-16966-2cb94e03ac21f05f32cfe344068341cb.yaml b/nuclei-templates/2018/CVE-2018-16966-2cb94e03ac21f05f32cfe344068341cb.yaml index 3b94fbe3bf..71dfd519a1 100644 --- a/nuclei-templates/2018/CVE-2018-16966-2cb94e03ac21f05f32cfe344068341cb.yaml +++ b/nuclei-templates/2018/CVE-2018-16966-2cb94e03ac21f05f32cfe344068341cb.yaml @@ -8,6 +8,7 @@ info: description: > There is a CSRF vulnerability in the File Manager plugin 3.0 for WordPress via the page=wp_file_manager_root public_path parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e93632e3-7321-48ee-828a-c539e16f07b2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-16967-96613bd6bd66ff270d70607deff31242.yaml b/nuclei-templates/2018/CVE-2018-16967-96613bd6bd66ff270d70607deff31242.yaml index 9331baa482..31be0f8996 100644 --- a/nuclei-templates/2018/CVE-2018-16967-96613bd6bd66ff270d70607deff31242.yaml +++ b/nuclei-templates/2018/CVE-2018-16967-96613bd6bd66ff270d70607deff31242.yaml @@ -8,6 +8,7 @@ info: description: > There is an XSS vulnerability in the File Manager plugin 3.0 for WordPress via the page=wp_file_manager_root public_path parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6208afdb-502c-44e8-b50a-22fa87ee80df?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-17074-4113178f49d40fb123a961b558ddea08.yaml b/nuclei-templates/2018/CVE-2018-17074-4113178f49d40fb123a961b558ddea08.yaml index b4816e2e0b..72bae67c23 100644 --- a/nuclei-templates/2018/CVE-2018-17074-4113178f49d40fb123a961b558ddea08.yaml +++ b/nuclei-templates/2018/CVE-2018-17074-4113178f49d40fb123a961b558ddea08.yaml @@ -8,6 +8,7 @@ info: description: > The Feed Statistics plugin before 4.0 for WordPress has an Open Redirect via the feed-stats-url parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dca8f186-c58a-40bc-b1d1-b29bcf4631c5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-17138-cebc588a51ae3407531ca7cfc65407f6.yaml b/nuclei-templates/2018/CVE-2018-17138-cebc588a51ae3407531ca7cfc65407f6.yaml index fab473005d..93f8dc1ef4 100644 --- a/nuclei-templates/2018/CVE-2018-17138-cebc588a51ae3407531ca7cfc65407f6.yaml +++ b/nuclei-templates/2018/CVE-2018-17138-cebc588a51ae3407531ca7cfc65407f6.yaml @@ -8,6 +8,7 @@ info: description: > The Jibu Pro plugin through 1.7 for WordPress is prone to Stored XSS via the wp-content/plugins/jibu-pro/quiz_action.php name (aka Quiz Name) field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cb823899-e90d-4857-9f72-aa7fe60aaca2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-17140-c47b2abdcdbc26de8ac4e38d5d6b0dc8.yaml b/nuclei-templates/2018/CVE-2018-17140-c47b2abdcdbc26de8ac4e38d5d6b0dc8.yaml index ae940fc701..d9fd8abd97 100644 --- a/nuclei-templates/2018/CVE-2018-17140-c47b2abdcdbc26de8ac4e38d5d6b0dc8.yaml +++ b/nuclei-templates/2018/CVE-2018-17140-c47b2abdcdbc26de8ac4e38d5d6b0dc8.yaml @@ -8,6 +8,7 @@ info: description: > The Quizlord plugin through 2.0 for WordPress is prone to Stored XSS via the title parameter in a ql_insert action to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e54f2e28-7320-4d2d-a416-e46202c08375?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-17207-acde5aa68afb28252d995fa1957996ee.yaml b/nuclei-templates/2018/CVE-2018-17207-acde5aa68afb28252d995fa1957996ee.yaml index edc89367ec..f1891248ee 100644 --- a/nuclei-templates/2018/CVE-2018-17207-acde5aa68afb28252d995fa1957996ee.yaml +++ b/nuclei-templates/2018/CVE-2018-17207-acde5aa68afb28252d995fa1957996ee.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in Duplicator before 1.2.42. By accessing leftover installer files (installer.php and installer-backup.php), an attacker can inject PHP code into wp-config.php during the database setup step, achieving arbitrary code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aff754d6-8624-4068-8e31-738f6041d3a6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-17573-bea0924e94f006f87e31c79fdfc9a7a1.yaml b/nuclei-templates/2018/CVE-2018-17573-bea0924e94f006f87e31c79fdfc9a7a1.yaml index 202e8a7caf..b417aa19a9 100644 --- a/nuclei-templates/2018/CVE-2018-17573-bea0924e94f006f87e31c79fdfc9a7a1.yaml +++ b/nuclei-templates/2018/CVE-2018-17573-bea0924e94f006f87e31c79fdfc9a7a1.yaml @@ -8,6 +8,7 @@ info: description: > The Wp-Insert plugin through 2.4.2 for WordPress allows upload of arbitrary PHP code because of the exposure and configuration of FCKeditor under fckeditor/editor/filemanager/browser/default/browser.html, fckeditor/editor/filemanager/connectors/test.html, and fckeditor/editor/filemanager/connectors/uploadtest.html. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2df89ab9-5cc2-46cb-99b2-bc864e960a35?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-17583-1677078e7eb7e5e318022a44d86667a7.yaml b/nuclei-templates/2018/CVE-2018-17583-1677078e7eb7e5e318022a44d86667a7.yaml index 54aba601d2..17d6bfb672 100644 --- a/nuclei-templates/2018/CVE-2018-17583-1677078e7eb7e5e318022a44d86667a7.yaml +++ b/nuclei-templates/2018/CVE-2018-17583-1677078e7eb7e5e318022a44d86667a7.yaml @@ -8,6 +8,7 @@ info: description: > The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the rules[0][content] parameter in a wpfc_save_exclude_pages action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ef6538e7-8cde-4c49-9965-0624a25ffe65?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-17584-4cdeab8675122e0d074b5158469a7b70.yaml b/nuclei-templates/2018/CVE-2018-17584-4cdeab8675122e0d074b5158469a7b70.yaml index 3aca6d2e98..c965a2baa3 100644 --- a/nuclei-templates/2018/CVE-2018-17584-4cdeab8675122e0d074b5158469a7b70.yaml +++ b/nuclei-templates/2018/CVE-2018-17584-4cdeab8675122e0d074b5158469a7b70.yaml @@ -8,6 +8,7 @@ info: description: > The WP Fastest Cache plugin 0.8.8.5 for WordPress has CSRF via the wp-admin/admin.php wpfastestcacheoptions page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5965a8b6-116e-4029-9a76-b64c03c25ece?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-17585-4910ba27fdf3775200e875589e235534.yaml b/nuclei-templates/2018/CVE-2018-17585-4910ba27fdf3775200e875589e235534.yaml index ebb1ce5ef9..e6b735caf7 100644 --- a/nuclei-templates/2018/CVE-2018-17585-4910ba27fdf3775200e875589e235534.yaml +++ b/nuclei-templates/2018/CVE-2018-17585-4910ba27fdf3775200e875589e235534.yaml @@ -8,6 +8,7 @@ info: description: > The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the wpfastestcacheoptions wpFastestCachePreload_number or wpFastestCacheLanguage parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a8ca195d-312b-41d2-a9d7-4d306fc800ce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-17586-cc086ac593b12f616cf03c63a2d74737.yaml b/nuclei-templates/2018/CVE-2018-17586-cc086ac593b12f616cf03c63a2d74737.yaml index 99847babf5..95c1a683fa 100644 --- a/nuclei-templates/2018/CVE-2018-17586-cc086ac593b12f616cf03c63a2d74737.yaml +++ b/nuclei-templates/2018/CVE-2018-17586-cc086ac593b12f616cf03c63a2d74737.yaml @@ -8,6 +8,7 @@ info: description: > The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the rules[0][content] parameter in a wpfc_save_timeout_pages action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9dac1d91-b9a9-47e0-86cb-2000659196c5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-17866-4561bec50a907f00106cbc850202a6bf.yaml b/nuclei-templates/2018/CVE-2018-17866-4561bec50a907f00106cbc850202a6bf.yaml index 5a63e08a46..16fd20f9c0 100644 --- a/nuclei-templates/2018/CVE-2018-17866-4561bec50a907f00106cbc850202a6bf.yaml +++ b/nuclei-templates/2018/CVE-2018-17866-4561bec50a907f00106cbc850202a6bf.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in includes/core/um-actions-login.php in the "Ultimate Member - User Profile & Membership" plugin before 2.0.28 for WordPress allow remote attackers to inject arbitrary web script or HTML via the "Primary button Text" or "Second button text" field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/baab325d-58c2-446b-af70-6951eeef3bb1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-17884-c0c32bb7e38b164bc8efce0e49a3eb31.yaml b/nuclei-templates/2018/CVE-2018-17884-c0c32bb7e38b164bc8efce0e49a3eb31.yaml index 94d85b755e..defeb0f724 100644 --- a/nuclei-templates/2018/CVE-2018-17884-c0c32bb7e38b164bc8efce0e49a3eb31.yaml +++ b/nuclei-templates/2018/CVE-2018-17884-c0c32bb7e38b164bc8efce0e49a3eb31.yaml @@ -8,6 +8,7 @@ info: description: > XSS exists in admin/gb-dashboard-widget.php in the Gwolle Guestbook (gwolle-gb) plugin before 2.5.4 for WordPress via the PATH_INFO to wp-admin/index.php reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c4747f6c-d083-4f7e-a9ef-3dd9c8f6047b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-17946-af63d5309275beb67f6df137e892174c.yaml b/nuclei-templates/2018/CVE-2018-17946-af63d5309275beb67f6df137e892174c.yaml index 29d5bcec28..166b900498 100644 --- a/nuclei-templates/2018/CVE-2018-17946-af63d5309275beb67f6df137e892174c.yaml +++ b/nuclei-templates/2018/CVE-2018-17946-af63d5309275beb67f6df137e892174c.yaml @@ -8,6 +8,7 @@ info: description: > The Tribulant Slideshow Gallery plugin before 1.6.6 for WordPress has XSS via the id, method, Gallerymessage, Galleryerror, or Galleryupdated parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5ffb31a5-a692-4817-ad46-cf804b97d480?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-17947-cb395e9c87f6715f432a3417cfafe3bf.yaml b/nuclei-templates/2018/CVE-2018-17947-cb395e9c87f6715f432a3417cfafe3bf.yaml index a2b6ba42fc..c92d9b448c 100644 --- a/nuclei-templates/2018/CVE-2018-17947-cb395e9c87f6715f432a3417cfafe3bf.yaml +++ b/nuclei-templates/2018/CVE-2018-17947-cb395e9c87f6715f432a3417cfafe3bf.yaml @@ -8,6 +8,7 @@ info: description: > The Snazzy Maps plugin before 1.1.5 for WordPress has XSS via the text or tab parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa355718-c08f-4a22-bf6e-697af267ad12?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-18017-39381da485d822c7c52b795aef6d9125.yaml b/nuclei-templates/2018/CVE-2018-18017-39381da485d822c7c52b795aef6d9125.yaml index f7b7cf9990..0ff3ce3f7b 100644 --- a/nuclei-templates/2018/CVE-2018-18017-39381da485d822c7c52b795aef6d9125.yaml +++ b/nuclei-templates/2018/CVE-2018-18017-39381da485d822c7c52b795aef6d9125.yaml @@ -8,6 +8,7 @@ info: description: > XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/15517a81-0913-4922-be2b-aaf9abc52a84?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-18018-d4fec9e8ab68545e65c08fef121a086c.yaml b/nuclei-templates/2018/CVE-2018-18018-d4fec9e8ab68545e65c08fef121a086c.yaml index 3c6098d42a..be073b6c17 100644 --- a/nuclei-templates/2018/CVE-2018-18018-d4fec9e8ab68545e65c08fef121a086c.yaml +++ b/nuclei-templates/2018/CVE-2018-18018-d4fec9e8ab68545e65c08fef121a086c.yaml @@ -8,6 +8,7 @@ info: description: > SQL Injection exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e8a881d-d6d0-4bcc-9894-286ce0468393?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-18019-b8803a49ed7728d2fbd8e6e96310ef1c.yaml b/nuclei-templates/2018/CVE-2018-18019-b8803a49ed7728d2fbd8e6e96310ef1c.yaml index 6e68c0ccd1..3edf064339 100644 --- a/nuclei-templates/2018/CVE-2018-18019-b8803a49ed7728d2fbd8e6e96310ef1c.yaml +++ b/nuclei-templates/2018/CVE-2018-18019-b8803a49ed7728d2fbd8e6e96310ef1c.yaml @@ -8,6 +8,7 @@ info: description: > XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-slides&method=save Slide[title], Slide[media_file], or Slide[image_url] parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/50c33c8d-4488-4f9e-bc58-21cb8cd679e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-18069-1a2e60d8b8511029783b8707140ec2ae.yaml b/nuclei-templates/2018/CVE-2018-18069-1a2e60d8b8511029783b8707140ec2ae.yaml index 03926a07f4..e7f8f593b5 100644 --- a/nuclei-templates/2018/CVE-2018-18069-1a2e60d8b8511029783b8707140ec2ae.yaml +++ b/nuclei-templates/2018/CVE-2018-18069-1a2e60d8b8511029783b8707140ec2ae.yaml @@ -8,6 +8,7 @@ info: description: > process_forms in the WPML (aka sitepress-multilingual-cms) plugin through 3.6.3 for WordPress has XSS via any locale_file_name_ parameter (such as locale_file_name_en) in an unauthenticated theme-localization.php request to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bbdca292-89b6-4e62-bc68-4fdcd57fd504?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-18373-2f9c6071bc35e450da7ba09e49c21eb3.yaml b/nuclei-templates/2018/CVE-2018-18373-2f9c6071bc35e450da7ba09e49c21eb3.yaml index 3feaffb4bd..8399894549 100644 --- a/nuclei-templates/2018/CVE-2018-18373-2f9c6071bc35e450da7ba09e49c21eb3.yaml +++ b/nuclei-templates/2018/CVE-2018-18373-2f9c6071bc35e450da7ba09e49c21eb3.yaml @@ -8,6 +8,7 @@ info: description: > In the Schiocco "Support Board - Chat And Help Desk" plugin 1.2.3 for WordPress, a Stored XSS vulnerability has been discovered in file upload areas in the Chat and Help Desk sections via the msg parameter in a /wp-admin/admin-ajax.php sb_ajax_add_message action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/46f144c9-2cd3-4320-b987-119b672e7e30?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-18379-846b5ec98cff775ee9211e7f632edbe2.yaml b/nuclei-templates/2018/CVE-2018-18379-846b5ec98cff775ee9211e7f632edbe2.yaml index 6d2fd98081..90c5800eaf 100644 --- a/nuclei-templates/2018/CVE-2018-18379-846b5ec98cff775ee9211e7f632edbe2.yaml +++ b/nuclei-templates/2018/CVE-2018-18379-846b5ec98cff775ee9211e7f632edbe2.yaml @@ -8,6 +8,7 @@ info: description: > The elementor-edit-template class in wp-admin/customize.php in the Elementor Pro plugin before 2.0.10 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e340f400-1d20-4fa1-9cc7-8c0f49075bc0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-18460-dfde3a0ee7c08324ed2dc086db009d11.yaml b/nuclei-templates/2018/CVE-2018-18460-dfde3a0ee7c08324ed2dc086db009d11.yaml index 29b296dea6..12cdc2f7c6 100644 --- a/nuclei-templates/2018/CVE-2018-18460-dfde3a0ee7c08324ed2dc086db009d11.yaml +++ b/nuclei-templates/2018/CVE-2018-18460-dfde3a0ee7c08324ed2dc086db009d11.yaml @@ -8,6 +8,7 @@ info: description: > XSS exists in the wp-live-chat-support v8.0.15 plugin for WordPress via the modules/gdpr.php term parameter in a wp-admin/admin.php wplivechat-menu-gdpr-page request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/67e2636a-1a5d-4526-aace-b276faf321a7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-18461-647255e94b0ea846c5d5621f18fef559.yaml b/nuclei-templates/2018/CVE-2018-18461-647255e94b0ea846c5d5621f18fef559.yaml index 24f7c6ad52..0908066da1 100644 --- a/nuclei-templates/2018/CVE-2018-18461-647255e94b0ea846c5d5621f18fef559.yaml +++ b/nuclei-templates/2018/CVE-2018-18461-647255e94b0ea846c5d5621f18fef559.yaml @@ -8,6 +8,7 @@ info: description: > The Arigato Autoresponder and Newsletter (aka bft-autoresponder) v2.5.1.7 plugin for WordPress allows remote attackers to execute arbitrary code via PHP code in attachments[] data to models/attachment.php.This plugin does not appear to be patched based on our review. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1d87d225-7de4-49f8-9cba-391d718af7fd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-18872-67f8f1fa533646bfe0069afb70bf293c.yaml b/nuclei-templates/2018/CVE-2018-18872-67f8f1fa533646bfe0069afb70bf293c.yaml index 87e3b439e6..85a2e605b7 100644 --- a/nuclei-templates/2018/CVE-2018-18872-67f8f1fa533646bfe0069afb70bf293c.yaml +++ b/nuclei-templates/2018/CVE-2018-18872-67f8f1fa533646bfe0069afb70bf293c.yaml @@ -8,6 +8,7 @@ info: description: > The Kieran O'Shea Calendar plugin before 1.3.11 for WordPress has Stored XSS via the event_title parameter in a wp-admin/admin.php?page=calendar add action, or the category name during category creation at the wp-admin/admin.php?page=calendar-categories URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e3e2efbf-11ac-4a85-8136-cb40468089e1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-18919-10ef882cfcfe7bbe83c826b0d5ba5942.yaml b/nuclei-templates/2018/CVE-2018-18919-10ef882cfcfe7bbe83c826b0d5ba5942.yaml index 59e06b3611..cfa7c54870 100644 --- a/nuclei-templates/2018/CVE-2018-18919-10ef882cfcfe7bbe83c826b0d5ba5942.yaml +++ b/nuclei-templates/2018/CVE-2018-18919-10ef882cfcfe7bbe83c826b0d5ba5942.yaml @@ -8,6 +8,7 @@ info: description: > The WP Editor.md plugin before 10.0.4 for WordPress allows XSS via the comment area. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bdc46d3e-dfb7-4586-86d2-8e4b3805ec22?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-19040-4d056e1a767f528629e44c32feac8f61.yaml b/nuclei-templates/2018/CVE-2018-19040-4d056e1a767f528629e44c32feac8f61.yaml index 41365c8738..d12baf4f6a 100644 --- a/nuclei-templates/2018/CVE-2018-19040-4d056e1a767f528629e44c32feac8f61.yaml +++ b/nuclei-templates/2018/CVE-2018-19040-4d056e1a767f528629e44c32feac8f61.yaml @@ -8,6 +8,7 @@ info: description: > The Media File Manager plugin up to and including version 1.4.2 for WordPress allows directory listing via a ../ directory traversal in the dir parameter of an mrelocator_getdir action to the wp-admin/admin-ajax.php URI reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/05529ca0-09f5-4047-9972-c0a2872ea857?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-19041-cc0aad10e76f9b1ccf343f548a8a8edb.yaml b/nuclei-templates/2018/CVE-2018-19041-cc0aad10e76f9b1ccf343f548a8a8edb.yaml index 9d88ad4d80..9bfecc5fe8 100644 --- a/nuclei-templates/2018/CVE-2018-19041-cc0aad10e76f9b1ccf343f548a8a8edb.yaml +++ b/nuclei-templates/2018/CVE-2018-19041-cc0aad10e76f9b1ccf343f548a8a8edb.yaml @@ -8,6 +8,7 @@ info: description: > The Media File Manager plugin 1.4.2 for WordPress allows XSS via the dir parameter of an mrelocator_getdir action to the wp-admin/admin-ajax.php URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1bb2b1f9-fd76-440e-a64c-ff11622efec1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-19042-352c0b608572f6ca457053f0207b3fed.yaml b/nuclei-templates/2018/CVE-2018-19042-352c0b608572f6ca457053f0207b3fed.yaml index e498d87e19..aee0bbf548 100644 --- a/nuclei-templates/2018/CVE-2018-19042-352c0b608572f6ca457053f0207b3fed.yaml +++ b/nuclei-templates/2018/CVE-2018-19042-352c0b608572f6ca457053f0207b3fed.yaml @@ -8,6 +8,7 @@ info: description: > The Media File Manager plugin 1.4.2 for WordPress allows arbitrary file movement via a ../ directory traversal in the dir_from and dir_to parameters of an mrelocator_move action to the wp-admin/admin-ajax.php URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c52a8b78-39bd-473b-ad78-377c31453f4e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-19043-f7f7d6e9844af4861b660e880ff27109.yaml b/nuclei-templates/2018/CVE-2018-19043-f7f7d6e9844af4861b660e880ff27109.yaml index d637251a4a..682abe790c 100644 --- a/nuclei-templates/2018/CVE-2018-19043-f7f7d6e9844af4861b660e880ff27109.yaml +++ b/nuclei-templates/2018/CVE-2018-19043-f7f7d6e9844af4861b660e880ff27109.yaml @@ -8,6 +8,7 @@ info: description: > The Media File Manager plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 1.4.2 via the dir parameter. This allows attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/37aedfb3-bc98-4a8f-bc19-af7778ff1a14?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-19207-ccb074e0a898795012552a5bec9036ba.yaml b/nuclei-templates/2018/CVE-2018-19207-ccb074e0a898795012552a5bec9036ba.yaml index c20842045f..c3342c351b 100644 --- a/nuclei-templates/2018/CVE-2018-19207-ccb074e0a898795012552a5bec9036ba.yaml +++ b/nuclei-templates/2018/CVE-2018-19207-ccb074e0a898795012552a5bec9036ba.yaml @@ -8,6 +8,7 @@ info: description: > The WP GDPR Compliance plugin for WordPress is vulnerability to arbitrary options updates and action calling in versions up to, and including 1.4.2 due to insufficient capability checking on the wpgdprc_process_action AJAX action. This missing it possible for unauthenticated attackers to trigger the AJAX action and make updates to the sites options that can be used to create administrative user accounts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9312c73d-8eb6-4ca0-a03b-566099dc6487?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-19287-7f877d1b23fcdf695854509551288732.yaml b/nuclei-templates/2018/CVE-2018-19287-7f877d1b23fcdf695854509551288732.yaml index 17364334d0..eff98c73ac 100644 --- a/nuclei-templates/2018/CVE-2018-19287-7f877d1b23fcdf695854509551288732.yaml +++ b/nuclei-templates/2018/CVE-2018-19287-7f877d1b23fcdf695854509551288732.yaml @@ -8,6 +8,7 @@ info: description: > XSS in the Ninja Forms plugin before 3.3.18 for WordPress allows Remote Attackers to execute JavaScript via the includes/Admin/Menus/Submissions.php (aka submissions page) begin_date, end_date, or form_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5adc88e9-3fcd-4ad6-8eb9-1a111bf9cdc7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-19370-ec0d4bcc920a60a615d87786328a89c2.yaml b/nuclei-templates/2018/CVE-2018-19370-ec0d4bcc920a60a615d87786328a89c2.yaml index f184f2037b..0a92e7fb75 100644 --- a/nuclei-templates/2018/CVE-2018-19370-ec0d4bcc920a60a615d87786328a89c2.yaml +++ b/nuclei-templates/2018/CVE-2018-19370-ec0d4bcc920a60a615d87786328a89c2.yaml @@ -8,6 +8,7 @@ info: description: > A Race condition vulnerability in unzip_file in admin/import/class-import-settings.php in the Yoast SEO (wordpress-seo) plugin before 9.2.0 for WordPress allows an SEO Manager to perform command execution on the Operating System via a ZIP import. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8b62157-8c32-462f-aba7-dab137f98f32?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-19456-26a8b591c4e888b04e93e2d2580dcc83.yaml b/nuclei-templates/2018/CVE-2018-19456-26a8b591c4e888b04e93e2d2580dcc83.yaml index 17d8b4c97b..0e9440f07a 100644 --- a/nuclei-templates/2018/CVE-2018-19456-26a8b591c4e888b04e93e2d2580dcc83.yaml +++ b/nuclei-templates/2018/CVE-2018-19456-26a8b591c4e888b04e93e2d2580dcc83.yaml @@ -8,6 +8,7 @@ info: description: > The WP Backup+ (aka WPbackupplus) plugin through 2018-11-22 for WordPress allows remote attackers to obtain sensitive information from server folders and files, as demonstrated by download.sql. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fbcb33c1-d8f4-4ff9-8148-7bce494b2f0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-19487-75a935bb60347dd3847f9b9c4e9de5ce.yaml b/nuclei-templates/2018/CVE-2018-19487-75a935bb60347dd3847f9b9c4e9de5ce.yaml index 5af274ea44..df97cad5a1 100644 --- a/nuclei-templates/2018/CVE-2018-19487-75a935bb60347dd3847f9b9c4e9de5ce.yaml +++ b/nuclei-templates/2018/CVE-2018-19487-75a935bb60347dd3847f9b9c4e9de5ce.yaml @@ -8,6 +8,7 @@ info: description: > The WP-jobhunt plugin before version 2.4 for WordPress does not control AJAX requests sent to the cs_employer_ajax_profile() function through the admin-ajax.php file, which allows remote unauthenticated attackers to enumerate information about users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a3c515e2-dc69-4686-b60f-413542bf2118?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-19487-e52d030d56dcad4967df67572e6d1396.yaml b/nuclei-templates/2018/CVE-2018-19487-e52d030d56dcad4967df67572e6d1396.yaml index 9f36a6779c..9465a30afb 100644 --- a/nuclei-templates/2018/CVE-2018-19487-e52d030d56dcad4967df67572e6d1396.yaml +++ b/nuclei-templates/2018/CVE-2018-19487-e52d030d56dcad4967df67572e6d1396.yaml @@ -8,6 +8,7 @@ info: description: > The WP-jobhunt plugin before version 2.4 for WordPress does not control AJAX requests sent to the cs_employer_ajax_profile() function through the admin-ajax.php file, which allows remote unauthenticated attackers to enumerate information about users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a3c515e2-dc69-4686-b60f-413542bf2118?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-19488-314a7b65004158639dcd18b127cd1e11.yaml b/nuclei-templates/2018/CVE-2018-19488-314a7b65004158639dcd18b127cd1e11.yaml index 8c826ba191..57d5e4aaaa 100644 --- a/nuclei-templates/2018/CVE-2018-19488-314a7b65004158639dcd18b127cd1e11.yaml +++ b/nuclei-templates/2018/CVE-2018-19488-314a7b65004158639dcd18b127cd1e11.yaml @@ -8,6 +8,7 @@ info: description: > The WP-jobhunt plugin before version 2.4 for WordPress does not control AJAX requests sent to the cs_reset_pass() function through the admin-ajax.php file, which allows remote unauthenticated attackers to reset the password of a user's account. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/acbea2eb-fa87-4117-b347-049c819599c7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-19488-cb1b8239bade4771cce54bf20b6c8092.yaml b/nuclei-templates/2018/CVE-2018-19488-cb1b8239bade4771cce54bf20b6c8092.yaml index c1d879cfc2..7875f2ef21 100644 --- a/nuclei-templates/2018/CVE-2018-19488-cb1b8239bade4771cce54bf20b6c8092.yaml +++ b/nuclei-templates/2018/CVE-2018-19488-cb1b8239bade4771cce54bf20b6c8092.yaml @@ -8,6 +8,7 @@ info: description: > The WP-jobhunt plugin before version 2.4 for WordPress does not control AJAX requests sent to the cs_reset_pass() function through the admin-ajax.php file, which allows remote unauthenticated attackers to reset the password of a user's account. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/acbea2eb-fa87-4117-b347-049c819599c7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-19564-afe4d0a10754a820907d449c0c58fa17.yaml b/nuclei-templates/2018/CVE-2018-19564-afe4d0a10754a820907d449c0c58fa17.yaml index 6df5fcdf32..f2c1ef9685 100644 --- a/nuclei-templates/2018/CVE-2018-19564-afe4d0a10754a820907d449c0c58fa17.yaml +++ b/nuclei-templates/2018/CVE-2018-19564-afe4d0a10754a820907d449c0c58fa17.yaml @@ -8,6 +8,7 @@ info: description: > Stored XSS was discovered in the Easy Testimonials plugin 3.5.2 for WordPress. Three wp-admin/post.php parameters (_ikcf_client and _ikcf_position and _ikcf_other) have Cross-Site Scripting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/537acaf7-8d44-484d-9516-774a3de5573f?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-19796-1554fde4bdaba2d69853b8052d823d05.yaml b/nuclei-templates/2018/CVE-2018-19796-1554fde4bdaba2d69853b8052d823d05.yaml index 0541d168f1..f857ad4f83 100644 --- a/nuclei-templates/2018/CVE-2018-19796-1554fde4bdaba2d69853b8052d823d05.yaml +++ b/nuclei-templates/2018/CVE-2018-19796-1554fde4bdaba2d69853b8052d823d05.yaml @@ -8,6 +8,7 @@ info: description: > An open redirect in the Ninja Forms plugin before 3.3.19.1 for WordPress allows Remote Attackers to redirect a user via the lib/StepProcessing/step-processing.php (aka submissions download page) redirect parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/221f9cbb-7988-4671-8f14-da3e63c280e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20101-4431e94aa16d8c660656af07986dfdd3.yaml b/nuclei-templates/2018/CVE-2018-20101-4431e94aa16d8c660656af07986dfdd3.yaml index b89060e498..48e753112d 100644 --- a/nuclei-templates/2018/CVE-2018-20101-4431e94aa16d8c660656af07986dfdd3.yaml +++ b/nuclei-templates/2018/CVE-2018-20101-4431e94aa16d8c660656af07986dfdd3.yaml @@ -8,6 +8,7 @@ info: description: > The codection "Import users from CSV with meta" plugin before 1.12.1 for WordPress allows XSS via the value of a cell. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1b423aca-e0d2-487d-a861-a2b589c2a62e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20147-db14adacdb74af85384545678bf17df3.yaml b/nuclei-templates/2018/CVE-2018-20147-db14adacdb74af85384545678bf17df3.yaml index 57a39dbad0..51cc3cb640 100644 --- a/nuclei-templates/2018/CVE-2018-20147-db14adacdb74af85384545678bf17df3.yaml +++ b/nuclei-templates/2018/CVE-2018-20147-db14adacdb74af85384545678bf17df3.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.9.9 and 5.x before 5.0.1, authors could modify metadata to bypass intended restrictions on deleting files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7d61b06b-6709-4f60-8324-53775dbb3c04?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H diff --git a/nuclei-templates/2018/CVE-2018-20148-79485f8f2413db25fd9687d0fa3cb519.yaml b/nuclei-templates/2018/CVE-2018-20148-79485f8f2413db25fd9687d0fa3cb519.yaml index 100daa2b43..efc3a089b7 100644 --- a/nuclei-templates/2018/CVE-2018-20148-79485f8f2413db25fd9687d0fa3cb519.yaml +++ b/nuclei-templates/2018/CVE-2018-20148-79485f8f2413db25fd9687d0fa3cb519.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/29778d95-4859-4383-91c7-15e7907b825c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20149-9481c7deba4c5eea74e218e23a172534.yaml b/nuclei-templates/2018/CVE-2018-20149-9481c7deba4c5eea74e218e23a172534.yaml index c5a782313d..7652695b69 100644 --- a/nuclei-templates/2018/CVE-2018-20149-9481c7deba4c5eea74e218e23a172534.yaml +++ b/nuclei-templates/2018/CVE-2018-20149-9481c7deba4c5eea74e218e23a172534.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP Server is used, authors could upload crafted files that bypass intended MIME type restrictions, leading to XSS, as demonstrated by a .jpg file without JPEG data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4df635b8-4c56-4b24-8446-8e39e6fe7441?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20150-060229ea555196adf84e8e1e088b2bd2.yaml b/nuclei-templates/2018/CVE-2018-20150-060229ea555196adf84e8e1e088b2bd2.yaml index 3678796ea3..9bc49d78f0 100644 --- a/nuclei-templates/2018/CVE-2018-20150-060229ea555196adf84e8e1e088b2bd2.yaml +++ b/nuclei-templates/2018/CVE-2018-20150-060229ea555196adf84e8e1e088b2bd2.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.9.9 and 5.x before 5.0.1, crafted URLs could trigger XSS for certain use cases involving plugins. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ecdcad88-c926-490f-8e83-09d92ba080f8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20151-3ac948ea23f069b2d08ec9d4e4000e85.yaml b/nuclei-templates/2018/CVE-2018-20151-3ac948ea23f069b2d08ec9d4e4000e85.yaml index b7419ec97e..db527b5e34 100644 --- a/nuclei-templates/2018/CVE-2018-20151-3ac948ea23f069b2d08ec9d4e4000e85.yaml +++ b/nuclei-templates/2018/CVE-2018-20151-3ac948ea23f069b2d08ec9d4e4000e85.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.9.9 and 5.x before 5.0.1, the user-activation page could be read by a search engine's web crawler if an unusual configuration were chosen. The search engine could then index and display a user's e-mail address and (rarely) the password that was generated by default. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/caa66246-7ffa-4944-ae3a-9c872300b7d4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-20152-1c9dc9508703d2d53370cfa21b589f11.yaml b/nuclei-templates/2018/CVE-2018-20152-1c9dc9508703d2d53370cfa21b589f11.yaml index 8d54a976fe..cae8d0b1ab 100644 --- a/nuclei-templates/2018/CVE-2018-20152-1c9dc9508703d2d53370cfa21b589f11.yaml +++ b/nuclei-templates/2018/CVE-2018-20152-1c9dc9508703d2d53370cfa21b589f11.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.9.9 and 5.x before 5.0.1, authors could bypass intended restrictions on post types via crafted input. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c399687c-bb00-4b72-a17f-e3bf04918259?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20153-4f72c64fb9d10c3d6f9ef124ab913e84.yaml b/nuclei-templates/2018/CVE-2018-20153-4f72c64fb9d10c3d6f9ef124ab913e84.yaml index a788d02129..97065daa4e 100644 --- a/nuclei-templates/2018/CVE-2018-20153-4f72c64fb9d10c3d6f9ef124ab913e84.yaml +++ b/nuclei-templates/2018/CVE-2018-20153-4f72c64fb9d10c3d6f9ef124ab913e84.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could modify new comments made by users with greater privileges, possibly causing XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/88a3b4ad-7b8c-40ae-b81f-ccb979b49a47?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20154-f629d2e32d768481a30529ed01bfbfd2.yaml b/nuclei-templates/2018/CVE-2018-20154-f629d2e32d768481a30529ed01bfbfd2.yaml index 1e874d0b0d..4a5cebcead 100644 --- a/nuclei-templates/2018/CVE-2018-20154-f629d2e32d768481a30529ed01bfbfd2.yaml +++ b/nuclei-templates/2018/CVE-2018-20154-f629d2e32d768481a30529ed01bfbfd2.yaml @@ -8,6 +8,7 @@ info: description: > The WP Maintenance Mode plugin before 2.0.7 for WordPress allows remote authenticated users to discover all subscriber e-mail addresses. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e3de6969-a27c-40a1-87ff-ce09a702613c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-20155-aacc945f96f7840b770ad926c11590c7.yaml b/nuclei-templates/2018/CVE-2018-20155-aacc945f96f7840b770ad926c11590c7.yaml index 5c1aa560e2..ef775ebcab 100644 --- a/nuclei-templates/2018/CVE-2018-20155-aacc945f96f7840b770ad926c11590c7.yaml +++ b/nuclei-templates/2018/CVE-2018-20155-aacc945f96f7840b770ad926c11590c7.yaml @@ -8,6 +8,7 @@ info: description: > The WP Maintenance Mode plugin before 2.0.7 for WordPress allows remote authenticated subscriber users to bypass intended access restrictions on changes to plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/00d69e80-36fa-4b74-8138-56c0bf576e44?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2018/CVE-2018-20156-e22394bab3f9b98266541c3041a4ff82.yaml b/nuclei-templates/2018/CVE-2018-20156-e22394bab3f9b98266541c3041a4ff82.yaml index 244feeca16..41def433cd 100644 --- a/nuclei-templates/2018/CVE-2018-20156-e22394bab3f9b98266541c3041a4ff82.yaml +++ b/nuclei-templates/2018/CVE-2018-20156-e22394bab3f9b98266541c3041a4ff82.yaml @@ -8,6 +8,7 @@ info: description: > The WP Maintenance Mode plugin before 2.0.7 for WordPress allows remote authenticated "site administrator" users to execute arbitrary PHP code throughout a multisite network. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2cf2201d-6da0-4f66-9135-c6b34ef7c65f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20231-1aa3c8eb85e0bf74612f644bcadfa08c.yaml b/nuclei-templates/2018/CVE-2018-20231-1aa3c8eb85e0bf74612f644bcadfa08c.yaml index 1dc25f631e..3ab8397044 100644 --- a/nuclei-templates/2018/CVE-2018-20231-1aa3c8eb85e0bf74612f644bcadfa08c.yaml +++ b/nuclei-templates/2018/CVE-2018-20231-1aa3c8eb85e0bf74612f644bcadfa08c.yaml @@ -8,6 +8,7 @@ info: description: > Cross Site Request Forgery (CSRF) in the two-factor-authentication plugin before 1.3.13 for WordPress allows remote attackers to disable 2FA via the tfa_enable_tfa parameter due to missing nonce validation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76fb7f1d-4f41-4a73-acbf-c0f49f0123b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20368-cef7be891b7e2b2179b42241fa759067.yaml b/nuclei-templates/2018/CVE-2018-20368-cef7be891b7e2b2179b42241fa759067.yaml index 5ed1646be3..0361f58fec 100644 --- a/nuclei-templates/2018/CVE-2018-20368-cef7be891b7e2b2179b42241fa759067.yaml +++ b/nuclei-templates/2018/CVE-2018-20368-cef7be891b7e2b2179b42241fa759067.yaml @@ -8,6 +8,7 @@ info: description: > The Master Slider plugin for WordPress has XSS via the wp-admin/admin-ajax.php Name input field of the MSPanel.Settings value on Callback. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5015cfe7-9e5c-4745-b6c3-60e4aa99672d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20462-1ebea27665cf4a1d6d6b596bedee791b.yaml b/nuclei-templates/2018/CVE-2018-20462-1ebea27665cf4a1d6d6b596bedee791b.yaml index 7339aa8503..4bb22b4647 100644 --- a/nuclei-templates/2018/CVE-2018-20462-1ebea27665cf4a1d6d6b596bedee791b.yaml +++ b/nuclei-templates/2018/CVE-2018-20462-1ebea27665cf4a1d6d6b596bedee791b.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the JSmol2WP plugin 1.07 for WordPress. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the jsmol.php data parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/adc7e02f-aa95-417f-8778-d9a75beeaf13?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20463-d3f1140e90c6859c57becb0d27cf7bc5.yaml b/nuclei-templates/2018/CVE-2018-20463-d3f1140e90c6859c57becb0d27cf7bc5.yaml index 2ff371a1fd..05b9615622 100644 --- a/nuclei-templates/2018/CVE-2018-20463-d3f1140e90c6859c57becb0d27cf7bc5.yaml +++ b/nuclei-templates/2018/CVE-2018-20463-d3f1140e90c6859c57becb0d27cf7bc5.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the JSmol2WP plugin 1.07 for WordPress. There is an arbitrary file read vulnerability via ../ directory traversal in query=php://filter/resource= in the jsmol.php query string. This can also be used for SSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2a06dc0d-f002-4f82-b380-0e329b022dc9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-20555-8a063eb979f70de1dd226b43b0f4364e.yaml b/nuclei-templates/2018/CVE-2018-20555-8a063eb979f70de1dd226b43b0f4364e.yaml index 66abcfa4a9..80f84327ee 100644 --- a/nuclei-templates/2018/CVE-2018-20555-8a063eb979f70de1dd226b43b0f4364e.yaml +++ b/nuclei-templates/2018/CVE-2018-20555-8a063eb979f70de1dd226b43b0f4364e.yaml @@ -8,6 +8,7 @@ info: description: > The Design Chemical Social Network Tabs plugin 1.7.1 for WordPress allows remote attackers to discover Twitter access_token, access_token_secret, consumer_key, and consumer_secret values by reading the dcwp_twitter.php source code. This leads to Twitter account takeover. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dd58a528-4c01-407d-b3f9-99c0817e9820?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20556-b7e5b82215f64aa411ea8faa06159cbc.yaml b/nuclei-templates/2018/CVE-2018-20556-b7e5b82215f64aa411ea8faa06159cbc.yaml index 194fbcc263..fe5b10c4d9 100644 --- a/nuclei-templates/2018/CVE-2018-20556-b7e5b82215f64aa411ea8faa06159cbc.yaml +++ b/nuclei-templates/2018/CVE-2018-20556-b7e5b82215f64aa411ea8faa06159cbc.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in Booking Calendar plugin 8.4.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the booking_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/93a4d653-a852-41c1-8942-8f059420aeb1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20714-59a6dbbb95090b1ed7a87ed2a70ba5b8.yaml b/nuclei-templates/2018/CVE-2018-20714-59a6dbbb95090b1ed7a87ed2a70ba5b8.yaml index 61295ee1d1..dfd38061e3 100644 --- a/nuclei-templates/2018/CVE-2018-20714-59a6dbbb95090b1ed7a87ed2a70ba5b8.yaml +++ b/nuclei-templates/2018/CVE-2018-20714-59a6dbbb95090b1ed7a87ed2a70ba5b8.yaml @@ -8,6 +8,7 @@ info: description: > The logging system of the Automattic WooCommerce plugin before 3.4.6 for WordPress is vulnerable to a File Deletion vulnerability. This allows deletion of woocommerce.php, which leads to certain privilege checks not being in place, and therefore a shop manager can escalate privileges to admin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/54acaeeb-bc39-441a-b0bc-6005dc452d27?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20838-acdef48aa3f7642fbdd0877126327317.yaml b/nuclei-templates/2018/CVE-2018-20838-acdef48aa3f7642fbdd0877126327317.yaml index 142e7b59cd..a394350029 100644 --- a/nuclei-templates/2018/CVE-2018-20838-acdef48aa3f7642fbdd0877126327317.yaml +++ b/nuclei-templates/2018/CVE-2018-20838-acdef48aa3f7642fbdd0877126327317.yaml @@ -8,6 +8,7 @@ info: description: > ampforwp_save_steps_data in the AMP for WP plugin before 0.9.97.21 for WordPress allows stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/64a833df-1cb8-40a1-9a8f-c53dcf50c877?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20853-5f0f1a2793d74b384d086e32fd018c6b.yaml b/nuclei-templates/2018/CVE-2018-20853-5f0f1a2793d74b384d086e32fd018c6b.yaml index 3f48a34a13..512579934d 100644 --- a/nuclei-templates/2018/CVE-2018-20853-5f0f1a2793d74b384d086e32fd018c6b.yaml +++ b/nuclei-templates/2018/CVE-2018-20853-5f0f1a2793d74b384d086e32fd018c6b.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the MailPoet Newsletters (aka wysija-newsletters) plugin before 2.8.2 for WordPress. The plugin is vulnerable to SPAM attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/464a41f6-5569-4306-be99-566e2354c73b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20963-7c55a812f4259f24705b9e8373c47a5d.yaml b/nuclei-templates/2018/CVE-2018-20963-7c55a812f4259f24705b9e8373c47a5d.yaml index d562cd29e7..e37e51a3dd 100644 --- a/nuclei-templates/2018/CVE-2018-20963-7c55a812f4259f24705b9e8373c47a5d.yaml +++ b/nuclei-templates/2018/CVE-2018-20963-7c55a812f4259f24705b9e8373c47a5d.yaml @@ -8,6 +8,7 @@ info: description: > The contact-form-to-email plugin before 1.2.66 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/52ac7ccf-89fd-47d3-ba61-7bcf84908a57?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20964-42ed1c7b3eb1c9d5c8e795390e62f3b0.yaml b/nuclei-templates/2018/CVE-2018-20964-42ed1c7b3eb1c9d5c8e795390e62f3b0.yaml index 05eaa5fef9..988d9534bc 100644 --- a/nuclei-templates/2018/CVE-2018-20964-42ed1c7b3eb1c9d5c8e795390e62f3b0.yaml +++ b/nuclei-templates/2018/CVE-2018-20964-42ed1c7b3eb1c9d5c8e795390e62f3b0.yaml @@ -8,6 +8,7 @@ info: description: > The contact-form-to-email plugin before 1.2.66 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cab2f0d7-f288-4462-b2a7-7a999cd47466?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20965-1c29c062714f798be04aab0801a317b4.yaml b/nuclei-templates/2018/CVE-2018-20965-1c29c062714f798be04aab0801a317b4.yaml index 2f5dd4ff9a..5526af7f2d 100644 --- a/nuclei-templates/2018/CVE-2018-20965-1c29c062714f798be04aab0801a317b4.yaml +++ b/nuclei-templates/2018/CVE-2018-20965-1c29c062714f798be04aab0801a317b4.yaml @@ -8,6 +8,7 @@ info: description: > The ultimate-member plugin before 2.0.4 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9b6c62f-b53f-44f7-8fe2-22bac0074f9d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20966-b98a04d0f335886fcb705ffffdba5187.yaml b/nuclei-templates/2018/CVE-2018-20966-b98a04d0f335886fcb705ffffdba5187.yaml index 2f206facc1..46631830b6 100644 --- a/nuclei-templates/2018/CVE-2018-20966-b98a04d0f335886fcb705ffffdba5187.yaml +++ b/nuclei-templates/2018/CVE-2018-20966-b98a04d0f335886fcb705ffffdba5187.yaml @@ -8,6 +8,7 @@ info: description: > The woocommerce-jetpack plugin before 3.8.0 for WordPress has XSS in the Products Per Page feature. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/befd6971-29e1-477e-95b8-e7385fbd247d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20967-a6004434ecd40685d4ce125b29670a30.yaml b/nuclei-templates/2018/CVE-2018-20967-a6004434ecd40685d4ce125b29670a30.yaml index dd99f3a1b6..29f563c6b0 100644 --- a/nuclei-templates/2018/CVE-2018-20967-a6004434ecd40685d4ce125b29670a30.yaml +++ b/nuclei-templates/2018/CVE-2018-20967-a6004434ecd40685d4ce125b29670a30.yaml @@ -8,6 +8,7 @@ info: description: > The wp-ultimate-csv-importer plugin before 5.6.1 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c0eae97c-d7e5-4dde-a323-d90a20826341?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20968-bdf2c6c5045a1ebac545ded4e96ad21c.yaml b/nuclei-templates/2018/CVE-2018-20968-bdf2c6c5045a1ebac545ded4e96ad21c.yaml index edf6a4f077..fc1cef4dbd 100644 --- a/nuclei-templates/2018/CVE-2018-20968-bdf2c6c5045a1ebac545ded4e96ad21c.yaml +++ b/nuclei-templates/2018/CVE-2018-20968-bdf2c6c5045a1ebac545ded4e96ad21c.yaml @@ -8,6 +8,7 @@ info: description: > The Export WordPress Data with Advanced Filters plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.4.1. This is due to missing or incorrect nonce validation on the export_module() function. This makes it possible for unauthenticated attackers to export module data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e8c06c7-dbe0-4b2b-99bc-89f18277e540?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20970-8592dadb85efcc37a8da6ea5884cd4bb.yaml b/nuclei-templates/2018/CVE-2018-20970-8592dadb85efcc37a8da6ea5884cd4bb.yaml index 782371c8d3..5274b3c9c1 100644 --- a/nuclei-templates/2018/CVE-2018-20970-8592dadb85efcc37a8da6ea5884cd4bb.yaml +++ b/nuclei-templates/2018/CVE-2018-20970-8592dadb85efcc37a8da6ea5884cd4bb.yaml @@ -8,6 +8,7 @@ info: description: > The PDF & Print by BestWebSoft plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to 2.0.3 due to insufficient input sanitization and output escaping on the 'category' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser granted they can trick a victim into performing an action, such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8e06032d-2e03-448b-9fe0-282d7723a605?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20971-e31e449e337d67e9f73c0a4ac8f4c3c7.yaml b/nuclei-templates/2018/CVE-2018-20971-e31e449e337d67e9f73c0a4ac8f4c3c7.yaml index f1e214bc6b..e7c64a8b02 100644 --- a/nuclei-templates/2018/CVE-2018-20971-e31e449e337d67e9f73c0a4ac8f4c3c7.yaml +++ b/nuclei-templates/2018/CVE-2018-20971-e31e449e337d67e9f73c0a4ac8f4c3c7.yaml @@ -8,6 +8,7 @@ info: description: > The church-admin plugin before 1.2550 for WordPress has CSRF affecting the upload of a bible reading plan. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5fca3dae-43a9-4130-ad04-8624aeb0c26b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20972-717d7267da361f6bcfa5b10d40be46f3.yaml b/nuclei-templates/2018/CVE-2018-20972-717d7267da361f6bcfa5b10d40be46f3.yaml index 61fd8bf87c..fbd8bb8939 100644 --- a/nuclei-templates/2018/CVE-2018-20972-717d7267da361f6bcfa5b10d40be46f3.yaml +++ b/nuclei-templates/2018/CVE-2018-20972-717d7267da361f6bcfa5b10d40be46f3.yaml @@ -8,6 +8,7 @@ info: description: > The Companion Auto Update plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.2.0. This is due to missing or incorrect nonce validation on the cau_frontend function. This makes it possible for unauthenticated attackers to include local files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/38bf21c4-bf2e-4096-b4e3-9e3a5a60f1ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20973-440dd009fb9cce8a2d5692678278218c.yaml b/nuclei-templates/2018/CVE-2018-20973-440dd009fb9cce8a2d5692678278218c.yaml index daef924db3..d95f0cafa0 100644 --- a/nuclei-templates/2018/CVE-2018-20973-440dd009fb9cce8a2d5692678278218c.yaml +++ b/nuclei-templates/2018/CVE-2018-20973-440dd009fb9cce8a2d5692678278218c.yaml @@ -8,6 +8,7 @@ info: description: > The companion-auto-update plugin before 3.2.1 for WordPress has local file inclusion via $_GET['tab'].'.php' parameter in /companion-auto-update.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7f3e583-a486-4e25-bc40-e437cf5b3ebd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20974-a39b06510d2f12fd158fe1fcba1b6c2f.yaml b/nuclei-templates/2018/CVE-2018-20974-a39b06510d2f12fd158fe1fcba1b6c2f.yaml index a0cc36008c..8191a44112 100644 --- a/nuclei-templates/2018/CVE-2018-20974-a39b06510d2f12fd158fe1fcba1b6c2f.yaml +++ b/nuclei-templates/2018/CVE-2018-20974-a39b06510d2f12fd158fe1fcba1b6c2f.yaml @@ -8,6 +8,7 @@ info: description: > The JS Job Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.6. This is due to missing or incorrect nonce validation. This makes it possible for unauthenticated attackers to gain otherwise restricted access to administrative actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4e3da1d3-5ec3-4f94-a834-3f3a6fc23f0a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20977-0f3b6f70f9309de9379257d358048035.yaml b/nuclei-templates/2018/CVE-2018-20977-0f3b6f70f9309de9379257d358048035.yaml index c140d013bc..2d253e2206 100644 --- a/nuclei-templates/2018/CVE-2018-20977-0f3b6f70f9309de9379257d358048035.yaml +++ b/nuclei-templates/2018/CVE-2018-20977-0f3b6f70f9309de9379257d358048035.yaml @@ -8,6 +8,7 @@ info: description: > The all-in-one-schemaorg-rich-snippets plugin before 1.5.0 for WordPress has XSS on the settings page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd54d335-eb9c-4d0a-92c0-13462ef41a85?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20978-d59bc40c96f8f2562dc49b7ee3413868.yaml b/nuclei-templates/2018/CVE-2018-20978-d59bc40c96f8f2562dc49b7ee3413868.yaml index d2e0301ea1..7675c81441 100644 --- a/nuclei-templates/2018/CVE-2018-20978-d59bc40c96f8f2562dc49b7ee3413868.yaml +++ b/nuclei-templates/2018/CVE-2018-20978-d59bc40c96f8f2562dc49b7ee3413868.yaml @@ -8,6 +8,7 @@ info: description: > The wp-all-import plugin before 3.4.7 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c4d19f85-e39f-46e6-b62c-b6d3dc51a0df?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20979-e4bdf1d88753eab94d590fe6726cc84a.yaml b/nuclei-templates/2018/CVE-2018-20979-e4bdf1d88753eab94d590fe6726cc84a.yaml index 92b6f3b996..6cb1807ce0 100644 --- a/nuclei-templates/2018/CVE-2018-20979-e4bdf1d88753eab94d590fe6726cc84a.yaml +++ b/nuclei-templates/2018/CVE-2018-20979-e4bdf1d88753eab94d590fe6726cc84a.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form 7 plugin for WordPress is vulnerable to authorization bypass due to capability_type mishandling in register_post_type in versions up to, and including, 5.0.3. This makes it possible for authenticated attackers with contributor level privileges and above to modify contact forms and potential supply paths to sensitive files that make sensitive information disclosure possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1814d2ad-73b1-4440-9cd6-7c5c569c4fb2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2018/CVE-2018-20980-fbf2e7e6cffb45c54e2d5f490380ea05.yaml b/nuclei-templates/2018/CVE-2018-20980-fbf2e7e6cffb45c54e2d5f490380ea05.yaml index 80582bfe80..55746c0532 100644 --- a/nuclei-templates/2018/CVE-2018-20980-fbf2e7e6cffb45c54e2d5f490380ea05.yaml +++ b/nuclei-templates/2018/CVE-2018-20980-fbf2e7e6cffb45c54e2d5f490380ea05.yaml @@ -8,6 +8,7 @@ info: description: > The ninja-forms plugin before 3.2.15 for WordPress has parameter tampering. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/042f7090-2eab-44d2-82b2-ecabdb1d3f99?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2018/CVE-2018-20981-5c498f41608ae35284e8a7517df7fe30.yaml b/nuclei-templates/2018/CVE-2018-20981-5c498f41608ae35284e8a7517df7fe30.yaml index 2bb20dfe4b..136b1be870 100644 --- a/nuclei-templates/2018/CVE-2018-20981-5c498f41608ae35284e8a7517df7fe30.yaml +++ b/nuclei-templates/2018/CVE-2018-20981-5c498f41608ae35284e8a7517df7fe30.yaml @@ -8,6 +8,7 @@ info: description: > The ninja-forms plugin before 3.3.9 for WordPress has insufficient restrictions on submission-data retrieval during Export Personal Data requests. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/acb239c2-a105-4430-8451-a6ae852a690f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2018/CVE-2018-20982-0c705d92435727f238656de17b396ef4.yaml b/nuclei-templates/2018/CVE-2018-20982-0c705d92435727f238656de17b396ef4.yaml index 960a82d916..ac1cadadcb 100644 --- a/nuclei-templates/2018/CVE-2018-20982-0c705d92435727f238656de17b396ef4.yaml +++ b/nuclei-templates/2018/CVE-2018-20982-0c705d92435727f238656de17b396ef4.yaml @@ -8,6 +8,7 @@ info: description: > The media-library-assistant plugin before 2.74 for WordPress has XSS via the Media/Assistant or Settings/Media Library assistant admin submenu screens. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9cfa4cb3-0f16-40be-9e78-ea378c3f535f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20983-bbb9e65af019969fe7f15293d1beacd1.yaml b/nuclei-templates/2018/CVE-2018-20983-bbb9e65af019969fe7f15293d1beacd1.yaml index d9c96cbaf5..4165fb9487 100644 --- a/nuclei-templates/2018/CVE-2018-20983-bbb9e65af019969fe7f15293d1beacd1.yaml +++ b/nuclei-templates/2018/CVE-2018-20983-bbb9e65af019969fe7f15293d1beacd1.yaml @@ -8,6 +8,7 @@ info: description: > The wp-retina-2x plugin before 5.2.3 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9f3349e-de64-498e-bb82-5ceff1456265?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20984-39ac50180c7f71d5570589365d16af82.yaml b/nuclei-templates/2018/CVE-2018-20984-39ac50180c7f71d5570589365d16af82.yaml index d9ee44288c..d746023faf 100644 --- a/nuclei-templates/2018/CVE-2018-20984-39ac50180c7f71d5570589365d16af82.yaml +++ b/nuclei-templates/2018/CVE-2018-20984-39ac50180c7f71d5570589365d16af82.yaml @@ -8,6 +8,7 @@ info: description: > The Patreon WordPress plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.2.2 via deserialization of untrusted input via the 'state' parameter. This makes it possible for attackers to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ebb80964-761b-410c-998f-4408439e0d48?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20985-67e948902d5ee5297fdbdc981329f77f.yaml b/nuclei-templates/2018/CVE-2018-20985-67e948902d5ee5297fdbdc981329f77f.yaml index 37602cc3e9..875c916d78 100644 --- a/nuclei-templates/2018/CVE-2018-20985-67e948902d5ee5297fdbdc981329f77f.yaml +++ b/nuclei-templates/2018/CVE-2018-20985-67e948902d5ee5297fdbdc981329f77f.yaml @@ -8,6 +8,7 @@ info: description: > The wp-payeezy-pay plugin before 2.98 for WordPress has local file inclusion in pay.php, donate.php, donate-rec, and pay-rec. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d6a4872e-0f62-44b1-b77e-0817b065980f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20986-6ae7c5f25fa3d94febc3aa6941baf1bd.yaml b/nuclei-templates/2018/CVE-2018-20986-6ae7c5f25fa3d94febc3aa6941baf1bd.yaml index a36838fab5..30cef055f0 100644 --- a/nuclei-templates/2018/CVE-2018-20986-6ae7c5f25fa3d94febc3aa6941baf1bd.yaml +++ b/nuclei-templates/2018/CVE-2018-20986-6ae7c5f25fa3d94febc3aa6941baf1bd.yaml @@ -8,6 +8,7 @@ info: description: > The advanced-custom-fields (aka Elliot Condon Advanced Custom Fields) plugin before 5.7.8 for WordPress has XSS by authors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/36d37997-ac50-4d00-bc12-f3904483e15f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-20987-74dc7b2446578d316f8d2b82214aa018.yaml b/nuclei-templates/2018/CVE-2018-20987-74dc7b2446578d316f8d2b82214aa018.yaml index 3da15fcc9a..55e45885a4 100644 --- a/nuclei-templates/2018/CVE-2018-20987-74dc7b2446578d316f8d2b82214aa018.yaml +++ b/nuclei-templates/2018/CVE-2018-20987-74dc7b2446578d316f8d2b82214aa018.yaml @@ -8,6 +8,7 @@ info: description: > The newsletters-lite plugin before 4.6.8.6 for WordPress has PHP object injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8c3ef1bf-ef81-4e24-9813-de1a25b0e8ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-20988-fa234786b871116551f1f537378f8164.yaml b/nuclei-templates/2018/CVE-2018-20988-fa234786b871116551f1f537378f8164.yaml index f4e9ed123a..7a64cac71b 100644 --- a/nuclei-templates/2018/CVE-2018-20988-fa234786b871116551f1f537378f8164.yaml +++ b/nuclei-templates/2018/CVE-2018-20988-fa234786b871116551f1f537378f8164.yaml @@ -8,6 +8,7 @@ info: description: > The wpgform plugin before 0.94 for WordPress has eval injection in the CAPTCHA calculation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/968ead80-eed6-4a42-a3cd-73cf4cbbb1e5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2018/CVE-2018-21001-c4e600086970af9b50c8abc3a552345f.yaml b/nuclei-templates/2018/CVE-2018-21001-c4e600086970af9b50c8abc3a552345f.yaml index 723f1cb870..d5f1c6c132 100644 --- a/nuclei-templates/2018/CVE-2018-21001-c4e600086970af9b50c8abc3a552345f.yaml +++ b/nuclei-templates/2018/CVE-2018-21001-c4e600086970af9b50c8abc3a552345f.yaml @@ -8,6 +8,7 @@ info: description: > The AnyComment plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 0.0.32 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ebbee05c-fd32-4dd9-99d3-716ba604b859?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-21002-cb167c0e2c17cf172a13a8e0e2aaa8c0.yaml b/nuclei-templates/2018/CVE-2018-21002-cb167c0e2c17cf172a13a8e0e2aaa8c0.yaml index 6229d36a72..ba1aee12e9 100644 --- a/nuclei-templates/2018/CVE-2018-21002-cb167c0e2c17cf172a13a8e0e2aaa8c0.yaml +++ b/nuclei-templates/2018/CVE-2018-21002-cb167c0e2c17cf172a13a8e0e2aaa8c0.yaml @@ -8,6 +8,7 @@ info: description: > The JS Help Desk plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.5. This is due to missing or incorrect nonce validation. This makes it possible for unauthenticated attackers to gain otherwise unauthorized access to administrative privileges via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b790db69-cccd-4adf-a7fa-f7db4dd96be6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-21003-4398b885eeb6b565ceedbf2da1257fe1.yaml b/nuclei-templates/2018/CVE-2018-21003-4398b885eeb6b565ceedbf2da1257fe1.yaml index e2a3aebdb4..9a791a5e3b 100644 --- a/nuclei-templates/2018/CVE-2018-21003-4398b885eeb6b565ceedbf2da1257fe1.yaml +++ b/nuclei-templates/2018/CVE-2018-21003-4398b885eeb6b565ceedbf2da1257fe1.yaml @@ -8,6 +8,7 @@ info: description: > The Buddyforms plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 2.2.7 due to insufficient escaping on a user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/599c6984-5d52-4d0f-86a1-b88f6c9797ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-21004-988cd23c7be51758bf93fe2551975c14.yaml b/nuclei-templates/2018/CVE-2018-21004-988cd23c7be51758bf93fe2551975c14.yaml index 4beca6c9da..044c43f657 100644 --- a/nuclei-templates/2018/CVE-2018-21004-988cd23c7be51758bf93fe2551975c14.yaml +++ b/nuclei-templates/2018/CVE-2018-21004-988cd23c7be51758bf93fe2551975c14.yaml @@ -8,6 +8,7 @@ info: description: > The rsvpmaker plugin before 5.6.4 for WordPress has SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fdc2a31f-19c2-4474-a3b0-16ded1912ddd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-21005-327b2c319e2768080a45708c6a7c7af6.yaml b/nuclei-templates/2018/CVE-2018-21005-327b2c319e2768080a45708c6a7c7af6.yaml index b837c80b4c..9cc0af95d4 100644 --- a/nuclei-templates/2018/CVE-2018-21005-327b2c319e2768080a45708c6a7c7af6.yaml +++ b/nuclei-templates/2018/CVE-2018-21005-327b2c319e2768080a45708c6a7c7af6.yaml @@ -8,6 +8,7 @@ info: description: > The bbPress Move Topics plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.1.4 via deserialization of untrusted input via the 'aforums_move_topics_page()' function where it passes the decoded 'allforums' value through the 'unserialize()' function. This allows authenticated attackers to inject a PHP Object. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2b23b71d-1231-44ce-b992-5e74ddafb4bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-21006-974a594d1c6e4e839f1ae02e31d99c20.yaml b/nuclei-templates/2018/CVE-2018-21006-974a594d1c6e4e839f1ae02e31d99c20.yaml index 5e7da2630d..1e3ef383b1 100644 --- a/nuclei-templates/2018/CVE-2018-21006-974a594d1c6e4e839f1ae02e31d99c20.yaml +++ b/nuclei-templates/2018/CVE-2018-21006-974a594d1c6e4e839f1ae02e31d99c20.yaml @@ -8,6 +8,7 @@ info: description: > The bbp-move-topics plugin before 1.1.5 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/61bbd7fe-cacf-4390-b976-3b931fc84af3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-21007-8d534f62cb52f4eb9f3d2deffa366e96.yaml b/nuclei-templates/2018/CVE-2018-21007-8d534f62cb52f4eb9f3d2deffa366e96.yaml index 353a92818e..a8dfd1a61f 100644 --- a/nuclei-templates/2018/CVE-2018-21007-8d534f62cb52f4eb9f3d2deffa366e96.yaml +++ b/nuclei-templates/2018/CVE-2018-21007-8d534f62cb52f4eb9f3d2deffa366e96.yaml @@ -8,6 +8,7 @@ info: description: > The woo-confirmation-email plugin before 3.2.0 for WordPress has no blocking of direct access to supportive xl folders inside uploads. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fccfe581-16aa-4a6e-a6aa-60c05e4d26cb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-21011-6f449f8ff1606474ea18751f3bb77101.yaml b/nuclei-templates/2018/CVE-2018-21011-6f449f8ff1606474ea18751f3bb77101.yaml index ee5d81fe3b..d699430cde 100644 --- a/nuclei-templates/2018/CVE-2018-21011-6f449f8ff1606474ea18751f3bb77101.yaml +++ b/nuclei-templates/2018/CVE-2018-21011-6f449f8ff1606474ea18751f3bb77101.yaml @@ -8,6 +8,7 @@ info: description: > The charitable plugin before 1.5.14 for WordPress has unauthorized access to user and donation details. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5be1b4b2-4b33-45d7-82fd-b4d51e16535c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-21012-d0743e60d13ec86d1868cef3b49d1942.yaml b/nuclei-templates/2018/CVE-2018-21012-d0743e60d13ec86d1868cef3b49d1942.yaml index 8d8d5b96bc..671129f053 100644 --- a/nuclei-templates/2018/CVE-2018-21012-d0743e60d13ec86d1868cef3b49d1942.yaml +++ b/nuclei-templates/2018/CVE-2018-21012-d0743e60d13ec86d1868cef3b49d1942.yaml @@ -8,6 +8,7 @@ info: description: > The CF7 Invisible reCAPTCHA plugin before 1.3.2 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0a95f73a-eaf7-4b8c-b127-0ceef87c80fb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-21013-e580d115e7d364dcdf05ba1e6ed931c6.yaml b/nuclei-templates/2018/CVE-2018-21013-e580d115e7d364dcdf05ba1e6ed931c6.yaml index 01fcbd1b17..d30fd23ae6 100644 --- a/nuclei-templates/2018/CVE-2018-21013-e580d115e7d364dcdf05ba1e6ed931c6.yaml +++ b/nuclei-templates/2018/CVE-2018-21013-e580d115e7d364dcdf05ba1e6ed931c6.yaml @@ -8,6 +8,7 @@ info: description: > The "Swape - App Showcase & App Store WordPress Theme" theme for WordPress is vulnerable to authorization bypass due to a missing capability check on the 'call_upper_load_settings' AJAX action in versions up to 1.2.1. This makes it possible for unauthenticated attackers to modify arbitrary site options which can be used to create new administrative user accounts and achieve privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be2c1555-4616-4759-bd9b-12f8b3c3a3d4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-21014-e399d97d61292da46d6a4389fdae246f.yaml b/nuclei-templates/2018/CVE-2018-21014-e399d97d61292da46d6a4389fdae246f.yaml index f17330903b..563c0d52a2 100644 --- a/nuclei-templates/2018/CVE-2018-21014-e399d97d61292da46d6a4389fdae246f.yaml +++ b/nuclei-templates/2018/CVE-2018-21014-e399d97d61292da46d6a4389fdae246f.yaml @@ -8,6 +8,7 @@ info: description: > The BuddyBoss Media plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the album description input field in versions up to, and including, 3.2.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e485f089-689f-4f73-bb0d-eca6815388be?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-25019-e461d6b601e174f0c2f88d4004c4f640.yaml b/nuclei-templates/2018/CVE-2018-25019-e461d6b601e174f0c2f88d4004c4f640.yaml index 3ef5304da5..8a1854e64e 100644 --- a/nuclei-templates/2018/CVE-2018-25019-e461d6b601e174f0c2f88d4004c4f640.yaml +++ b/nuclei-templates/2018/CVE-2018-25019-e461d6b601e174f0c2f88d4004c4f640.yaml @@ -8,6 +8,7 @@ info: description: > The LearnDash LMS WordPress plugin before 2.5.4 does not have any authorisation and validation of the file to be uploaded in the learndash_assignment_process_init() function, which could allow unauthenticated users to upload arbitrary files to the web server reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9d4f47af-294a-4c3a-accd-9ae674916a38?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2018/CVE-2018-25095-5498d77b8f694d28637e1199e2c09e73.yaml b/nuclei-templates/2018/CVE-2018-25095-5498d77b8f694d28637e1199e2c09e73.yaml index fbaa3b5868..031c24f03b 100644 --- a/nuclei-templates/2018/CVE-2018-25095-5498d77b8f694d28637e1199e2c09e73.yaml +++ b/nuclei-templates/2018/CVE-2018-25095-5498d77b8f694d28637e1199e2c09e73.yaml @@ -8,6 +8,7 @@ info: description: > The Duplicator – WordPress Migration & Backup Plugin plugin for WordPress is vulnerable to Remote Code Execution in all versions up to 1.3.0 (exclusive) via the/installer.php file. This is due to plugin not properly cleaning up the installer.php file upon completion of the script. This makes it possible for unauthenticated attackers to execute code on the server. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5757abd-33dc-4751-bc55-afd944ff2341?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-3810-6de071448d5adb9d4c6352281eb7005f.yaml b/nuclei-templates/2018/CVE-2018-3810-6de071448d5adb9d4c6352281eb7005f.yaml index 97ca60b68e..13e2a00872 100644 --- a/nuclei-templates/2018/CVE-2018-3810-6de071448d5adb9d4c6352281eb7005f.yaml +++ b/nuclei-templates/2018/CVE-2018-3810-6de071448d5adb9d4c6352281eb7005f.yaml @@ -8,6 +8,7 @@ info: description: > Authentication Bypass vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c3f3e56e-bbb6-4ceb-811d-447ed837d176?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-3811-385c337e25130e5d61f4f32a2f113d5e.yaml b/nuclei-templates/2018/CVE-2018-3811-385c337e25130e5d61f4f32a2f113d5e.yaml index 316eb83239..e876f3f17d 100644 --- a/nuclei-templates/2018/CVE-2018-3811-385c337e25130e5d61f4f32a2f113d5e.yaml +++ b/nuclei-templates/2018/CVE-2018-3811-385c337e25130e5d61f4f32a2f113d5e.yaml @@ -8,6 +8,7 @@ info: description: > SQL Injection vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to execute SQL queries in the context of the web server. The saveGoogleAdWords() function in smartgooglecode.php did not use prepared statements and did not sanitize the $_POST["oId"] variable before passing it as input into the SQL query. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f3bddb69-9c63-49e8-9c04-08361423b1c3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5212-59e996aca253b8dbc7622830c74fc5ac.yaml b/nuclei-templates/2018/CVE-2018-5212-59e996aca253b8dbc7622830c74fc5ac.yaml index 4883e55777..a301f0b69f 100644 --- a/nuclei-templates/2018/CVE-2018-5212-59e996aca253b8dbc7622830c74fc5ac.yaml +++ b/nuclei-templates/2018/CVE-2018-5212-59e996aca253b8dbc7622830c74fc5ac.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Download Monitor plugin before 3.5.4 for WordPress has XSS via the sdm_upload_thumbnail (aka File Thumbnail) parameter in an edit action to wp-admin/post.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d0bf4d1-ba07-4204-bb2b-cdee10e6a275?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5213-5a9a30619727343de8e3e76ab65500e8.yaml b/nuclei-templates/2018/CVE-2018-5213-5a9a30619727343de8e3e76ab65500e8.yaml index 59564c4a22..8ed7930162 100644 --- a/nuclei-templates/2018/CVE-2018-5213-5a9a30619727343de8e3e76ab65500e8.yaml +++ b/nuclei-templates/2018/CVE-2018-5213-5a9a30619727343de8e3e76ab65500e8.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Download Monitor plugin before 3.5.4 for WordPress has XSS via the sdm_upload (aka Downloadable File) parameter in an edit action to wp-admin/post.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/410ae439-dcee-4050-81a9-110a337016e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5214-f2f875bbfff1d97f5e70ed9cf194f668.yaml b/nuclei-templates/2018/CVE-2018-5214-f2f875bbfff1d97f5e70ed9cf194f668.yaml index 87c90c5f18..8049ef0fa3 100644 --- a/nuclei-templates/2018/CVE-2018-5214-f2f875bbfff1d97f5e70ed9cf194f668.yaml +++ b/nuclei-templates/2018/CVE-2018-5214-f2f875bbfff1d97f5e70ed9cf194f668.yaml @@ -8,6 +8,7 @@ info: description: > The Add Link to Facebook plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘al2fb_facebook_id’ parameter in versions up to, and including, 2.3 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f32c66b3-b26c-4fe3-9171-ca8780391a2a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5284-63751288972612618b07e76f4f8b475f.yaml b/nuclei-templates/2018/CVE-2018-5284-63751288972612618b07e76f4f8b475f.yaml index a4d037dc81..9bea352a3a 100644 --- a/nuclei-templates/2018/CVE-2018-5284-63751288972612618b07e76f4f8b475f.yaml +++ b/nuclei-templates/2018/CVE-2018-5284-63751288972612618b07e76f4f8b475f.yaml @@ -8,6 +8,7 @@ info: description: > The ImageInject plugin 1.15 for WordPress has XSS via the flickr_appid parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cb38d3bc-ae82-40ef-b20d-525d51432b1c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5285-2247b7f71ea577d9f5d4a3ba65f3a179.yaml b/nuclei-templates/2018/CVE-2018-5285-2247b7f71ea577d9f5d4a3ba65f3a179.yaml index 88e69d3d41..882ee8fc0a 100644 --- a/nuclei-templates/2018/CVE-2018-5285-2247b7f71ea577d9f5d4a3ba65f3a179.yaml +++ b/nuclei-templates/2018/CVE-2018-5285-2247b7f71ea577d9f5d4a3ba65f3a179.yaml @@ -8,6 +8,7 @@ info: description: > The ImageInject plugin 1.15 for WordPress has CSRF via wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2bdb68bc-b773-4537-98dd-c54ffa5309c7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5286-436a60dacb6352d3d2bd0dacbee65dd5.yaml b/nuclei-templates/2018/CVE-2018-5286-436a60dacb6352d3d2bd0dacbee65dd5.yaml index 1885454ffd..ed20f8d450 100644 --- a/nuclei-templates/2018/CVE-2018-5286-436a60dacb6352d3d2bd0dacbee65dd5.yaml +++ b/nuclei-templates/2018/CVE-2018-5286-436a60dacb6352d3d2bd0dacbee65dd5.yaml @@ -8,6 +8,7 @@ info: description: > The GD Rating System plugin 2.3 for WordPress has XSS via the wp-admin/admin.php panel parameter for the gd-rating-system-about page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ccf80f2d-3d2d-4fe6-a4c4-5a850cf5bdc8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5287-806c044f9014dcc7a2a62f267e63d97d.yaml b/nuclei-templates/2018/CVE-2018-5287-806c044f9014dcc7a2a62f267e63d97d.yaml index ea6e9a91d1..b2ae1d6d65 100644 --- a/nuclei-templates/2018/CVE-2018-5287-806c044f9014dcc7a2a62f267e63d97d.yaml +++ b/nuclei-templates/2018/CVE-2018-5287-806c044f9014dcc7a2a62f267e63d97d.yaml @@ -8,6 +8,7 @@ info: description: > The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-about page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/44210443-26f8-4626-aee2-4a19d87fdd43?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-5288-e0ebafd9cf58df779dd4570208866ecf.yaml b/nuclei-templates/2018/CVE-2018-5288-e0ebafd9cf58df779dd4570208866ecf.yaml index d868b91b47..25817d566d 100644 --- a/nuclei-templates/2018/CVE-2018-5288-e0ebafd9cf58df779dd4570208866ecf.yaml +++ b/nuclei-templates/2018/CVE-2018-5288-e0ebafd9cf58df779dd4570208866ecf.yaml @@ -8,6 +8,7 @@ info: description: > The GD Rating System plugin 2.3 for WordPress has XSS via the wp-admin/admin.php panel parameter for the gd-rating-system-transfer page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d1a7e39a-5fd1-4bb3-9cd9-4bded794f8f0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5289-d9b5491f46fb1e5a201ef58bf6828f7c.yaml b/nuclei-templates/2018/CVE-2018-5289-d9b5491f46fb1e5a201ef58bf6828f7c.yaml index c4864be861..518dd67e7e 100644 --- a/nuclei-templates/2018/CVE-2018-5289-d9b5491f46fb1e5a201ef58bf6828f7c.yaml +++ b/nuclei-templates/2018/CVE-2018-5289-d9b5491f46fb1e5a201ef58bf6828f7c.yaml @@ -8,6 +8,7 @@ info: description: > The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-information page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e0d6c8dc-d32b-4ac8-8b0d-6d7ecbac86b5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-5290-c588aecad4d51664305dd29e64c0cc1e.yaml b/nuclei-templates/2018/CVE-2018-5290-c588aecad4d51664305dd29e64c0cc1e.yaml index c5ac82cbad..381e58a601 100644 --- a/nuclei-templates/2018/CVE-2018-5290-c588aecad4d51664305dd29e64c0cc1e.yaml +++ b/nuclei-templates/2018/CVE-2018-5290-c588aecad4d51664305dd29e64c0cc1e.yaml @@ -8,6 +8,7 @@ info: description: > The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-transfer page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6351d3f7-2d10-4fcf-b7c1-88ce529cd9f4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-5291-7491dc03555cbf558e93c77ee12e5497.yaml b/nuclei-templates/2018/CVE-2018-5291-7491dc03555cbf558e93c77ee12e5497.yaml index 1472e4689c..05af9e679d 100644 --- a/nuclei-templates/2018/CVE-2018-5291-7491dc03555cbf558e93c77ee12e5497.yaml +++ b/nuclei-templates/2018/CVE-2018-5291-7491dc03555cbf558e93c77ee12e5497.yaml @@ -8,6 +8,7 @@ info: description: > The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-tools page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/47687614-bd79-44fd-bc82-eaa801c1387d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-5292-b46b6335e23aa65770f0b074c759ea9f.yaml b/nuclei-templates/2018/CVE-2018-5292-b46b6335e23aa65770f0b074c759ea9f.yaml index 3d3c216d89..d7f2bc4a70 100644 --- a/nuclei-templates/2018/CVE-2018-5292-b46b6335e23aa65770f0b074c759ea9f.yaml +++ b/nuclei-templates/2018/CVE-2018-5292-b46b6335e23aa65770f0b074c759ea9f.yaml @@ -8,6 +8,7 @@ info: description: > The GD Rating System plugin 2.3 for WordPress has XSS via the wp-admin/admin.php panel parameter for the gd-rating-system-information page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c14f473f-ca49-4610-b5df-9eb0e064ece5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5293-5b0debc2e2372bec023c5bee2954d5a2.yaml b/nuclei-templates/2018/CVE-2018-5293-5b0debc2e2372bec023c5bee2954d5a2.yaml index b5779116c9..a6ea7ee7d4 100644 --- a/nuclei-templates/2018/CVE-2018-5293-5b0debc2e2372bec023c5bee2954d5a2.yaml +++ b/nuclei-templates/2018/CVE-2018-5293-5b0debc2e2372bec023c5bee2954d5a2.yaml @@ -8,6 +8,7 @@ info: description: > The GD Rating System plugin 2.3 for WordPress has XSS via the wp-admin/admin.php panel parameter for the gd-rating-system-tools page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c8e768a4-09ac-4772-9e5d-b9f63bac208c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5310-81e243bc6ebe24fe0f195750e2a91f0a.yaml b/nuclei-templates/2018/CVE-2018-5310-81e243bc6ebe24fe0f195750e2a91f0a.yaml index bc8eba9a23..8e93b62a65 100644 --- a/nuclei-templates/2018/CVE-2018-5310-81e243bc6ebe24fe0f195750e2a91f0a.yaml +++ b/nuclei-templates/2018/CVE-2018-5310-81e243bc6ebe24fe0f195750e2a91f0a.yaml @@ -8,6 +8,7 @@ info: description: > The Media from FTP Plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 9.84 via the searchdir parameter to the wp-admin/admin.php?page=mediafromftp-search-register URI. This allows unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/561361da-ea4b-44d0-be77-c622af11f5b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-5311-c990ca9260e4b598ad348112b17a381b.yaml b/nuclei-templates/2018/CVE-2018-5311-c990ca9260e4b598ad348112b17a381b.yaml index 1fb4d5c52a..394774f1d5 100644 --- a/nuclei-templates/2018/CVE-2018-5311-c990ca9260e4b598ad348112b17a381b.yaml +++ b/nuclei-templates/2018/CVE-2018-5311-c990ca9260e4b598ad348112b17a381b.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Custom Auto Excerpt plugin 2.4.6 for WordPress has XSS via the tonjoo_ecae_options[custom_css] parameter to the wp-admin/admin.php?page=tonjoo_excerpt URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/32ca6e56-add9-4024-831f-5dfa5130a7d8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5312-15fa027b6c7211d2b0e6b8d9b3c0922a.yaml b/nuclei-templates/2018/CVE-2018-5312-15fa027b6c7211d2b0e6b8d9b3c0922a.yaml index ac270be315..719dd08d7e 100644 --- a/nuclei-templates/2018/CVE-2018-5312-15fa027b6c7211d2b0e6b8d9b3c0922a.yaml +++ b/nuclei-templates/2018/CVE-2018-5312-15fa027b6c7211d2b0e6b8d9b3c0922a.yaml @@ -8,6 +8,7 @@ info: description: > The Responsive Tabs Plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘post_title’ parameter in versions up to, and including, 1.8.0 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/69401e9f-6bd3-49b8-8ebd-6904db680610?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5315-51e91d95d28dbdabd9a6b0429495a4a5.yaml b/nuclei-templates/2018/CVE-2018-5315-51e91d95d28dbdabd9a6b0429495a4a5.yaml index e65fc85c4c..3482bf9329 100644 --- a/nuclei-templates/2018/CVE-2018-5315-51e91d95d28dbdabd9a6b0429495a4a5.yaml +++ b/nuclei-templates/2018/CVE-2018-5315-51e91d95d28dbdabd9a6b0429495a4a5.yaml @@ -8,6 +8,7 @@ info: description: > The Wachipi WP Events Calendar plugin 1.0 for WordPress has SQL Injection via the event_id parameter to event.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0e630401-0409-443c-944d-553a372d150d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5316-ddb1eead67e4f36e6edf65639c38ceab.yaml b/nuclei-templates/2018/CVE-2018-5316-ddb1eead67e4f36e6edf65639c38ceab.yaml index 2a3960d337..6d9d696337 100644 --- a/nuclei-templates/2018/CVE-2018-5316-ddb1eead67e4f36e6edf65639c38ceab.yaml +++ b/nuclei-templates/2018/CVE-2018-5316-ddb1eead67e4f36e6edf65639c38ceab.yaml @@ -8,6 +8,7 @@ info: description: > The "SagePay Server Gateway for WooCommerce" plugin before 1.0.9 for WordPress has XSS via the includes/pages/redirect.php page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/efb37c6a-e1a0-4960-b53a-858b22b6e706?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5361-13a2bdf58c54b0b82b1647810f10ae7c.yaml b/nuclei-templates/2018/CVE-2018-5361-13a2bdf58c54b0b82b1647810f10ae7c.yaml index 9ae5ff08c4..73ad19cc6f 100644 --- a/nuclei-templates/2018/CVE-2018-5361-13a2bdf58c54b0b82b1647810f10ae7c.yaml +++ b/nuclei-templates/2018/CVE-2018-5361-13a2bdf58c54b0b82b1647810f10ae7c.yaml @@ -8,6 +8,7 @@ info: description: > The WPGlobus plugin 1.9.6 for WordPress has CSRF via wp-admin/options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/113dcd4d-e62f-44dc-8087-28d265ef66be?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5362-772da702ef7fa3f174e83ee6a6fff3fa.yaml b/nuclei-templates/2018/CVE-2018-5362-772da702ef7fa3f174e83ee6a6fff3fa.yaml index 1714de31da..570ab49fa3 100644 --- a/nuclei-templates/2018/CVE-2018-5362-772da702ef7fa3f174e83ee6a6fff3fa.yaml +++ b/nuclei-templates/2018/CVE-2018-5362-772da702ef7fa3f174e83ee6a6fff3fa.yaml @@ -8,6 +8,7 @@ info: description: > The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[post_type][page] parameter to wp-admin/options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c32824cc-8895-462f-bd5b-03b8da4db680?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5363-1052480cf02e7da5fbb27f3fbc3282ac.yaml b/nuclei-templates/2018/CVE-2018-5363-1052480cf02e7da5fbb27f3fbc3282ac.yaml index a73469c140..60fae31474 100644 --- a/nuclei-templates/2018/CVE-2018-5363-1052480cf02e7da5fbb27f3fbc3282ac.yaml +++ b/nuclei-templates/2018/CVE-2018-5363-1052480cf02e7da5fbb27f3fbc3282ac.yaml @@ -8,6 +8,7 @@ info: description: > The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[enabled_languages][en] or wpglobus_option[enabled_languages][fr] (or any other language) parameter to wp-admin/options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ab3033c5-95c3-44eb-8602-410288fc423f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5364-4de4ce6c9d0ea9d1fb8a7d333b8360d2.yaml b/nuclei-templates/2018/CVE-2018-5364-4de4ce6c9d0ea9d1fb8a7d333b8360d2.yaml index 27e3a2f26a..efd9141250 100644 --- a/nuclei-templates/2018/CVE-2018-5364-4de4ce6c9d0ea9d1fb8a7d333b8360d2.yaml +++ b/nuclei-templates/2018/CVE-2018-5364-4de4ce6c9d0ea9d1fb8a7d333b8360d2.yaml @@ -8,6 +8,7 @@ info: description: > The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[browser_redirect][redirect_by_language] parameter to wp-admin/options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c09536b3-9f8d-4b11-b69a-684b65078870?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5365-85df3fd3fe686425c5a5a6f89ad0ae3c.yaml b/nuclei-templates/2018/CVE-2018-5365-85df3fd3fe686425c5a5a6f89ad0ae3c.yaml index 355a217d2b..e528638afa 100644 --- a/nuclei-templates/2018/CVE-2018-5365-85df3fd3fe686425c5a5a6f89ad0ae3c.yaml +++ b/nuclei-templates/2018/CVE-2018-5365-85df3fd3fe686425c5a5a6f89ad0ae3c.yaml @@ -8,6 +8,7 @@ info: description: > The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[selector_wp_list_pages][show_selector] parameter to wp-admin/options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b85b1e3-4eb0-4ba1-8d61-ec82fac123ce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5366-7b73a4fc03fa88ce2a2a44e18fe78c10.yaml b/nuclei-templates/2018/CVE-2018-5366-7b73a4fc03fa88ce2a2a44e18fe78c10.yaml index 242e9b04b5..f0dbb868d7 100644 --- a/nuclei-templates/2018/CVE-2018-5366-7b73a4fc03fa88ce2a2a44e18fe78c10.yaml +++ b/nuclei-templates/2018/CVE-2018-5366-7b73a4fc03fa88ce2a2a44e18fe78c10.yaml @@ -8,6 +8,7 @@ info: description: > The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[more_languages] parameter to wp-admin/options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76b11177-782a-4d9c-a974-4cb9ff55fa99?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5367-b7cb338a7f436a070de7699a2f6e5126.yaml b/nuclei-templates/2018/CVE-2018-5367-b7cb338a7f436a070de7699a2f6e5126.yaml index 4296075346..ce41b3630f 100644 --- a/nuclei-templates/2018/CVE-2018-5367-b7cb338a7f436a070de7699a2f6e5126.yaml +++ b/nuclei-templates/2018/CVE-2018-5367-b7cb338a7f436a070de7699a2f6e5126.yaml @@ -8,6 +8,7 @@ info: description: > The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[post_type][post] parameter to wp-admin/options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/90cd3722-c3cb-4ac3-871d-cacda49be294?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5368-cec260edbbcdfd24b5d2753da64f72b2.yaml b/nuclei-templates/2018/CVE-2018-5368-cec260edbbcdfd24b5d2753da64f72b2.yaml index 18d2329e7c..4ea56e8897 100644 --- a/nuclei-templates/2018/CVE-2018-5368-cec260edbbcdfd24b5d2753da64f72b2.yaml +++ b/nuclei-templates/2018/CVE-2018-5368-cec260edbbcdfd24b5d2753da64f72b2.yaml @@ -8,6 +8,7 @@ info: description: > The SrbTransLatin plugin 1.46 for WordPress has CSRF via an srbtranslatoptions action to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/340d6e92-81a0-4659-b60b-922f63476a33?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5369-1a4453980ad84ef5bda92f6e5866cee8.yaml b/nuclei-templates/2018/CVE-2018-5369-1a4453980ad84ef5bda92f6e5866cee8.yaml index 0c504cfb46..5cf73fbf16 100644 --- a/nuclei-templates/2018/CVE-2018-5369-1a4453980ad84ef5bda92f6e5866cee8.yaml +++ b/nuclei-templates/2018/CVE-2018-5369-1a4453980ad84ef5bda92f6e5866cee8.yaml @@ -8,6 +8,7 @@ info: description: > The SrbTransLatin plugin 1.46 for WordPress has XSS via an srbtranslatoptions action to wp-admin/options-general.php with a lang_identificator parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9bf8485b-a363-44a3-93c7-a6fba034b48f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5372-08db43dd955655edbdd6f4e901e79ab7.yaml b/nuclei-templates/2018/CVE-2018-5372-08db43dd955655edbdd6f4e901e79ab7.yaml index d3697705a3..9bf79a3650 100644 --- a/nuclei-templates/2018/CVE-2018-5372-08db43dd955655edbdd6f4e901e79ab7.yaml +++ b/nuclei-templates/2018/CVE-2018-5372-08db43dd955655edbdd6f4e901e79ab7.yaml @@ -8,6 +8,7 @@ info: description: > The Testimonial Slider plugin through 1.2.4 for WordPress has SQL Injection via settings\sliders.php (current_slider_id parameter). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e5240171-6051-455c-b6df-630e2cd8308d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5373-ef3befca3c38fa95d8e2ecaf6aa95dbc.yaml b/nuclei-templates/2018/CVE-2018-5373-ef3befca3c38fa95d8e2ecaf6aa95dbc.yaml index 16a674cdae..3b96245ff8 100644 --- a/nuclei-templates/2018/CVE-2018-5373-ef3befca3c38fa95d8e2ecaf6aa95dbc.yaml +++ b/nuclei-templates/2018/CVE-2018-5373-ef3befca3c38fa95d8e2ecaf6aa95dbc.yaml @@ -8,6 +8,7 @@ info: description: > The Smooth Slider plugin through 2.8.6 for WordPress has SQL Injection via smooth-slider.php (trid parameter). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/357257df-123d-4885-ad48-ff38ce29eeb3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5374-3431d904308c3ee48b8c823b1a00f59c.yaml b/nuclei-templates/2018/CVE-2018-5374-3431d904308c3ee48b8c823b1a00f59c.yaml index fe157b587a..63ab4efebc 100644 --- a/nuclei-templates/2018/CVE-2018-5374-3431d904308c3ee48b8c823b1a00f59c.yaml +++ b/nuclei-templates/2018/CVE-2018-5374-3431d904308c3ee48b8c823b1a00f59c.yaml @@ -8,6 +8,7 @@ info: description: > The Dbox 3D Slider Lite plugin through 1.2.2 for WordPress has SQL Injection via settings\sliders.php (current_slider_id parameter). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb3aa518-ef12-4168-a524-ad36397f67cb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5651-0d4518a9e16727e6c8ecb1fd1f094c36.yaml b/nuclei-templates/2018/CVE-2018-5651-0d4518a9e16727e6c8ecb1fd1f094c36.yaml index d3717ac4fe..e415c816a6 100644 --- a/nuclei-templates/2018/CVE-2018-5651-0d4518a9e16727e6c8ecb1fd1f094c36.yaml +++ b/nuclei-templates/2018/CVE-2018-5651-0d4518a9e16727e6c8ecb1fd1f094c36.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the dark-mode plugin 1.6 for WordPress. XSS exists via the wp-admin/profile.php dark_mode_start parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/52af7568-061d-4352-b85c-11f9829bc8a5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5652-0327c7996284ef82c941fc4b451c2a4c.yaml b/nuclei-templates/2018/CVE-2018-5652-0327c7996284ef82c941fc4b451c2a4c.yaml index cf0dd4b672..909bc8a18f 100644 --- a/nuclei-templates/2018/CVE-2018-5652-0327c7996284ef82c941fc4b451c2a4c.yaml +++ b/nuclei-templates/2018/CVE-2018-5652-0327c7996284ef82c941fc4b451c2a4c.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the dark-mode plugin 1.6 for WordPress. XSS exists via the wp-admin/profile.php dark_mode_end parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6830f98b-21f8-4089-9091-1dcd31697425?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5653-66af42d43faa1bb856cbd588ac54d174.yaml b/nuclei-templates/2018/CVE-2018-5653-66af42d43faa1bb856cbd588ac54d174.yaml index 7c1aac021a..bd9d909079 100644 --- a/nuclei-templates/2018/CVE-2018-5653-66af42d43faa1bb856cbd588ac54d174.yaml +++ b/nuclei-templates/2018/CVE-2018-5653-66af42d43faa1bb856cbd588ac54d174.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php weblizar_pffree_settings_save_get-users parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6c291da3-1326-40d8-b8e1-dfcf006ace0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5654-c18d5ca466b8b1d4f1b6e05da5da67f5.yaml b/nuclei-templates/2018/CVE-2018-5654-c18d5ca466b8b1d4f1b6e05da5da67f5.yaml index 68f90eea91..6e19f2a382 100644 --- a/nuclei-templates/2018/CVE-2018-5654-c18d5ca466b8b1d4f1b6e05da5da67f5.yaml +++ b/nuclei-templates/2018/CVE-2018-5654-c18d5ca466b8b1d4f1b6e05da5da67f5.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php PFFREE_Access_Token parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aeacc3e5-020f-44b9-b412-c5a9114e0178?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5655-8f43099de36d8f2b78f359435c03feea.yaml b/nuclei-templates/2018/CVE-2018-5655-8f43099de36d8f2b78f359435c03feea.yaml index e5f7cd1cdd..6bcea28b29 100644 --- a/nuclei-templates/2018/CVE-2018-5655-8f43099de36d8f2b78f359435c03feea.yaml +++ b/nuclei-templates/2018/CVE-2018-5655-8f43099de36d8f2b78f359435c03feea.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php security parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dd052762-5bd3-4008-b6b9-aca7be1151c2?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5656-81fe4a676019bb2cc68efaa8942bb8a9.yaml b/nuclei-templates/2018/CVE-2018-5656-81fe4a676019bb2cc68efaa8942bb8a9.yaml index 1cfd0eaa3a..5d2368128a 100644 --- a/nuclei-templates/2018/CVE-2018-5656-81fe4a676019bb2cc68efaa8942bb8a9.yaml +++ b/nuclei-templates/2018/CVE-2018-5656-81fe4a676019bb2cc68efaa8942bb8a9.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. CSRF exists via wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9adc6f3e-2360-480c-9f91-f47474e66c78?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5657-87155393a33ef9c13831b6d60e0bda27.yaml b/nuclei-templates/2018/CVE-2018-5657-87155393a33ef9c13831b6d60e0bda27.yaml index 670348e1d3..9557d120d1 100644 --- a/nuclei-templates/2018/CVE-2018-5657-87155393a33ef9c13831b6d60e0bda27.yaml +++ b/nuclei-templates/2018/CVE-2018-5657-87155393a33ef9c13831b6d60e0bda27.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php counter_title_icon parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1c24a03a-95d8-4354-bb26-8575d70f2253?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5658-bd262e6650064565538125eb2a783798.yaml b/nuclei-templates/2018/CVE-2018-5658-bd262e6650064565538125eb2a783798.yaml index c1a02520d9..9a9672280e 100644 --- a/nuclei-templates/2018/CVE-2018-5658-bd262e6650064565538125eb2a783798.yaml +++ b/nuclei-templates/2018/CVE-2018-5658-bd262e6650064565538125eb2a783798.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. CSRF exists via wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/910c3d74-63ed-476d-b014-659d7780260f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5659-6acfa2d52fcc0d5bdfbe001b6d9eb1ff.yaml b/nuclei-templates/2018/CVE-2018-5659-6acfa2d52fcc0d5bdfbe001b6d9eb1ff.yaml index ceb0fc5f0d..de6456ebbd 100644 --- a/nuclei-templates/2018/CVE-2018-5659-6acfa2d52fcc0d5bdfbe001b6d9eb1ff.yaml +++ b/nuclei-templates/2018/CVE-2018-5659-6acfa2d52fcc0d5bdfbe001b6d9eb1ff.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php coming-soon_title parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6f947843-7a6f-48b0-b3cd-2f3dd1708898?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5660-842067a8102a98a4c750b82efd7b5b01.yaml b/nuclei-templates/2018/CVE-2018-5660-842067a8102a98a4c750b82efd7b5b01.yaml index 7c7151b209..67c8e4d684 100644 --- a/nuclei-templates/2018/CVE-2018-5660-842067a8102a98a4c750b82efd7b5b01.yaml +++ b/nuclei-templates/2018/CVE-2018-5660-842067a8102a98a4c750b82efd7b5b01.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php coming-soon_sub_title parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e57631c2-ad6c-4c8c-985e-948285058567?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5661-87593eb3e5358c7cbad67a0e90ed4a2c.yaml b/nuclei-templates/2018/CVE-2018-5661-87593eb3e5358c7cbad67a0e90ed4a2c.yaml index e749a0222b..02f1d949fb 100644 --- a/nuclei-templates/2018/CVE-2018-5661-87593eb3e5358c7cbad67a0e90ed4a2c.yaml +++ b/nuclei-templates/2018/CVE-2018-5661-87593eb3e5358c7cbad67a0e90ed4a2c.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php logo_width parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae88e065-4601-4f0e-80a4-0f011bb0d347?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5662-e196672fa4daf18af7ed85ce50a8523b.yaml b/nuclei-templates/2018/CVE-2018-5662-e196672fa4daf18af7ed85ce50a8523b.yaml index fcaeabcdc2..69c59f8c1e 100644 --- a/nuclei-templates/2018/CVE-2018-5662-e196672fa4daf18af7ed85ce50a8523b.yaml +++ b/nuclei-templates/2018/CVE-2018-5662-e196672fa4daf18af7ed85ce50a8523b.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php counter_title parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9eb829f2-c05f-4f81-85d0-2429fb515d33?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5663-3305ae1e8cf65f390459c61a9113b682.yaml b/nuclei-templates/2018/CVE-2018-5663-3305ae1e8cf65f390459c61a9113b682.yaml index 416a1fc2c3..7212fb51db 100644 --- a/nuclei-templates/2018/CVE-2018-5663-3305ae1e8cf65f390459c61a9113b682.yaml +++ b/nuclei-templates/2018/CVE-2018-5663-3305ae1e8cf65f390459c61a9113b682.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php button_text_link parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1d7d8e85-c9cb-4fa5-9632-61f33048838d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5664-baf9911532fa7a21bf525d5513fe08f2.yaml b/nuclei-templates/2018/CVE-2018-5664-baf9911532fa7a21bf525d5513fe08f2.yaml index 35266f1558..66c58c3ba3 100644 --- a/nuclei-templates/2018/CVE-2018-5664-baf9911532fa7a21bf525d5513fe08f2.yaml +++ b/nuclei-templates/2018/CVE-2018-5664-baf9911532fa7a21bf525d5513fe08f2.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php social_icon_1 parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3bb6e8f8-690a-49cb-ac00-f572bef8b8f7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5665-2aeca39026f78e3cee7859bac6ab68b3.yaml b/nuclei-templates/2018/CVE-2018-5665-2aeca39026f78e3cee7859bac6ab68b3.yaml index 518e699f82..d5d09948af 100644 --- a/nuclei-templates/2018/CVE-2018-5665-2aeca39026f78e3cee7859bac6ab68b3.yaml +++ b/nuclei-templates/2018/CVE-2018-5665-2aeca39026f78e3cee7859bac6ab68b3.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php logo_height parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e4b8947a-6c87-4430-b62d-494863e18fdb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5666-f75c2129958a90b8f327e8dda641a996.yaml b/nuclei-templates/2018/CVE-2018-5666-f75c2129958a90b8f327e8dda641a996.yaml index 2f0a7866fe..e5ac2ee52b 100644 --- a/nuclei-templates/2018/CVE-2018-5666-f75c2129958a90b8f327e8dda641a996.yaml +++ b/nuclei-templates/2018/CVE-2018-5666-f75c2129958a90b8f327e8dda641a996.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php bg_color parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e3891928-3780-426b-ae9c-e57b05ab3718?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5667-c0458d1c8e438309a659bd72f5d98958.yaml b/nuclei-templates/2018/CVE-2018-5667-c0458d1c8e438309a659bd72f5d98958.yaml index 001ca9990b..612bb1cde0 100644 --- a/nuclei-templates/2018/CVE-2018-5667-c0458d1c8e438309a659bd72f5d98958.yaml +++ b/nuclei-templates/2018/CVE-2018-5667-c0458d1c8e438309a659bd72f5d98958.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the read-and-understood plugin 2.1 for WordPress. XSS exists via the wp-admin/options-general.php rnu_username_validation_pattern parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c3c961eb-0174-4aa3-a117-7f72998eefbb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5668-e730f6bf0f62d4881b3f233f538b8ed1.yaml b/nuclei-templates/2018/CVE-2018-5668-e730f6bf0f62d4881b3f233f538b8ed1.yaml index f39ba00170..afff3a35d6 100644 --- a/nuclei-templates/2018/CVE-2018-5668-e730f6bf0f62d4881b3f233f538b8ed1.yaml +++ b/nuclei-templates/2018/CVE-2018-5668-e730f6bf0f62d4881b3f233f538b8ed1.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the read-and-understood plugin 2.1 for WordPress. XSS exists via the wp-admin/options-general.php rnu_username_validation_title parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/999cf54e-2ea8-474d-984c-1c4f729198aa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5669-4ef06f8d8b565e99baeb4aab03213985.yaml b/nuclei-templates/2018/CVE-2018-5669-4ef06f8d8b565e99baeb4aab03213985.yaml index d4940395fa..e04ae5755a 100644 --- a/nuclei-templates/2018/CVE-2018-5669-4ef06f8d8b565e99baeb4aab03213985.yaml +++ b/nuclei-templates/2018/CVE-2018-5669-4ef06f8d8b565e99baeb4aab03213985.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the read-and-understood plugin 2.1 for WordPress. CSRF exists via wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2e61942e-15ea-468c-b71a-50396d5b2730?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5670-4a660d365edde5f202a536ed3d45229b.yaml b/nuclei-templates/2018/CVE-2018-5670-4a660d365edde5f202a536ed3d45229b.yaml index 71fe09c97a..9c66255016 100644 --- a/nuclei-templates/2018/CVE-2018-5670-4a660d365edde5f202a536ed3d45229b.yaml +++ b/nuclei-templates/2018/CVE-2018-5670-4a660d365edde5f202a536ed3d45229b.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php sale_conditions[count][] parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/20deedff-8980-4ac2-a74e-c52cfe57e839?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5671-d8558d0ca89c80025a3d61b1b99f505f.yaml b/nuclei-templates/2018/CVE-2018-5671-d8558d0ca89c80025a3d61b1b99f505f.yaml index 5b0851aa90..103a1e7a4b 100644 --- a/nuclei-templates/2018/CVE-2018-5671-d8558d0ca89c80025a3d61b1b99f505f.yaml +++ b/nuclei-templates/2018/CVE-2018-5671-d8558d0ca89c80025a3d61b1b99f505f.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php extra_field1[items][field_item1][price_percent] parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ebc05b6-89dd-4373-a632-75c783716643?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5672-0fd8f0cbafcf919e5fa5d13fa615d0e2.yaml b/nuclei-templates/2018/CVE-2018-5672-0fd8f0cbafcf919e5fa5d13fa615d0e2.yaml index 2072ffb151..7cb5541f74 100644 --- a/nuclei-templates/2018/CVE-2018-5672-0fd8f0cbafcf919e5fa5d13fa615d0e2.yaml +++ b/nuclei-templates/2018/CVE-2018-5672-0fd8f0cbafcf919e5fa5d13fa615d0e2.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php form_field5[label] parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b9741c6-4038-45ad-a7b4-fa8f65664f4a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-5673-e86d6a61b5319189ccec13ce178bbfdb.yaml b/nuclei-templates/2018/CVE-2018-5673-e86d6a61b5319189ccec13ce178bbfdb.yaml index 62c35a347f..18be47e049 100644 --- a/nuclei-templates/2018/CVE-2018-5673-e86d6a61b5319189ccec13ce178bbfdb.yaml +++ b/nuclei-templates/2018/CVE-2018-5673-e86d6a61b5319189ccec13ce178bbfdb.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. CSRF exists via wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e84b1f01-1c3b-4498-aea9-02ced5f1109e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5695-63531845411118069aca817662bc0c7a.yaml b/nuclei-templates/2018/CVE-2018-5695-63531845411118069aca817662bc0c7a.yaml index e5f247db81..90be930d95 100644 --- a/nuclei-templates/2018/CVE-2018-5695-63531845411118069aca817662bc0c7a.yaml +++ b/nuclei-templates/2018/CVE-2018-5695-63531845411118069aca817662bc0c7a.yaml @@ -8,6 +8,7 @@ info: description: > The WpJobBoard plugin 4.4.4 for WordPress allows SQL injection via the order or sort parameter to the wpjb-job or wpjb-alerts module, with a request to wp-admin/admin.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5bfedb93-76e6-4d3f-bf44-1e6d8947c7d1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-5776-b62959dbd7c3af8eb74c5311f1a19cf1.yaml b/nuclei-templates/2018/CVE-2018-5776-b62959dbd7c3af8eb74c5311f1a19cf1.yaml index e937bc15f4..ba4cf71446 100644 --- a/nuclei-templates/2018/CVE-2018-5776-b62959dbd7c3af8eb74c5311f1a19cf1.yaml +++ b/nuclei-templates/2018/CVE-2018-5776-b62959dbd7c3af8eb74c5311f1a19cf1.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 4.9.2 has XSS in the Flash fallback files in MediaElement (under wp-includes/js/mediaelement). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01ebc1b1-2dd3-4e91-93b2-fc8e5e93e925?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6001-8258a35f6be1de53d92a736ab1154e39.yaml b/nuclei-templates/2018/CVE-2018-6001-8258a35f6be1de53d92a736ab1154e39.yaml index 64f4acf0de..0ed6bffc78 100644 --- a/nuclei-templates/2018/CVE-2018-6001-8258a35f6be1de53d92a736ab1154e39.yaml +++ b/nuclei-templates/2018/CVE-2018-6001-8258a35f6be1de53d92a736ab1154e39.yaml @@ -8,6 +8,7 @@ info: description: > The Soundy Audio Playlist plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.6. This is due to missing or incorrect nonce validation on the 'soundy-audio-playlist\templates\front-end.php (war_sdy_pl_preview parameter)' function. This makes it possible for unauthenticated attackers to leverage arbitrary script code and execute via forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bb8640f2-d3cc-4a4a-8dfb-adaa8b77264c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6002-6c85b01f7b32d5ec1437e705130b3012.yaml b/nuclei-templates/2018/CVE-2018-6002-6c85b01f7b32d5ec1437e705130b3012.yaml index 8ae8098d8d..7790c76cf7 100644 --- a/nuclei-templates/2018/CVE-2018-6002-6c85b01f7b32d5ec1437e705130b3012.yaml +++ b/nuclei-templates/2018/CVE-2018-6002-6c85b01f7b32d5ec1437e705130b3012.yaml @@ -8,6 +8,7 @@ info: description: > The Soundy Background Music plugin 3.9 and below for WordPress has Cross-Site Scripting via soundy-background-music\templates\front-end.php (war_soundy_preview parameter). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7102fb7f-eb69-4c2f-956b-61ceace968e4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6015-d20c7a7d5b728d1d0482c58bd9698220.yaml b/nuclei-templates/2018/CVE-2018-6015-d20c7a7d5b728d1d0482c58bd9698220.yaml index c6b8ac5dd5..de92a1a719 100644 --- a/nuclei-templates/2018/CVE-2018-6015-d20c7a7d5b728d1d0482c58bd9698220.yaml +++ b/nuclei-templates/2018/CVE-2018-6015-d20c7a7d5b728d1d0482c58bd9698220.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the "Email Subscribers & Newsletters" plugin before 3.4.8 for WordPress. Sending an HTTP POST request to a URI with /?es=export at the end, and adding option=view_all_subscribers in the body, allows downloading of a CSV data file with all subscriber data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/802c83c6-4da2-4286-b1a3-f964cf5e789a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-6194-70c1302d994635e3b240661f877f003b.yaml b/nuclei-templates/2018/CVE-2018-6194-70c1302d994635e3b240661f877f003b.yaml index 6ca6e0e77f..3bba04e181 100644 --- a/nuclei-templates/2018/CVE-2018-6194-70c1302d994635e3b240661f877f003b.yaml +++ b/nuclei-templates/2018/CVE-2018-6194-70c1302d994635e3b240661f877f003b.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability in admin/partials/wp-splashing-admin-sidebar.php in the Splashing Images plugin (wp-splashing-images) before 2.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the search parameter to wp-admin/upload.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae77b00e-bbcf-4fe2-ab7f-d2e21ef54d3e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6195-94611ca8a42759d7752bca85966ffb9d.yaml b/nuclei-templates/2018/CVE-2018-6195-94611ca8a42759d7752bca85966ffb9d.yaml index 544595ac9d..0515488d17 100644 --- a/nuclei-templates/2018/CVE-2018-6195-94611ca8a42759d7752bca85966ffb9d.yaml +++ b/nuclei-templates/2018/CVE-2018-6195-94611ca8a42759d7752bca85966ffb9d.yaml @@ -8,6 +8,7 @@ info: description: > admin/partials/wp-splashing-admin-main.php in the Splashing Images plugin (wp-splashing-images) before 2.1.1 for WordPress allows authenticated (administrator, editor, or author) remote attackers to conduct PHP Object Injection attacks via crafted serialized data in the 'session' HTTP GET parameter to wp-admin/upload.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/efc2a21d-b6f9-405d-a9a0-779a736e5d94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-6357-25230d2b673f044bf43fae520fcc0f5b.yaml b/nuclei-templates/2018/CVE-2018-6357-25230d2b673f044bf43fae520fcc0f5b.yaml index ae3b5ce2a0..b150a72170 100644 --- a/nuclei-templates/2018/CVE-2018-6357-25230d2b673f044bf43fae520fcc0f5b.yaml +++ b/nuclei-templates/2018/CVE-2018-6357-25230d2b673f044bf43fae520fcc0f5b.yaml @@ -8,6 +8,7 @@ info: description: > The acx_asmw_saveorder_callback function in function.php in the acurax-social-media-widget plugin before 3.2.6 for WordPress has CSRF via the recordsArray parameter to wp-admin/admin-ajax.php, with resultant social_widget_icon_array_order XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/af7d935b-05a2-4eaa-af98-4e6a88abab46?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-6389-b847140b6fd89f5742eebda161f9366f.yaml b/nuclei-templates/2018/CVE-2018-6389-b847140b6fd89f5742eebda161f9366f.yaml index 0a8a1dd5e7..2e12f2c067 100644 --- a/nuclei-templates/2018/CVE-2018-6389-b847140b6fd89f5742eebda161f9366f.yaml +++ b/nuclei-templates/2018/CVE-2018-6389-b847140b6fd89f5742eebda161f9366f.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 5.0, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times. It looks like most of the slowness was due to forcing PHP to repeatedly compress the output scripts, which was addressed in 5.0. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1d5987cd-1304-487c-8d1c-cab0510fbb84?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2018/CVE-2018-6465-2ebff9ce992f3df839813736ae7761a8.yaml b/nuclei-templates/2018/CVE-2018-6465-2ebff9ce992f3df839813736ae7761a8.yaml index 56d958f14c..8cb5fb3fa9 100644 --- a/nuclei-templates/2018/CVE-2018-6465-2ebff9ce992f3df839813736ae7761a8.yaml +++ b/nuclei-templates/2018/CVE-2018-6465-2ebff9ce992f3df839813736ae7761a8.yaml @@ -8,6 +8,7 @@ info: description: > The PropertyHive plugin before 1.4.15 for WordPress has XSS via the body parameter to includes/admin/views/html-preview-applicant-matches-email.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e364f0c-17ea-4962-92d3-35bf5eb666ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6466-84a45303786d0915367b633966065d6b.yaml b/nuclei-templates/2018/CVE-2018-6466-84a45303786d0915367b633966065d6b.yaml index eb8105f8d1..a3b4245202 100644 --- a/nuclei-templates/2018/CVE-2018-6466-84a45303786d0915367b633966065d6b.yaml +++ b/nuclei-templates/2018/CVE-2018-6466-84a45303786d0915367b633966065d6b.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability in flickrRSS.php in the flickrRSS plugin 5.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the flickrRSS_set parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a8f91e58-942c-417f-ad82-5bd99ab5e81a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6467-bc4c2b4ed9212e4e499c587383b68ae2.yaml b/nuclei-templates/2018/CVE-2018-6467-bc4c2b4ed9212e4e499c587383b68ae2.yaml index 9b448e3f52..576968ebb9 100644 --- a/nuclei-templates/2018/CVE-2018-6467-bc4c2b4ed9212e4e499c587383b68ae2.yaml +++ b/nuclei-templates/2018/CVE-2018-6467-bc4c2b4ed9212e4e499c587383b68ae2.yaml @@ -8,6 +8,7 @@ info: description: > The flickrRSS plugin 5.3.1 for WordPress has CSRF via wp-admin/options-general.php. This makes it possible for unauthenticated attackers to change plugin settings via forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/68cc2aec-f21d-482d-a8bd-bbc60f593cb5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6468-60474958838ee41d9ae02061ebfb2d8f.yaml b/nuclei-templates/2018/CVE-2018-6468-60474958838ee41d9ae02061ebfb2d8f.yaml index b469a96237..f96bea3992 100644 --- a/nuclei-templates/2018/CVE-2018-6468-60474958838ee41d9ae02061ebfb2d8f.yaml +++ b/nuclei-templates/2018/CVE-2018-6468-60474958838ee41d9ae02061ebfb2d8f.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability in flickrRSS.php in the flickrRSS plugin 5.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the flickrRSS_id parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0b90503b-6186-48b5-a85a-3602f318872e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6469-319971dc0fee5c92291ec838ecee55cc.yaml b/nuclei-templates/2018/CVE-2018-6469-319971dc0fee5c92291ec838ecee55cc.yaml index 09505a28d7..3857124eb5 100644 --- a/nuclei-templates/2018/CVE-2018-6469-319971dc0fee5c92291ec838ecee55cc.yaml +++ b/nuclei-templates/2018/CVE-2018-6469-319971dc0fee5c92291ec838ecee55cc.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability in flickrRSS.php in the flickrRSS plugin 5.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the flickrRSS_tags parameter to wp-admin/options-general.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b8a598cf-bdd6-4249-a367-e3e8c6e3ef15?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6891-e84b71c5f7f1ee8c6eade739872043d8.yaml b/nuclei-templates/2018/CVE-2018-6891-e84b71c5f7f1ee8c6eade739872043d8.yaml index 25a02f10fb..5809756046 100644 --- a/nuclei-templates/2018/CVE-2018-6891-e84b71c5f7f1ee8c6eade739872043d8.yaml +++ b/nuclei-templates/2018/CVE-2018-6891-e84b71c5f7f1ee8c6eade739872043d8.yaml @@ -8,6 +8,7 @@ info: description: > The Online Booking and Scheduling plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 14.5. This is due to insufficient input sanitization and output escaping on the name parameter of a booking submission which makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4e3931c2-c9b4-412e-941d-840c5bb9be89?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6943-697d33f3eabd6565b6554c96ca4450ef.yaml b/nuclei-templates/2018/CVE-2018-6943-697d33f3eabd6565b6554c96ca4450ef.yaml index f4804a11b2..9475590c6b 100644 --- a/nuclei-templates/2018/CVE-2018-6943-697d33f3eabd6565b6554c96ca4450ef.yaml +++ b/nuclei-templates/2018/CVE-2018-6943-697d33f3eabd6565b6554c96ca4450ef.yaml @@ -8,6 +8,7 @@ info: description: > core/lib/upload/um-image-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/43b5a321-c82e-4d0b-9def-b74c3cf439d3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-6944-ee7043fdd0f01151d23127ef92d5b2b4.yaml b/nuclei-templates/2018/CVE-2018-6944-ee7043fdd0f01151d23127ef92d5b2b4.yaml index e7b9ec5a97..d8043f0e55 100644 --- a/nuclei-templates/2018/CVE-2018-6944-ee7043fdd0f01151d23127ef92d5b2b4.yaml +++ b/nuclei-templates/2018/CVE-2018-6944-ee7043fdd0f01151d23127ef92d5b2b4.yaml @@ -8,6 +8,7 @@ info: description: > core/lib/upload/um-file-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b7162b78-65b7-4f80-83f0-47d9afc2ed65?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-7204-cd7ef7e5a458fb8fde38fb5b78198693.yaml b/nuclei-templates/2018/CVE-2018-7204-cd7ef7e5a458fb8fde38fb5b78198693.yaml index e0d473818b..98193f5011 100644 --- a/nuclei-templates/2018/CVE-2018-7204-cd7ef7e5a458fb8fde38fb5b78198693.yaml +++ b/nuclei-templates/2018/CVE-2018-7204-cd7ef7e5a458fb8fde38fb5b78198693.yaml @@ -8,6 +8,7 @@ info: description: > inc/logger.php in the Giribaz File Manager plugin before 5.0.2 for WordPress logged activity related to the plugin in /wp-content/uploads/file-manager/log.txt. If a user edits the wp-config.php file using this plugin, the wp-config.php contents get added to log.txt, which is not protected and contains database credentials, salts, etc. These files have been indexed by Google and a simple dork will find affected sites. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b0ae27c4-0381-4622-90e8-f4fee29767a3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-7280-545302a496e845de1c5e019712acabb0.yaml b/nuclei-templates/2018/CVE-2018-7280-545302a496e845de1c5e019712acabb0.yaml index 408e2ee1ea..298fd7e63b 100644 --- a/nuclei-templates/2018/CVE-2018-7280-545302a496e845de1c5e019712acabb0.yaml +++ b/nuclei-templates/2018/CVE-2018-7280-545302a496e845de1c5e019712acabb0.yaml @@ -8,6 +8,7 @@ info: description: > The Ninja Forms plugin before 3.2.14 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3dad7ba6-bac4-4f1a-83f5-fd5769cd4a45?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-7422-364c9e725b8200c8eda6850a76fb8265.yaml b/nuclei-templates/2018/CVE-2018-7422-364c9e725b8200c8eda6850a76fb8265.yaml index df83ca5ed1..6b32aa0a94 100644 --- a/nuclei-templates/2018/CVE-2018-7422-364c9e725b8200c8eda6850a76fb8265.yaml +++ b/nuclei-templates/2018/CVE-2018-7422-364c9e725b8200c8eda6850a76fb8265.yaml @@ -8,6 +8,7 @@ info: description: > A Local File Inclusion vulnerability in the Site Editor plugin through 1.1.1 for WordPress allows remote attackers to retrieve arbitrary files via the ajax_path parameter to editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php, aka absolute path traversal. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/99d90610-490f-44a5-8e87-63927410c804?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-7433-1b1397ee1b9bed1e6459522b55fb6873.yaml b/nuclei-templates/2018/CVE-2018-7433-1b1397ee1b9bed1e6459522b55fb6873.yaml index 7c88102a52..f8d79a0370 100644 --- a/nuclei-templates/2018/CVE-2018-7433-1b1397ee1b9bed1e6459522b55fb6873.yaml +++ b/nuclei-templates/2018/CVE-2018-7433-1b1397ee1b9bed1e6459522b55fb6873.yaml @@ -8,6 +8,7 @@ info: description: > The iThemes Security plugin before 6.9.1 for WordPress does not properly perform data escaping for the logs page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9b1dc818-75c6-45b7-9f0f-88275cc6e946?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-7543-e1bb85de028062e7b6a9333dc21e2e3d.yaml b/nuclei-templates/2018/CVE-2018-7543-e1bb85de028062e7b6a9333dc21e2e3d.yaml index a1d004c716..eea6e542f5 100644 --- a/nuclei-templates/2018/CVE-2018-7543-e1bb85de028062e7b6a9333dc21e2e3d.yaml +++ b/nuclei-templates/2018/CVE-2018-7543-e1bb85de028062e7b6a9333dc21e2e3d.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in installer/build/view.step4.php of the SnapCreek Duplicator plugin 1.2.32 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the json parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/010ce1c3-dd07-4ed6-8908-0909c0842be8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-7586-c0665328153559a41d88d0d9dbabfbfb.yaml b/nuclei-templates/2018/CVE-2018-7586-c0665328153559a41d88d0d9dbabfbfb.yaml index c6f24da747..59294dcdf1 100644 --- a/nuclei-templates/2018/CVE-2018-7586-c0665328153559a41d88d0d9dbabfbfb.yaml +++ b/nuclei-templates/2018/CVE-2018-7586-c0665328153559a41d88d0d9dbabfbfb.yaml @@ -8,6 +8,7 @@ info: description: > In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9b09bf42-a85d-4a5b-9acc-609e0a5d7748?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-7747-fd722d67b10594f61a8f804259c9929b.yaml b/nuclei-templates/2018/CVE-2018-7747-fd722d67b10594f61a8f804259c9929b.yaml index 19bdeae205..72c9b14ccd 100644 --- a/nuclei-templates/2018/CVE-2018-7747-fd722d67b10594f61a8f804259c9929b.yaml +++ b/nuclei-templates/2018/CVE-2018-7747-fd722d67b10594f61a8f804259c9929b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Caldera Forms plugin before 1.6.0-rc.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) a greeting message, (2) the email transaction log, or (3) an imported form. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa8df7ee-5308-4993-ac49-e2e58f3eaf60?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-8710-88c32973bc8de970c44e2da4e86ee692.yaml b/nuclei-templates/2018/CVE-2018-8710-88c32973bc8de970c44e2da4e86ee692.yaml index f24beb9fb9..f5513d6861 100644 --- a/nuclei-templates/2018/CVE-2018-8710-88c32973bc8de970c44e2da4e86ee692.yaml +++ b/nuclei-templates/2018/CVE-2018-8710-88c32973bc8de970c44e2da4e86ee692.yaml @@ -8,6 +8,7 @@ info: description: > A remote code execution issue was discovered in the WooCommerce Products Filter (aka WOOF) plugin before 1.2.0 for WordPress, as demonstrated by the shortcode parameter in a woof_redraw_woof action. The plugin implemented a page redraw AJAX function accessible to anyone without any authentication. WordPress shortcode markup in the "shortcode" parameters would be evaluated. Normally unauthenticated users can't evaluate shortcodes as they are often sensitive. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c9f4760c-a794-43e0-80a3-88b3f41810f5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-8711-1c1be366dda4b16c419a1b2f488fef83.yaml b/nuclei-templates/2018/CVE-2018-8711-1c1be366dda4b16c419a1b2f488fef83.yaml index ead295b244..7dbc5b2994 100644 --- a/nuclei-templates/2018/CVE-2018-8711-1c1be366dda4b16c419a1b2f488fef83.yaml +++ b/nuclei-templates/2018/CVE-2018-8711-1c1be366dda4b16c419a1b2f488fef83.yaml @@ -8,6 +8,7 @@ info: description: > A local file inclusion issue was discovered in the WooCommerce Products Filter (aka WOOF) plugin before 1.2.0 for WordPress, as demonstrated by the shortcode parameter in a woof_redraw_woof action. The vulnerability is due to the lack of args/input validation on render_html before allowing it to be called by extract(), a PHP built-in function. Because of this, the supplied args/input can be used to overwrite the $pagepath variable, which then could lead to a local file inclusion attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e650516-49eb-4475-8faa-76ca123d531f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-8719-57c7d5d74ce266cc72c2eea523301fe2.yaml b/nuclei-templates/2018/CVE-2018-8719-57c7d5d74ce266cc72c2eea523301fe2.yaml index b42e5aa314..ab67ad447d 100644 --- a/nuclei-templates/2018/CVE-2018-8719-57c7d5d74ce266cc72c2eea523301fe2.yaml +++ b/nuclei-templates/2018/CVE-2018-8719-57c7d5d74ce266cc72c2eea523301fe2.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the WP Security Audit Log plugin 3.1.1 for WordPress. Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. For example, these files are indexed by Google and allows for attackers to possibly find sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/12837ce3-eeeb-4034-a90d-fc615056a818?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-8729-cdece6e9a9f9ba1cba10f90079dfe644.yaml b/nuclei-templates/2018/CVE-2018-8729-cdece6e9a9f9ba1cba10f90079dfe644.yaml index 0cd2858eef..aff3bd6fa2 100644 --- a/nuclei-templates/2018/CVE-2018-8729-cdece6e9a9f9ba1cba10f90079dfe644.yaml +++ b/nuclei-templates/2018/CVE-2018-8729-cdece6e9a9f9ba1cba10f90079dfe644.yaml @@ -8,6 +8,7 @@ info: description: > Multiple cross-site scripting (XSS) vulnerabilities in the Activity Log plugin before 2.4.1 for WordPress allow remote attackers to inject arbitrary JavaScript or HTML via a title that is not escaped. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/21614b80-f632-466b-9612-f616bbbc267d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-9020-866a566a825577592711e0bf143bb394.yaml b/nuclei-templates/2018/CVE-2018-9020-866a566a825577592711e0bf143bb394.yaml index a00eb2610c..2608a6d094 100644 --- a/nuclei-templates/2018/CVE-2018-9020-866a566a825577592711e0bf143bb394.yaml +++ b/nuclei-templates/2018/CVE-2018-9020-866a566a825577592711e0bf143bb394.yaml @@ -8,6 +8,7 @@ info: description: > The Events Manager plugin before 5.8.1.2 for WordPress allows XSS via the events-manager.js mapTitle parameter in the Google Maps miniature. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/73241750-cd21-4eee-9d43-8c5e26f9b9cf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-9034-3a65a219169e614766053db4f14950ab.yaml b/nuclei-templates/2018/CVE-2018-9034-3a65a219169e614766053db4f14950ab.yaml index 701f95a8b7..7880cf232e 100644 --- a/nuclei-templates/2018/CVE-2018-9034-3a65a219169e614766053db4f14950ab.yaml +++ b/nuclei-templates/2018/CVE-2018-9034-3a65a219169e614766053db4f14950ab.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in lib/interface.php of the Relevanssi plugin 4.0.4 for WordPress allows remote attackers to inject arbitrary JavaScript or HTML via the tab GET parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/592867de-17b5-4461-a479-ecfbbef55a0b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-9035-45611aeb7dd4380e1502ef5f2cbc7cd1.yaml b/nuclei-templates/2018/CVE-2018-9035-45611aeb7dd4380e1502ef5f2cbc7cd1.yaml index b14526bcf2..03e25dc143 100644 --- a/nuclei-templates/2018/CVE-2018-9035-45611aeb7dd4380e1502ef5f2cbc7cd1.yaml +++ b/nuclei-templates/2018/CVE-2018-9035-45611aeb7dd4380e1502ef5f2cbc7cd1.yaml @@ -8,6 +8,7 @@ info: description: > CSV Injection vulnerability in ExportToCsvUtf8.php of the Contact Form 7 to Database Extension plugin 2.10.32 for WordPress allows remote attackers to inject spreadsheet formulas into CSV files via the contact form. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c694f5e5-43eb-453c-98d7-0d575d53df1a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-9118-814871eb95f10c4230a142de91514698.yaml b/nuclei-templates/2018/CVE-2018-9118-814871eb95f10c4230a142de91514698.yaml index 81dc4adbb5..7d157b6b5d 100644 --- a/nuclei-templates/2018/CVE-2018-9118-814871eb95f10c4230a142de91514698.yaml +++ b/nuclei-templates/2018/CVE-2018-9118-814871eb95f10c4230a142de91514698.yaml @@ -8,6 +8,7 @@ info: description: > exports/download.php in the 99 Robots WP Background Takeover Advertisements plugin before 4.1.5 for WordPress has Directory Traversal via a .. in the filename parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/27eea04f-3f5f-4f13-9553-4fdea9be865b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2018/CVE-2018-9172-2b652a0ac26ed75937aac7ff266b8537.yaml b/nuclei-templates/2018/CVE-2018-9172-2b652a0ac26ed75937aac7ff266b8537.yaml index 6fac5a430a..8c1226a71c 100644 --- a/nuclei-templates/2018/CVE-2018-9172-2b652a0ac26ed75937aac7ff266b8537.yaml +++ b/nuclei-templates/2018/CVE-2018-9172-2b652a0ac26ed75937aac7ff266b8537.yaml @@ -8,6 +8,7 @@ info: description: > The Iptanus WordPress File Upload plugin before 4.3.3 for WordPress mishandles shortcode attributes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7d65a987-e8a6-4615-b681-9f48b7caed4f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-9206-cab7f855d66f0699158674ace8f6b6f8.yaml b/nuclei-templates/2018/CVE-2018-9206-cab7f855d66f0699158674ace8f6b6f8.yaml index c6d6fb0c18..c00d880c26 100644 --- a/nuclei-templates/2018/CVE-2018-9206-cab7f855d66f0699158674ace8f6b6f8.yaml +++ b/nuclei-templates/2018/CVE-2018-9206-cab7f855d66f0699158674ace8f6b6f8.yaml @@ -8,6 +8,7 @@ info: description: > The Tajer for WordPress is vulnerable to arbitrary file uploads due to inclusion of a vulnerable version of the Blueimp jQuery-File-Upload library in versions up to, and including, 1.0.5. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4e9c5e89-9ead-477b-980b-9e48969ad0cf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2018/CVE-2018-9844-a99414e78daf0d09400f2dad853a54ff.yaml b/nuclei-templates/2018/CVE-2018-9844-a99414e78daf0d09400f2dad853a54ff.yaml index 3668f41694..2187628a28 100644 --- a/nuclei-templates/2018/CVE-2018-9844-a99414e78daf0d09400f2dad853a54ff.yaml +++ b/nuclei-templates/2018/CVE-2018-9844-a99414e78daf0d09400f2dad853a54ff.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress File Upload plugin before 4.3.4 for WordPress mishandles Settings attributes, leading to XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd60fa87-d3da-4e3f-bd9b-b9d117bdbc4c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2018/CVE-2018-9864-81cacf864a5dfb4950190c661185ab22.yaml b/nuclei-templates/2018/CVE-2018-9864-81cacf864a5dfb4950190c661185ab22.yaml index 6c6455370e..44e16e1ec9 100644 --- a/nuclei-templates/2018/CVE-2018-9864-81cacf864a5dfb4950190c661185ab22.yaml +++ b/nuclei-templates/2018/CVE-2018-9864-81cacf864a5dfb4950190c661185ab22.yaml @@ -8,6 +8,7 @@ info: description: > The WP Live Chat Support plugin before 8.0.06 for WordPress has stored XSS via the Name field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ab58a6e8-624b-4268-a95a-0e004f8e8c86?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-1000003-1875f86493aa783c16cceaf92b977228.yaml b/nuclei-templates/2019/CVE-2019-1000003-1875f86493aa783c16cceaf92b977228.yaml index 1b9666bb4f..e1d5491d59 100644 --- a/nuclei-templates/2019/CVE-2019-1000003-1875f86493aa783c16cceaf92b977228.yaml +++ b/nuclei-templates/2019/CVE-2019-1000003-1875f86493aa783c16cceaf92b977228.yaml @@ -8,6 +8,7 @@ info: description: > MapSVG MapSVG Lite version 3.2.3 contains a Cross Site Request Forgery (CSRF) vulnerability in REST endpoint /wp-admin/admin-ajax.php?action=mapsvg_save that can result in an attacker modifying post data, including embedding javascript. This attack appears to be exploitable via a victim who must be logged in to WordPress as an admin, and click a link. This vulnerability appears to have been fixed in 3.3.0 and later. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8073cc59-e5cc-4940-bce0-e501f0d959cc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-1000031-f656c9c371b934dab79fd66b3ba056e1.yaml b/nuclei-templates/2019/CVE-2019-1000031-f656c9c371b934dab79fd66b3ba056e1.yaml index 5d6017e5ed..a5a6a12830 100644 --- a/nuclei-templates/2019/CVE-2019-1000031-f656c9c371b934dab79fd66b3ba056e1.yaml +++ b/nuclei-templates/2019/CVE-2019-1000031-f656c9c371b934dab79fd66b3ba056e1.yaml @@ -8,6 +8,7 @@ info: description: > A disk space or quota exhaustion issue exists in article2pdf_getfile.php in the article2pdf Wordpress plugin 0.24, 0.25, 0.26, 0.27. Visiting PDF generation link but not following the redirect will leave behind a PDF file on disk which will never be deleted by the plug-in. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/09fc8d80-8231-4183-9626-c90f4fee5eb4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2019/CVE-2019-1010034-1b4c8ffadc186442d9569b1efa5a4c7e.yaml b/nuclei-templates/2019/CVE-2019-1010034-1b4c8ffadc186442d9569b1efa5a4c7e.yaml index 28b40a7aba..ce536993dd 100644 --- a/nuclei-templates/2019/CVE-2019-1010034-1b4c8ffadc186442d9569b1efa5a4c7e.yaml +++ b/nuclei-templates/2019/CVE-2019-1010034-1b4c8ffadc186442d9569b1efa5a4c7e.yaml @@ -8,6 +8,7 @@ info: description: > Deepwoods Software WebLibrarian 3.5.4 and earlier is affected by: SQL Injection. The impact is: Exposing the entire database. The component is: Function "AllBarCodes" (defined at database_code.php line 1018) is vulnerable to a boolean-based blind sql injection. This function call can be triggered by any user logged-in with at least Volunteer role or manage_circulation capabilities. PoC : /wordpress/wp-admin/admin.php?page=weblib-circulation-desk&orderby=title&order=DESC. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ca2d48b-5fb6-4eb9-85ea-be5a21130039?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-1010104-f9bb9e9a9a23f0420ff70e854f8558ac.yaml b/nuclei-templates/2019/CVE-2019-1010104-f9bb9e9a9a23f0420ff70e854f8558ac.yaml index 1868573488..e7d43bc86a 100644 --- a/nuclei-templates/2019/CVE-2019-1010104-f9bb9e9a9a23f0420ff70e854f8558ac.yaml +++ b/nuclei-templates/2019/CVE-2019-1010104-f9bb9e9a9a23f0420ff70e854f8558ac.yaml @@ -8,6 +8,7 @@ info: description: > TechyTalk Quick Chat WordPress Plugin All up to the latest is affected by: SQL Injection. The impact is: Access to the database. The component is: like_escape is used in Quick-chat.php line 399. The attack vector is: Crafted ajax request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ac4de440-a446-4b96-ba9b-115e3186ce1c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-1010124-37c72dbbd1786488103d63ee7dd6bf73.yaml b/nuclei-templates/2019/CVE-2019-1010124-37c72dbbd1786488103d63ee7dd6bf73.yaml index 66df4ca3d8..9a8b58434a 100644 --- a/nuclei-templates/2019/CVE-2019-1010124-37c72dbbd1786488103d63ee7dd6bf73.yaml +++ b/nuclei-templates/2019/CVE-2019-1010124-37c72dbbd1786488103d63ee7dd6bf73.yaml @@ -8,6 +8,7 @@ info: description: > WebAppick WooCommerce Product Feed 3.1.14 and earlier is affected by: Cross Site Scripting (XSS). The impact is: XSS to RCE via editing theme files in WordPress. The component is: admin/partials/woo-feed-manage-list.php:63. The attack vector is: Administrator must be logged in. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/64aa45bd-7bf8-4fe9-85e7-ace226e09f34?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-1010209-97d16418b327c3530e96591498fc4295.yaml b/nuclei-templates/2019/CVE-2019-1010209-97d16418b327c3530e96591498fc4295.yaml index bc145da1c4..a7f1de7448 100644 --- a/nuclei-templates/2019/CVE-2019-1010209-97d16418b327c3530e96591498fc4295.yaml +++ b/nuclei-templates/2019/CVE-2019-1010209-97d16418b327c3530e96591498fc4295.yaml @@ -8,6 +8,7 @@ info: description: > CVE-2019-1010209: GoUrl.io GoURL Wordpress Plugin 1.4.13 and earlier is affected by: CWE-434. The impact is: unauthenticated/unzuthorized Attacker can upload executable file in website. The component is: gourl.php#L5637. The fixed version is: 1.4.14. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c4d99e64-1daf-4349-9702-341f05a65c21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-1010257-5ddfea002a5f3bbfa891604edf9a0df7.yaml b/nuclei-templates/2019/CVE-2019-1010257-5ddfea002a5f3bbfa891604edf9a0df7.yaml index 562b64c789..14557ec705 100644 --- a/nuclei-templates/2019/CVE-2019-1010257-5ddfea002a5f3bbfa891604edf9a0df7.yaml +++ b/nuclei-templates/2019/CVE-2019-1010257-5ddfea002a5f3bbfa891604edf9a0df7.yaml @@ -8,6 +8,7 @@ info: description: > An Information Disclosure / Data Modification issue exists in article2pdf_getfile.php in the article2pdf Wordpress plugin 0.24, 0.25, 0.26, 0.27. A URL can be constructed which allows overriding the PDF file's path leading to any PDF whose path is known and which is readable to the web server can be downloaded. The file will be deleted after download if the web server has permission to do so. For PHP versions before 5.3, any file can be read by null terminating the string left of the file extension. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0af80be2-b80b-4a25-9df6-a8ae75ad9cdd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-10270-88e6392b90cca150c006a2b5d2f1596f.yaml b/nuclei-templates/2019/CVE-2019-10270-88e6392b90cca150c006a2b5d2f1596f.yaml index a84018a9b0..50e8ae3523 100644 --- a/nuclei-templates/2019/CVE-2019-10270-88e6392b90cca150c006a2b5d2f1596f.yaml +++ b/nuclei-templates/2019/CVE-2019-10270-88e6392b90cca150c006a2b5d2f1596f.yaml @@ -8,6 +8,7 @@ info: description: > An arbitrary password reset issue was discovered in the Ultimate Member plugin 2.0.39 for WordPress. It is possible (due to lack of verification and correlation between the reset password key sent by mail and the user_id parameter) to reset the password of another user. One only needs to know the user_id, which is publicly available. One just has to intercept the password modification request and modify user_id. It is possible to modify the passwords for any users or admin WordPress Ultimate Members. This could lead to account compromise and privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e556d8c9-3ca5-4bec-a840-7a6d67532e59?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-10271-3196ef0b3cd7a612a7333176991b43bc.yaml b/nuclei-templates/2019/CVE-2019-10271-3196ef0b3cd7a612a7333176991b43bc.yaml index 912e8ebd8f..1e78db4244 100644 --- a/nuclei-templates/2019/CVE-2019-10271-3196ef0b3cd7a612a7333176991b43bc.yaml +++ b/nuclei-templates/2019/CVE-2019-10271-3196ef0b3cd7a612a7333176991b43bc.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Ultimate Member plugin 2.0.39 for WordPress. It allows unauthorized profile and cover picture modification. It is possible to modify the profile and cover picture of any user once one is connected. One can also modify the profiles and cover pictures of privileged users. To perform such a modification, one first needs to (for example) intercept an upload-picture request and modify the user_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/00b4b903-4682-458b-9681-751179460b75?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-10673-2ea518f353dd95f0f661c47162793419.yaml b/nuclei-templates/2019/CVE-2019-10673-2ea518f353dd95f0f661c47162793419.yaml index 75909bc64e..541f5e7da3 100644 --- a/nuclei-templates/2019/CVE-2019-10673-2ea518f353dd95f0f661c47162793419.yaml +++ b/nuclei-templates/2019/CVE-2019-10673-2ea518f353dd95f0f661c47162793419.yaml @@ -8,6 +8,7 @@ info: description: > A CSRF vulnerability in a logged-in user's profile edit form in the Ultimate Member plugin before 2.0.40 for WordPress allows attackers to become admin and subsequently extract sensitive information and execute arbitrary code. This occurs because the attacker can change the e-mail address in the administrator profile, and then the attacker is able to reset the administrator password using the WordPress "password forget" form. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fa0881ab-d731-4e57-8323-c49b9306bf50?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-10692-bc8f794cdcc46e9ceffda0a7252e56e7.yaml b/nuclei-templates/2019/CVE-2019-10692-bc8f794cdcc46e9ceffda0a7252e56e7.yaml index da60c18bed..1afa6c153e 100644 --- a/nuclei-templates/2019/CVE-2019-10692-bc8f794cdcc46e9ceffda0a7252e56e7.yaml +++ b/nuclei-templates/2019/CVE-2019-10692-bc8f794cdcc46e9ceffda0a7252e56e7.yaml @@ -8,6 +8,7 @@ info: description: > In the wp-google-maps plugin before 7.11.18 for WordPress, includes/class.rest-api.php in the REST API does not sanitize field names before a SELECT statement. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a672c18b-1426-49fd-9590-eab8204afd5f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-10864-1f5237fa099bbe92ee50853dbdff48cb.yaml b/nuclei-templates/2019/CVE-2019-10864-1f5237fa099bbe92ee50853dbdff48cb.yaml index 1085528868..f591c7a7cb 100644 --- a/nuclei-templates/2019/CVE-2019-10864-1f5237fa099bbe92ee50853dbdff48cb.yaml +++ b/nuclei-templates/2019/CVE-2019-10864-1f5237fa099bbe92ee50853dbdff48cb.yaml @@ -8,6 +8,7 @@ info: description: > The WP Statistics plugin through 12.6.2 for WordPress has XSS, allowing a remote attacker to inject arbitrary web script or HTML via the Referer header of a GET request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cdbad4b2-961a-41df-b284-14deb0a76677?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-10866-7e3f35e3edfa7a1e1fa490c585fa89f0.yaml b/nuclei-templates/2019/CVE-2019-10866-7e3f35e3edfa7a1e1fa490c585fa89f0.yaml index 5f8452a067..701cf19632 100644 --- a/nuclei-templates/2019/CVE-2019-10866-7e3f35e3edfa7a1e1fa490c585fa89f0.yaml +++ b/nuclei-templates/2019/CVE-2019-10866-7e3f35e3edfa7a1e1fa490c585fa89f0.yaml @@ -8,6 +8,7 @@ info: description: > In the Form Maker plugin before 1.13.3 for WordPress, it's possible to achieve SQL injection in the function get_labels_parameters in the file form-maker/admin/models/Submissions_fm.php with a crafted value of the /models/Submissioc parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/93ff1634-d520-4895-8822-2dbfa7b5e030?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-10869-cb3e4dea9ed219ec7d5f976b3962c355.yaml b/nuclei-templates/2019/CVE-2019-10869-cb3e4dea9ed219ec7d5f976b3962c355.yaml index a82a7464d4..d5e6c714a1 100644 --- a/nuclei-templates/2019/CVE-2019-10869-cb3e4dea9ed219ec7d5f976b3962c355.yaml +++ b/nuclei-templates/2019/CVE-2019-10869-cb3e4dea9ed219ec7d5f976b3962c355.yaml @@ -8,6 +8,7 @@ info: description: > Path Traversal and Unrestricted File Upload exists in the Ninja Forms plugin before 3.0.23 for WordPress (when the Uploads add-on is activated). This allows an attacker to traverse the file system to access files and execute code via the includes/fields/upload.php (aka upload/submit page) name and tmp_name parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/08d4bf7e-fae9-4be6-9e97-e8b6532523ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-11185-9bdfa57b2b25bb0c2c4bd09be3aacfa0.yaml b/nuclei-templates/2019/CVE-2019-11185-9bdfa57b2b25bb0c2c4bd09be3aacfa0.yaml index cca32bb746..e3f432a49f 100644 --- a/nuclei-templates/2019/CVE-2019-11185-9bdfa57b2b25bb0c2c4bd09be3aacfa0.yaml +++ b/nuclei-templates/2019/CVE-2019-11185-9bdfa57b2b25bb0c2c4bd09be3aacfa0.yaml @@ -8,6 +8,7 @@ info: description: > The WP Live Chat Support Pro plugin through 8.0.26 for WordPress contains an arbitrary file upload vulnerability. This results from an incomplete patch for CVE-2018-12426. Arbitrary file upload is achieved by using a non-blacklisted executable file extension in conjunction with a whitelisted file extension, and prepending "magic bytes" to the payload to pass MIME checks. Specifically, an unauthenticated remote user submits a crafted file upload POST request to the REST api remote_upload endpoint. The file contains data that will fool the plugin's MIME check into classifying it as an image (which is a whitelisted file extension) and finally a trailing .phtml file extension. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/227fb6d1-3515-4172-9d7c-57a66d17858f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-11223-cf8e3457ade5b610d8ea67a48b3b9cc8.yaml b/nuclei-templates/2019/CVE-2019-11223-cf8e3457ade5b610d8ea67a48b3b9cc8.yaml index d2d8e869f5..691ab5c4bb 100644 --- a/nuclei-templates/2019/CVE-2019-11223-cf8e3457ade5b610d8ea67a48b3b9cc8.yaml +++ b/nuclei-templates/2019/CVE-2019-11223-cf8e3457ade5b610d8ea67a48b3b9cc8.yaml @@ -8,6 +8,7 @@ info: description: > An Unrestricted File Upload Vulnerability in the SupportCandy plugin through 2.0.0 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dcea4ecf-e690-4d1f-beab-fbb30c5bb52e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-11557-5d92d38c868f91620ec583f04105f1d4.yaml b/nuclei-templates/2019/CVE-2019-11557-5d92d38c868f91620ec583f04105f1d4.yaml index 02316cab26..c030a17b6b 100644 --- a/nuclei-templates/2019/CVE-2019-11557-5d92d38c868f91620ec583f04105f1d4.yaml +++ b/nuclei-templates/2019/CVE-2019-11557-5d92d38c868f91620ec583f04105f1d4.yaml @@ -8,6 +8,7 @@ info: description: > The WebDorado Contact Form Builder plugin before 1.0.69 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c190c2d7-961b-4643-a7fe-6d4a22b0d5d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-11565-0b7809f6b4fd174823efcc5fb52cdaf9.yaml b/nuclei-templates/2019/CVE-2019-11565-0b7809f6b4fd174823efcc5fb52cdaf9.yaml index 927bf4bd6e..4ddd4c9fef 100644 --- a/nuclei-templates/2019/CVE-2019-11565-0b7809f6b4fd174823efcc5fb52cdaf9.yaml +++ b/nuclei-templates/2019/CVE-2019-11565-0b7809f6b4fd174823efcc5fb52cdaf9.yaml @@ -8,6 +8,7 @@ info: description: > Server-Side Request Forgery (SSRF) exists in the Print My Blog plugin before 1.6.7 for WordPress via the site parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/23fbb011-cf60-4c75-ac68-b5d0dfa3c356?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-11590-aa324e50c0a552e613b820556f3fdfd9.yaml b/nuclei-templates/2019/CVE-2019-11590-aa324e50c0a552e613b820556f3fdfd9.yaml index 5e894af88c..633939d9e6 100644 --- a/nuclei-templates/2019/CVE-2019-11590-aa324e50c0a552e613b820556f3fdfd9.yaml +++ b/nuclei-templates/2019/CVE-2019-11590-aa324e50c0a552e613b820556f3fdfd9.yaml @@ -8,6 +8,7 @@ info: description: > The 10Web Form Maker plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/59c1b745-7559-4b80-9118-152ee2340c47?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-11591-bef996b4f211e2c10b1b9f06d85ca2df.yaml b/nuclei-templates/2019/CVE-2019-11591-bef996b4f211e2c10b1b9f06d85ca2df.yaml index ca73bd2a57..99c4716714 100644 --- a/nuclei-templates/2019/CVE-2019-11591-bef996b4f211e2c10b1b9f06d85ca2df.yaml +++ b/nuclei-templates/2019/CVE-2019-11591-bef996b4f211e2c10b1b9f06d85ca2df.yaml @@ -8,6 +8,7 @@ info: description: > The WebDorado Contact Form plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/55852490-7087-41b8-9848-758e443ae04b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-11807-cc4ed29eff4165a582e95e8060014f5b.yaml b/nuclei-templates/2019/CVE-2019-11807-cc4ed29eff4165a582e95e8060014f5b.yaml index bbe4113b8e..5ae32e4fa8 100644 --- a/nuclei-templates/2019/CVE-2019-11807-cc4ed29eff4165a582e95e8060014f5b.yaml +++ b/nuclei-templates/2019/CVE-2019-11807-cc4ed29eff4165a582e95e8060014f5b.yaml @@ -8,6 +8,7 @@ info: description: > The WooCommerce Checkout Manager plugin before 4.3 for WordPress allows media deletion via the wp-admin/admin-ajax.php?action=update_attachment_wccm wccm_default_keys_load parameter because of a nopriv_ registration and a lack of capabilities checks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/37d13a43-13f4-460d-b5ea-5def8a379d54?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-11843-951328903c978743aef6bc14e2b52e0c.yaml b/nuclei-templates/2019/CVE-2019-11843-951328903c978743aef6bc14e2b52e0c.yaml index 45e5a56c00..022651628a 100644 --- a/nuclei-templates/2019/CVE-2019-11843-951328903c978743aef6bc14e2b52e0c.yaml +++ b/nuclei-templates/2019/CVE-2019-11843-951328903c978743aef6bc14e2b52e0c.yaml @@ -8,6 +8,7 @@ info: description: > The MailPoet plugin before 3.23.2 for WordPress allows remote attackers to inject arbitrary web script or HTML using extra parameters in the URL (Reflective Server-Side XSS). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/075e64fb-acaf-4f0f-bbc8-db7855184970?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-11869-3ed2149d406d0897aec86f26c4bc6442.yaml b/nuclei-templates/2019/CVE-2019-11869-3ed2149d406d0897aec86f26c4bc6442.yaml index 3f37cd086c..67b51571e8 100644 --- a/nuclei-templates/2019/CVE-2019-11869-3ed2149d406d0897aec86f26c4bc6442.yaml +++ b/nuclei-templates/2019/CVE-2019-11869-3ed2149d406d0897aec86f26c4bc6442.yaml @@ -8,6 +8,7 @@ info: description: > The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d392b84b-2a1f-430c-84a1-22431763a6a5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-11871-26724634c44f02f7b33872cbc2d19b4b.yaml b/nuclei-templates/2019/CVE-2019-11871-26724634c44f02f7b33872cbc2d19b4b.yaml index eb387769db..996f94b3e2 100644 --- a/nuclei-templates/2019/CVE-2019-11871-26724634c44f02f7b33872cbc2d19b4b.yaml +++ b/nuclei-templates/2019/CVE-2019-11871-26724634c44f02f7b33872cbc2d19b4b.yaml @@ -8,6 +8,7 @@ info: description: > The Custom Field Suite plugin before 2.5.15 for WordPress has XSS for editors or admins. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0e4fec06-13d3-49ce-afe5-8dca15cf1f0a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-11872-136b8d46460994f027e87b79880a2b61.yaml b/nuclei-templates/2019/CVE-2019-11872-136b8d46460994f027e87b79880a2b61.yaml index 4452cf830e..6829bb8649 100644 --- a/nuclei-templates/2019/CVE-2019-11872-136b8d46460994f027e87b79880a2b61.yaml +++ b/nuclei-templates/2019/CVE-2019-11872-136b8d46460994f027e87b79880a2b61.yaml @@ -8,6 +8,7 @@ info: description: > The Hustle (aka wordpress-popup) plugin 6.0.7 for WordPress is vulnerable to CSV Injection as it allows for injecting malicious code into a pop-up window. Successful exploitation grants an attacker with a right to execute malicious code on the administrator's computer through Excel functions as the plugin does not sanitize the user's input and allows insertion of any text. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57d0991b-f10e-4ab8-a8a2-55bf708eefee?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-11886-3cc8dde4fe851cbd04ef264aa09de056.yaml b/nuclei-templates/2019/CVE-2019-11886-3cc8dde4fe851cbd04ef264aa09de056.yaml index 84e06eb481..4d1094be44 100644 --- a/nuclei-templates/2019/CVE-2019-11886-3cc8dde4fe851cbd04ef264aa09de056.yaml +++ b/nuclei-templates/2019/CVE-2019-11886-3cc8dde4fe851cbd04ef264aa09de056.yaml @@ -8,6 +8,7 @@ info: description: > The WaspThemes Visual CSS Style Editor (aka yellow-pencil-visual-theme-customizer) plugin before 7.2.1 for WordPress allows yp_option_update by unauthenticated users and lacks CSRF protection, as demonstrated by use of yp_remote_get to obtain admin access. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b4b3b4a4-9a56-49b8-b3d3-7e50954b4487?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-12239-c4603c0677c15db74e9de7019f88b73f.yaml b/nuclei-templates/2019/CVE-2019-12239-c4603c0677c15db74e9de7019f88b73f.yaml index 7bf6dd7efe..41eb4ce802 100644 --- a/nuclei-templates/2019/CVE-2019-12239-c4603c0677c15db74e9de7019f88b73f.yaml +++ b/nuclei-templates/2019/CVE-2019-12239-c4603c0677c15db74e9de7019f88b73f.yaml @@ -8,6 +8,7 @@ info: description: > The WP Booking System plugin 1.5.1 for WordPress has no CSRF protection, which allows attackers to reach certain SQL injection issues that require administrative access. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/843822f0-dd4c-4ae6-823d-96dd7a59df8e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-12240-be539527ce94c7251faa50ef38585af0.yaml b/nuclei-templates/2019/CVE-2019-12240-be539527ce94c7251faa50ef38585af0.yaml index 3edee63c2a..11da4b6ed7 100644 --- a/nuclei-templates/2019/CVE-2019-12240-be539527ce94c7251faa50ef38585af0.yaml +++ b/nuclei-templates/2019/CVE-2019-12240-be539527ce94c7251faa50ef38585af0.yaml @@ -8,6 +8,7 @@ info: description: > The Virim plugin 0.4 for WordPress allows Insecure Deserialization via s_values, t_values, or c_values in graph.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b12deaa4-246e-4502-8091-fcbe5a2eae15?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-12241-d0c41282e89d5e67a569a26c411487e7.yaml b/nuclei-templates/2019/CVE-2019-12241-d0c41282e89d5e67a569a26c411487e7.yaml index 6f063ca12d..31efb1dd95 100644 --- a/nuclei-templates/2019/CVE-2019-12241-d0c41282e89d5e67a569a26c411487e7.yaml +++ b/nuclei-templates/2019/CVE-2019-12241-d0c41282e89d5e67a569a26c411487e7.yaml @@ -8,6 +8,7 @@ info: description: > The Carts Guru plugin 1.4.5 for WordPress allows Insecure Deserialization via a cartsguru-source cookie to classes/wc-cartsguru-event-handler.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7fcde31b-6a58-4d8a-887f-1b2221b72c77?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-12345-24f4eb89c248d5dd6fa05fa20efe060c.yaml b/nuclei-templates/2019/CVE-2019-12345-24f4eb89c248d5dd6fa05fa20efe060c.yaml index feb9ae247f..5336308112 100644 --- a/nuclei-templates/2019/CVE-2019-12345-24f4eb89c248d5dd6fa05fa20efe060c.yaml +++ b/nuclei-templates/2019/CVE-2019-12345-24f4eb89c248d5dd6fa05fa20efe060c.yaml @@ -8,6 +8,7 @@ info: description: > The Hostel Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'contact_name' and 'contact_phone' parameters in versions up to, and including, 1.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5686bc0f-efe7-4268-a6e1-bec939504ab4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-12346-f987738f8c7d85f17fb55955abf9dbc4.yaml b/nuclei-templates/2019/CVE-2019-12346-f987738f8c7d85f17fb55955abf9dbc4.yaml index 14d0f7f06d..e9258ba530 100644 --- a/nuclei-templates/2019/CVE-2019-12346-f987738f8c7d85f17fb55955abf9dbc4.yaml +++ b/nuclei-templates/2019/CVE-2019-12346-f987738f8c7d85f17fb55955abf9dbc4.yaml @@ -8,6 +8,7 @@ info: description: > In the miniOrange SAML SP Single Sign On plugin before 4.8.73 for WordPress, the SAML Login Endpoint is vulnerable to XSS via a specially crafted SAMLResponse XML post. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/174c4050-8eed-4641-85d2-4b66702e03a6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-12498-2e2b581960decace2d49840250505fe9.yaml b/nuclei-templates/2019/CVE-2019-12498-2e2b581960decace2d49840250505fe9.yaml index f3bf133ee7..3b26031563 100644 --- a/nuclei-templates/2019/CVE-2019-12498-2e2b581960decace2d49840250505fe9.yaml +++ b/nuclei-templates/2019/CVE-2019-12498-2e2b581960decace2d49840250505fe9.yaml @@ -8,6 +8,7 @@ info: description: > The WP Live Chat Support plugin before 8.0.33 for WordPress accepts certain REST API calls without invoking the wplc_api_permission_check protection mechanism. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/90689ba2-4f82-4116-85d7-1266189aa34e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-12516-09a64a90149f36ff3c063b01c0c30c95.yaml b/nuclei-templates/2019/CVE-2019-12516-09a64a90149f36ff3c063b01c0c30c95.yaml index 103d343e18..0678e3bb73 100644 --- a/nuclei-templates/2019/CVE-2019-12516-09a64a90149f36ff3c063b01c0c30c95.yaml +++ b/nuclei-templates/2019/CVE-2019-12516-09a64a90149f36ff3c063b01c0c30c95.yaml @@ -8,6 +8,7 @@ info: description: > The slickquiz plugin through 1.3.7.1 for WordPress allows SQL Injection by Subscriber users, as demonstrated by a /wp-admin/admin.php?page=slickquiz-scores&id= or /wp-admin/admin.php?page=slickquiz-edit&id= or /wp-admin/admin.php?page=slickquiz-preview&id= URI. This makes it possible for Subscriber-level attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dd6df4fa-01b8-460f-b414-bb07fbc0436a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-12517-00700180d46484889c3ab35dfa7ddd25.yaml b/nuclei-templates/2019/CVE-2019-12517-00700180d46484889c3ab35dfa7ddd25.yaml index 8162dfba94..fb305d275a 100644 --- a/nuclei-templates/2019/CVE-2019-12517-00700180d46484889c3ab35dfa7ddd25.yaml +++ b/nuclei-templates/2019/CVE-2019-12517-00700180d46484889c3ab35dfa7ddd25.yaml @@ -8,6 +8,7 @@ info: description: > An XSS issue was discovered in the slickquiz plugin through 1.3.7.1 for WordPress. The save_quiz_score functionality available via the /wp-admin/admin-ajax.php endpoint allows unauthenticated users to submit quiz solutions/answers, which are stored in the database and later shown in the WordPress backend for all users with at least Subscriber rights. Because the plugin does not properly validate and sanitize this data, a malicious payload in either the name or email field is executed directly within the backend at /wp-admin/admin.php?page=slickquiz across all users with the privileges of at least Subscriber. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57e724ac-8e7d-45ec-9f41-4303ea6c5d30?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-12566-50dd04f8721c3374db441b0f1fafa9a1.yaml b/nuclei-templates/2019/CVE-2019-12566-50dd04f8721c3374db441b0f1fafa9a1.yaml index 68b05882e9..a66ce0c832 100644 --- a/nuclei-templates/2019/CVE-2019-12566-50dd04f8721c3374db441b0f1fafa9a1.yaml +++ b/nuclei-templates/2019/CVE-2019-12566-50dd04f8721c3374db441b0f1fafa9a1.yaml @@ -8,6 +8,7 @@ info: description: > The WP Statistics plugin through 12.6.5 for Wordpress has stored XSS in includes/class-wp-statistics-pages.php. This is related to an account with the Editor role creating a post with a title that contains JavaScript, to attack an admin user. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bc684cd2-f01a-4c2d-b979-a47b83d01bd2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-12570-afd9d3f22c982afc36878dcb168b8b13.yaml b/nuclei-templates/2019/CVE-2019-12570-afd9d3f22c982afc36878dcb168b8b13.yaml index e562e39502..e13bab1973 100644 --- a/nuclei-templates/2019/CVE-2019-12570-afd9d3f22c982afc36878dcb168b8b13.yaml +++ b/nuclei-templates/2019/CVE-2019-12570-afd9d3f22c982afc36878dcb168b8b13.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection vulnerability in the Xpert Solution "Server Status by Hostname/IP" plugin 4.6 for WordPress allows an authenticated user to execute arbitrary SQL commands via GET parameters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e6e114a3-8a17-4c79-9829-374646b53ed4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-12826-b1e78207e6e37c8a62641d09b938daa0.yaml b/nuclei-templates/2019/CVE-2019-12826-b1e78207e6e37c8a62641d09b938daa0.yaml index eba4d3adf4..2833c569b1 100644 --- a/nuclei-templates/2019/CVE-2019-12826-b1e78207e6e37c8a62641d09b938daa0.yaml +++ b/nuclei-templates/2019/CVE-2019-12826-b1e78207e6e37c8a62641d09b938daa0.yaml @@ -8,6 +8,7 @@ info: description: > A Cross-Site-Request-Forgery (CSRF) vulnerability in widget_logic.php in the 2by2host Widget Logic plugin before 5.10.2 for WordPress allows remote attackers to execute PHP code via snippets (that are attached to widgets and then eval'd to dynamically determine their visibility) by crafting a malicious POST request that tricks administrators into adding the code. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a4999de1-07b7-49ef-8897-267b836bc469?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-12934-0338271b10159cd17b533c0e077c7900.yaml b/nuclei-templates/2019/CVE-2019-12934-0338271b10159cd17b533c0e077c7900.yaml index b719c785dd..aa67a06309 100644 --- a/nuclei-templates/2019/CVE-2019-12934-0338271b10159cd17b533c0e077c7900.yaml +++ b/nuclei-templates/2019/CVE-2019-12934-0338271b10159cd17b533c0e077c7900.yaml @@ -8,6 +8,7 @@ info: description: > The WP Code Highlight.js plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.6.2. This is due to missing or incorrect nonce validation on the hljs_settings_page() function. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ef7727e5-fb20-4d9b-baaa-c123a0100ee0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-13275-fc8073f33cd58566cce693782308c4fe.yaml b/nuclei-templates/2019/CVE-2019-13275-fc8073f33cd58566cce693782308c4fe.yaml index 79fdc6767e..d9fc842781 100644 --- a/nuclei-templates/2019/CVE-2019-13275-fc8073f33cd58566cce693782308c4fe.yaml +++ b/nuclei-templates/2019/CVE-2019-13275-fc8073f33cd58566cce693782308c4fe.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the VeronaLabs wp-statistics plugin before 12.6.7 for WordPress. The v1/hit endpoint of the API, when the non-default "use cache plugin" setting is enabled, is vulnerable to unauthenticated blind SQL Injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9f9fd9e1-c4b8-420e-a4d3-30c934853a98?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-13344-27411a20705667f253000e3bdf7d17b3.yaml b/nuclei-templates/2019/CVE-2019-13344-27411a20705667f253000e3bdf7d17b3.yaml index fe74942ba3..a789d00530 100644 --- a/nuclei-templates/2019/CVE-2019-13344-27411a20705667f253000e3bdf7d17b3.yaml +++ b/nuclei-templates/2019/CVE-2019-13344-27411a20705667f253000e3bdf7d17b3.yaml @@ -8,6 +8,7 @@ info: description: > An authentication bypass vulnerability in the CRUDLab WP Like Button plugin through 1.6.0 for WordPress allows unauthenticated attackers to change settings. The contains() function in wp_like_button.php did not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update settings, as demonstrated by the wp-admin/admin.php?page=facebook-like-button each_page_url or code_snippet parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b6d054e4-0ef7-401d-9d81-24cc0f875432?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-13413-e79cc4a28a22664b4d4cb8ee1a25bf62.yaml b/nuclei-templates/2019/CVE-2019-13413-e79cc4a28a22664b4d4cb8ee1a25bf62.yaml index 4d55a65765..38a12fea34 100644 --- a/nuclei-templates/2019/CVE-2019-13413-e79cc4a28a22664b4d4cb8ee1a25bf62.yaml +++ b/nuclei-templates/2019/CVE-2019-13413-e79cc4a28a22664b4d4cb8ee1a25bf62.yaml @@ -8,6 +8,7 @@ info: description: > The Rencontre – Dating Site plugin for WordPress is vulnerable to SQL Injection via a few parameters found in the inc/rencontre_widget.php file, such as the 'region' parameter, in versions up to, and including, 3.1.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ebdac9a2-2114-4b3c-ab2f-bd461f2c648c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-13414-bd312f7ab156072682ede5f09af7a61e.yaml b/nuclei-templates/2019/CVE-2019-13414-bd312f7ab156072682ede5f09af7a61e.yaml index 4cbd483755..d0a2e78a3d 100644 --- a/nuclei-templates/2019/CVE-2019-13414-bd312f7ab156072682ede5f09af7a61e.yaml +++ b/nuclei-templates/2019/CVE-2019-13414-bd312f7ab156072682ede5f09af7a61e.yaml @@ -8,6 +8,7 @@ info: description: > The Rencontre – Dating Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters found in the inc/rencontre_widget.php file such as 'pays' in versions up to, and including, 3.1.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9b8aef59-8d7a-4ffd-9619-9684a6e51e5a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-13463-44ea4db98f7da8da99f5cdbf9b6d0e00.yaml b/nuclei-templates/2019/CVE-2019-13463-44ea4db98f7da8da99f5cdbf9b6d0e00.yaml index 08833db820..50c7586a72 100644 --- a/nuclei-templates/2019/CVE-2019-13463-44ea4db98f7da8da99f5cdbf9b6d0e00.yaml +++ b/nuclei-templates/2019/CVE-2019-13463-44ea4db98f7da8da99f5cdbf9b6d0e00.yaml @@ -8,6 +8,7 @@ info: description: > An XSS vulnerability in qcopd-shortcode-generator.php in the Simple Link Directory plugin before 7.3.5 for WordPress allows remote attackers to inject arbitrary web script or HTML, because esc_html is not called for the "echo get_the_title()" or "echo $term->name" statement. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d7eda36e-7cdf-444f-82ce-561ba96cd0f9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-13478-989fecae5db6406400481d1d457e1f7d.yaml b/nuclei-templates/2019/CVE-2019-13478-989fecae5db6406400481d1d457e1f7d.yaml index 2add1ac948..15ebce19b8 100644 --- a/nuclei-templates/2019/CVE-2019-13478-989fecae5db6406400481d1d457e1f7d.yaml +++ b/nuclei-templates/2019/CVE-2019-13478-989fecae5db6406400481d1d457e1f7d.yaml @@ -8,6 +8,7 @@ info: description: > The Yoast SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via term descriptions in versions up to, and including, 11.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with post editor access to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/69b173ec-f7e9-4473-9b85-9a204a51cdf5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-13505-98bc2a2f9f5c3aac415c58c06bfb7bca.yaml b/nuclei-templates/2019/CVE-2019-13505-98bc2a2f9f5c3aac415c58c06bfb7bca.yaml index e2f3715b74..cfe4595cf0 100644 --- a/nuclei-templates/2019/CVE-2019-13505-98bc2a2f9f5c3aac415c58c06bfb7bca.yaml +++ b/nuclei-templates/2019/CVE-2019-13505-98bc2a2f9f5c3aac415c58c06bfb7bca.yaml @@ -8,6 +8,7 @@ info: description: > The Appointment Hour Booking plugin 1.1.44 for WordPress allows XSS via the E-mail field, as demonstrated by email_1. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e39044c6-8b72-478d-a762-418b2c58429a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-13569-e3120f6c606079e9ad09198b606a7987.yaml b/nuclei-templates/2019/CVE-2019-13569-e3120f6c606079e9ad09198b606a7987.yaml index b8c8147363..0fdaabb43e 100644 --- a/nuclei-templates/2019/CVE-2019-13569-e3120f6c606079e9ad09198b606a7987.yaml +++ b/nuclei-templates/2019/CVE-2019-13569-e3120f6c606079e9ad09198b606a7987.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection vulnerability exists in the Icegram Email Subscribers & Newsletters plugin through 4.1.7 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e999e0f-463c-4676-ad18-f4b467bc4bfc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-13570-a710d4d2e07019054833fe295e65bd8f.yaml b/nuclei-templates/2019/CVE-2019-13570-a710d4d2e07019054833fe295e65bd8f.yaml index 0c92724859..01f5bf83b3 100644 --- a/nuclei-templates/2019/CVE-2019-13570-a710d4d2e07019054833fe295e65bd8f.yaml +++ b/nuclei-templates/2019/CVE-2019-13570-a710d4d2e07019054833fe295e65bd8f.yaml @@ -8,6 +8,7 @@ info: description: > The AJdG AdRotate plugin before 5.3 for WordPress allows SQL Injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d9244775-eab8-4cf4-98bb-97e467dcc5cf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-13571-a65849a7d7298171105497318bab0306.yaml b/nuclei-templates/2019/CVE-2019-13571-a65849a7d7298171105497318bab0306.yaml index d730644f30..9047e5bb9e 100644 --- a/nuclei-templates/2019/CVE-2019-13571-a65849a7d7298171105497318bab0306.yaml +++ b/nuclei-templates/2019/CVE-2019-13571-a65849a7d7298171105497318bab0306.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection vulnerability exists in the Vsourz Digital Advanced CF7 DB plugin through 1.6.1 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system. 1.7.0 contained an additional security patch. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/14d48a81-c6b5-415f-8c82-5fd40b2e790a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-13572-4a57237deb88bb73ba0f3bfe06eb046e.yaml b/nuclei-templates/2019/CVE-2019-13572-4a57237deb88bb73ba0f3bfe06eb046e.yaml index 1c27d3bee3..cb1bac0e05 100644 --- a/nuclei-templates/2019/CVE-2019-13572-4a57237deb88bb73ba0f3bfe06eb046e.yaml +++ b/nuclei-templates/2019/CVE-2019-13572-4a57237deb88bb73ba0f3bfe06eb046e.yaml @@ -8,6 +8,7 @@ info: description: > The Adenion Blog2Social plugin through 5.5.0 for WordPress allows SQL Injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b5e5b0a-dd6a-401f-86db-940b3386ed21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-13573-296eb5953345c7de4097473f9b0910f6.yaml b/nuclei-templates/2019/CVE-2019-13573-296eb5953345c7de4097473f9b0910f6.yaml index 72c3b7f9f6..30fc068595 100644 --- a/nuclei-templates/2019/CVE-2019-13573-296eb5953345c7de4097473f9b0910f6.yaml +++ b/nuclei-templates/2019/CVE-2019-13573-296eb5953345c7de4097473f9b0910f6.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection vulnerability exists in the FolioVision FV Flowplayer Video Player plugin before 7.3.19.727 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/232dd4fa-748e-4b65-8b78-7b2d8e9831aa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-13575-d2f27d3dc3c45acc3dde70eabb478ea0.yaml b/nuclei-templates/2019/CVE-2019-13575-d2f27d3dc3c45acc3dde70eabb478ea0.yaml index 2350df6847..20f4e47999 100644 --- a/nuclei-templates/2019/CVE-2019-13575-d2f27d3dc3c45acc3dde70eabb478ea0.yaml +++ b/nuclei-templates/2019/CVE-2019-13575-d2f27d3dc3c45acc3dde70eabb478ea0.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection vulnerability exists in WPEverest Everest Forms plugin for WordPress through 1.4.9. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via includes/evf-entry-functions.php reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d5256ea-61ba-4b2d-90d6-714176bc19aa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-13578-b8673599c0e1c976f0ab13c3e3e9b16e.yaml b/nuclei-templates/2019/CVE-2019-13578-b8673599c0e1c976f0ab13c3e3e9b16e.yaml index 5815320b4b..4746e67cc0 100644 --- a/nuclei-templates/2019/CVE-2019-13578-b8673599c0e1c976f0ab13c3e3e9b16e.yaml +++ b/nuclei-templates/2019/CVE-2019-13578-b8673599c0e1c976f0ab13c3e3e9b16e.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection vulnerability exists in the Impress GiveWP Give plugin through 2.5.0 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via includes/payments/class-payments-query.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/715b0d61-1fac-4039-b18c-e9371788c24c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-13635-539c5a549290205c4d04245b761228f4.yaml b/nuclei-templates/2019/CVE-2019-13635-539c5a549290205c4d04245b761228f4.yaml index 4c69e03216..9153262e68 100644 --- a/nuclei-templates/2019/CVE-2019-13635-539c5a549290205c4d04245b761228f4.yaml +++ b/nuclei-templates/2019/CVE-2019-13635-539c5a549290205c4d04245b761228f4.yaml @@ -8,6 +8,7 @@ info: description: > The WP Fastest Cache plugin through 0.8.9.5 for WordPress allows wpFastestCache.php and inc/cache.php Directory Traversal. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/07fc1249-a50d-4038-8cbe-35ff7a3d28b3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-14205-098c82f7405a94e86794e799d21c1cc9.yaml b/nuclei-templates/2019/CVE-2019-14205-098c82f7405a94e86794e799d21c1cc9.yaml index 271da21d07..28f27bbea6 100644 --- a/nuclei-templates/2019/CVE-2019-14205-098c82f7405a94e86794e799d21c1cc9.yaml +++ b/nuclei-templates/2019/CVE-2019-14205-098c82f7405a94e86794e799d21c1cc9.yaml @@ -8,6 +8,7 @@ info: description: > A Local File Inclusion vulnerability in the Nevma Adaptive Images plugin before 0.6.67 for WordPress allows remote attackers to retrieve arbitrary files via the $REQUEST['adaptive-images-settings']['source_file'] parameter in adaptive-images-script.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f2db06b1-c823-45db-b6f5-b656978cc779?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-14206-16b211e0a341fd7a3b47a5ac194b810e.yaml b/nuclei-templates/2019/CVE-2019-14206-16b211e0a341fd7a3b47a5ac194b810e.yaml index e571e37ce6..c4ac2f15e3 100644 --- a/nuclei-templates/2019/CVE-2019-14206-16b211e0a341fd7a3b47a5ac194b810e.yaml +++ b/nuclei-templates/2019/CVE-2019-14206-16b211e0a341fd7a3b47a5ac194b810e.yaml @@ -8,6 +8,7 @@ info: description: > An Arbitrary File Deletion vulnerability in the Nevma Adaptive Images plugin before 0.6.67 for WordPress allows remote attackers to delete arbitrary files via the $REQUEST['adaptive-images-settings'] parameter in adaptive-images-script.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d8d17ee3-73b3-4f58-8d08-14bbf2d9d9d8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-14216-01f18b23566a1f570320d362871bc44a.yaml b/nuclei-templates/2019/CVE-2019-14216-01f18b23566a1f570320d362871bc44a.yaml index 9a73d15408..b2a4996da8 100644 --- a/nuclei-templates/2019/CVE-2019-14216-01f18b23566a1f570320d362871bc44a.yaml +++ b/nuclei-templates/2019/CVE-2019-14216-01f18b23566a1f570320d362871bc44a.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the svg-vector-icon-plugin (aka WP SVG Icons) plugin through 3.2.2 for WordPress. wp-admin/admin.php?page=wp-svg-icons-custom-set mishandles Custom Icon uploads. CSRF leads to upload of a ZIP archive containing a .php file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e8c16dd9-0c04-42b9-a2d3-28b442cecdb3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14230-a7a1eb4eb18fcd7a07a28a6d293e16ae.yaml b/nuclei-templates/2019/CVE-2019-14230-a7a1eb4eb18fcd7a07a28a6d293e16ae.yaml index d1c02c224e..ab1f856238 100644 --- a/nuclei-templates/2019/CVE-2019-14230-a7a1eb4eb18fcd7a07a28a6d293e16ae.yaml +++ b/nuclei-templates/2019/CVE-2019-14230-a7a1eb4eb18fcd7a07a28a6d293e16ae.yaml @@ -8,6 +8,7 @@ info: description: > The OnionBuzz Plugin for WordPress is vulnerable to blind SQL Injection via the id parameter in versions up to, and including, 1.2.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/979c1107-788a-4130-b1d1-5cad3717962b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14231-8b95d9cfa3d3d9cfeae5054d62d22dc0.yaml b/nuclei-templates/2019/CVE-2019-14231-8b95d9cfa3d3d9cfeae5054d62d22dc0.yaml index 0cf5e6291b..c15b534c54 100644 --- a/nuclei-templates/2019/CVE-2019-14231-8b95d9cfa3d3d9cfeae5054d62d22dc0.yaml +++ b/nuclei-templates/2019/CVE-2019-14231-8b95d9cfa3d3d9cfeae5054d62d22dc0.yaml @@ -8,6 +8,7 @@ info: description: > The Viral Quiz Maker - OnionBuzz plugin for WordPress is vulnerable to blind SQL Injection via the ‘ob_get_results' ajax nopriv handler in versions up to, and including, 1.2.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a562a213-9c63-4236-8c2c-c7fadffb5ac4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14313-affedaa148c444b8330b5b12e7367020.yaml b/nuclei-templates/2019/CVE-2019-14313-affedaa148c444b8330b5b12e7367020.yaml index e37188cd3d..59233e2809 100644 --- a/nuclei-templates/2019/CVE-2019-14313-affedaa148c444b8330b5b12e7367020.yaml +++ b/nuclei-templates/2019/CVE-2019-14313-affedaa148c444b8330b5b12e7367020.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection vulnerability exists in the 10Web Photo Gallery plugin before 1.5.31 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via filemanager/model.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/708c2c69-aa1b-4bfb-bef5-f2faa1e49a10?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14314-239c034d16d3eb032a4fa15e4216cd17.yaml b/nuclei-templates/2019/CVE-2019-14314-239c034d16d3eb032a4fa15e4216cd17.yaml index ebfe6a1f5d..3d7a62af73 100644 --- a/nuclei-templates/2019/CVE-2019-14314-239c034d16d3eb032a4fa15e4216cd17.yaml +++ b/nuclei-templates/2019/CVE-2019-14314-239c034d16d3eb032a4fa15e4216cd17.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via modules/nextgen_gallery_display/package.module.nextgen_gallery_display.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c58d5a57-6b87-4a39-b995-c86fbc779565?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14327-a932417cd53e05ff8277742cfb0c6027.yaml b/nuclei-templates/2019/CVE-2019-14327-a932417cd53e05ff8277742cfb0c6027.yaml index b958f736d2..17cea0a0dc 100644 --- a/nuclei-templates/2019/CVE-2019-14327-a932417cd53e05ff8277742cfb0c6027.yaml +++ b/nuclei-templates/2019/CVE-2019-14327-a932417cd53e05ff8277742cfb0c6027.yaml @@ -8,6 +8,7 @@ info: description: > A CSRF vulnerability in Settings form in the Custom Simple Rss plugin 2.0.6 for WordPress allows attackers to change the plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5ee333a6-6b4b-4abb-9fc9-1afd9598b321?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-14328-cba1bb05c7e2b88ec2032cb9071fc7fa.yaml b/nuclei-templates/2019/CVE-2019-14328-cba1bb05c7e2b88ec2032cb9071fc7fa.yaml index 7414273019..b2117b6ba4 100644 --- a/nuclei-templates/2019/CVE-2019-14328-cba1bb05c7e2b88ec2032cb9071fc7fa.yaml +++ b/nuclei-templates/2019/CVE-2019-14328-cba1bb05c7e2b88ec2032cb9071fc7fa.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Membership plugin before 3.8.5 for WordPress has CSRF affecting the Bulk Operation section. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/839957ea-5186-4cce-971d-57eed84639d5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14348-a925a9699ef296ee0219bd91e214cb89.yaml b/nuclei-templates/2019/CVE-2019-14348-a925a9699ef296ee0219bd91e214cb89.yaml index 5f7f02e3f7..456d56f815 100644 --- a/nuclei-templates/2019/CVE-2019-14348-a925a9699ef296ee0219bd91e214cb89.yaml +++ b/nuclei-templates/2019/CVE-2019-14348-a925a9699ef296ee0219bd91e214cb89.yaml @@ -8,6 +8,7 @@ info: description: > The BearDev JoomSport plugin 3.3 for WordPress allows SQL injection to steal, modify, or delete database information via the joomsport_season/new-yorkers/?action=playerlist sid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/31ca2de5-d63c-4ff8-9963-b96213d17cd0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14364-ba729d0ef62d4a1ef8e93ca1a0599463.yaml b/nuclei-templates/2019/CVE-2019-14364-ba729d0ef62d4a1ef8e93ca1a0599463.yaml index 8cee85018e..cf52fc2df4 100644 --- a/nuclei-templates/2019/CVE-2019-14364-ba729d0ef62d4a1ef8e93ca1a0599463.yaml +++ b/nuclei-templates/2019/CVE-2019-14364-ba729d0ef62d4a1ef8e93ca1a0599463.yaml @@ -8,6 +8,7 @@ info: description: > An XSS vulnerability in the "Email Subscribers & Newsletters" plugin 4.1.6 for WordPress allows an attacker to inject malicious JavaScript code through a publicly available subscription form using the esfpx_name wp-admin/admin-ajax.php POST parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/933d8f1a-ae6e-4c49-92bc-a0b6bd3a0598?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14365-1f4b7813846fd9efc2ea6a11e4b61b81.yaml b/nuclei-templates/2019/CVE-2019-14365-1f4b7813846fd9efc2ea6a11e4b61b81.yaml index 7eb042b6f6..38592c7534 100644 --- a/nuclei-templates/2019/CVE-2019-14365-1f4b7813846fd9efc2ea6a11e4b61b81.yaml +++ b/nuclei-templates/2019/CVE-2019-14365-1f4b7813846fd9efc2ea6a11e4b61b81.yaml @@ -8,6 +8,7 @@ info: description: > The "WP Intercom - Slack for WordPress" plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 1.2.1. This makes it possible for attackers to extract sensitive data via the source code which consists of a Slack Access Token that can be used to uncover information about the victim's Slack (channels, members, etc.). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2ca30fef-a014-4d19-b9f8-c51db512795b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-14366-b26900d24e9d04623adc6c24db9633a8.yaml b/nuclei-templates/2019/CVE-2019-14366-b26900d24e9d04623adc6c24db9633a8.yaml index 3d89d88502..1319be7ef7 100644 --- a/nuclei-templates/2019/CVE-2019-14366-b26900d24e9d04623adc6c24db9633a8.yaml +++ b/nuclei-templates/2019/CVE-2019-14366-b26900d24e9d04623adc6c24db9633a8.yaml @@ -8,6 +8,7 @@ info: description: > WP SlackSync plugin through 1.8.5 for WordPress leaks a Slack Access Token in source code. An attacker can obtain a lot of information about the victim's Slack (channels, members, etc.). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e005861c-3ca5-4cee-a84b-9ebc095f4a1f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-14467-6f88be84c47348e27dc9d2b4c038fb82.yaml b/nuclei-templates/2019/CVE-2019-14467-6f88be84c47348e27dc9d2b4c038fb82.yaml index e6312494a7..3b4ac1a1f3 100644 --- a/nuclei-templates/2019/CVE-2019-14467-6f88be84c47348e27dc9d2b4c038fb82.yaml +++ b/nuclei-templates/2019/CVE-2019-14467-6f88be84c47348e27dc9d2b4c038fb82.yaml @@ -8,6 +8,7 @@ info: description: > The Social Photo Gallery plugin 1.0 for WordPress allows Remote Code Execution by creating an album and attaching a malicious PHP file in the cover photo album, because the file extension is not checked. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/546976ff-eabe-4d24-b106-b8e66b7c2c5a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14470-3dc13a2b063ab16efc87bedddb70c896.yaml b/nuclei-templates/2019/CVE-2019-14470-3dc13a2b063ab16efc87bedddb70c896.yaml index 07db99bf3e..8e69352c5e 100644 --- a/nuclei-templates/2019/CVE-2019-14470-3dc13a2b063ab16efc87bedddb70c896.yaml +++ b/nuclei-templates/2019/CVE-2019-14470-3dc13a2b063ab16efc87bedddb70c896.yaml @@ -8,6 +8,7 @@ info: description: > cosenary Instagram-PHP-API (aka Instagram PHP API V2), as used in the UserPro plugin through 4.9.32 for WordPress, has XSS via the example/success.php error_description parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/741028c9-6021-4522-b7e5-b31f0c3a9f10?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14679-f0b63a9b850502d2b323a42803c7e0e5.yaml b/nuclei-templates/2019/CVE-2019-14679-f0b63a9b850502d2b323a42803c7e0e5.yaml index c1908ff7e7..12ca6968fd 100644 --- a/nuclei-templates/2019/CVE-2019-14679-f0b63a9b850502d2b323a42803c7e0e5.yaml +++ b/nuclei-templates/2019/CVE-2019-14679-f0b63a9b850502d2b323a42803c7e0e5.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Pricing Table Plugin Plugin 2.2 has a Cross-Site Request Forgery vulnerability via in the core/views/arprice_import_export.php in the plugin's Import/Export admin page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f21f757b-43f8-4371-886c-b9f7fd79c715?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14680-157704cb73b90244634dc1e9a13216cd.yaml b/nuclei-templates/2019/CVE-2019-14680-157704cb73b90244634dc1e9a13216cd.yaml index d17e870445..8218cb0905 100644 --- a/nuclei-templates/2019/CVE-2019-14680-157704cb73b90244634dc1e9a13216cd.yaml +++ b/nuclei-templates/2019/CVE-2019-14680-157704cb73b90244634dc1e9a13216cd.yaml @@ -8,6 +8,7 @@ info: description: > The admin-renamer-extended (aka Admin renamer extended) plugin 3.2.1 for WordPress allows wp-admin/plugins.php?page=admin-renamer-extended/admin.php CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e9caf6a8-d7f6-4686-889a-79ba9cf911c4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-14681-1d51a488fed9888fdf4276ff57b2c0f6.yaml b/nuclei-templates/2019/CVE-2019-14681-1d51a488fed9888fdf4276ff57b2c0f6.yaml index e105649ca0..b62fa85a36 100644 --- a/nuclei-templates/2019/CVE-2019-14681-1d51a488fed9888fdf4276ff57b2c0f6.yaml +++ b/nuclei-templates/2019/CVE-2019-14681-1d51a488fed9888fdf4276ff57b2c0f6.yaml @@ -8,6 +8,7 @@ info: description: > The Deny All Firewall plugin before 1.1.7 for WordPress allows wp-admin/options-general.php?page=daf_settings&daf_remove=true CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0b60313-042b-4e85-a117-9abd95824402?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14682-89e762a6761ff1d93dfa14ded7b8d9d8.yaml b/nuclei-templates/2019/CVE-2019-14682-89e762a6761ff1d93dfa14ded7b8d9d8.yaml index 131cdc3255..b6ed454d2a 100644 --- a/nuclei-templates/2019/CVE-2019-14682-89e762a6761ff1d93dfa14ded7b8d9d8.yaml +++ b/nuclei-templates/2019/CVE-2019-14682-89e762a6761ff1d93dfa14ded7b8d9d8.yaml @@ -8,6 +8,7 @@ info: description: > The acf-better-search (aka ACF: Better Search) plugin before 3.3.1 for WordPress allows wp-admin/options-general.php?page=acfbs_admin_page CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b536563f-b978-4ba6-8a28-d8ee6b87964a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14683-63a2814a8cfd8aa7d9f836c74bcdafdc.yaml b/nuclei-templates/2019/CVE-2019-14683-63a2814a8cfd8aa7d9f836c74bcdafdc.yaml index 08cccb9a1e..c7543f61df 100644 --- a/nuclei-templates/2019/CVE-2019-14683-63a2814a8cfd8aa7d9f836c74bcdafdc.yaml +++ b/nuclei-templates/2019/CVE-2019-14683-63a2814a8cfd8aa7d9f836c74bcdafdc.yaml @@ -8,6 +8,7 @@ info: description: > The codection "Import users from CSV with meta" plugin before 1.14.2.2 for WordPress allows wp-admin/admin-ajax.php?action=acui_delete_attachment CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2b81d7fc-6050-40bb-9416-e8d7d20e8ef8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-14695-beaa7c99f9f13ee8c91df4df92818ee5.yaml b/nuclei-templates/2019/CVE-2019-14695-beaa7c99f9f13ee8c91df4df92818ee5.yaml index f542dde021..e90279e440 100644 --- a/nuclei-templates/2019/CVE-2019-14695-beaa7c99f9f13ee8c91df4df92818ee5.yaml +++ b/nuclei-templates/2019/CVE-2019-14695-beaa7c99f9f13ee8c91df4df92818ee5.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection vulnerability exists in the Sygnoos Popup Builder plugin before 3.45 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via com/libs/Table.php because Subscribers Table ordering is mishandled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cecffd72-4597-4308-9f21-4731269e8cf1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14773-5bafe9917bb279762d3b5b7a8010578c.yaml b/nuclei-templates/2019/CVE-2019-14773-5bafe9917bb279762d3b5b7a8010578c.yaml index af0cfc8458..a9f01e4fef 100644 --- a/nuclei-templates/2019/CVE-2019-14773-5bafe9917bb279762d3b5b7a8010578c.yaml +++ b/nuclei-templates/2019/CVE-2019-14773-5bafe9917bb279762d3b5b7a8010578c.yaml @@ -8,6 +8,7 @@ info: description: > admin/includes/class.actions.snippet.php in the "Woody ad snippets" plugin through 2.2.5 for WordPress allows wp-admin/admin-post.php?action=close&post= deletion. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/069bd7ab-1b78-4465-8e13-5ef903f7e45f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-14774-b4a393ab89792b09e994ea4f803008f8.yaml b/nuclei-templates/2019/CVE-2019-14774-b4a393ab89792b09e994ea4f803008f8.yaml index f30ce7d482..53863862c2 100644 --- a/nuclei-templates/2019/CVE-2019-14774-b4a393ab89792b09e994ea4f803008f8.yaml +++ b/nuclei-templates/2019/CVE-2019-14774-b4a393ab89792b09e994ea4f803008f8.yaml @@ -8,6 +8,7 @@ info: description: > The woo-variation-swatches (aka Variation Swatches for WooCommerce) plugin 1.0.61 for WordPress allows XSS via the wp-admin/admin.php?page=woo-variation-swatches-settings tab parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9c3ab75-93fb-4c63-a430-61d02a031e46?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14784-3f4a4473682b06591a08d454ce65a4ac.yaml b/nuclei-templates/2019/CVE-2019-14784-3f4a4473682b06591a08d454ce65a4ac.yaml index d197f63631..d1896249ac 100644 --- a/nuclei-templates/2019/CVE-2019-14784-3f4a4473682b06591a08d454ce65a4ac.yaml +++ b/nuclei-templates/2019/CVE-2019-14784-3f4a4473682b06591a08d454ce65a4ac.yaml @@ -8,6 +8,7 @@ info: description: > The "CP Contact Form with PayPal" plugin before 1.3.02 for WordPress has XSS in CSS edition. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d9c20584-d791-4788-8dc3-77069b92601f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14785-911b31fa2a2bd915f4f8bec1b3a85c7f.yaml b/nuclei-templates/2019/CVE-2019-14785-911b31fa2a2bd915f4f8bec1b3a85c7f.yaml index 3b961d3a77..789e925fea 100644 --- a/nuclei-templates/2019/CVE-2019-14785-911b31fa2a2bd915f4f8bec1b3a85c7f.yaml +++ b/nuclei-templates/2019/CVE-2019-14785-911b31fa2a2bd915f4f8bec1b3a85c7f.yaml @@ -8,6 +8,7 @@ info: description: > The "CP Contact Form with PayPal" plugin before 1.2.99 for WordPress has XSS in the publishing wizard via the wp-admin/admin.php?page=cp_contact_form_paypal.php&pwizard=1 cp_contactformpp_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f26fcef3-6d94-46f6-9832-bdb03b6cb867?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14786-aacc312515897e4dfd60a8f4c87925ff.yaml b/nuclei-templates/2019/CVE-2019-14786-aacc312515897e4dfd60a8f4c87925ff.yaml index c9f9996e73..9aea519f3a 100644 --- a/nuclei-templates/2019/CVE-2019-14786-aacc312515897e4dfd60a8f4c87925ff.yaml +++ b/nuclei-templates/2019/CVE-2019-14786-aacc312515897e4dfd60a8f4c87925ff.yaml @@ -8,6 +8,7 @@ info: description: > The Rank Math SEO plugin 1.0.27 for WordPress allows non-admin users to reset the settings via the wp-admin/admin-post.php reset-cmb parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1be68c82-c22c-4d45-8c7f-a7aa21fe3ddf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-14787-851a262b8aff3a15a4120384104398a2.yaml b/nuclei-templates/2019/CVE-2019-14787-851a262b8aff3a15a4120384104398a2.yaml index a31ae3bc21..b0d2e887d6 100644 --- a/nuclei-templates/2019/CVE-2019-14787-851a262b8aff3a15a4120384104398a2.yaml +++ b/nuclei-templates/2019/CVE-2019-14787-851a262b8aff3a15a4120384104398a2.yaml @@ -8,6 +8,7 @@ info: description: > The Tribulant Newsletters plugin before 4.6.19 for WordPress allows XSS via the wp-admin/admin-ajax.php?action=newsletters_load_new_editor contentarea parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bb4abe41-fb18-46f4-9fd8-90bb1996b241?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14788-a5e59b022bad7c4f515ef8a863828770.yaml b/nuclei-templates/2019/CVE-2019-14788-a5e59b022bad7c4f515ef8a863828770.yaml index 5878ed9639..ff2e1ecf95 100644 --- a/nuclei-templates/2019/CVE-2019-14788-a5e59b022bad7c4f515ef8a863828770.yaml +++ b/nuclei-templates/2019/CVE-2019-14788-a5e59b022bad7c4f515ef8a863828770.yaml @@ -8,6 +8,7 @@ info: description: > wp-admin/admin-ajax.php?action=newsletters_exportmultiple in the Tribulant Newsletters plugin before 4.6.19 for WordPress allows directory traversal with resultant remote PHP code execution via the subscribers[1][1] parameter in conjunction with an exportfile=../ value. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1aa7a7f9-f331-4d06-94ea-182535080a90?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14789-8cf140df45ecfa82174797166add05ca.yaml b/nuclei-templates/2019/CVE-2019-14789-8cf140df45ecfa82174797166add05ca.yaml index 989004f616..15dd9cdae1 100644 --- a/nuclei-templates/2019/CVE-2019-14789-8cf140df45ecfa82174797166add05ca.yaml +++ b/nuclei-templates/2019/CVE-2019-14789-8cf140df45ecfa82174797166add05ca.yaml @@ -8,6 +8,7 @@ info: description: > The Custom 404 Pro plugin 3.2.8 for WordPress has XSS via the wp-admin/admin.php?page=c4p-main page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c4aceec4-4832-4d83-98b3-f705c391b0c9?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14790-6090ef74295be88ec28f8debcaa5a35d.yaml b/nuclei-templates/2019/CVE-2019-14790-6090ef74295be88ec28f8debcaa5a35d.yaml index e7a3747b6d..c44d19dc68 100644 --- a/nuclei-templates/2019/CVE-2019-14790-6090ef74295be88ec28f8debcaa5a35d.yaml +++ b/nuclei-templates/2019/CVE-2019-14790-6090ef74295be88ec28f8debcaa5a35d.yaml @@ -8,6 +8,7 @@ info: description: > The limb-gallery (aka Limb Gallery) plugin < 1.4.0 for WordPress has XSS via the wp-admin/admin-ajax.php?action=grsGalleryAjax&grsAction=shortcode task parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d55033fb-17a6-4b8d-87f4-1c102ef7dbcd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14791-6b89cbf02b9fa48b4d154bb04749af61.yaml b/nuclei-templates/2019/CVE-2019-14791-6b89cbf02b9fa48b4d154bb04749af61.yaml index 10cbf4390f..840b45a3a0 100644 --- a/nuclei-templates/2019/CVE-2019-14791-6b89cbf02b9fa48b4d154bb04749af61.yaml +++ b/nuclei-templates/2019/CVE-2019-14791-6b89cbf02b9fa48b4d154bb04749af61.yaml @@ -8,6 +8,7 @@ info: description: > The Appointment Booking Calendar plugin 1.3.18 for WordPress allows XSS via the wp-admin/admin-post.php editionarea parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/78c19531-550d-4b97-a30d-adcaad43b53b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14792-87b69c3fbcfa8672a31f6f9e3dedfafa.yaml b/nuclei-templates/2019/CVE-2019-14792-87b69c3fbcfa8672a31f6f9e3dedfafa.yaml index b94f7c8b79..54aaa668cc 100644 --- a/nuclei-templates/2019/CVE-2019-14792-87b69c3fbcfa8672a31f6f9e3dedfafa.yaml +++ b/nuclei-templates/2019/CVE-2019-14792-87b69c3fbcfa8672a31f6f9e3dedfafa.yaml @@ -8,6 +8,7 @@ info: description: > The WP Google Maps plugin before 7.11.35 for WordPress allows XSS via the wp-admin/ rectangle_name or rectangle_opacity parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4744edff-d130-4f45-93a0-a67ec91dbe10?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14793-981a09ad22a51b249db992682e29f62e.yaml b/nuclei-templates/2019/CVE-2019-14793-981a09ad22a51b249db992682e29f62e.yaml index 500191a37c..7e9d05d6f6 100644 --- a/nuclei-templates/2019/CVE-2019-14793-981a09ad22a51b249db992682e29f62e.yaml +++ b/nuclei-templates/2019/CVE-2019-14793-981a09ad22a51b249db992682e29f62e.yaml @@ -8,6 +8,7 @@ info: description: > The Meta Box plugin before 4.16.3 for WordPress allows file deletion via ajax, with the wp-admin/admin-ajax.php?action=rwmb_delete_file attachment_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8341c7fb-6f3f-45ee-86c3-9c9d2617594a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14794-07d7cc69871ac7c00adc6d0df28da54a.yaml b/nuclei-templates/2019/CVE-2019-14794-07d7cc69871ac7c00adc6d0df28da54a.yaml index f94a1bdf2c..c7fa1380c4 100644 --- a/nuclei-templates/2019/CVE-2019-14794-07d7cc69871ac7c00adc6d0df28da54a.yaml +++ b/nuclei-templates/2019/CVE-2019-14794-07d7cc69871ac7c00adc6d0df28da54a.yaml @@ -8,6 +8,7 @@ info: description: > The Meta Box plugin before 4.16.2 for WordPress mishandles the uploading of files to custom folders. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b5ef9de-ba5e-463e-a528-098d724b1657?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-14795-7fc19b22590f81acfcd490f1b38d8b69.yaml b/nuclei-templates/2019/CVE-2019-14795-7fc19b22590f81acfcd490f1b38d8b69.yaml index 3b9e9cfc85..f65ad5f80d 100644 --- a/nuclei-templates/2019/CVE-2019-14795-7fc19b22590f81acfcd490f1b38d8b69.yaml +++ b/nuclei-templates/2019/CVE-2019-14795-7fc19b22590f81acfcd490f1b38d8b69.yaml @@ -8,6 +8,7 @@ info: description: > The toggle-the-title (aka Toggle The Title) plugin 1.4 for WordPress has XSS via the wp-admin/admin-ajax.php?action=update_title_options isAutoSaveValveChecked or isDisableAllPagesValveChecked parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1abdc53b-7abe-422b-aeea-5bf31733bdad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14796-aadfffd4dd14cdc49b118281254b5c97.yaml b/nuclei-templates/2019/CVE-2019-14796-aadfffd4dd14cdc49b118281254b5c97.yaml index 6432abf08e..04b27dd300 100644 --- a/nuclei-templates/2019/CVE-2019-14796-aadfffd4dd14cdc49b118281254b5c97.yaml +++ b/nuclei-templates/2019/CVE-2019-14796-aadfffd4dd14cdc49b118281254b5c97.yaml @@ -8,6 +8,7 @@ info: description: > The Woocommerce Products Price Bulk Edit plugin for WordPress is vulnerable to Cross-Site Scripting via the wp-admin/admin-ajax.php?action=update_options show_products_page_limit parameter in versions up to, and including, 2.0 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/da8af540-1623-42f2-a8af-4d3cadf1f5d0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14797-faf416336dcbcea07189e8632c072a61.yaml b/nuclei-templates/2019/CVE-2019-14797-faf416336dcbcea07189e8632c072a61.yaml index c143617571..eec69b7ae1 100644 --- a/nuclei-templates/2019/CVE-2019-14797-faf416336dcbcea07189e8632c072a61.yaml +++ b/nuclei-templates/2019/CVE-2019-14797-faf416336dcbcea07189e8632c072a61.yaml @@ -8,6 +8,7 @@ info: description: > The 10Web Photo Gallery plugin before 1.5.23 for WordPress has authenticated stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b1a2126-978c-48fa-b260-abfd26d0ec97?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14798-ca5fc5f937b290b19232a164754af04a.yaml b/nuclei-templates/2019/CVE-2019-14798-ca5fc5f937b290b19232a164754af04a.yaml index a27c597798..6a01bff0c6 100644 --- a/nuclei-templates/2019/CVE-2019-14798-ca5fc5f937b290b19232a164754af04a.yaml +++ b/nuclei-templates/2019/CVE-2019-14798-ca5fc5f937b290b19232a164754af04a.yaml @@ -8,6 +8,7 @@ info: description: > The 10Web Photo Gallery plugin before 1.5.25 for WordPress has Authenticated Local File Inclusion via directory traversal in the wp-admin/admin-ajax.php?action=shortcode_bwg tagtext parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ba60fb73-9056-4163-9874-f0f4af35f5b3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-14799-80a4c6b236d3fabd0f4753fddb29a254.yaml b/nuclei-templates/2019/CVE-2019-14799-80a4c6b236d3fabd0f4753fddb29a254.yaml index 77554b7e03..f13d30ff32 100644 --- a/nuclei-templates/2019/CVE-2019-14799-80a4c6b236d3fabd0f4753fddb29a254.yaml +++ b/nuclei-templates/2019/CVE-2019-14799-80a4c6b236d3fabd0f4753fddb29a254.yaml @@ -8,6 +8,7 @@ info: description: > The FV Flowplayer Video Player plugin before 7.3.14.727 for WordPress allows email subscription XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bcad7322-a5d9-4d72-9983-276f9c05c27d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14800-448800a4ea79a8c3d61276e44d6fd2d7.yaml b/nuclei-templates/2019/CVE-2019-14800-448800a4ea79a8c3d61276e44d6fd2d7.yaml index a7fb4ddc27..434b181e18 100644 --- a/nuclei-templates/2019/CVE-2019-14800-448800a4ea79a8c3d61276e44d6fd2d7.yaml +++ b/nuclei-templates/2019/CVE-2019-14800-448800a4ea79a8c3d61276e44d6fd2d7.yaml @@ -8,6 +8,7 @@ info: description: > The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows guests to obtain the email subscription list in CSV format via the wp-admin/admin-post.php?page=fvplayer&fv-email-export=1 URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3a337765-b6ea-4c2a-9f1a-e408a9444b88?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-14801-7a76f1c2e6484207ea3075f808eb8768.yaml b/nuclei-templates/2019/CVE-2019-14801-7a76f1c2e6484207ea3075f808eb8768.yaml index ed1fb4b0ce..0774774978 100644 --- a/nuclei-templates/2019/CVE-2019-14801-7a76f1c2e6484207ea3075f808eb8768.yaml +++ b/nuclei-templates/2019/CVE-2019-14801-7a76f1c2e6484207ea3075f808eb8768.yaml @@ -8,6 +8,7 @@ info: description: > The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows email subscription SQL injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9f301908-d491-492f-9347-432c462de286?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-14936-5a84cb70ea340f4f9c43d0b111649257.yaml b/nuclei-templates/2019/CVE-2019-14936-5a84cb70ea340f4f9c43d0b111649257.yaml index 3eb1827ce2..20d2dbde56 100644 --- a/nuclei-templates/2019/CVE-2019-14936-5a84cb70ea340f4f9c43d0b111649257.yaml +++ b/nuclei-templates/2019/CVE-2019-14936-5a84cb70ea340f4f9c43d0b111649257.yaml @@ -8,6 +8,7 @@ info: description: > The Easy!Appointments plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 1.3.2. This can allow unauthenticated attackers to extract sensitive data such as the Username and Password hash. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/87c99299-d23b-4cab-b2dc-abeed89155ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-14945-435bf5e37f6e644d21c562116d1c8f16.yaml b/nuclei-templates/2019/CVE-2019-14945-435bf5e37f6e644d21c562116d1c8f16.yaml index 2d355a4189..0b41a2f773 100644 --- a/nuclei-templates/2019/CVE-2019-14945-435bf5e37f6e644d21c562116d1c8f16.yaml +++ b/nuclei-templates/2019/CVE-2019-14945-435bf5e37f6e644d21c562116d1c8f16.yaml @@ -8,6 +8,7 @@ info: description: > The ultimate-member plugin before 2.0.54 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6eedf009-116c-4a98-8b84-e01bd35e7e60?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14946-3105744fe472a46ffd6c64c6806bcfe6.yaml b/nuclei-templates/2019/CVE-2019-14946-3105744fe472a46ffd6c64c6806bcfe6.yaml index 94a76fc60b..5707411332 100644 --- a/nuclei-templates/2019/CVE-2019-14946-3105744fe472a46ffd6c64c6806bcfe6.yaml +++ b/nuclei-templates/2019/CVE-2019-14946-3105744fe472a46ffd6c64c6806bcfe6.yaml @@ -8,6 +8,7 @@ info: description: > The ultimate-member plugin before 2.0.52 for WordPress has XSS related to UM Roles create and edit operations. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bf238e9d-be91-4c9a-8506-ee01927f5173?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14947-5bb519ba5f4b11652777eff03bb63065.yaml b/nuclei-templates/2019/CVE-2019-14947-5bb519ba5f4b11652777eff03bb63065.yaml index 7f24ee4772..032aa23167 100644 --- a/nuclei-templates/2019/CVE-2019-14947-5bb519ba5f4b11652777eff03bb63065.yaml +++ b/nuclei-templates/2019/CVE-2019-14947-5bb519ba5f4b11652777eff03bb63065.yaml @@ -8,6 +8,7 @@ info: description: > The ultimate-member plugin before 2.0.52 for WordPress has XSS during an account upgrade. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/acbe1c36-04e7-49af-90fa-d8acbe351b57?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14948-43dd0ae307fe41e72ada7bb99f630a2f.yaml b/nuclei-templates/2019/CVE-2019-14948-43dd0ae307fe41e72ada7bb99f630a2f.yaml index 614f858554..c0daa112e8 100644 --- a/nuclei-templates/2019/CVE-2019-14948-43dd0ae307fe41e72ada7bb99f630a2f.yaml +++ b/nuclei-templates/2019/CVE-2019-14948-43dd0ae307fe41e72ada7bb99f630a2f.yaml @@ -8,6 +8,7 @@ info: description: > The woocommerce-product-addon plugin before 18.4 for WordPress has XSS via an import of a new meta data structure. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b84c0f8c-25a7-47c7-93cf-9b5060c07c72?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14949-6c9ed9d286cd53efb9548f419879feca.yaml b/nuclei-templates/2019/CVE-2019-14949-6c9ed9d286cd53efb9548f419879feca.yaml index ce63a10332..e400010fd9 100644 --- a/nuclei-templates/2019/CVE-2019-14949-6c9ed9d286cd53efb9548f419879feca.yaml +++ b/nuclei-templates/2019/CVE-2019-14949-6c9ed9d286cd53efb9548f419879feca.yaml @@ -8,6 +8,7 @@ info: description: > The wp-database-backup plugin before 5.1.2 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bf0f87fe-d318-4f49-993c-3255f4e77ef1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14950-6569e9b2454a684901da33696c4128a4.yaml b/nuclei-templates/2019/CVE-2019-14950-6569e9b2454a684901da33696c4128a4.yaml index dedce42cc8..ba52e14540 100644 --- a/nuclei-templates/2019/CVE-2019-14950-6569e9b2454a684901da33696c4128a4.yaml +++ b/nuclei-templates/2019/CVE-2019-14950-6569e9b2454a684901da33696c4128a4.yaml @@ -8,6 +8,7 @@ info: description: > The wp-live-chat-support plugin before 8.0.27 for WordPress has XSS via the GDPR page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/35b5a6ab-8909-49aa-8427-19355e6a7303?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-14978-75dbd58f9598e74b20ed942f2cef4287.yaml b/nuclei-templates/2019/CVE-2019-14978-75dbd58f9598e74b20ed942f2cef4287.yaml index c95d45f247..a463ffa9ec 100644 --- a/nuclei-templates/2019/CVE-2019-14978-75dbd58f9598e74b20ed942f2cef4287.yaml +++ b/nuclei-templates/2019/CVE-2019-14978-75dbd58f9598e74b20ed942f2cef4287.yaml @@ -8,6 +8,7 @@ info: description: > /payu/icpcheckout/ in the WooCommerce PayU India Payment Gateway plugin 2.1.1 for WordPress allows Parameter Tampering in the purchaseQuantity=1 parameter, as demonstrated by purchasing an item for lower than the intended price. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9428f710-db34-418f-9918-b35609ca5185?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15025-3e84959d570e6afaa2389341e3db98c6.yaml b/nuclei-templates/2019/CVE-2019-15025-3e84959d570e6afaa2389341e3db98c6.yaml index d7ce25166d..b886bb0ce7 100644 --- a/nuclei-templates/2019/CVE-2019-15025-3e84959d570e6afaa2389341e3db98c6.yaml +++ b/nuclei-templates/2019/CVE-2019-15025-3e84959d570e6afaa2389341e3db98c6.yaml @@ -8,6 +8,7 @@ info: description: > The ninja-forms plugin before 3.3.21.2 for WordPress has SQL injection in the search filter on the submissions page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b5023e07-9976-44f3-81de-2eb4ba86b0ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15082-ca6895cad63e5f28962bcf3b02bbbe39.yaml b/nuclei-templates/2019/CVE-2019-15082-ca6895cad63e5f28962bcf3b02bbbe39.yaml index 1166a3e0a7..9cfbec4ca4 100644 --- a/nuclei-templates/2019/CVE-2019-15082-ca6895cad63e5f28962bcf3b02bbbe39.yaml +++ b/nuclei-templates/2019/CVE-2019-15082-ca6895cad63e5f28962bcf3b02bbbe39.yaml @@ -8,6 +8,7 @@ info: description: > The 360-product-rotation plugin before 1.4.8 for WordPress has reflected XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fb1f22c2-fdb3-4e3c-b6d5-2e933ec889bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15092-19eb2bc09c15eb2ccf435a881c8aef9d.yaml b/nuclei-templates/2019/CVE-2019-15092-19eb2bc09c15eb2ccf435a881c8aef9d.yaml index b2d149cc66..bccd68127b 100644 --- a/nuclei-templates/2019/CVE-2019-15092-19eb2bc09c15eb2ccf435a881c8aef9d.yaml +++ b/nuclei-templates/2019/CVE-2019-15092-19eb2bc09c15eb2ccf435a881c8aef9d.yaml @@ -8,6 +8,7 @@ info: description: > The webtoffee "WordPress Users & WooCommerce Customers Import Export" plugin 1.3.1 for WordPress allows CSV injection in the user_url, display_name, first_name, and last_name columns in an exported CSV file created by the WF_CustomerImpExpCsv_Exporter class. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5966a86c-f1e6-4d53-b32a-fa1440d65819?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15109-0c12c40ff8edd97231fa3c0e015b369f.yaml b/nuclei-templates/2019/CVE-2019-15109-0c12c40ff8edd97231fa3c0e015b369f.yaml index 8ce8ac03db..f74011fc50 100644 --- a/nuclei-templates/2019/CVE-2019-15109-0c12c40ff8edd97231fa3c0e015b369f.yaml +++ b/nuclei-templates/2019/CVE-2019-15109-0c12c40ff8edd97231fa3c0e015b369f.yaml @@ -8,6 +8,7 @@ info: description: > The Events Calendar plugin before 4.8.2 for WordPress has XSS via the tribe_paged URL parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2314cfeb-52e4-40c5-91e9-ebd7d7eab809?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15110-c1385a485bcfdeed3b2e46ba39ee6999.yaml b/nuclei-templates/2019/CVE-2019-15110-c1385a485bcfdeed3b2e46ba39ee6999.yaml index a09a0c32b5..3850d08014 100644 --- a/nuclei-templates/2019/CVE-2019-15110-c1385a485bcfdeed3b2e46ba39ee6999.yaml +++ b/nuclei-templates/2019/CVE-2019-15110-c1385a485bcfdeed3b2e46ba39ee6999.yaml @@ -8,6 +8,7 @@ info: description: > The WP Front End Profile plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘save-fields.php’ file in versions up to, and including, 0.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/46825646-f611-4e9d-bee8-36656a1d54ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15111-4cca8fe77300d94577bd7121ecf58895.yaml b/nuclei-templates/2019/CVE-2019-15111-4cca8fe77300d94577bd7121ecf58895.yaml index fa5ac45011..4ae30df3e9 100644 --- a/nuclei-templates/2019/CVE-2019-15111-4cca8fe77300d94577bd7121ecf58895.yaml +++ b/nuclei-templates/2019/CVE-2019-15111-4cca8fe77300d94577bd7121ecf58895.yaml @@ -8,6 +8,7 @@ info: description: > The WP Front End Profile plugin for WordPress is vulnerable to Privilege Escalation in versions up to, and including, 0.2.1. This is due to the registration form not properly validating the user meta that is supplied allowing attackers to set the wp_capabilities user meta. This makes it possible for unauthenticated attackers to gain access to an account with full administrative privileges. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8aefc77-b5fb-45b0-b3ba-67d850c72e77?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15112-19fa6767664c23f99f603ab3276247da.yaml b/nuclei-templates/2019/CVE-2019-15112-19fa6767664c23f99f603ab3276247da.yaml index 1eb99f7164..2d03f4e33d 100644 --- a/nuclei-templates/2019/CVE-2019-15112-19fa6767664c23f99f603ab3276247da.yaml +++ b/nuclei-templates/2019/CVE-2019-15112-19fa6767664c23f99f603ab3276247da.yaml @@ -8,6 +8,7 @@ info: description: > The wp-slimstat plugin before 4.8.1 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7fd8277c-b096-4cee-bd13-fcb8c8b00ca0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15113-fa8cf0a0068950044a96519fabf1c2af.yaml b/nuclei-templates/2019/CVE-2019-15113-fa8cf0a0068950044a96519fabf1c2af.yaml index ad910b82a9..a1246b7f30 100644 --- a/nuclei-templates/2019/CVE-2019-15113-fa8cf0a0068950044a96519fabf1c2af.yaml +++ b/nuclei-templates/2019/CVE-2019-15113-fa8cf0a0068950044a96519fabf1c2af.yaml @@ -8,6 +8,7 @@ info: description: > The Companion Sitemap Generator plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.6. This makes it possible for unauthenticated attackers to modify the plugin settings or include any local file with a PHP extension via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01c1dd65-4cf9-487f-ae3f-9cfaea177385?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15114-3662116cc14db375c87359d68b98ddd6.yaml b/nuclei-templates/2019/CVE-2019-15114-3662116cc14db375c87359d68b98ddd6.yaml index 6f83119a55..c172380699 100644 --- a/nuclei-templates/2019/CVE-2019-15114-3662116cc14db375c87359d68b98ddd6.yaml +++ b/nuclei-templates/2019/CVE-2019-15114-3662116cc14db375c87359d68b98ddd6.yaml @@ -8,6 +8,7 @@ info: description: > The formcraft-form-builder plugin before 1.2.2 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f49408da-79d5-4653-b4c2-a9247f597380?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15115-87d3c6f20d826fe641b30d6933fa86e7.yaml b/nuclei-templates/2019/CVE-2019-15115-87d3c6f20d826fe641b30d6933fa86e7.yaml index f67127f1ac..1661fe4f6d 100644 --- a/nuclei-templates/2019/CVE-2019-15115-87d3c6f20d826fe641b30d6933fa86e7.yaml +++ b/nuclei-templates/2019/CVE-2019-15115-87d3c6f20d826fe641b30d6933fa86e7.yaml @@ -8,6 +8,7 @@ info: description: > The peters-login-redirect plugin before 2.9.2 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/879c0a85-ed94-430c-8e8e-6389294b432b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15116-5fce550738110eb2692ae66fe2ae06ae.yaml b/nuclei-templates/2019/CVE-2019-15116-5fce550738110eb2692ae66fe2ae06ae.yaml index a8be4e60ac..e482926b9d 100644 --- a/nuclei-templates/2019/CVE-2019-15116-5fce550738110eb2692ae66fe2ae06ae.yaml +++ b/nuclei-templates/2019/CVE-2019-15116-5fce550738110eb2692ae66fe2ae06ae.yaml @@ -8,6 +8,7 @@ info: description: > The easy-digital-downloads plugin before 2.9.16 for WordPress has XSS related to IP address logging. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/82259b54-0313-41a2-ace4-41e583b93e8a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15238-7fc02e0561b03d686879cc1fd37b32c3.yaml b/nuclei-templates/2019/CVE-2019-15238-7fc02e0561b03d686879cc1fd37b32c3.yaml index 968ca8516f..9b2729f1bf 100644 --- a/nuclei-templates/2019/CVE-2019-15238-7fc02e0561b03d686879cc1fd37b32c3.yaml +++ b/nuclei-templates/2019/CVE-2019-15238-7fc02e0561b03d686879cc1fd37b32c3.yaml @@ -8,6 +8,7 @@ info: description: > The cforms2 plugin before 15.0.2 for WordPress has CSRF related to the IP address field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/acff00f2-586d-474c-8dec-f27c488e9045?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15317-7b1886d0777360932c8a9dec623624fe.yaml b/nuclei-templates/2019/CVE-2019-15317-7b1886d0777360932c8a9dec623624fe.yaml index e9e9c31c1b..06536ea9ac 100644 --- a/nuclei-templates/2019/CVE-2019-15317-7b1886d0777360932c8a9dec623624fe.yaml +++ b/nuclei-templates/2019/CVE-2019-15317-7b1886d0777360932c8a9dec623624fe.yaml @@ -8,6 +8,7 @@ info: description: > The give plugin before 2.4.7 for WordPress has XSS via a donor name. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c177440a-4575-4202-be16-ac7ab0fbb90b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15318-bbb17aa46790cdc4f39d8a6e1ed02446.yaml b/nuclei-templates/2019/CVE-2019-15318-bbb17aa46790cdc4f39d8a6e1ed02446.yaml index b203bbd23b..9cee1a66d9 100644 --- a/nuclei-templates/2019/CVE-2019-15318-bbb17aa46790cdc4f39d8a6e1ed02446.yaml +++ b/nuclei-templates/2019/CVE-2019-15318-bbb17aa46790cdc4f39d8a6e1ed02446.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Forms for Mailchimp plugin before 6.5.3 for WordPress has code injection via the admin input field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7f1a0d90-2574-4d48-b673-f47c8bc65d21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15319-43d449f9e43b8c51e6880ff35945c42f.yaml b/nuclei-templates/2019/CVE-2019-15319-43d449f9e43b8c51e6880ff35945c42f.yaml index 7e5db51e9e..490adfff9f 100644 --- a/nuclei-templates/2019/CVE-2019-15319-43d449f9e43b8c51e6880ff35945c42f.yaml +++ b/nuclei-templates/2019/CVE-2019-15319-43d449f9e43b8c51e6880ff35945c42f.yaml @@ -8,6 +8,7 @@ info: description: > The option-tree plugin before 2.7.0 for WordPress has Object Injection by leveraging a valid nonce. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ec29bc37-db27-4bf3-b55f-15c4a7274acd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15320-896d9b280fff468423960e5bbd401092.yaml b/nuclei-templates/2019/CVE-2019-15320-896d9b280fff468423960e5bbd401092.yaml index 35140c902c..cb6749769c 100644 --- a/nuclei-templates/2019/CVE-2019-15320-896d9b280fff468423960e5bbd401092.yaml +++ b/nuclei-templates/2019/CVE-2019-15320-896d9b280fff468423960e5bbd401092.yaml @@ -8,6 +8,7 @@ info: description: > The option-tree plugin before 2.7.3 for WordPress has Object Injection because the + character is mishandled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b50bdf83-d6e1-46bd-be6c-4fcb77ef94db?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15321-7cc5a0e874ffeb73cc09b01d437cf493.yaml b/nuclei-templates/2019/CVE-2019-15321-7cc5a0e874ffeb73cc09b01d437cf493.yaml index 38281b6054..0e5298c78f 100644 --- a/nuclei-templates/2019/CVE-2019-15321-7cc5a0e874ffeb73cc09b01d437cf493.yaml +++ b/nuclei-templates/2019/CVE-2019-15321-7cc5a0e874ffeb73cc09b01d437cf493.yaml @@ -8,6 +8,7 @@ info: description: > The option-tree plugin before 2.7.3 for WordPress has Object Injection because serialized classes are mishandled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8381b6c-46f4-4b9d-9975-c90310d066d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15322-00929ef0a8db7e7a367d6e36e06e2bcd.yaml b/nuclei-templates/2019/CVE-2019-15322-00929ef0a8db7e7a367d6e36e06e2bcd.yaml index d4d961f485..19a599f758 100644 --- a/nuclei-templates/2019/CVE-2019-15322-00929ef0a8db7e7a367d6e36e06e2bcd.yaml +++ b/nuclei-templates/2019/CVE-2019-15322-00929ef0a8db7e7a367d6e36e06e2bcd.yaml @@ -8,6 +8,7 @@ info: description: > The Shortcode Factory plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 2.7 via the 'ui' parameter found in the '/core/functions.php' file. This allows unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b829b7a1-2891-402b-a48f-a7fb1202448e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15323-eaa6e6777c106c303d68c8fd9985db25.yaml b/nuclei-templates/2019/CVE-2019-15323-eaa6e6777c106c303d68c8fd9985db25.yaml index 14e8cab773..51f8948d63 100644 --- a/nuclei-templates/2019/CVE-2019-15323-eaa6e6777c106c303d68c8fd9985db25.yaml +++ b/nuclei-templates/2019/CVE-2019-15323-eaa6e6777c106c303d68c8fd9985db25.yaml @@ -8,6 +8,7 @@ info: description: > The ad-inserter plugin before 2.4.20 for WordPress has path traversal. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e4da578-aa8d-40b4-98c7-3efef911f850?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-15324-4c668237053413a8c722f2f6d74dc85a.yaml b/nuclei-templates/2019/CVE-2019-15324-4c668237053413a8c722f2f6d74dc85a.yaml index 3fd58cb8a9..fdb273ec7c 100644 --- a/nuclei-templates/2019/CVE-2019-15324-4c668237053413a8c722f2f6d74dc85a.yaml +++ b/nuclei-templates/2019/CVE-2019-15324-4c668237053413a8c722f2f6d74dc85a.yaml @@ -8,6 +8,7 @@ info: description: > The ad-inserter plugin before 2.4.22 for WordPress has remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1d17d3ce-2478-498b-8364-75d2449a9b58?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15326-06cf00842ae515e0fa813e8b99164629.yaml b/nuclei-templates/2019/CVE-2019-15326-06cf00842ae515e0fa813e8b99164629.yaml index ee079cd93b..75c6f409cc 100644 --- a/nuclei-templates/2019/CVE-2019-15326-06cf00842ae515e0fa813e8b99164629.yaml +++ b/nuclei-templates/2019/CVE-2019-15326-06cf00842ae515e0fa813e8b99164629.yaml @@ -8,6 +8,7 @@ info: description: > The import-users-from-csv-with-meta plugin before 1.14.2.1 for WordPress has directory traversal. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0f3b74db-22a4-4638-8662-0c8cfbee6493?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-15327-e0c8cad28f9e1acc85818d2f40f3bbf1.yaml b/nuclei-templates/2019/CVE-2019-15327-e0c8cad28f9e1acc85818d2f40f3bbf1.yaml index ae5a0ea862..24d109c707 100644 --- a/nuclei-templates/2019/CVE-2019-15327-e0c8cad28f9e1acc85818d2f40f3bbf1.yaml +++ b/nuclei-templates/2019/CVE-2019-15327-e0c8cad28f9e1acc85818d2f40f3bbf1.yaml @@ -8,6 +8,7 @@ info: description: > The import-users-from-csv-with-meta plugin before 1.14.1.3 for WordPress has XSS via imported data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/78fef897-fcef-4238-9925-0ce610ee7686?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15328-ca6f13bae39fda9173a95ea2c93045b1.yaml b/nuclei-templates/2019/CVE-2019-15328-ca6f13bae39fda9173a95ea2c93045b1.yaml index 9eb31b9176..f70dba2320 100644 --- a/nuclei-templates/2019/CVE-2019-15328-ca6f13bae39fda9173a95ea2c93045b1.yaml +++ b/nuclei-templates/2019/CVE-2019-15328-ca6f13bae39fda9173a95ea2c93045b1.yaml @@ -8,6 +8,7 @@ info: description: > The import-users-from-csv-with-meta plugin before 1.14.0.3 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/617f3062-2848-4c23-89e4-17a0f0d44977?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15329-710456cf92311000186d9eeec60989e1.yaml b/nuclei-templates/2019/CVE-2019-15329-710456cf92311000186d9eeec60989e1.yaml index 8c14400cd0..ca3e08d3e8 100644 --- a/nuclei-templates/2019/CVE-2019-15329-710456cf92311000186d9eeec60989e1.yaml +++ b/nuclei-templates/2019/CVE-2019-15329-710456cf92311000186d9eeec60989e1.yaml @@ -8,6 +8,7 @@ info: description: > The import-users-from-csv-with-meta plugin before 1.14.0.3 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b8a41eb6-8fb2-4274-a50b-571e85ac87f8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15330-6020521562eb1edadddfa9c863816ac9.yaml b/nuclei-templates/2019/CVE-2019-15330-6020521562eb1edadddfa9c863816ac9.yaml index 627ace91cc..f3d7eb6248 100644 --- a/nuclei-templates/2019/CVE-2019-15330-6020521562eb1edadddfa9c863816ac9.yaml +++ b/nuclei-templates/2019/CVE-2019-15330-6020521562eb1edadddfa9c863816ac9.yaml @@ -8,6 +8,7 @@ info: description: > The webp-express plugin before 0.14.11 for WordPress has insufficient protection against arbitrary file reading. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3f4893b9-e032-45d6-a542-0ead70c61e2f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-15331-3e491bd5c44ff9fa3d284c16560e3955.yaml b/nuclei-templates/2019/CVE-2019-15331-3e491bd5c44ff9fa3d284c16560e3955.yaml index 471f9d802a..9c3c2abaf6 100644 --- a/nuclei-templates/2019/CVE-2019-15331-3e491bd5c44ff9fa3d284c16560e3955.yaml +++ b/nuclei-templates/2019/CVE-2019-15331-3e491bd5c44ff9fa3d284c16560e3955.yaml @@ -8,6 +8,7 @@ info: description: > The wp-support-plus-responsive-ticket-system plugin before 9.1.2 for WordPress has HTML injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c9a989db-683c-492c-8c26-abef0fecf00e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15643-8040646b8dc10aca945009898a7fea3c.yaml b/nuclei-templates/2019/CVE-2019-15643-8040646b8dc10aca945009898a7fea3c.yaml index d9a29df7e5..775059c007 100644 --- a/nuclei-templates/2019/CVE-2019-15643-8040646b8dc10aca945009898a7fea3c.yaml +++ b/nuclei-templates/2019/CVE-2019-15643-8040646b8dc10aca945009898a7fea3c.yaml @@ -8,6 +8,7 @@ info: description: > The ultimate-faqs plugin before 1.8.22 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a1818e80-e580-45d4-88ab-018cb1723947?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15644-2fcd512acbe046549050ce384017e513.yaml b/nuclei-templates/2019/CVE-2019-15644-2fcd512acbe046549050ce384017e513.yaml index b6a03272b7..fdaa57817a 100644 --- a/nuclei-templates/2019/CVE-2019-15644-2fcd512acbe046549050ce384017e513.yaml +++ b/nuclei-templates/2019/CVE-2019-15644-2fcd512acbe046549050ce384017e513.yaml @@ -8,6 +8,7 @@ info: description: > The zoho-salesiq plugin before 1.0.9 for WordPress has stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e9fba508-9a18-4c02-8d3a-0bcf990c457d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15645-78da3f179c06843835d709a109f9a843.yaml b/nuclei-templates/2019/CVE-2019-15645-78da3f179c06843835d709a109f9a843.yaml index e167666f5e..8f6867dd68 100644 --- a/nuclei-templates/2019/CVE-2019-15645-78da3f179c06843835d709a109f9a843.yaml +++ b/nuclei-templates/2019/CVE-2019-15645-78da3f179c06843835d709a109f9a843.yaml @@ -8,6 +8,7 @@ info: description: > The zoho-salesiq plugin before 1.0.9 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b01ee276-baed-4678-894d-1407e538a0a3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15646-602d058082c37f007cc4f3eb40efc320.yaml b/nuclei-templates/2019/CVE-2019-15646-602d058082c37f007cc4f3eb40efc320.yaml index 153ab995d2..443ea611c1 100644 --- a/nuclei-templates/2019/CVE-2019-15646-602d058082c37f007cc4f3eb40efc320.yaml +++ b/nuclei-templates/2019/CVE-2019-15646-602d058082c37f007cc4f3eb40efc320.yaml @@ -8,6 +8,7 @@ info: description: > The RSVPMaker plugin for WordPress is vulnerable to generic SQL Injection in versions up to, and including, 6.1.9 due to insufficient escaping on a user-supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6f89c43c-6729-40c5-bd32-3c328f83e366?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15647-1250e41fd06aa0eb8fb22acbdc4e8efa.yaml b/nuclei-templates/2019/CVE-2019-15647-1250e41fd06aa0eb8fb22acbdc4e8efa.yaml index 9b26a136b5..2a6f69f3d6 100644 --- a/nuclei-templates/2019/CVE-2019-15647-1250e41fd06aa0eb8fb22acbdc4e8efa.yaml +++ b/nuclei-templates/2019/CVE-2019-15647-1250e41fd06aa0eb8fb22acbdc4e8efa.yaml @@ -8,6 +8,7 @@ info: description: > The groundhogg plugin before 1.3.5 for WordPress has wp-admin/admin-ajax.php?action=bulk_action_listener remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/344b2f80-ea86-4bf0-8ee4-4b5c7b94c34b?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15648-bed7d7f511daf3779e2719b131d4e53b.yaml b/nuclei-templates/2019/CVE-2019-15648-bed7d7f511daf3779e2719b131d4e53b.yaml index ed49f0bdb8..23d372603e 100644 --- a/nuclei-templates/2019/CVE-2019-15648-bed7d7f511daf3779e2719b131d4e53b.yaml +++ b/nuclei-templates/2019/CVE-2019-15648-bed7d7f511daf3779e2719b131d4e53b.yaml @@ -8,6 +8,7 @@ info: description: > The Insert or Embed Articulate Content into WordPress plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.2999 via the rename_dir. This allows authenticated user with a role as low as subscriber to delete and rename arbitrary folders. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1c225bea-78db-4f4c-a201-833436c1df78?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-15649-8607077d6bf85e20d254c3b0bac7dea6.yaml b/nuclei-templates/2019/CVE-2019-15649-8607077d6bf85e20d254c3b0bac7dea6.yaml index 40ae72324b..30b15d21aa 100644 --- a/nuclei-templates/2019/CVE-2019-15649-8607077d6bf85e20d254c3b0bac7dea6.yaml +++ b/nuclei-templates/2019/CVE-2019-15649-8607077d6bf85e20d254c3b0bac7dea6.yaml @@ -8,6 +8,7 @@ info: description: > The insert-or-embed-articulate-content-into-wordpress plugin before 4.2999 for WordPress has insufficient restrictions on file upload. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7be28b54-def9-46b7-bb59-58b0ae5ea674?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15650-58b4a059d24e7893b292dd2ca9efbf8a.yaml b/nuclei-templates/2019/CVE-2019-15650-58b4a059d24e7893b292dd2ca9efbf8a.yaml index 58d0f317e6..4dcaf76a4f 100644 --- a/nuclei-templates/2019/CVE-2019-15650-58b4a059d24e7893b292dd2ca9efbf8a.yaml +++ b/nuclei-templates/2019/CVE-2019-15650-58b4a059d24e7893b292dd2ca9efbf8a.yaml @@ -8,6 +8,7 @@ info: description: > The stops-core-theme-and-plugin-updates plugin before 8.0.5 for WordPress has insufficient restrictions on option changes (such as disabling unattended theme updates) because of a nonce check error. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3a9feacb-ef9c-40d4-abdb-a3fcfd529901?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15659-dd63b731c6cab1cd3ca48207aa497e0f.yaml b/nuclei-templates/2019/CVE-2019-15659-dd63b731c6cab1cd3ca48207aa497e0f.yaml index 7e4f73ef49..dcd8e92554 100644 --- a/nuclei-templates/2019/CVE-2019-15659-dd63b731c6cab1cd3ca48207aa497e0f.yaml +++ b/nuclei-templates/2019/CVE-2019-15659-dd63b731c6cab1cd3ca48207aa497e0f.yaml @@ -8,6 +8,7 @@ info: description: > The Pie Register plugin for WordPress is vulnerable to SQL Injection via an unknown parameter in versions before 3.1.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ce544dd0-6e4a-4a73-bba0-db2d667e378e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15660-788c94bddb7d067a26cd25572d441b43.yaml b/nuclei-templates/2019/CVE-2019-15660-788c94bddb7d067a26cd25572d441b43.yaml index e72f31b77f..901d05b550 100644 --- a/nuclei-templates/2019/CVE-2019-15660-788c94bddb7d067a26cd25572d441b43.yaml +++ b/nuclei-templates/2019/CVE-2019-15660-788c94bddb7d067a26cd25572d441b43.yaml @@ -8,6 +8,7 @@ info: description: > The wp-members plugin before 3.2.8.1 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/249ac834-e7de-42cc-9ac1-82e7c18eac31?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15713-681f882789fbd8efc46c58acadc76ffa.yaml b/nuclei-templates/2019/CVE-2019-15713-681f882789fbd8efc46c58acadc76ffa.yaml index a9b3caa0fa..3ad15a1f2e 100644 --- a/nuclei-templates/2019/CVE-2019-15713-681f882789fbd8efc46c58acadc76ffa.yaml +++ b/nuclei-templates/2019/CVE-2019-15713-681f882789fbd8efc46c58acadc76ffa.yaml @@ -8,6 +8,7 @@ info: description: > The my-calendar plugin before 3.1.10 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b0d9362f-3f34-4602-b19f-2d283e4fe22d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15769-f303721f3e5f8c306c0c2df5f337203d.yaml b/nuclei-templates/2019/CVE-2019-15769-f303721f3e5f8c306c0c2df5f337203d.yaml index 4374199b34..a0b44afe64 100644 --- a/nuclei-templates/2019/CVE-2019-15769-f303721f3e5f8c306c0c2df5f337203d.yaml +++ b/nuclei-templates/2019/CVE-2019-15769-f303721f3e5f8c306c0c2df5f337203d.yaml @@ -8,6 +8,7 @@ info: description: > The handl-utm-grabber plugin before 2.6.5 for WordPress has CSRF via add_option and update_option. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/283c2b7b-b231-4a23-96be-776115676443?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15770-20f9c12e472a1bf185c7d91087f27031.yaml b/nuclei-templates/2019/CVE-2019-15770-20f9c12e472a1bf185c7d91087f27031.yaml index 3cc403763b..7c414d1ece 100644 --- a/nuclei-templates/2019/CVE-2019-15770-20f9c12e472a1bf185c7d91087f27031.yaml +++ b/nuclei-templates/2019/CVE-2019-15770-20f9c12e472a1bf185c7d91087f27031.yaml @@ -8,6 +8,7 @@ info: description: > The woo-address-book plugin before 1.6.0 for WordPress has save calls without nonce verification checks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/642b589d-cb4b-46a0-b9f3-fad8b26bba0e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15771-b8a8fed5c9aad94e26a331420ce2e22d.yaml b/nuclei-templates/2019/CVE-2019-15771-b8a8fed5c9aad94e26a331420ce2e22d.yaml index 4c60a24d74..83d9144f3a 100644 --- a/nuclei-templates/2019/CVE-2019-15771-b8a8fed5c9aad94e26a331420ce2e22d.yaml +++ b/nuclei-templates/2019/CVE-2019-15771-b8a8fed5c9aad94e26a331420ce2e22d.yaml @@ -8,6 +8,7 @@ info: description: > The ND Shortcodes plugin for WordPress is vulnerable to arbitrary options update in versions up to, and including 5.9.1, due to missing capability checks and insufficient validation of the options supplied. This makes it possible for unauthenticated attackers to update arbitrary site options that can allow them to escalate their privileges to that of an administrator which can lead to a full site takeover. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/657226b4-db55-4859-8f38-65b4ace11f4a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15772-adc8fbfe0551b43994304483fe8be337.yaml b/nuclei-templates/2019/CVE-2019-15772-adc8fbfe0551b43994304483fe8be337.yaml index 40cb64dbc9..ae2f263f8a 100644 --- a/nuclei-templates/2019/CVE-2019-15772-adc8fbfe0551b43994304483fe8be337.yaml +++ b/nuclei-templates/2019/CVE-2019-15772-adc8fbfe0551b43994304483fe8be337.yaml @@ -8,6 +8,7 @@ info: description: > The Donations plugin before 1.4 for WordPress has a nopriv_ AJAX action that allows modification of the siteurl setting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2b7ca272-88ac-4002-b4ce-73ad5d0510ef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:L diff --git a/nuclei-templates/2019/CVE-2019-15773-10689f292c377592d5682c73c65e59be.yaml b/nuclei-templates/2019/CVE-2019-15773-10689f292c377592d5682c73c65e59be.yaml index ad6ed2cf02..e73a9a466c 100644 --- a/nuclei-templates/2019/CVE-2019-15773-10689f292c377592d5682c73c65e59be.yaml +++ b/nuclei-templates/2019/CVE-2019-15773-10689f292c377592d5682c73c65e59be.yaml @@ -8,6 +8,7 @@ info: description: > The nd-travel plugin before 1.7 for WordPress has a nopriv_ AJAX action that allows modification of the siteurl setting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/af0eae51-fb94-4e2e-a9a6-8ba323bb3314?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-15774-cdeec5c57f206434bf02cf97aa4fa57c.yaml b/nuclei-templates/2019/CVE-2019-15774-cdeec5c57f206434bf02cf97aa4fa57c.yaml index 3d1d89b69a..156aa0ec31 100644 --- a/nuclei-templates/2019/CVE-2019-15774-cdeec5c57f206434bf02cf97aa4fa57c.yaml +++ b/nuclei-templates/2019/CVE-2019-15774-cdeec5c57f206434bf02cf97aa4fa57c.yaml @@ -8,6 +8,7 @@ info: description: > The ND Booking plugin for WordPress is vulnerable to arbitrary options update in versions up to, and including 2.4, due to missing capability checks and insufficient validation of the options supplied. This makes it possible for unauthenticated attackers to update arbitrary site options that can allow them to escalate their privileges to that of an administrator which can lead to a full site takeover. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b776a8a-b071-4caf-9e67-6f08ace4da2a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15775-11ef1673088ef414d6f4263543088409.yaml b/nuclei-templates/2019/CVE-2019-15775-11ef1673088ef414d6f4263543088409.yaml index 3c95d7d358..ffdaa6ed8a 100644 --- a/nuclei-templates/2019/CVE-2019-15775-11ef1673088ef414d6f4263543088409.yaml +++ b/nuclei-templates/2019/CVE-2019-15775-11ef1673088ef414d6f4263543088409.yaml @@ -8,6 +8,7 @@ info: description: > The ND Learning plugin before 4.8 for WordPress has a nopriv_ AJAX action that allows modification of the siteurl setting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d68841f1-f3f2-45e7-8a4f-d2d65624b617?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-15776-b1e8be7b8f7fdfa00ba0994032341e87.yaml b/nuclei-templates/2019/CVE-2019-15776-b1e8be7b8f7fdfa00ba0994032341e87.yaml index da7384add3..2fcfe0ab93 100644 --- a/nuclei-templates/2019/CVE-2019-15776-b1e8be7b8f7fdfa00ba0994032341e87.yaml +++ b/nuclei-templates/2019/CVE-2019-15776-b1e8be7b8f7fdfa00ba0994032341e87.yaml @@ -8,6 +8,7 @@ info: description: > The simple-301-redirects-addon-bulk-uploader plugin before 1.2.5 for WordPress has no protection against 301 redirect rule injection via a CSV file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7c94f47a-4a1b-434c-b446-0ff1a7290e16?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15777-e5f6ad078154acf244507805acda5c8c.yaml b/nuclei-templates/2019/CVE-2019-15777-e5f6ad078154acf244507805acda5c8c.yaml index 157a08e6b9..a2296cd233 100644 --- a/nuclei-templates/2019/CVE-2019-15777-e5f6ad078154acf244507805acda5c8c.yaml +++ b/nuclei-templates/2019/CVE-2019-15777-e5f6ad078154acf244507805acda5c8c.yaml @@ -8,6 +8,7 @@ info: description: > The shapepress-dsgvo plugin before 2.2.19 for WordPress has wp-admin/admin-ajax.php?action=admin-common-settings&admin_email= XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/615d35dd-a92e-4910-b0fc-ac0a7d03741a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15778-7c0d60b9d2c90ec85a9208e8cdcef865.yaml b/nuclei-templates/2019/CVE-2019-15778-7c0d60b9d2c90ec85a9208e8cdcef865.yaml index 16b2799536..fe9cabb63a 100644 --- a/nuclei-templates/2019/CVE-2019-15778-7c0d60b9d2c90ec85a9208e8cdcef865.yaml +++ b/nuclei-templates/2019/CVE-2019-15778-7c0d60b9d2c90ec85a9208e8cdcef865.yaml @@ -8,6 +8,7 @@ info: description: > The woo-variation-gallery plugin before 1.1.29 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76e46759-ff83-4a6b-b510-28965c88bb94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15779-e828a88cfa8a22f9e0ddb8d464b1950c.yaml b/nuclei-templates/2019/CVE-2019-15779-e828a88cfa8a22f9e0ddb8d464b1950c.yaml index ee979810b8..d223836f7f 100644 --- a/nuclei-templates/2019/CVE-2019-15779-e828a88cfa8a22f9e0ddb8d464b1950c.yaml +++ b/nuclei-templates/2019/CVE-2019-15779-e828a88cfa8a22f9e0ddb8d464b1950c.yaml @@ -8,6 +8,7 @@ info: description: > The insta-gallery plugin before 2.4.8 for WordPress has no nonce validation for qligg_dismiss_notice or qligg_form_item_delete. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/442252f8-2896-44ba-a19c-d153b03b268b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15780-9e5db8ee65f271f81984db08489158b3.yaml b/nuclei-templates/2019/CVE-2019-15780-9e5db8ee65f271f81984db08489158b3.yaml index f75c5ee519..7af17ea235 100644 --- a/nuclei-templates/2019/CVE-2019-15780-9e5db8ee65f271f81984db08489158b3.yaml +++ b/nuclei-templates/2019/CVE-2019-15780-9e5db8ee65f271f81984db08489158b3.yaml @@ -8,6 +8,7 @@ info: description: > The formidable plugin before 4.02.01 for WordPress has unsafe deserialization. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e19f4cb9-09ec-4711-a799-1ba809f2eda8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15781-8e1014930744e94c58552e0609349b57.yaml b/nuclei-templates/2019/CVE-2019-15781-8e1014930744e94c58552e0609349b57.yaml index 837d93c93c..65214c1478 100644 --- a/nuclei-templates/2019/CVE-2019-15781-8e1014930744e94c58552e0609349b57.yaml +++ b/nuclei-templates/2019/CVE-2019-15781-8e1014930744e94c58552e0609349b57.yaml @@ -8,6 +8,7 @@ info: description: > The facebook-by-weblizar plugin before 2.8.5 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5c5b6501-23c5-401b-815d-1729594e6a59?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15816-2f6a002421bfdb95201e89b430872f78.yaml b/nuclei-templates/2019/CVE-2019-15816-2f6a002421bfdb95201e89b430872f78.yaml index f6febde85c..20a4e8fca2 100644 --- a/nuclei-templates/2019/CVE-2019-15816-2f6a002421bfdb95201e89b430872f78.yaml +++ b/nuclei-templates/2019/CVE-2019-15816-2f6a002421bfdb95201e89b430872f78.yaml @@ -8,6 +8,7 @@ info: description: > The wp-private-content-plus plugin before 2.0 for WordPress has no protection against option changes via save_settings_page and other save_ functions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fb26ea7b-fc54-4cef-aaa8-3a41e8d0c371?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-15817-8038d7e566223abca9676adb2e56df74.yaml b/nuclei-templates/2019/CVE-2019-15817-8038d7e566223abca9676adb2e56df74.yaml index 4388c9f96a..c2a40a574a 100644 --- a/nuclei-templates/2019/CVE-2019-15817-8038d7e566223abca9676adb2e56df74.yaml +++ b/nuclei-templates/2019/CVE-2019-15817-8038d7e566223abca9676adb2e56df74.yaml @@ -8,6 +8,7 @@ info: description: > The easy-property-listings plugin before 3.4 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a8af7c85-977f-41aa-acbe-293dfa913577?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15818-06610e051344a209c49f7c220ea66475.yaml b/nuclei-templates/2019/CVE-2019-15818-06610e051344a209c49f7c220ea66475.yaml index 578dc5b021..e162d68f89 100644 --- a/nuclei-templates/2019/CVE-2019-15818-06610e051344a209c49f7c220ea66475.yaml +++ b/nuclei-templates/2019/CVE-2019-15818-06610e051344a209c49f7c220ea66475.yaml @@ -8,6 +8,7 @@ info: description: > The simple-301-redirects-addon-bulk-uploader plugin through 1.2.4 for WordPress has no requirement for authentication for action=bulk301export or action=bulk301clearlist. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dcabc099-ef35-4dcd-ba53-ef20a0ad1abc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15819-22d65cc21477cbb33317271e105ed9e4.yaml b/nuclei-templates/2019/CVE-2019-15819-22d65cc21477cbb33317271e105ed9e4.yaml index de4f73f12f..4d181f9771 100644 --- a/nuclei-templates/2019/CVE-2019-15819-22d65cc21477cbb33317271e105ed9e4.yaml +++ b/nuclei-templates/2019/CVE-2019-15819-22d65cc21477cbb33317271e105ed9e4.yaml @@ -8,6 +8,7 @@ info: description: > The ND Restaurant Reservations plugin before 1.5 for WordPress is vulnerable to unauthenticated option changes via the nd_rst_import_settings_php_function. This allows unauthenticated attackers to change arbitrary site options, including options that can allow site takeover, such as setting the default role to administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1aac7677-53f4-4944-9bdc-7e07b09c6c13?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15820-39ba50f287404c54adff5a07464d81af.yaml b/nuclei-templates/2019/CVE-2019-15820-39ba50f287404c54adff5a07464d81af.yaml index b925f0aa5a..907c4e94c0 100644 --- a/nuclei-templates/2019/CVE-2019-15820-39ba50f287404c54adff5a07464d81af.yaml +++ b/nuclei-templates/2019/CVE-2019-15820-39ba50f287404c54adff5a07464d81af.yaml @@ -8,6 +8,7 @@ info: description: > The login-or-logout-menu-item plugin before 1.2.0 for WordPress has no requirement for lolmi_save_settings authentication. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d9bfae23-7b5c-46d8-9d7e-cc261280e223?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15821-95416a634fb3f5abeeff89f623f305b4.yaml b/nuclei-templates/2019/CVE-2019-15821-95416a634fb3f5abeeff89f623f305b4.yaml index 3b71cc76d2..6b3639268c 100644 --- a/nuclei-templates/2019/CVE-2019-15821-95416a634fb3f5abeeff89f623f305b4.yaml +++ b/nuclei-templates/2019/CVE-2019-15821-95416a634fb3f5abeeff89f623f305b4.yaml @@ -8,6 +8,7 @@ info: description: > The bold-page-builder plugin before 2.3.2 for WordPress has no protection against modifying settings and importing data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/684b0166-56fc-433f-ae34-0ff5071e7f05?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-15822-deab21b674ab42a200562c8105455d06.yaml b/nuclei-templates/2019/CVE-2019-15822-deab21b674ab42a200562c8105455d06.yaml index e08e4eca06..a27f4b2965 100644 --- a/nuclei-templates/2019/CVE-2019-15822-deab21b674ab42a200562c8105455d06.yaml +++ b/nuclei-templates/2019/CVE-2019-15822-deab21b674ab42a200562c8105455d06.yaml @@ -8,6 +8,7 @@ info: description: > The wps-child-theme-generator plugin before 1.2 for WordPress has classes/helpers.php directory traversal. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3c0bd6ee-da23-4e1e-9dbc-1ee4a111f7f8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15823-e49d793f7813055f510a2cbda63d7a45.yaml b/nuclei-templates/2019/CVE-2019-15823-e49d793f7813055f510a2cbda63d7a45.yaml index 8452cb0198..8701781afc 100644 --- a/nuclei-templates/2019/CVE-2019-15823-e49d793f7813055f510a2cbda63d7a45.yaml +++ b/nuclei-templates/2019/CVE-2019-15823-e49d793f7813055f510a2cbda63d7a45.yaml @@ -8,6 +8,7 @@ info: description: > The WPS Hide Login plugin for WordPress is vulnerable to login page disclosure in versions up to, and including, 1.5.2.2. This is due to a bypass that is created when the 'action=confirmaction' parameter is supplied. This makes it possible for attackers to easily discover any login page that may have been hidden by the plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/db3724bf-35bb-4e28-b5e2-1bbc96adc7b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-15824-e0f890c1382aff90bf579ca23d54e367.yaml b/nuclei-templates/2019/CVE-2019-15824-e0f890c1382aff90bf579ca23d54e367.yaml index 6b845cf467..8c73956ea2 100644 --- a/nuclei-templates/2019/CVE-2019-15824-e0f890c1382aff90bf579ca23d54e367.yaml +++ b/nuclei-templates/2019/CVE-2019-15824-e0f890c1382aff90bf579ca23d54e367.yaml @@ -8,6 +8,7 @@ info: description: > The WPS Hide Login plugin for WordPress is vulnerable to login page disclosure in versions up to, and including, 1.5.2.2. This is due to a bypass that is created when the 'adminhash' parameter is supplied. This makes it possible for attackers to easily discover any login page that may have been hidden by the plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7076c253-91ac-46b4-91ad-89a296408959?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-15825-33f39d8b6c80ade1cf7bedaa06ca0959.yaml b/nuclei-templates/2019/CVE-2019-15825-33f39d8b6c80ade1cf7bedaa06ca0959.yaml index b70bba570d..932fdc3d30 100644 --- a/nuclei-templates/2019/CVE-2019-15825-33f39d8b6c80ade1cf7bedaa06ca0959.yaml +++ b/nuclei-templates/2019/CVE-2019-15825-33f39d8b6c80ade1cf7bedaa06ca0959.yaml @@ -8,6 +8,7 @@ info: description: > The WPS Hide Login plugin for WordPress is vulnerable to login page disclosure in versions up to, and including, 1.5.2.2. This is due to a bypass that is created when the 'action=rp&key&login' parameters are supplied. This makes it possible for attackers to easily discover any login page that may have been hidden by the plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5d106394-0dad-4d96-9063-6824fce65bdd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-15826-66b106d2dce8ce4234fbe70be240c23d.yaml b/nuclei-templates/2019/CVE-2019-15826-66b106d2dce8ce4234fbe70be240c23d.yaml index d00604b914..772b18bd3d 100644 --- a/nuclei-templates/2019/CVE-2019-15826-66b106d2dce8ce4234fbe70be240c23d.yaml +++ b/nuclei-templates/2019/CVE-2019-15826-66b106d2dce8ce4234fbe70be240c23d.yaml @@ -10,6 +10,7 @@ info: The WPS Hide Login plugin for WordPress is vulnerable to login page disclosure in versions up to, and including, 1.5.2.2. This is due to a bypass that is created when wp-login.php?action=postpass is supplied via the 'Referer' header. This makes it possible for attackers to easily discover any login page that may have been hidden by the plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d94f0347-2167-4840-b21c-3279de0f9325?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-15827-12b97a193cf4b0d862bc8d5954a55c64.yaml b/nuclei-templates/2019/CVE-2019-15827-12b97a193cf4b0d862bc8d5954a55c64.yaml index 7d0930d841..1a2a9698dc 100644 --- a/nuclei-templates/2019/CVE-2019-15827-12b97a193cf4b0d862bc8d5954a55c64.yaml +++ b/nuclei-templates/2019/CVE-2019-15827-12b97a193cf4b0d862bc8d5954a55c64.yaml @@ -8,6 +8,7 @@ info: description: > The onesignal-free-web-push-notifications plugin before 1.17.8 for WordPress has XSS via the subdomain parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a913ca7e-8f61-4615-b7fb-863b111fe22e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15828-d7999cc98d7effdbfecd0d5490e8045e.yaml b/nuclei-templates/2019/CVE-2019-15828-d7999cc98d7effdbfecd0d5490e8045e.yaml index ee5672d986..d277f256b7 100644 --- a/nuclei-templates/2019/CVE-2019-15828-d7999cc98d7effdbfecd0d5490e8045e.yaml +++ b/nuclei-templates/2019/CVE-2019-15828-d7999cc98d7effdbfecd0d5490e8045e.yaml @@ -8,6 +8,7 @@ info: description: > The one-click-ssl plugin before 1.4.7 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2a296dd3-fbcb-4443-a905-9cbaa87faf7d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15829-2f2e42ecfa70e7e6240a41963a63f72e.yaml b/nuclei-templates/2019/CVE-2019-15829-2f2e42ecfa70e7e6240a41963a63f72e.yaml index c3106fd00c..7661e13707 100644 --- a/nuclei-templates/2019/CVE-2019-15829-2f2e42ecfa70e7e6240a41963a63f72e.yaml +++ b/nuclei-templates/2019/CVE-2019-15829-2f2e42ecfa70e7e6240a41963a63f72e.yaml @@ -8,6 +8,7 @@ info: description: > The photoblocks-grid-gallery plugin before 1.1.43 for WordPress has wp-admin/admin.php?page=photoblocks-edit&id= XSS when logged in as admin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a759f4f4-6e0b-4754-b5b5-d110a050d0ba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15830-dd37976daafd23dbb118aa36251253dc.yaml b/nuclei-templates/2019/CVE-2019-15830-dd37976daafd23dbb118aa36251253dc.yaml index fc82467ed8..5bb9fe7976 100644 --- a/nuclei-templates/2019/CVE-2019-15830-dd37976daafd23dbb118aa36251253dc.yaml +++ b/nuclei-templates/2019/CVE-2019-15830-dd37976daafd23dbb118aa36251253dc.yaml @@ -8,6 +8,7 @@ info: description: > The icegram plugin before 1.10.29 for WordPress has ig_cat_list XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7e1bb306-c1a4-4b59-ad57-a9ca4500b049?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15831-fcaf20c896c09750fdbc66115ebcc1d8.yaml b/nuclei-templates/2019/CVE-2019-15831-fcaf20c896c09750fdbc66115ebcc1d8.yaml index 26fa8c3b84..5c5b5972f1 100644 --- a/nuclei-templates/2019/CVE-2019-15831-fcaf20c896c09750fdbc66115ebcc1d8.yaml +++ b/nuclei-templates/2019/CVE-2019-15831-fcaf20c896c09750fdbc66115ebcc1d8.yaml @@ -8,6 +8,7 @@ info: description: > The visitors-traffic-real-time-statistics plugin before 1.12 for WordPress has CSRF in the settings page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/043f5052-6606-4f0e-a6f2-d7276eb50106?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15832-64f46eabc9aa4d240c7779dbc18fd0fc.yaml b/nuclei-templates/2019/CVE-2019-15832-64f46eabc9aa4d240c7779dbc18fd0fc.yaml index 8404d8358d..57d2efe163 100644 --- a/nuclei-templates/2019/CVE-2019-15832-64f46eabc9aa4d240c7779dbc18fd0fc.yaml +++ b/nuclei-templates/2019/CVE-2019-15832-64f46eabc9aa4d240c7779dbc18fd0fc.yaml @@ -8,6 +8,7 @@ info: description: > The visitors-traffic-real-time-statistics plugin before 1.13 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae741363-b0aa-4263-bb49-d3baa213167a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15833-0f49ef15eb86753784382ac0a5055ea1.yaml b/nuclei-templates/2019/CVE-2019-15833-0f49ef15eb86753784382ac0a5055ea1.yaml index 10ff8ae7d3..d1f7d2ab7a 100644 --- a/nuclei-templates/2019/CVE-2019-15833-0f49ef15eb86753784382ac0a5055ea1.yaml +++ b/nuclei-templates/2019/CVE-2019-15833-0f49ef15eb86753784382ac0a5055ea1.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Mail Address Encoder plugin for WordPress is vulnerable to reflected Cross-Site Scripting in versions before 1.7 via the 'fwurl' parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4ac68b80-31ce-4e61-b3ab-0f43cda64125?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15834-2f9acf7b7474781d42c89555d8b9ff08.yaml b/nuclei-templates/2019/CVE-2019-15834-2f9acf7b7474781d42c89555d8b9ff08.yaml index 5c3de29813..8af46f2f80 100644 --- a/nuclei-templates/2019/CVE-2019-15834-2f9acf7b7474781d42c89555d8b9ff08.yaml +++ b/nuclei-templates/2019/CVE-2019-15834-2f9acf7b7474781d42c89555d8b9ff08.yaml @@ -8,6 +8,7 @@ info: description: > The WebP Converter for Media – Convert WebP and AVIF & Optimize Images plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.2. This is due to missing or incorrect nonce validation. This makes it possible for unauthenticated attackers to gain otherwise restricted access to administrative actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5cbb8495-70e0-48cc-84d9-6d3cf3ec5355?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15835-69336d5ffa588e2dc88b67c37b29b8c2.yaml b/nuclei-templates/2019/CVE-2019-15835-69336d5ffa588e2dc88b67c37b29b8c2.yaml index c3810e1d3f..de048ac1c9 100644 --- a/nuclei-templates/2019/CVE-2019-15835-69336d5ffa588e2dc88b67c37b29b8c2.yaml +++ b/nuclei-templates/2019/CVE-2019-15835-69336d5ffa588e2dc88b67c37b29b8c2.yaml @@ -8,6 +8,7 @@ info: description: > The wp-better-permalinks plugin before 3.0.5 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8ccf307-3bb8-45c5-91da-7d0f46e96694?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15836-e79e90f0a1a3347a25cc2f9fdee5b458.yaml b/nuclei-templates/2019/CVE-2019-15836-e79e90f0a1a3347a25cc2f9fdee5b458.yaml index e5f7e1f1e5..fe8947c342 100644 --- a/nuclei-templates/2019/CVE-2019-15836-e79e90f0a1a3347a25cc2f9fdee5b458.yaml +++ b/nuclei-templates/2019/CVE-2019-15836-e79e90f0a1a3347a25cc2f9fdee5b458.yaml @@ -8,6 +8,7 @@ info: description: > The wp-ultimate-recipe plugin before 3.12.7 for WordPress has stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5c7d4401-33aa-43c4-8659-a5664b3cf1da?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15837-b104373aa3d5ff18bc52a6fc05eea97f.yaml b/nuclei-templates/2019/CVE-2019-15837-b104373aa3d5ff18bc52a6fc05eea97f.yaml index 497f438873..7e2c8f76ed 100644 --- a/nuclei-templates/2019/CVE-2019-15837-b104373aa3d5ff18bc52a6fc05eea97f.yaml +++ b/nuclei-templates/2019/CVE-2019-15837-b104373aa3d5ff18bc52a6fc05eea97f.yaml @@ -8,6 +8,7 @@ info: description: > The webp-express plugin before 0.14.8 for WordPress has stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b7108fc-0eb2-4f9f-b747-3b83c57a1b53?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15838-eb9b3330e9dede46944f87f66449207b.yaml b/nuclei-templates/2019/CVE-2019-15838-eb9b3330e9dede46944f87f66449207b.yaml index 5c32cff48a..0c37dba4d0 100644 --- a/nuclei-templates/2019/CVE-2019-15838-eb9b3330e9dede46944f87f66449207b.yaml +++ b/nuclei-templates/2019/CVE-2019-15838-eb9b3330e9dede46944f87f66449207b.yaml @@ -8,6 +8,7 @@ info: description: > The custom-404-pro plugin before 3.2.8 for WordPress has reflected XSS, a different vulnerability than CVE-2019-14789. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/856f8b5f-809e-4ce2-8ef1-3ed169bc2b19?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15839-5de86b4f176eb57d5ad57f514e9d459d.yaml b/nuclei-templates/2019/CVE-2019-15839-5de86b4f176eb57d5ad57f514e9d459d.yaml index d53ea105d7..3d6f184532 100644 --- a/nuclei-templates/2019/CVE-2019-15839-5de86b4f176eb57d5ad57f514e9d459d.yaml +++ b/nuclei-templates/2019/CVE-2019-15839-5de86b4f176eb57d5ad57f514e9d459d.yaml @@ -8,6 +8,7 @@ info: description: > The sina-extension-for-elementor plugin before 2.2.1 for WordPress has local file inclusion. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a876469-72b1-478f-926b-57da237e3a95?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15840-b82406e89fc4c830ec0b8fac016e5b36.yaml b/nuclei-templates/2019/CVE-2019-15840-b82406e89fc4c830ec0b8fac016e5b36.yaml index 6d5edde789..0e0fc02f33 100644 --- a/nuclei-templates/2019/CVE-2019-15840-b82406e89fc4c830ec0b8fac016e5b36.yaml +++ b/nuclei-templates/2019/CVE-2019-15840-b82406e89fc4c830ec0b8fac016e5b36.yaml @@ -8,6 +8,7 @@ info: description: > The facebook-for-woocommerce plugin before 1.9.14 for WordPress has CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/010df788-42cf-4455-9f5f-b23d03905afb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15841-c8d0926a9aa3eadfc554620c9edbb266.yaml b/nuclei-templates/2019/CVE-2019-15841-c8d0926a9aa3eadfc554620c9edbb266.yaml index 09e91cc249..2ce66c1d78 100644 --- a/nuclei-templates/2019/CVE-2019-15841-c8d0926a9aa3eadfc554620c9edbb266.yaml +++ b/nuclei-templates/2019/CVE-2019-15841-c8d0926a9aa3eadfc554620c9edbb266.yaml @@ -8,6 +8,7 @@ info: description: > The facebook-for-woocommerce plugin before 1.9.15 for WordPress has CSRF via ajax_woo_infobanner_post_click, ajax_woo_infobanner_post_xout, or ajax_fb_toggle_visibility. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/655b3a54-34b1-4c1a-a1b5-51d87e3134d4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15842-db1c44192858b8b2a395e79bc5c44c27.yaml b/nuclei-templates/2019/CVE-2019-15842-db1c44192858b8b2a395e79bc5c44c27.yaml index 88e5172d47..7b4d3ee4d9 100644 --- a/nuclei-templates/2019/CVE-2019-15842-db1c44192858b8b2a395e79bc5c44c27.yaml +++ b/nuclei-templates/2019/CVE-2019-15842-db1c44192858b8b2a395e79bc5c44c27.yaml @@ -8,6 +8,7 @@ info: description: > The Easy restaurant menu manager plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 1.1.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/816573b7-e720-4470-a929-a6cad0d73dc8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15858-1c8e84db002603b1cea567f8b6432227.yaml b/nuclei-templates/2019/CVE-2019-15858-1c8e84db002603b1cea567f8b6432227.yaml index a15252b37e..22efdbd06a 100644 --- a/nuclei-templates/2019/CVE-2019-15858-1c8e84db002603b1cea567f8b6432227.yaml +++ b/nuclei-templates/2019/CVE-2019-15858-1c8e84db002603b1cea567f8b6432227.yaml @@ -8,6 +8,7 @@ info: description: > admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/942ae035-91b3-4330-800c-2dbe94a4b4b5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15863-e310c09aa79819b997179f79035d64a8.yaml b/nuclei-templates/2019/CVE-2019-15863-e310c09aa79819b997179f79035d64a8.yaml index c0a19beedc..a6ce81f8d9 100644 --- a/nuclei-templates/2019/CVE-2019-15863-e310c09aa79819b997179f79035d64a8.yaml +++ b/nuclei-templates/2019/CVE-2019-15863-e310c09aa79819b997179f79035d64a8.yaml @@ -8,6 +8,7 @@ info: description: > The ConvertPlus plugin before 3.4.5 for WordPress has an unintended account creation (with the none role) via a request for variants. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c1836b1e-6c37-4a07-ac29-687d2eebd3ec?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-15864-2ea5cf96b8a6e669898702c803da92f5.yaml b/nuclei-templates/2019/CVE-2019-15864-2ea5cf96b8a6e669898702c803da92f5.yaml index 431d67d9a9..a41649a499 100644 --- a/nuclei-templates/2019/CVE-2019-15864-2ea5cf96b8a6e669898702c803da92f5.yaml +++ b/nuclei-templates/2019/CVE-2019-15864-2ea5cf96b8a6e669898702c803da92f5.yaml @@ -8,6 +8,7 @@ info: description: > The breadcrumbs-by-menu plugin before 1.0.3 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0694b4f7-c28d-4456-8157-d20446790f3c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15865-d633852f9eadfe2de04ef6b38b3db788.yaml b/nuclei-templates/2019/CVE-2019-15865-d633852f9eadfe2de04ef6b38b3db788.yaml index 5454e975c0..1df8677be1 100644 --- a/nuclei-templates/2019/CVE-2019-15865-d633852f9eadfe2de04ef6b38b3db788.yaml +++ b/nuclei-templates/2019/CVE-2019-15865-d633852f9eadfe2de04ef6b38b3db788.yaml @@ -8,6 +8,7 @@ info: description: > The Breadcrumbs by menu plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.1. This is due to missing or incorrect nonce validation. This makes it possible for unauthenticated attackers to gain otherwise restricted access to administrative actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8d189baf-e0d4-4b23-91b8-0c802941b982?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15866-764a726453a65ad55f0285f3b12ec51b.yaml b/nuclei-templates/2019/CVE-2019-15866-764a726453a65ad55f0285f3b12ec51b.yaml index a3da52021e..396081b49a 100644 --- a/nuclei-templates/2019/CVE-2019-15866-764a726453a65ad55f0285f3b12ec51b.yaml +++ b/nuclei-templates/2019/CVE-2019-15866-764a726453a65ad55f0285f3b12ec51b.yaml @@ -8,6 +8,7 @@ info: description: > The crelly-slider plugin before 1.3.5 for WordPress has arbitrary file upload via a PHP file inside a ZIP archive to wp_ajax_crellyslider_importSlider. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d9fbd7ee-cfd0-4621-9eb9-df0202657ce9?source=api-prod classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15867-a236efcf7ab52578517f832362ce9d50.yaml b/nuclei-templates/2019/CVE-2019-15867-a236efcf7ab52578517f832362ce9d50.yaml index 23c734c94d..d6599b954d 100644 --- a/nuclei-templates/2019/CVE-2019-15867-a236efcf7ab52578517f832362ce9d50.yaml +++ b/nuclei-templates/2019/CVE-2019-15867-a236efcf7ab52578517f832362ce9d50.yaml @@ -8,6 +8,7 @@ info: description: > The slick-popup plugin before 1.7.2 for WordPress has a hardcoded OmakPass13# password for the slickpopupteam account, after a Subscriber calls a certain AJAX action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e4b16cf2-7e29-47c5-921e-188e2db33084?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15868-e90830c0ece6b7af114087e806ca3a43.yaml b/nuclei-templates/2019/CVE-2019-15868-e90830c0ece6b7af114087e806ca3a43.yaml index 79bc54c972..87f8f0f626 100644 --- a/nuclei-templates/2019/CVE-2019-15868-e90830c0ece6b7af114087e806ca3a43.yaml +++ b/nuclei-templates/2019/CVE-2019-15868-e90830c0ece6b7af114087e806ca3a43.yaml @@ -8,6 +8,7 @@ info: description: > The Affiliates Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions before 2.6.6. This makes it possible for unauthenticated attackers to perform unspecified modifications to the plugin settings granted they can trick a site administrator into performing an action such as clicking on a link. The impact of this vulnerability is unknown. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/33f07db9-ff4f-4f81-bf32-18b04d19624d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15869-d708aaebda1c7d767741fd2837a590d2.yaml b/nuclei-templates/2019/CVE-2019-15869-d708aaebda1c7d767741fd2837a590d2.yaml index a9002511cd..877bca34cc 100644 --- a/nuclei-templates/2019/CVE-2019-15869-d708aaebda1c7d767741fd2837a590d2.yaml +++ b/nuclei-templates/2019/CVE-2019-15869-d708aaebda1c7d767741fd2837a590d2.yaml @@ -8,6 +8,7 @@ info: description: > The JobCareer theme before 2.5.1 for WordPress has stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ebb275e9-3a5b-421e-b857-95880ebe000d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15870-0f8c9d8e59151a2be7eba22a723e84b7.yaml b/nuclei-templates/2019/CVE-2019-15870-0f8c9d8e59151a2be7eba22a723e84b7.yaml index 34664f5720..cb97b890db 100644 --- a/nuclei-templates/2019/CVE-2019-15870-0f8c9d8e59151a2be7eba22a723e84b7.yaml +++ b/nuclei-templates/2019/CVE-2019-15870-0f8c9d8e59151a2be7eba22a723e84b7.yaml @@ -8,6 +8,7 @@ info: description: > The CarSpot theme before 2.1.7 for WordPress has stored XSS via the Phone Number field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1ac58649-4c1a-4c2c-a94b-a3cf08ecb4df?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15871-6a64787ea4f7b02ced7790c493da9dd9.yaml b/nuclei-templates/2019/CVE-2019-15871-6a64787ea4f7b02ced7790c493da9dd9.yaml index 81ceac0357..9789fe5df7 100644 --- a/nuclei-templates/2019/CVE-2019-15871-6a64787ea4f7b02ced7790c493da9dd9.yaml +++ b/nuclei-templates/2019/CVE-2019-15871-6a64787ea4f7b02ced7790c493da9dd9.yaml @@ -8,6 +8,7 @@ info: description: > The LoginPress plugin before 1.1.4 for WordPress has no capability check for updates to settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/efbecb4b-fc41-4719-be5e-af11b47ff683?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-15872-2471795e458176b6036fedcccb4c9df6.yaml b/nuclei-templates/2019/CVE-2019-15872-2471795e458176b6036fedcccb4c9df6.yaml index 0559ef8176..18f4aa1117 100644 --- a/nuclei-templates/2019/CVE-2019-15872-2471795e458176b6036fedcccb4c9df6.yaml +++ b/nuclei-templates/2019/CVE-2019-15872-2471795e458176b6036fedcccb4c9df6.yaml @@ -8,6 +8,7 @@ info: description: > The LoginPress plugin for WordPress is vulnerable to blind SQL Injection via Settings Import in versions up to, and including, 1.1.15 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/74386b2f-9686-4f55-be30-c02ea8fb12b0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-15873-4b7862973219e898887e506d1d927ff2.yaml b/nuclei-templates/2019/CVE-2019-15873-4b7862973219e898887e506d1d927ff2.yaml index 4d6f080c26..118b51a055 100644 --- a/nuclei-templates/2019/CVE-2019-15873-4b7862973219e898887e506d1d927ff2.yaml +++ b/nuclei-templates/2019/CVE-2019-15873-4b7862973219e898887e506d1d927ff2.yaml @@ -8,6 +8,7 @@ info: description: > The profilegrid-user-profiles-groups-and-communities plugin before 2.8.6 for WordPress has remote code execution via an wp-admin/admin-ajax.php request with the action=pm_template_preview&html= The WordPress Download Manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b602f33-ae2f-4349-a8be-901a9eec91c3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-15895-39cd0e7acf87f597851594983c8694c9.yaml b/nuclei-templates/2019/CVE-2019-15895-39cd0e7acf87f597851594983c8694c9.yaml index bfc89f21e8..be91544014 100644 --- a/nuclei-templates/2019/CVE-2019-15895-39cd0e7acf87f597851594983c8694c9.yaml +++ b/nuclei-templates/2019/CVE-2019-15895-39cd0e7acf87f597851594983c8694c9.yaml @@ -8,6 +8,7 @@ info: description: > search-exclude.php in the "Search Exclude" plugin before 1.2.4 for WordPress allows unauthenticated options changes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bba4286b-acce-4dff-b809-dbd04d59702b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-15896-fef9f2eaad41c84099f7296a0f448e18.yaml b/nuclei-templates/2019/CVE-2019-15896-fef9f2eaad41c84099f7296a0f448e18.yaml index 74977037f1..1282d3b0f0 100644 --- a/nuclei-templates/2019/CVE-2019-15896-fef9f2eaad41c84099f7296a0f448e18.yaml +++ b/nuclei-templates/2019/CVE-2019-15896-fef9f2eaad41c84099f7296a0f448e18.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the LifterLMS plugin through 3.34.5 for WordPress. The upload_import function in the class.llms.admin.import.php script is prone to an unauthenticated options import vulnerability that could lead to privilege escalation (administrator account creation), website redirection, and stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4fa04a97-0be1-4710-ae97-5820ccbddc1e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-16117-ff4a5af82034d61df9386547688171f7.yaml b/nuclei-templates/2019/CVE-2019-16117-ff4a5af82034d61df9386547688171f7.yaml index bdf58ad48a..cf9d0bc0a8 100644 --- a/nuclei-templates/2019/CVE-2019-16117-ff4a5af82034d61df9386547688171f7.yaml +++ b/nuclei-templates/2019/CVE-2019-16117-ff4a5af82034d61df9386547688171f7.yaml @@ -8,6 +8,7 @@ info: description: > Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/models/Galleries.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b004955a-7580-4dc8-beee-e55785026fed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16118-40a301897bd45504cd12219ce8438110.yaml b/nuclei-templates/2019/CVE-2019-16118-40a301897bd45504cd12219ce8438110.yaml index 67577c8151..ee469a6289 100644 --- a/nuclei-templates/2019/CVE-2019-16118-40a301897bd45504cd12219ce8438110.yaml +++ b/nuclei-templates/2019/CVE-2019-16118-40a301897bd45504cd12219ce8438110.yaml @@ -8,6 +8,7 @@ info: description: > Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/controllers/Options.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2e08e1b5-d388-46cf-a9e7-4bab2a09667f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16119-eacacbf5a29fc466750ad75c97d1d8bf.yaml b/nuclei-templates/2019/CVE-2019-16119-eacacbf5a29fc466750ad75c97d1d8bf.yaml index b1b7f9d039..7be92eb9cd 100644 --- a/nuclei-templates/2019/CVE-2019-16119-eacacbf5a29fc466750ad75c97d1d8bf.yaml +++ b/nuclei-templates/2019/CVE-2019-16119-eacacbf5a29fc466750ad75c97d1d8bf.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via the admin/controllers/Albumsgalleries.php album_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8b7c9d89-c6bf-4973-87c8-0511758519f7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-16120-b4a0d3dcc6b2e782a347bbdd6f349e1e.yaml b/nuclei-templates/2019/CVE-2019-16120-b4a0d3dcc6b2e782a347bbdd6f349e1e.yaml index 04a6cf5b11..7c0fafa746 100644 --- a/nuclei-templates/2019/CVE-2019-16120-b4a0d3dcc6b2e782a347bbdd6f349e1e.yaml +++ b/nuclei-templates/2019/CVE-2019-16120-b4a0d3dcc6b2e782a347bbdd6f349e1e.yaml @@ -8,6 +8,7 @@ info: description: > CSV injection in the event-tickets (Event Tickets) plugin before 4.10.7.2 for WordPress exists via the "All Post> Ticketed > Attendees" Export Attendees feature. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8e25914f-f2c6-4224-a2f4-0b691d1e77aa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-16217-ec39fe4132e12d1413fb2ea2d3e67577.yaml b/nuclei-templates/2019/CVE-2019-16217-ec39fe4132e12d1413fb2ea2d3e67577.yaml index 2a505ed376..4d5a980dd0 100644 --- a/nuclei-templates/2019/CVE-2019-16217-ec39fe4132e12d1413fb2ea2d3e67577.yaml +++ b/nuclei-templates/2019/CVE-2019-16217-ec39fe4132e12d1413fb2ea2d3e67577.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.3 allows XSS in media uploads because wp_ajax_upload_attachment is mishandled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2be089a0-d4d5-4d64-8fb7-8c42286ebbcd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16218-8e681cc5829a3a3ad80e94d6fc33c8ff.yaml b/nuclei-templates/2019/CVE-2019-16218-8e681cc5829a3a3ad80e94d6fc33c8ff.yaml index 622de6e4ba..25cbc9c9f7 100644 --- a/nuclei-templates/2019/CVE-2019-16218-8e681cc5829a3a3ad80e94d6fc33c8ff.yaml +++ b/nuclei-templates/2019/CVE-2019-16218-8e681cc5829a3a3ad80e94d6fc33c8ff.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.3 allows XSS in stored comments. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bfcbf652-6cb4-4f3e-9032-ad262e8c8480?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16219-8ebb455599d9c7e2f279638fd7bcfdba.yaml b/nuclei-templates/2019/CVE-2019-16219-8ebb455599d9c7e2f279638fd7bcfdba.yaml index c4b8e9cf93..b74dffcf56 100644 --- a/nuclei-templates/2019/CVE-2019-16219-8ebb455599d9c7e2f279638fd7bcfdba.yaml +++ b/nuclei-templates/2019/CVE-2019-16219-8ebb455599d9c7e2f279638fd7bcfdba.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.3 allows XSS in shortcode previews. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c510063e-1c64-40fa-842a-e7efd3dc550a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16220-5f9a7c1ce9e869a96fc52698e06f2680.yaml b/nuclei-templates/2019/CVE-2019-16220-5f9a7c1ce9e869a96fc52698e06f2680.yaml index dbf3363aef..1571be3468 100644 --- a/nuclei-templates/2019/CVE-2019-16220-5f9a7c1ce9e869a96fc52698e06f2680.yaml +++ b/nuclei-templates/2019/CVE-2019-16220-5f9a7c1ce9e869a96fc52698e06f2680.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 5.2.3, validation and sanitization of a URL in wp_validate_redirect in wp-includes/pluggable.php could lead to an open redirect. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b6f9700-eb29-4391-845c-58e1a2327b0b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-16221-1685289a60fede4f20466328ec28ef23.yaml b/nuclei-templates/2019/CVE-2019-16221-1685289a60fede4f20466328ec28ef23.yaml index 8e95f647b2..ba28c5975f 100644 --- a/nuclei-templates/2019/CVE-2019-16221-1685289a60fede4f20466328ec28ef23.yaml +++ b/nuclei-templates/2019/CVE-2019-16221-1685289a60fede4f20466328ec28ef23.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.3 allows reflected XSS in the dashboard. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3802cbf7-6725-4f93-a178-2af02bb022a1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16222-41915545c1295a8abc9f3dbeef67f1e6.yaml b/nuclei-templates/2019/CVE-2019-16222-41915545c1295a8abc9f3dbeef67f1e6.yaml index 9019278ada..6283e30bf3 100644 --- a/nuclei-templates/2019/CVE-2019-16222-41915545c1295a8abc9f3dbeef67f1e6.yaml +++ b/nuclei-templates/2019/CVE-2019-16222-41915545c1295a8abc9f3dbeef67f1e6.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.3 has an issue with URL sanitization in wp_kses_bad_protocol_once in wp-includes/kses.php that can lead to cross-site scripting (XSS) attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/42dd1eeb-10b4-48f1-b392-dfa3a9d4b9c4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16223-7c72545a673a88c09c688fc93345f066.yaml b/nuclei-templates/2019/CVE-2019-16223-7c72545a673a88c09c688fc93345f066.yaml index 945663793c..389de1dfc2 100644 --- a/nuclei-templates/2019/CVE-2019-16223-7c72545a673a88c09c688fc93345f066.yaml +++ b/nuclei-templates/2019/CVE-2019-16223-7c72545a673a88c09c688fc93345f066.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.3 allows XSS in post previews by authenticated users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/63590140-9723-4e91-884c-f2b11b67eb8d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16250-6b9b81ab3bdc95dd45ed19b378795bd8.yaml b/nuclei-templates/2019/CVE-2019-16250-6b9b81ab3bdc95dd45ed19b378795bd8.yaml index d0c160ed6f..7496b25047 100644 --- a/nuclei-templates/2019/CVE-2019-16250-6b9b81ab3bdc95dd45ed19b378795bd8.yaml +++ b/nuclei-templates/2019/CVE-2019-16250-6b9b81ab3bdc95dd45ed19b378795bd8.yaml @@ -8,6 +8,7 @@ info: description: > includes/wizard/wizard.php in the Ocean Extra plugin through 1.5.8 for WordPress allows unauthenticated options changes and injection of a Cascading Style Sheets (CSS) token sequence. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7a7677a4-0cd5-496e-82cb-f6582e63475d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-05d48c0306c18dca6641d00e1a99f025.yaml b/nuclei-templates/2019/CVE-2019-16251-05d48c0306c18dca6641d00e1a99f025.yaml index 4d186133c6..1caa73217f 100644 --- a/nuclei-templates/2019/CVE-2019-16251-05d48c0306c18dca6641d00e1a99f025.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-05d48c0306c18dca6641d00e1a99f025.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-0bec3a15d4acec0eca8ccf2ba13a3248.yaml b/nuclei-templates/2019/CVE-2019-16251-0bec3a15d4acec0eca8ccf2ba13a3248.yaml index 00186d2ab9..1231077f8e 100644 --- a/nuclei-templates/2019/CVE-2019-16251-0bec3a15d4acec0eca8ccf2ba13a3248.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-0bec3a15d4acec0eca8ccf2ba13a3248.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-0f050c5fc114903e29b72a9b9c720761.yaml b/nuclei-templates/2019/CVE-2019-16251-0f050c5fc114903e29b72a9b9c720761.yaml index 53fe57abda..5f21dc150f 100644 --- a/nuclei-templates/2019/CVE-2019-16251-0f050c5fc114903e29b72a9b9c720761.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-0f050c5fc114903e29b72a9b9c720761.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-1c97cef39f07be4050c92a1f5173733d.yaml b/nuclei-templates/2019/CVE-2019-16251-1c97cef39f07be4050c92a1f5173733d.yaml index d6c397c200..455b76b46d 100644 --- a/nuclei-templates/2019/CVE-2019-16251-1c97cef39f07be4050c92a1f5173733d.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-1c97cef39f07be4050c92a1f5173733d.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-230c3c7e7e72df49828fb86198949cdd.yaml b/nuclei-templates/2019/CVE-2019-16251-230c3c7e7e72df49828fb86198949cdd.yaml index 783ba1afc5..3f2a6fbc22 100644 --- a/nuclei-templates/2019/CVE-2019-16251-230c3c7e7e72df49828fb86198949cdd.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-230c3c7e7e72df49828fb86198949cdd.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-44790f89b2981ad9877da1f21eec2ac2.yaml b/nuclei-templates/2019/CVE-2019-16251-44790f89b2981ad9877da1f21eec2ac2.yaml index b5cc84e602..e6d709a6b6 100644 --- a/nuclei-templates/2019/CVE-2019-16251-44790f89b2981ad9877da1f21eec2ac2.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-44790f89b2981ad9877da1f21eec2ac2.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-5239d9d1dbe5ab216200a0e18ae5ce7e.yaml b/nuclei-templates/2019/CVE-2019-16251-5239d9d1dbe5ab216200a0e18ae5ce7e.yaml index 8d72fb26e8..af31287da2 100644 --- a/nuclei-templates/2019/CVE-2019-16251-5239d9d1dbe5ab216200a0e18ae5ce7e.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-5239d9d1dbe5ab216200a0e18ae5ce7e.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-60c663f8c5dbe627a1ab55c6c3322ec5.yaml b/nuclei-templates/2019/CVE-2019-16251-60c663f8c5dbe627a1ab55c6c3322ec5.yaml index 4b3d085eef..8817bd5a0c 100644 --- a/nuclei-templates/2019/CVE-2019-16251-60c663f8c5dbe627a1ab55c6c3322ec5.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-60c663f8c5dbe627a1ab55c6c3322ec5.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-6c51e26ef04ce1b477f634045c795314.yaml b/nuclei-templates/2019/CVE-2019-16251-6c51e26ef04ce1b477f634045c795314.yaml index ec9414ed8d..25830bf276 100644 --- a/nuclei-templates/2019/CVE-2019-16251-6c51e26ef04ce1b477f634045c795314.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-6c51e26ef04ce1b477f634045c795314.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-7f096ed6491bd01971471d284907962b.yaml b/nuclei-templates/2019/CVE-2019-16251-7f096ed6491bd01971471d284907962b.yaml index 2ecd12b2c7..6d200c205e 100644 --- a/nuclei-templates/2019/CVE-2019-16251-7f096ed6491bd01971471d284907962b.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-7f096ed6491bd01971471d284907962b.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-929e4dbe892d1275e08e1b77415e220b.yaml b/nuclei-templates/2019/CVE-2019-16251-929e4dbe892d1275e08e1b77415e220b.yaml index f497e98426..f4510f2c7c 100644 --- a/nuclei-templates/2019/CVE-2019-16251-929e4dbe892d1275e08e1b77415e220b.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-929e4dbe892d1275e08e1b77415e220b.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-9cc1a831d3a3b68e6ada08666a1b5df7.yaml b/nuclei-templates/2019/CVE-2019-16251-9cc1a831d3a3b68e6ada08666a1b5df7.yaml index b7fe4c0149..f22771839d 100644 --- a/nuclei-templates/2019/CVE-2019-16251-9cc1a831d3a3b68e6ada08666a1b5df7.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-9cc1a831d3a3b68e6ada08666a1b5df7.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-a06d830cd03e66231c034c047eed1320.yaml b/nuclei-templates/2019/CVE-2019-16251-a06d830cd03e66231c034c047eed1320.yaml index 6446263788..e87ef5822c 100644 --- a/nuclei-templates/2019/CVE-2019-16251-a06d830cd03e66231c034c047eed1320.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-a06d830cd03e66231c034c047eed1320.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-aabb6c370bba48bdf19c7905548d94d5.yaml b/nuclei-templates/2019/CVE-2019-16251-aabb6c370bba48bdf19c7905548d94d5.yaml index 7d1c611879..2f167dfc79 100644 --- a/nuclei-templates/2019/CVE-2019-16251-aabb6c370bba48bdf19c7905548d94d5.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-aabb6c370bba48bdf19c7905548d94d5.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-c15378d09d9f825ba598b7836f9cf921.yaml b/nuclei-templates/2019/CVE-2019-16251-c15378d09d9f825ba598b7836f9cf921.yaml index 6707f10b28..c32a0c4941 100644 --- a/nuclei-templates/2019/CVE-2019-16251-c15378d09d9f825ba598b7836f9cf921.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-c15378d09d9f825ba598b7836f9cf921.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-c19432b0e7da8380244317da5de37baf.yaml b/nuclei-templates/2019/CVE-2019-16251-c19432b0e7da8380244317da5de37baf.yaml index 2e6f918b97..e9b1591eda 100644 --- a/nuclei-templates/2019/CVE-2019-16251-c19432b0e7da8380244317da5de37baf.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-c19432b0e7da8380244317da5de37baf.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-c83e983aeae9d0245383918ccc03b3c5.yaml b/nuclei-templates/2019/CVE-2019-16251-c83e983aeae9d0245383918ccc03b3c5.yaml index 35eaf399de..2e5469a167 100644 --- a/nuclei-templates/2019/CVE-2019-16251-c83e983aeae9d0245383918ccc03b3c5.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-c83e983aeae9d0245383918ccc03b3c5.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16251-ef8096f104509c4af549b36df1e8e3d4.yaml b/nuclei-templates/2019/CVE-2019-16251-ef8096f104509c4af549b36df1e8e3d4.yaml index 524201f3cd..58495ea6f0 100644 --- a/nuclei-templates/2019/CVE-2019-16251-ef8096f104509c4af549b36df1e8e3d4.yaml +++ b/nuclei-templates/2019/CVE-2019-16251-ef8096f104509c4af549b36df1e8e3d4.yaml @@ -8,6 +8,7 @@ info: description: > Various versions of a various YITH WooCommerce plugins that use the YIT Plugin Framework through 3.3.8 are vulnerable to authorization bypass due to a missing capability check in the the 'save_toggle_element_options' function in .plugin-fw/lib/yit-plugin-panel-wc.php. This allows authenticated users with subscriber-level permissions or above to change arbitrary plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3b34a0c6-3573-48c7-8edb-c9cf9503da06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16289-20424159af36e14697175963bdfbdbdc.yaml b/nuclei-templates/2019/CVE-2019-16289-20424159af36e14697175963bdfbdbdc.yaml index 5fba242c3a..9b23765d1d 100644 --- a/nuclei-templates/2019/CVE-2019-16289-20424159af36e14697175963bdfbdbdc.yaml +++ b/nuclei-templates/2019/CVE-2019-16289-20424159af36e14697175963bdfbdbdc.yaml @@ -8,6 +8,7 @@ info: description: > The insert-php (aka Woody ad snippets) plugin before 2.2.9 for WordPress allows authenticated XSS via the winp_item parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/11681152-e4f0-4cea-8fc8-f297368e4b15?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16332-631af0e19eb4b0682697e79015bf538a.yaml b/nuclei-templates/2019/CVE-2019-16332-631af0e19eb4b0682697e79015bf538a.yaml index e08f53a1c3..fb975e50fe 100644 --- a/nuclei-templates/2019/CVE-2019-16332-631af0e19eb4b0682697e79015bf538a.yaml +++ b/nuclei-templates/2019/CVE-2019-16332-631af0e19eb4b0682697e79015bf538a.yaml @@ -8,6 +8,7 @@ info: description: > In the api-bearer-auth plugin before 20190907 for WordPress, the server parameter is not correctly filtered in the swagger-config.yaml.php file, and it is possible to inject JavaScript code, aka XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/13843a16-7ae3-412d-a2ac-7a5ee556b6e2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16520-8fad0415a98c1a7e420e002c2a3d0dd9.yaml b/nuclei-templates/2019/CVE-2019-16520-8fad0415a98c1a7e420e002c2a3d0dd9.yaml index c2c1c3c7f2..6616c4aba1 100644 --- a/nuclei-templates/2019/CVE-2019-16520-8fad0415a98c1a7e420e002c2a3d0dd9.yaml +++ b/nuclei-templates/2019/CVE-2019-16520-8fad0415a98c1a7e420e002c2a3d0dd9.yaml @@ -8,6 +8,7 @@ info: description: > The all-in-one-seo-pack plugin before 3.2.7 for WordPress (aka All in One SEO Pack) is susceptible to Stored XSS due to improper encoding of the SEO-specific description for posts provided by the plugin via unsafe placeholder replacement. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/02cf711b-69af-4869-9ebd-31c657be1bc3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16521-b6beb25726ecb77ecbf031832bb4ea2c.yaml b/nuclei-templates/2019/CVE-2019-16521-b6beb25726ecb77ecbf031832bb4ea2c.yaml index d0dbc3dbc3..1f2685ff92 100644 --- a/nuclei-templates/2019/CVE-2019-16521-b6beb25726ecb77ecbf031832bb4ea2c.yaml +++ b/nuclei-templates/2019/CVE-2019-16521-b6beb25726ecb77ecbf031832bb4ea2c.yaml @@ -8,6 +8,7 @@ info: description: > The Broken Link Checker plugin through 1.11.8 for WordPress is susceptible to Reflected XSS due to improper encoding and insertion of an HTTP GET parameter into HTML. The filter function on the page listing all detected broken links can be exploited by providing an XSS payload in the s_filter GET parameter in a filter_id=search request. NOTE: this is an end-of-life product. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9a7709fd-bb53-47a6-9fae-d5a6be513b39?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16522-659cfb7a2efcd4df559e0c3c34b01c10.yaml b/nuclei-templates/2019/CVE-2019-16522-659cfb7a2efcd4df559e0c3c34b01c10.yaml index f36fba5895..1e2caa95f2 100644 --- a/nuclei-templates/2019/CVE-2019-16522-659cfb7a2efcd4df559e0c3c34b01c10.yaml +++ b/nuclei-templates/2019/CVE-2019-16522-659cfb7a2efcd4df559e0c3c34b01c10.yaml @@ -8,6 +8,7 @@ info: description: > The eu-cookie-law plugin through 3.0.6 for WordPress (aka EU Cookie Law (GDPR)) is susceptible to Stored XSS due to improper encoding of several configuration options in the admin area and the displayed cookie consent message. This affects Font Color, Background Color, and the Disable Cookie text. An attacker with high privileges can attack other users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e7cde2e-28e6-417a-900a-38d0a77800d3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16523-ecaab3c9c1667934154347446ce0f225.yaml b/nuclei-templates/2019/CVE-2019-16523-ecaab3c9c1667934154347446ce0f225.yaml index 5b6742db99..05f6ab1abd 100644 --- a/nuclei-templates/2019/CVE-2019-16523-ecaab3c9c1667934154347446ce0f225.yaml +++ b/nuclei-templates/2019/CVE-2019-16523-ecaab3c9c1667934154347446ce0f225.yaml @@ -8,6 +8,7 @@ info: description: > The events-manager plugin through 5.9.5 for WordPress (aka Events Manager) is susceptible to Stored XSS due to improper encoding and insertion of data provided to the attribute map_style of shortcodes (locations_map and events_map) provided by the plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/249acca6-49b4-4ddf-af75-31f68921fc19?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16524-84cb9e4e90c3852a6688ba8b5396f562.yaml b/nuclei-templates/2019/CVE-2019-16524-84cb9e4e90c3852a6688ba8b5396f562.yaml index dc87a7e5b9..2f312ef084 100644 --- a/nuclei-templates/2019/CVE-2019-16524-84cb9e4e90c3852a6688ba8b5396f562.yaml +++ b/nuclei-templates/2019/CVE-2019-16524-84cb9e4e90c3852a6688ba8b5396f562.yaml @@ -8,6 +8,7 @@ info: description: > The easy-fancybox plugin before 1.8.18 for WordPress (aka Easy FancyBox) is susceptible to Stored XSS in the Settings Menu inc/class-easyfancybox.php due to improper encoding of arbitrarily submitted settings parameters. This occurs because there is no inline styles output filter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1b85306d-ffb6-487d-a981-6fc04b27e751?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16525-5107e273cedaca507bc480c64fa321aa.yaml b/nuclei-templates/2019/CVE-2019-16525-5107e273cedaca507bc480c64fa321aa.yaml index 63c310f71f..fe5c478332 100644 --- a/nuclei-templates/2019/CVE-2019-16525-5107e273cedaca507bc480c64fa321aa.yaml +++ b/nuclei-templates/2019/CVE-2019-16525-5107e273cedaca507bc480c64fa321aa.yaml @@ -8,6 +8,7 @@ info: description: > An XSS issue was discovered in the checklist plugin before 1.1.9 for WordPress. The fill parameter is not correctly filtered in the checklist-icon.php file, and it is possible to inject JavaScript code. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/48b31324-c6a3-4550-939e-06f7b3c7067a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16780-c398d2d5b6a9161d311bc4d8c67bc8f4.yaml b/nuclei-templates/2019/CVE-2019-16780-c398d2d5b6a9161d311bc4d8c67bc8f4.yaml index ce3df286e9..54eeebf8f8 100644 --- a/nuclei-templates/2019/CVE-2019-16780-c398d2d5b6a9161d311bc4d8c67bc8f4.yaml +++ b/nuclei-templates/2019/CVE-2019-16780-c398d2d5b6a9161d311bc4d8c67bc8f4.yaml @@ -8,6 +8,7 @@ info: description: > WordPress users with lower privileges (like contributors) can inject JavaScript code in the block editor using a specific payload, which is executed within the dashboard. This can lead to XSS if an admin opens the post in the editor. Execution of this attack does require an authenticated user. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. Automatic updates are enabled by default for minor releases and we strongly recommend that you keep them enabled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/78b98f21-ac0c-496b-8cb9-8d2f3bd751b1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-16781-47007266bad59b11bf94e0dedabc32c4.yaml b/nuclei-templates/2019/CVE-2019-16781-47007266bad59b11bf94e0dedabc32c4.yaml index 94f06b250c..a6997fa676 100644 --- a/nuclei-templates/2019/CVE-2019-16781-47007266bad59b11bf94e0dedabc32c4.yaml +++ b/nuclei-templates/2019/CVE-2019-16781-47007266bad59b11bf94e0dedabc32c4.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading to XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/149eb7ef-be96-442e-925e-01d8d76e3a1a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-16902-2154ae88bc9b210d62e3b420f5cd7e72.yaml b/nuclei-templates/2019/CVE-2019-16902-2154ae88bc9b210d62e3b420f5cd7e72.yaml index a476936529..6ec82bc78f 100644 --- a/nuclei-templates/2019/CVE-2019-16902-2154ae88bc9b210d62e3b420f5cd7e72.yaml +++ b/nuclei-templates/2019/CVE-2019-16902-2154ae88bc9b210d62e3b420f5cd7e72.yaml @@ -8,23 +8,24 @@ info: description: > In the ARforms plugin 3.7.1 for WordPress, arf_delete_file in arformcontroller.php allows unauthenticated deletion of an arbitrary file by supplying the full pathname. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9545cff3-fa65-4f2e-8a9f-98d884e5608f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N cvss-score: 7.5 cve-id: CVE-2019-16902 metadata: - fofa-query: "wp-content/plugins/arforms-form-builder/" - google-query: inurl:"/wp-content/plugins/arforms-form-builder/" + fofa-query: "wp-content/plugins/arforms/" + google-query: inurl:"/wp-content/plugins/arforms/" shodan-query: 'vuln:CVE-2019-16902' - tags: cve,wordpress,wp-plugin,arforms-form-builder,high + tags: cve,wordpress,wp-plugin,arforms,high http: - method: GET redirects: true max-redirects: 3 path: - - "{{BaseURL}}/wp-content/plugins/arforms-form-builder/readme.txt" + - "{{BaseURL}}/wp-content/plugins/arforms/readme.txt" extractors: - type: regex @@ -50,7 +51,7 @@ http: - type: word words: - - "arforms-form-builder" + - "arforms" part: body - type: dsl diff --git a/nuclei-templates/2019/CVE-2019-16931-971c87bde66dfcec72e1be50eea9591c.yaml b/nuclei-templates/2019/CVE-2019-16931-971c87bde66dfcec72e1be50eea9591c.yaml index 183a87162d..524a0f7213 100644 --- a/nuclei-templates/2019/CVE-2019-16931-971c87bde66dfcec72e1be50eea9591c.yaml +++ b/nuclei-templates/2019/CVE-2019-16931-971c87bde66dfcec72e1be50eea9591c.yaml @@ -8,6 +8,7 @@ info: description: > A stored XSS vulnerability in the Visualizer plugin 3.3.0 for WordPress allows an unauthenticated attacker to execute arbitrary JavaScript when an admin or other privileged user edits the chart via the admin dashboard. This occurs because classes/Visualizer/Gutenberg/Block.php registers wp-json/visualizer/v1/update-chart with no access control, and classes/Visualizer/Render/Page/Data.php lacks output sanitization. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eaaf1ac0-1ea6-4bcb-a385-87267525801c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-16932-696c36b18947aa700f33036eee67d2d8.yaml b/nuclei-templates/2019/CVE-2019-16932-696c36b18947aa700f33036eee67d2d8.yaml index dd9d316ad0..3d3c8576e1 100644 --- a/nuclei-templates/2019/CVE-2019-16932-696c36b18947aa700f33036eee67d2d8.yaml +++ b/nuclei-templates/2019/CVE-2019-16932-696c36b18947aa700f33036eee67d2d8.yaml @@ -8,6 +8,7 @@ info: description: > A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/54a425b0-592a-433d-b9e7-776760536668?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-17070-607d618c300a4272936b4760953caf3b.yaml b/nuclei-templates/2019/CVE-2019-17070-607d618c300a4272936b4760953caf3b.yaml index 7286d98b8f..568a983b41 100644 --- a/nuclei-templates/2019/CVE-2019-17070-607d618c300a4272936b4760953caf3b.yaml +++ b/nuclei-templates/2019/CVE-2019-17070-607d618c300a4272936b4760953caf3b.yaml @@ -8,6 +8,7 @@ info: description: > The liquid-speech-balloon (aka LIQUID SPEECH BALLOON) plugin before 1.0.7 for WordPress allows XSS with Internet Explorer. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51b725e4-b088-4f6b-8810-87a39ca952ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17071-1f20666da1fba31f172990f338d1496c.yaml b/nuclei-templates/2019/CVE-2019-17071-1f20666da1fba31f172990f338d1496c.yaml index 18af6c1a76..86eede7e02 100644 --- a/nuclei-templates/2019/CVE-2019-17071-1f20666da1fba31f172990f338d1496c.yaml +++ b/nuclei-templates/2019/CVE-2019-17071-1f20666da1fba31f172990f338d1496c.yaml @@ -8,6 +8,7 @@ info: description: > The Client Dash plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 2.2.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrator permissions to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c6cd7986-6d3b-426b-a539-8dc11f0d7b04?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17207-7f52aa509fcee10c5d59538ba85287d2.yaml b/nuclei-templates/2019/CVE-2019-17207-7f52aa509fcee10c5d59538ba85287d2.yaml index 44e61c6e91..37f83fd2b9 100644 --- a/nuclei-templates/2019/CVE-2019-17207-7f52aa509fcee10c5d59538ba85287d2.yaml +++ b/nuclei-templates/2019/CVE-2019-17207-7f52aa509fcee10c5d59538ba85287d2.yaml @@ -8,6 +8,7 @@ info: description: > A reflected XSS vulnerability was found in includes/admin/table-printer.php in the Broken Link Checker plugin 1.11.8 for WordPress. This allows unauthorized users to inject client-side JavaScript into an admin-only WordPress page via the wp-admin/tools.php?page=view-broken-links s_filter parameter in a search action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58b59e65-420c-45f5-a34c-2d2003f4e3ae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17213-7a54fb38d64e77725ac1b6ae2ce11136.yaml b/nuclei-templates/2019/CVE-2019-17213-7a54fb38d64e77725ac1b6ae2ce11136.yaml index fcd158b4f0..ca05004dd3 100644 --- a/nuclei-templates/2019/CVE-2019-17213-7a54fb38d64e77725ac1b6ae2ce11136.yaml +++ b/nuclei-templates/2019/CVE-2019-17213-7a54fb38d64e77725ac1b6ae2ce11136.yaml @@ -8,6 +8,7 @@ info: description: > The WebARX plugin 1.3.0 for WordPress has unauthenticated stored XSS via the URI or the X-Forwarded-For HTTP header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8534891-2269-4afe-b83f-df512ca36456?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17214-0f0ae68b07923d427d91a909530f39f3.yaml b/nuclei-templates/2019/CVE-2019-17214-0f0ae68b07923d427d91a909530f39f3.yaml index ab7e519042..58dcbfd03f 100644 --- a/nuclei-templates/2019/CVE-2019-17214-0f0ae68b07923d427d91a909530f39f3.yaml +++ b/nuclei-templates/2019/CVE-2019-17214-0f0ae68b07923d427d91a909530f39f3.yaml @@ -8,6 +8,7 @@ info: description: > The WebARX plugin 1.3.0 for WordPress allows firewall bypass by appending &cc=1 to a URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/504fca80-7e81-412b-891f-2679451ff6e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-17228-087f9deae3e16905b4e33c1b2b6e9d6a.yaml b/nuclei-templates/2019/CVE-2019-17228-087f9deae3e16905b4e33c1b2b6e9d6a.yaml index 75d6acf920..ec2beb2495 100644 --- a/nuclei-templates/2019/CVE-2019-17228-087f9deae3e16905b4e33c1b2b6e9d6a.yaml +++ b/nuclei-templates/2019/CVE-2019-17228-087f9deae3e16905b4e33c1b2b6e9d6a.yaml @@ -8,6 +8,7 @@ info: description: > includes/options.php in the motors-car-dealership-classified-listings (aka Motors - Car Dealer & Classified Ads) plugin through 1.4.0 for WordPress allows unauthenticated plugin settings changes, including the ability to add malicious JavaScript to a site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/570bca1e-78d0-49e8-8919-eba19f9457b9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17229-84e9a6782959b8100d50ff91137c6259.yaml b/nuclei-templates/2019/CVE-2019-17229-84e9a6782959b8100d50ff91137c6259.yaml index e7eb80c732..bf91de9865 100644 --- a/nuclei-templates/2019/CVE-2019-17229-84e9a6782959b8100d50ff91137c6259.yaml +++ b/nuclei-templates/2019/CVE-2019-17229-84e9a6782959b8100d50ff91137c6259.yaml @@ -8,6 +8,7 @@ info: description: > includes/options.php in the motors-car-dealership-classified-listings (aka Motors - Car Dealer & Classified Ads) plugin through 1.4.0 for WordPress has multiple stored XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1638145c-2bc8-45d4-904e-b1aba124a0e3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17230-ad2cbba57bdd86ac70bb3eb472648e22.yaml b/nuclei-templates/2019/CVE-2019-17230-ad2cbba57bdd86ac70bb3eb472648e22.yaml index 363f1c23aa..889a05202f 100644 --- a/nuclei-templates/2019/CVE-2019-17230-ad2cbba57bdd86ac70bb3eb472648e22.yaml +++ b/nuclei-templates/2019/CVE-2019-17230-ad2cbba57bdd86ac70bb3eb472648e22.yaml @@ -8,6 +8,7 @@ info: description: > includes/theme-functions.php in the OneTone theme through 3.0.6 for WordPress allows unauthenticated options changes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a8082c60-436d-42e3-8aa5-cd2cb8ce6355?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-17231-4f51818075b8a913504d89703b935025.yaml b/nuclei-templates/2019/CVE-2019-17231-4f51818075b8a913504d89703b935025.yaml index 77087ca89f..03025c2613 100644 --- a/nuclei-templates/2019/CVE-2019-17231-4f51818075b8a913504d89703b935025.yaml +++ b/nuclei-templates/2019/CVE-2019-17231-4f51818075b8a913504d89703b935025.yaml @@ -8,6 +8,7 @@ info: description: > includes/theme-functions.php in the OneTone theme through 3.0.6 for WordPress has multiple stored XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2777158-baa4-4209-ae15-03da5adafc75?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17232-50dee1ae594c43f7b95d91fdae79b9a5.yaml b/nuclei-templates/2019/CVE-2019-17232-50dee1ae594c43f7b95d91fdae79b9a5.yaml index 3953ce833d..afb152f353 100644 --- a/nuclei-templates/2019/CVE-2019-17232-50dee1ae594c43f7b95d91fdae79b9a5.yaml +++ b/nuclei-templates/2019/CVE-2019-17232-50dee1ae594c43f7b95d91fdae79b9a5.yaml @@ -8,6 +8,7 @@ info: description: > Functions/EWD_UFAQ_Import.php in the ultimate-faqs plugin through 1.8.24 for WordPress allows unauthenticated options import. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb562efb-eb17-4366-9f6d-02653df6ece1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-17233-9279d466df05f734ad524bf7862dbea9.yaml b/nuclei-templates/2019/CVE-2019-17233-9279d466df05f734ad524bf7862dbea9.yaml index 62c788773e..e76a12f5fa 100644 --- a/nuclei-templates/2019/CVE-2019-17233-9279d466df05f734ad524bf7862dbea9.yaml +++ b/nuclei-templates/2019/CVE-2019-17233-9279d466df05f734ad524bf7862dbea9.yaml @@ -8,6 +8,7 @@ info: description: > Functions/EWD_UFAQ_Import.php in the ultimate-faqs plugin through 1.8.24 for WordPress allows HTML content injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/67f9f44b-badc-48d5-b1d9-11cd6501fa9b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17234-dc1a7739a6b2814f770840f297e027a0.yaml b/nuclei-templates/2019/CVE-2019-17234-dc1a7739a6b2814f770840f297e027a0.yaml index d3bb872d93..3ffc41c810 100644 --- a/nuclei-templates/2019/CVE-2019-17234-dc1a7739a6b2814f770840f297e027a0.yaml +++ b/nuclei-templates/2019/CVE-2019-17234-dc1a7739a6b2814f770840f297e027a0.yaml @@ -8,6 +8,7 @@ info: description: > includes/class-coming-soon-creator.php in the igniteup plugin through 3.4 for WordPress allows unauthenticated arbitrary file deletion. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4a1a4186-216e-4ed1-860c-fe345ac6e62a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-17235-7f6da8a24fa9833936a94fda71112ab0.yaml b/nuclei-templates/2019/CVE-2019-17235-7f6da8a24fa9833936a94fda71112ab0.yaml index afe42f1b46..acd351cd8d 100644 --- a/nuclei-templates/2019/CVE-2019-17235-7f6da8a24fa9833936a94fda71112ab0.yaml +++ b/nuclei-templates/2019/CVE-2019-17235-7f6da8a24fa9833936a94fda71112ab0.yaml @@ -8,6 +8,7 @@ info: description: > includes/class-coming-soon-creator.php in the igniteup plugin through 3.4 for WordPress allows information disclosure. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cc472230-bd80-4bdb-a969-fed7551cc60d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-17236-64bd726ee475bd3544c95a201fb7f345.yaml b/nuclei-templates/2019/CVE-2019-17236-64bd726ee475bd3544c95a201fb7f345.yaml index 1671bb6dbc..2796da03f5 100644 --- a/nuclei-templates/2019/CVE-2019-17236-64bd726ee475bd3544c95a201fb7f345.yaml +++ b/nuclei-templates/2019/CVE-2019-17236-64bd726ee475bd3544c95a201fb7f345.yaml @@ -8,6 +8,7 @@ info: description: > includes/class-coming-soon-creator.php in the igniteup plugin through 3.4 for WordPress is vulnerable to stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0e8f63e3-6392-4152-94a5-eb953d7e53fb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17237-4a765a44a61dcc5d7ec75c94ac0aeadf.yaml b/nuclei-templates/2019/CVE-2019-17237-4a765a44a61dcc5d7ec75c94ac0aeadf.yaml index 730dbf2e97..ec28aa9c06 100644 --- a/nuclei-templates/2019/CVE-2019-17237-4a765a44a61dcc5d7ec75c94ac0aeadf.yaml +++ b/nuclei-templates/2019/CVE-2019-17237-4a765a44a61dcc5d7ec75c94ac0aeadf.yaml @@ -8,6 +8,7 @@ info: description: > includes/class-coming-soon-creator.php in the igniteup plugin through 3.4 for WordPress allows CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51cf2f40-7be8-4302-a766-88ec2f0501f5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-17239-84f3637b693376281ee88712042933c7.yaml b/nuclei-templates/2019/CVE-2019-17239-84f3637b693376281ee88712042933c7.yaml index 795cff6593..a57a131375 100644 --- a/nuclei-templates/2019/CVE-2019-17239-84f3637b693376281ee88712042933c7.yaml +++ b/nuclei-templates/2019/CVE-2019-17239-84f3637b693376281ee88712042933c7.yaml @@ -8,6 +8,7 @@ info: description: > includes/settings/class-alg-download-plugins-settings.php in the download-plugins-dashboard plugin through 1.5.0 for WordPress has multiple unauthenticated stored XSS issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ab8a13d5-911a-4c25-8d5a-391146971c0c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17384-ac76d73ab3bb67a6c0e1dfe78a2b06b1.yaml b/nuclei-templates/2019/CVE-2019-17384-ac76d73ab3bb67a6c0e1dfe78a2b06b1.yaml index 6b8f2a8210..ab256f5d2e 100644 --- a/nuclei-templates/2019/CVE-2019-17384-ac76d73ab3bb67a6c0e1dfe78a2b06b1.yaml +++ b/nuclei-templates/2019/CVE-2019-17384-ac76d73ab3bb67a6c0e1dfe78a2b06b1.yaml @@ -8,6 +8,7 @@ info: description: > The animate-it plugin before 2.3.6 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dadfc9c5-79cb-4e43-bf27-8a7f059190e3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17385-03d4d277a823c49caccbe3366a1a3f05.yaml b/nuclei-templates/2019/CVE-2019-17385-03d4d277a823c49caccbe3366a1a3f05.yaml index 9ec523cee2..5ce140cd3d 100644 --- a/nuclei-templates/2019/CVE-2019-17385-03d4d277a823c49caccbe3366a1a3f05.yaml +++ b/nuclei-templates/2019/CVE-2019-17385-03d4d277a823c49caccbe3366a1a3f05.yaml @@ -8,6 +8,7 @@ info: description: > The animate-it plugin before 2.3.6 for WordPress has XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e51a0db0-0ee0-463b-8d82-81a991ef9222?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17386-e56beee6fe72b41328817639e96c44d2.yaml b/nuclei-templates/2019/CVE-2019-17386-e56beee6fe72b41328817639e96c44d2.yaml index 934ed22a9d..032f4a534c 100644 --- a/nuclei-templates/2019/CVE-2019-17386-e56beee6fe72b41328817639e96c44d2.yaml +++ b/nuclei-templates/2019/CVE-2019-17386-e56beee6fe72b41328817639e96c44d2.yaml @@ -8,6 +8,7 @@ info: description: > The animate-it plugin before 2.3.6 for WordPress has CSRF in edsanimate.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/49b296a5-8721-4835-b2c1-ab45045be595?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-17515-9f8e00bd44fff214066713b60dbf6b58.yaml b/nuclei-templates/2019/CVE-2019-17515-9f8e00bd44fff214066713b60dbf6b58.yaml index 66a51c903a..06741931b7 100644 --- a/nuclei-templates/2019/CVE-2019-17515-9f8e00bd44fff214066713b60dbf6b58.yaml +++ b/nuclei-templates/2019/CVE-2019-17515-9f8e00bd44fff214066713b60dbf6b58.yaml @@ -8,6 +8,7 @@ info: description: > The CleanTalk cleantalk-spam-protect plugin before 5.127.4 for WordPress is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via the from or till parameter. The component is: inc/cleantalk-users.php and inc/cleantalk-comments.php. The attack vector is: When the Administrator is logged in, a reflected XSS may execute upon a click on a malicious URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f3855918-960e-487d-9d5f-6dbeba45523e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17550-6a2afa635916efc9b32d9dd990fcfbeb.yaml b/nuclei-templates/2019/CVE-2019-17550-6a2afa635916efc9b32d9dd990fcfbeb.yaml index 01db082c7e..2bc434c12a 100644 --- a/nuclei-templates/2019/CVE-2019-17550-6a2afa635916efc9b32d9dd990fcfbeb.yaml +++ b/nuclei-templates/2019/CVE-2019-17550-6a2afa635916efc9b32d9dd990fcfbeb.yaml @@ -8,6 +8,7 @@ info: description: > The Blog2Social plugin before 5.9.0 for WordPress is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via the b2s_id parameter. The component is: views/b2s/post.calendar.php. The attack vector is: When the Administrator is logged in, a reflected XSS may execute upon a click on a malicious URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/81108abb-69e5-4571-8209-484b4b0f5617?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17574-7f678c605aac0889d34a3344e17ce5fe.yaml b/nuclei-templates/2019/CVE-2019-17574-7f678c605aac0889d34a3344e17ce5fe.yaml index 510852f0bf..133f998174 100644 --- a/nuclei-templates/2019/CVE-2019-17574-7f678c605aac0889d34a3344e17ce5fe.yaml +++ b/nuclei-templates/2019/CVE-2019-17574-7f678c605aac0889d34a3344e17ce5fe.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Popup Maker plugin before 1.8.13 for WordPress. An unauthenticated attacker can partially control the arguments of the do_action function to invoke certain popmake_ or pum_ methods, as demonstrated by controlling content and delivery of popmake-system-info.txt (aka the "support debug text file"). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b9a0751-934f-4830-80c9-39260ec1cb4f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-17599-5b7351d08d55723023c04f0a1d763630.yaml b/nuclei-templates/2019/CVE-2019-17599-5b7351d08d55723023c04f0a1d763630.yaml index 6dbf36d717..d6d0cc9021 100644 --- a/nuclei-templates/2019/CVE-2019-17599-5b7351d08d55723023c04f0a1d763630.yaml +++ b/nuclei-templates/2019/CVE-2019-17599-5b7351d08d55723023c04f0a1d763630.yaml @@ -8,6 +8,7 @@ info: description: > The quiz-master-next (aka Quiz And Survey Master) plugin before 6.3.5 for WordPress is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via the from or till parameter (and/or the quiz_id parameter). The component is: admin/quiz-options-page.php. The attack vector is: When the Administrator is logged in, a reflected XSS may execute upon a click on a malicious URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4f0025dc-a072-4e01-bea8-6e93948f00d8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17661-c7ca8dce56b73f6406bfc816cb822159.yaml b/nuclei-templates/2019/CVE-2019-17661-c7ca8dce56b73f6406bfc816cb822159.yaml index e332724262..c0c3f8bf15 100644 --- a/nuclei-templates/2019/CVE-2019-17661-c7ca8dce56b73f6406bfc816cb822159.yaml +++ b/nuclei-templates/2019/CVE-2019-17661-c7ca8dce56b73f6406bfc816cb822159.yaml @@ -8,6 +8,7 @@ info: description: > A CSV injection in the codepress-admin-columns (aka Admin Columns) plugin 3.4.6 for WordPress allows malicious users to gain remote control of other computers. By choosing formula code as his first or last name, an attacker can create a user with a name that contains malicious code. Other users might download this data as a CSV file and corrupt their PC by opening it in a tool such as Microsoft Excel. The attacker could gain remote access to the user's PC. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/79ae6c3e-5584-448b-a5c5-0a105377b81d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-17669-106ebda2e79745a6d5d068376ffb4ac3.yaml b/nuclei-templates/2019/CVE-2019-17669-106ebda2e79745a6d5d068376ffb4ac3.yaml index 3b9743ecc2..5f825d3070 100644 --- a/nuclei-templates/2019/CVE-2019-17669-106ebda2e79745a6d5d068376ffb4ac3.yaml +++ b/nuclei-templates/2019/CVE-2019-17669-106ebda2e79745a6d5d068376ffb4ac3.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because URL validation does not consider the interpretation of a name as a series of hex characters. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c95505e3-6851-476e-af40-bb841eb01be7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17670-ace452e2447b1fca732be1f9c2f7ada0.yaml b/nuclei-templates/2019/CVE-2019-17670-ace452e2447b1fca732be1f9c2f7ada0.yaml index c62071ec91..c839f29f61 100644 --- a/nuclei-templates/2019/CVE-2019-17670-ace452e2447b1fca732be1f9c2f7ada0.yaml +++ b/nuclei-templates/2019/CVE-2019-17670-ace452e2447b1fca732be1f9c2f7ada0.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because Windows paths are mishandled during certain validation of relative URLs. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d6a51962-fe99-4911-85c9-a75bd18e74c2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17671-82b69689c340e0c889d6b3c3ebbf225c.yaml b/nuclei-templates/2019/CVE-2019-17671-82b69689c340e0c889d6b3c3ebbf225c.yaml index 941d9010d1..5b8e5867f8 100644 --- a/nuclei-templates/2019/CVE-2019-17671-82b69689c340e0c889d6b3c3ebbf225c.yaml +++ b/nuclei-templates/2019/CVE-2019-17671-82b69689c340e0c889d6b3c3ebbf225c.yaml @@ -8,6 +8,7 @@ info: description: > In WordPress before 5.2.4, unauthenticated viewing of certain content is possible because the static query property is mishandled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6cc6d71c-fb19-4142-a8be-4175afc1713c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-17672-dbbecd6ef3d17afd02c73a1862aa0af0.yaml b/nuclei-templates/2019/CVE-2019-17672-dbbecd6ef3d17afd02c73a1862aa0af0.yaml index 5e3984e07f..e7beb8c095 100644 --- a/nuclei-templates/2019/CVE-2019-17672-dbbecd6ef3d17afd02c73a1862aa0af0.yaml +++ b/nuclei-templates/2019/CVE-2019-17672-dbbecd6ef3d17afd02c73a1862aa0af0.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.4 is vulnerable to a stored XSS attack to inject JavaScript into STYLE elements. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eaea07ad-e6f1-4f23-a508-94203967af7f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17673-2d57510e54fcd127248b4a39377cd23e.yaml b/nuclei-templates/2019/CVE-2019-17673-2d57510e54fcd127248b4a39377cd23e.yaml index 797d834b99..1472c4c648 100644 --- a/nuclei-templates/2019/CVE-2019-17673-2d57510e54fcd127248b4a39377cd23e.yaml +++ b/nuclei-templates/2019/CVE-2019-17673-2d57510e54fcd127248b4a39377cd23e.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.4 is vulnerable to poisoning of the cache of JSON GET requests because certain requests lack a Vary: Origin header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2144ba9f-cb0a-4b54-a23f-3ecb2548a490?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-17674-8e83b20c680612430ff88d7294498683.yaml b/nuclei-templates/2019/CVE-2019-17674-8e83b20c680612430ff88d7294498683.yaml index b5cd625992..c11bd54308 100644 --- a/nuclei-templates/2019/CVE-2019-17674-8e83b20c680612430ff88d7294498683.yaml +++ b/nuclei-templates/2019/CVE-2019-17674-8e83b20c680612430ff88d7294498683.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6af83daa-ad8c-43ba-b77e-ad085889277c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-17675-737dc873eae66a5d3f6b8d5fb425fb50.yaml b/nuclei-templates/2019/CVE-2019-17675-737dc873eae66a5d3f6b8d5fb425fb50.yaml index 91fb7af420..1be4ffa4a9 100644 --- a/nuclei-templates/2019/CVE-2019-17675-737dc873eae66a5d3f6b8d5fb425fb50.yaml +++ b/nuclei-templates/2019/CVE-2019-17675-737dc873eae66a5d3f6b8d5fb425fb50.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/04e0b17e-efab-4b08-8c8a-93e3e4baffaa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-18668-272252b226b968713a0f24386fc0c1bc.yaml b/nuclei-templates/2019/CVE-2019-18668-272252b226b968713a0f24386fc0c1bc.yaml index 61f46356d6..5125bd186e 100644 --- a/nuclei-templates/2019/CVE-2019-18668-272252b226b968713a0f24386fc0c1bc.yaml +++ b/nuclei-templates/2019/CVE-2019-18668-272252b226b968713a0f24386fc0c1bc.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Currency Switcher addon before 2.11.2 for WooCommerce if a user provides a currency that was not added by the administrator. In this case, even though the currency does not exist, it will be selected, but a price amount will fall back to the default currency. This means that if an attacker provides a currency that does not exist and is worth less than this default, the attacker can eventually purchase an item for a significantly cheaper price. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8f9863b2-177d-4b72-8337-90fbedfd5b54?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-18834-5e905683fdf5b5f201ea6b521e1a5d4c.yaml b/nuclei-templates/2019/CVE-2019-18834-5e905683fdf5b5f201ea6b521e1a5d4c.yaml index 74760b67c5..45d49e15db 100644 --- a/nuclei-templates/2019/CVE-2019-18834-5e905683fdf5b5f201ea6b521e1a5d4c.yaml +++ b/nuclei-templates/2019/CVE-2019-18834-5e905683fdf5b5f201ea6b521e1a5d4c.yaml @@ -8,6 +8,7 @@ info: description: > Persistent XSS in the WooCommerce Subscriptions plugin before 2.6.3 for WordPress allows remote attackers to execute arbitrary JavaScript because Billing Details are mishandled in WCS_Admin_Post_Types in class-wcs-admin-post-types.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4a71fda4-3c67-4053-ac1e-9cf3f5feb8c8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-18854-12eba2d54afa368fb8766af503cd7b6b.yaml b/nuclei-templates/2019/CVE-2019-18854-12eba2d54afa368fb8766af503cd7b6b.yaml index 87ae2a5b2a..dd4498c043 100644 --- a/nuclei-templates/2019/CVE-2019-18854-12eba2d54afa368fb8766af503cd7b6b.yaml +++ b/nuclei-templates/2019/CVE-2019-18854-12eba2d54afa368fb8766af503cd7b6b.yaml @@ -8,6 +8,7 @@ info: description: > A Denial Of Service vulnerability exists in the safe-svg (aka Safe SVG) plugin through 1.9.4 for WordPress, related to unlimited recursion for a '' substring. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b4f4fcaa-4c66-49f6-b13f-da112ae26e21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2019/CVE-2019-18855-d56993e934023e0ad973a18c2cc04891.yaml b/nuclei-templates/2019/CVE-2019-18855-d56993e934023e0ad973a18c2cc04891.yaml index f25f132359..67deb9f431 100644 --- a/nuclei-templates/2019/CVE-2019-18855-d56993e934023e0ad973a18c2cc04891.yaml +++ b/nuclei-templates/2019/CVE-2019-18855-d56993e934023e0ad973a18c2cc04891.yaml @@ -8,6 +8,7 @@ info: description: > A Denial Of Service vulnerability exists in the safe-svg (aka Safe SVG) plugin through 1.9.4 for WordPress, related to potentially unwanted elements or attributes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01eef49c-79c1-40a0-9b4b-05a699d47a41?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2019/CVE-2019-19109-5c7adf5a9d2fe511a2640e92c5f506b9.yaml b/nuclei-templates/2019/CVE-2019-19109-5c7adf5a9d2fe511a2640e92c5f506b9.yaml index 12352d43c3..b4bf504900 100644 --- a/nuclei-templates/2019/CVE-2019-19109-5c7adf5a9d2fe511a2640e92c5f506b9.yaml +++ b/nuclei-templates/2019/CVE-2019-19109-5c7adf5a9d2fe511a2640e92c5f506b9.yaml @@ -8,6 +8,7 @@ info: description: > The wpForo plugin 1.6.5 for WordPress allows wp-admin/admin.php?page=wpforo-usergroups CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3bee82d8-d019-450b-b532-5b3e2e3aff6f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-19110-f9959e6bf1179bcd73d54765523c520a.yaml b/nuclei-templates/2019/CVE-2019-19110-f9959e6bf1179bcd73d54765523c520a.yaml index b58eb9a037..cd92405c5b 100644 --- a/nuclei-templates/2019/CVE-2019-19110-f9959e6bf1179bcd73d54765523c520a.yaml +++ b/nuclei-templates/2019/CVE-2019-19110-f9959e6bf1179bcd73d54765523c520a.yaml @@ -8,6 +8,7 @@ info: description: > The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases s parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b3c65619-e96c-47e1-b42a-a85d0b5237d9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-19111-57824461597b3fff1ccd4a34e3216bff.yaml b/nuclei-templates/2019/CVE-2019-19111-57824461597b3fff1ccd4a34e3216bff.yaml index a1cef18426..0837925e41 100644 --- a/nuclei-templates/2019/CVE-2019-19111-57824461597b3fff1ccd4a34e3216bff.yaml +++ b/nuclei-templates/2019/CVE-2019-19111-57824461597b3fff1ccd4a34e3216bff.yaml @@ -8,6 +8,7 @@ info: description: > The wpForo plugin 1.6.5 for WordPress allows XSS via the wp-admin/admin.php?page=wpforo-phrases langid parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/15967a0f-2512-4418-b503-b9d53032d40f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-19112-97e6ff7fa134a947058fc61c066e16a4.yaml b/nuclei-templates/2019/CVE-2019-19112-97e6ff7fa134a947058fc61c066e16a4.yaml index b9c95bca40..f974af3d8d 100644 --- a/nuclei-templates/2019/CVE-2019-19112-97e6ff7fa134a947058fc61c066e16a4.yaml +++ b/nuclei-templates/2019/CVE-2019-19112-97e6ff7fa134a947058fc61c066e16a4.yaml @@ -8,6 +8,7 @@ info: description: > The wpForo plugin 1.6.5 for WordPress allows XSS involving the wpf-dw-td-value class of dashboard.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/89a6aab0-e85b-4604-b911-03a01c5cca13?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-19133-943a985f5b91aaa98a023027004fbc89.yaml b/nuclei-templates/2019/CVE-2019-19133-943a985f5b91aaa98a023027004fbc89.yaml index cedf361f6a..5faa807cce 100644 --- a/nuclei-templates/2019/CVE-2019-19133-943a985f5b91aaa98a023027004fbc89.yaml +++ b/nuclei-templates/2019/CVE-2019-19133-943a985f5b91aaa98a023027004fbc89.yaml @@ -8,6 +8,7 @@ info: description: > The CSS Hero plugin through 4.0.3 for WordPress is prone to reflected XSS via the URI in a csshero_action=edit_page request because it fails to sufficiently sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary JavaScript in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookies or launch other attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ffb97fa2-456c-4bc4-a09c-54daa17be3e8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-19134-67993b916a7b811727c3a542e823e6b8.yaml b/nuclei-templates/2019/CVE-2019-19134-67993b916a7b811727c3a542e823e6b8.yaml index e5f9eb97de..c890d1fb4a 100644 --- a/nuclei-templates/2019/CVE-2019-19134-67993b916a7b811727c3a542e823e6b8.yaml +++ b/nuclei-templates/2019/CVE-2019-19134-67993b916a7b811727c3a542e823e6b8.yaml @@ -8,6 +8,7 @@ info: description: > The Hero Maps Premium plugin 2.2.2 and prior for WordPress is prone to unauthenticated XSS via the views/dashboard/index.php p parameter because it fails to sufficiently sanitize user-supplied input. An attacker may leverage this issue to inject HTML or arbitrary JavaScript within the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based tokens or to launch other attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6a1f2a7d-f91c-4dd2-b275-0e27f65498b1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-19198-517daf147d7a6f137bd7fcf200acf960.yaml b/nuclei-templates/2019/CVE-2019-19198-517daf147d7a6f137bd7fcf200acf960.yaml index ce29b9e04d..ba6b8af9d4 100644 --- a/nuclei-templates/2019/CVE-2019-19198-517daf147d7a6f137bd7fcf200acf960.yaml +++ b/nuclei-templates/2019/CVE-2019-19198-517daf147d7a6f137bd7fcf200acf960.yaml @@ -8,6 +8,7 @@ info: description: > The Scoutnet Kalender plugin 1.1.0 and before for WordPress allows XSS via 'info' field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/068cb545-8ced-45a1-a50a-1b6a38e99741?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-19306-4133cf366b50ae180d6618b9bca9e369.yaml b/nuclei-templates/2019/CVE-2019-19306-4133cf366b50ae180d6618b9bca9e369.yaml index 642274fb30..28a0259361 100644 --- a/nuclei-templates/2019/CVE-2019-19306-4133cf366b50ae180d6618b9bca9e369.yaml +++ b/nuclei-templates/2019/CVE-2019-19306-4133cf366b50ae180d6618b9bca9e369.yaml @@ -8,6 +8,7 @@ info: description: > The Zoho CRM Lead Magnet plugin 1.6.9.1 for WordPress allows XSS via module, EditShortcode, or LayoutName. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e9171908-5b6e-44f3-ab93-899932be527f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-19540-60843408ef4a3ab308326bfe0827e4fc.yaml b/nuclei-templates/2019/CVE-2019-19540-60843408ef4a3ab308326bfe0827e4fc.yaml index 395fe37267..de6f695796 100644 --- a/nuclei-templates/2019/CVE-2019-19540-60843408ef4a3ab308326bfe0827e4fc.yaml +++ b/nuclei-templates/2019/CVE-2019-19540-60843408ef4a3ab308326bfe0827e4fc.yaml @@ -8,6 +8,7 @@ info: description: > The ListingPro theme before v2.0.14.5 for WordPress has Reflected XSS via the What field on the homepage. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ddb979b5-8fd6-41ed-a535-ad6646a14677?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-19541-7f8ae059bb4251589757a21c14900b33.yaml b/nuclei-templates/2019/CVE-2019-19541-7f8ae059bb4251589757a21c14900b33.yaml index c8a3b2e753..6adba91e6e 100644 --- a/nuclei-templates/2019/CVE-2019-19541-7f8ae059bb4251589757a21c14900b33.yaml +++ b/nuclei-templates/2019/CVE-2019-19541-7f8ae059bb4251589757a21c14900b33.yaml @@ -8,6 +8,7 @@ info: description: > The ListingPro theme before v2.0.14.5 for WordPress has Persistent XSS via the Best Day/Night field on the new listing submit page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7ad57d0-375b-4a64-a61c-90b72052552f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-19542-53cedb308f6f031c9274f5176802106d.yaml b/nuclei-templates/2019/CVE-2019-19542-53cedb308f6f031c9274f5176802106d.yaml index a783b49e6d..e59baa7807 100644 --- a/nuclei-templates/2019/CVE-2019-19542-53cedb308f6f031c9274f5176802106d.yaml +++ b/nuclei-templates/2019/CVE-2019-19542-53cedb308f6f031c9274f5176802106d.yaml @@ -8,6 +8,7 @@ info: description: > The ListingPro theme before v2.0.14.5 for WordPress has Persistent XSS via the Good For field on the new listing submit page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4af4b971-7304-47c9-8d01-eae36e40c45c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-19915-320527a9174a37c724491b9f30806591.yaml b/nuclei-templates/2019/CVE-2019-19915-320527a9174a37c724491b9f30806591.yaml index 8074d8fe90..287b18ac10 100644 --- a/nuclei-templates/2019/CVE-2019-19915-320527a9174a37c724491b9f30806591.yaml +++ b/nuclei-templates/2019/CVE-2019-19915-320527a9174a37c724491b9f30806591.yaml @@ -8,6 +8,7 @@ info: description: > The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This could result in a loss of site availability, malicious redirects, and user infections. This could also be exploited via CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4fe758c4-027f-4667-a22a-9e859894a40f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-19979-07d5eb3a0a6866402ae3744dfcbbfde1.yaml b/nuclei-templates/2019/CVE-2019-19979-07d5eb3a0a6866402ae3744dfcbbfde1.yaml index da0c9bec66..ca70c6ff95 100644 --- a/nuclei-templates/2019/CVE-2019-19979-07d5eb3a0a6866402ae3744dfcbbfde1.yaml +++ b/nuclei-templates/2019/CVE-2019-19979-07d5eb3a0a6866402ae3744dfcbbfde1.yaml @@ -8,6 +8,7 @@ info: description: > A flaw in the WordPress plugin, WP Maintenance before 5.0.6, allowed attackers to enable a vulnerable site's maintenance mode and inject malicious code affecting site visitors. There was CSRF with resultant XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5f2fa602-79db-4bb3-a55c-75da59116f06?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:H diff --git a/nuclei-templates/2019/CVE-2019-19980-d7450a042cadfb8d605e02ca9b470f80.yaml b/nuclei-templates/2019/CVE-2019-19980-d7450a042cadfb8d605e02ca9b470f80.yaml index f5f8a02e03..780846c47e 100644 --- a/nuclei-templates/2019/CVE-2019-19980-d7450a042cadfb8d605e02ca9b470f80.yaml +++ b/nuclei-templates/2019/CVE-2019-19980-d7450a042cadfb8d605e02ca9b470f80.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a privilege bypass flaw that allowed authenticated users (Subscriber or greater access) to send test emails from the administrative dashboard on behalf of an administrator. This occurs because the plugin registers a wp_ajax function to send_test_email. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a04870e0-41c8-464b-b30e-0bf7900e1433?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L diff --git a/nuclei-templates/2019/CVE-2019-19981-6f543869f904960921e4f0b8203dc46c.yaml b/nuclei-templates/2019/CVE-2019-19981-6f543869f904960921e4f0b8203dc46c.yaml index 9bc5d2b0d9..6605a646ec 100644 --- a/nuclei-templates/2019/CVE-2019-19981-6f543869f904960921e4f0b8203dc46c.yaml +++ b/nuclei-templates/2019/CVE-2019-19981-6f543869f904960921e4f0b8203dc46c.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for CSRF to be exploited on all plugin settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e2152db7-be9a-4e09-97cf-60445d87b576?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-19982-91fd5f00a7ba11e4a54898ca2a49aa81.yaml b/nuclei-templates/2019/CVE-2019-19982-91fd5f00a7ba11e4a54898ca2a49aa81.yaml index 7d434b6e8b..b729e3827c 100644 --- a/nuclei-templates/2019/CVE-2019-19982-91fd5f00a7ba11e4a54898ca2a49aa81.yaml +++ b/nuclei-templates/2019/CVE-2019-19982-91fd5f00a7ba11e4a54898ca2a49aa81.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed for unauthenticated option creation. In order to exploit this vulnerability, an attacker would need to send a /wp-admin/admin-post.php?es_skip=1&option_name= request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ff5d8f5f-c7af-4789-9920-a09d2733b8ee?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-19983-290983c63f64f72a39c90528c4ac8b02.yaml b/nuclei-templates/2019/CVE-2019-19983-290983c63f64f72a39c90528c4ac8b02.yaml index 1e483398a4..a253fbc355 100644 --- a/nuclei-templates/2019/CVE-2019-19983-290983c63f64f72a39c90528c4ac8b02.yaml +++ b/nuclei-templates/2019/CVE-2019-19983-290983c63f64f72a39c90528c4ac8b02.yaml @@ -8,6 +8,7 @@ info: description: > In the WordPress plugin, Fast Velocity Minify before 2.7.7, the full web root path to the running WordPress application can be discovered. In order to exploit this vulnerability, FVM Debug Mode needs to be enabled and an admin-ajax request needs to call the fastvelocity_min_files action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ea13aebb-c853-4828-8d7f-b607aa83b702?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-19984-0315fe1c0491efe25879dd57e169a004.yaml b/nuclei-templates/2019/CVE-2019-19984-0315fe1c0491efe25879dd57e169a004.yaml index 1596d30e12..72143a427b 100644 --- a/nuclei-templates/2019/CVE-2019-19984-0315fe1c0491efe25879dd57e169a004.yaml +++ b/nuclei-templates/2019/CVE-2019-19984-0315fe1c0491efe25879dd57e169a004.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed users with edit_post capabilities to manage plugin settings and email campaigns. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/49008e63-d369-49b8-9dd7-3dff6dbea17c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-19985-730c7960f9c18ac6a0dc0f4db6ee4605.yaml b/nuclei-templates/2019/CVE-2019-19985-730c7960f9c18ac6a0dc0f4db6ee4605.yaml index 47b746228c..d655f09e1e 100644 --- a/nuclei-templates/2019/CVE-2019-19985-730c7960f9c18ac6a0dc0f4db6ee4605.yaml +++ b/nuclei-templates/2019/CVE-2019-19985-730c7960f9c18ac6a0dc0f4db6ee4605.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress plugin, Email Subscribers & Newsletters, before 4.2.3 had a flaw that allowed unauthenticated file download with user information disclosure. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c77b0d79-5738-4ce2-b219-cb557216890f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-20041-78692e80b123bc161b7b1ceaed4976fe.yaml b/nuclei-templates/2019/CVE-2019-20041-78692e80b123bc161b7b1ceaed4976fe.yaml index 49eb52a6c0..351ca697f5 100644 --- a/nuclei-templates/2019/CVE-2019-20041-78692e80b123bc161b7b1ceaed4976fe.yaml +++ b/nuclei-templates/2019/CVE-2019-20041-78692e80b123bc161b7b1ceaed4976fe.yaml @@ -8,6 +8,7 @@ info: description: > wp_kses_bad_protocol in wp-includes/kses.php in WordPress before 5.3.1 mishandles the HTML5 colon named entity, allowing attackers to bypass input sanitization, as demonstrated by the javascript: substring. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1bc0aa64-57a6-44ef-974a-70991cc3820f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20042-3d64ae59bb79891faa0f52b64d61acc4.yaml b/nuclei-templates/2019/CVE-2019-20042-3d64ae59bb79891faa0f52b64d61acc4.yaml index c815f4648f..e37d64db9e 100644 --- a/nuclei-templates/2019/CVE-2019-20042-3d64ae59bb79891faa0f52b64d61acc4.yaml +++ b/nuclei-templates/2019/CVE-2019-20042-3d64ae59bb79891faa0f52b64d61acc4.yaml @@ -8,6 +8,7 @@ info: description: > In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel() can be used in a particular way to result in a stored cross-site scripting (XSS) vulnerability. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8c483cf9-fb63-4c43-ad42-1404448540c2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20043-13807c671464cad240b1344cfab23d2e.yaml b/nuclei-templates/2019/CVE-2019-20043-13807c671464cad240b1344cfab23d2e.yaml index 8b16f51c62..e704c1a5d4 100644 --- a/nuclei-templates/2019/CVE-2019-20043-13807c671464cad240b1344cfab23d2e.yaml +++ b/nuclei-templates/2019/CVE-2019-20043-13807c671464cad240b1344cfab23d2e.yaml @@ -8,6 +8,7 @@ info: description: > In in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in WordPress 3.7 to 5.3.0, authenticated users who do not have the rights to publish a post are able to mark posts as sticky or unsticky via the REST API. For example, the contributor role does not have such rights, but this allowed them to bypass that. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5ceba1b2-2d39-4561-838b-b46e758517a3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20141-765a5cef5f8aa2fd9b8e9b8bc1b5b78b.yaml b/nuclei-templates/2019/CVE-2019-20141-765a5cef5f8aa2fd9b8e9b8bc1b5b78b.yaml index fac5706e7a..cdd8c6ab7c 100644 --- a/nuclei-templates/2019/CVE-2019-20141-765a5cef5f8aa2fd9b8e9b8bc1b5b78b.yaml +++ b/nuclei-templates/2019/CVE-2019-20141-765a5cef5f8aa2fd9b8e9b8bc1b5b78b.yaml @@ -8,6 +8,7 @@ info: description: > An XSS issue was discovered in the Laborator Neon theme 2.0 for WordPress via the data/autosuggest-remote.php q parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b7b29589-804b-4d37-a3f4-919f0c1126c2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20173-71fe37f1fa80c8eeed62f39065b028e8.yaml b/nuclei-templates/2019/CVE-2019-20173-71fe37f1fa80c8eeed62f39065b028e8.yaml index bd628f08c9..0ffd4eb3ab 100644 --- a/nuclei-templates/2019/CVE-2019-20173-71fe37f1fa80c8eeed62f39065b028e8.yaml +++ b/nuclei-templates/2019/CVE-2019-20173-71fe37f1fa80c8eeed62f39065b028e8.yaml @@ -8,6 +8,7 @@ info: description: > The Auth0 wp-auth0 plugin 3.11.x before 3.11.3 for WordPress allows XSS via a wle parameter associated with wp-login.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/898c2851-27e9-493a-96c7-b6be1c1f5c7f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20180-91b378e3587b5a155e0aaa8e6e400b78.yaml b/nuclei-templates/2019/CVE-2019-20180-91b378e3587b5a155e0aaa8e6e400b78.yaml index 1580b4dd08..855b89145b 100644 --- a/nuclei-templates/2019/CVE-2019-20180-91b378e3587b5a155e0aaa8e6e400b78.yaml +++ b/nuclei-templates/2019/CVE-2019-20180-91b378e3587b5a155e0aaa8e6e400b78.yaml @@ -8,6 +8,7 @@ info: description: > The TablePress plugin for WordPress is vulnerable to CSV Injection in versions up to and including 1.14 via the tablepress[data] value. This makes it possible for attackers with author level access and above to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration. This vulnerability is not likely to be exploited in the wild due to its high complexity and many modern day protections, however, it could have a significant impact if exploited successfully at it's worst impact. Please note that while the CVE record says this issue was patched in 1.10, our team confirmed it was still exploitable in 1.14. The has been patched in version 2.0 of TablePress. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/24d14261-e295-4397-bad0-7a4b69b06908?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-20181-4fb17016d55af16ec23364d6e0910532.yaml b/nuclei-templates/2019/CVE-2019-20181-4fb17016d55af16ec23364d6e0910532.yaml index 929c5f77ae..5899f34fa8 100644 --- a/nuclei-templates/2019/CVE-2019-20181-4fb17016d55af16ec23364d6e0910532.yaml +++ b/nuclei-templates/2019/CVE-2019-20181-4fb17016d55af16ec23364d6e0910532.yaml @@ -8,6 +8,7 @@ info: description: > The awesome-support plugin 6.0.13 and below for WordPress allows XSS via the post_title parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e52f799e-9174-45a2-9ed6-7aedb26b36bd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20182-81ca15ea3887cece7c48c71fd8030f97.yaml b/nuclei-templates/2019/CVE-2019-20182-81ca15ea3887cece7c48c71fd8030f97.yaml index 5cbc3fff04..d3fc7df4e8 100644 --- a/nuclei-templates/2019/CVE-2019-20182-81ca15ea3887cece7c48c71fd8030f97.yaml +++ b/nuclei-templates/2019/CVE-2019-20182-81ca15ea3887cece7c48c71fd8030f97.yaml @@ -8,6 +8,7 @@ info: description: > The FooGallery plugin 1.8.12 for WordPress allow XSS via the post_title parameter. Please note this requires administrative privileges to exploit. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e6a9ae9e-17f2-4fcb-8428-f6bf1a500bc4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20203-9a832a6a7e91eb973da25360e0b426f5.yaml b/nuclei-templates/2019/CVE-2019-20203-9a832a6a7e91eb973da25360e0b426f5.yaml index 0a5ca5b77d..b5aba29531 100644 --- a/nuclei-templates/2019/CVE-2019-20203-9a832a6a7e91eb973da25360e0b426f5.yaml +++ b/nuclei-templates/2019/CVE-2019-20203-9a832a6a7e91eb973da25360e0b426f5.yaml @@ -8,6 +8,7 @@ info: description: > The Authorized Addresses feature in the Postie plugin 1.9.40 for WordPress allows remote attackers to publish posts by spoofing the From information of an email message. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57a5b6d9-92dc-488a-a3f2-b3c09361aefe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20204-431ec60a72439460aa520d0ed60ade9b.yaml b/nuclei-templates/2019/CVE-2019-20204-431ec60a72439460aa520d0ed60ade9b.yaml index 265707e990..e7dcec435d 100644 --- a/nuclei-templates/2019/CVE-2019-20204-431ec60a72439460aa520d0ed60ade9b.yaml +++ b/nuclei-templates/2019/CVE-2019-20204-431ec60a72439460aa520d0ed60ade9b.yaml @@ -8,6 +8,7 @@ info: description: > The Postie plugin 1.9.40 for WordPress allows XSS, as demonstrated by a certain payload with jaVasCript:/* at the beginning and a crafted SVG element. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d9545264-0434-4976-b94e-4e520e5ae9c6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20209-162cea189f1ec47ea3c1e6ef704955bf.yaml b/nuclei-templates/2019/CVE-2019-20209-162cea189f1ec47ea3c1e6ef704955bf.yaml index aa001ee6c4..268bf8b664 100644 --- a/nuclei-templates/2019/CVE-2019-20209-162cea189f1ec47ea3c1e6ef704955bf.yaml +++ b/nuclei-templates/2019/CVE-2019-20209-162cea189f1ec47ea3c1e6ef704955bf.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow unspecified authenticated users to delete any page/post/listing via insecure Direct Object Reference (IDOR) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/08eb1d49-9928-43f8-97fc-14105e3a4a25?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-20209-51a4f7e1d734a7b56e35c70eb926b1be.yaml b/nuclei-templates/2019/CVE-2019-20209-51a4f7e1d734a7b56e35c70eb926b1be.yaml index 946c42c4b6..4f0542ff6d 100644 --- a/nuclei-templates/2019/CVE-2019-20209-51a4f7e1d734a7b56e35c70eb926b1be.yaml +++ b/nuclei-templates/2019/CVE-2019-20209-51a4f7e1d734a7b56e35c70eb926b1be.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow unspecified authenticated users to delete any page/post/listing via insecure Direct Object Reference (IDOR) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/08eb1d49-9928-43f8-97fc-14105e3a4a25?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-20209-c288890c1771df19e849b1687e22ffcf.yaml b/nuclei-templates/2019/CVE-2019-20209-c288890c1771df19e849b1687e22ffcf.yaml index 1cfb964255..222fde0b81 100644 --- a/nuclei-templates/2019/CVE-2019-20209-c288890c1771df19e849b1687e22ffcf.yaml +++ b/nuclei-templates/2019/CVE-2019-20209-c288890c1771df19e849b1687e22ffcf.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow unspecified authenticated users to delete any page/post/listing via insecure Direct Object Reference (IDOR) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/08eb1d49-9928-43f8-97fc-14105e3a4a25?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-20210-34b58afc3084e0f9e89a66d35dd80665.yaml b/nuclei-templates/2019/CVE-2019-20210-34b58afc3084e0f9e89a66d35dd80665.yaml index 48b1221379..f7e81ee75e 100644 --- a/nuclei-templates/2019/CVE-2019-20210-34b58afc3084e0f9e89a66d35dd80665.yaml +++ b/nuclei-templates/2019/CVE-2019-20210-34b58afc3084e0f9e89a66d35dd80665.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Reflected XSS via a search query. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b51a7670-9fa6-4df9-bef6-c7ebe6b09c5c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20210-a283326309df1db472f7208bac066930.yaml b/nuclei-templates/2019/CVE-2019-20210-a283326309df1db472f7208bac066930.yaml index 9de28e5173..43b3c861cb 100644 --- a/nuclei-templates/2019/CVE-2019-20210-a283326309df1db472f7208bac066930.yaml +++ b/nuclei-templates/2019/CVE-2019-20210-a283326309df1db472f7208bac066930.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Reflected XSS via a search query. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b51a7670-9fa6-4df9-bef6-c7ebe6b09c5c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20210-efae3842cda1669c77a122cbe773a88b.yaml b/nuclei-templates/2019/CVE-2019-20210-efae3842cda1669c77a122cbe773a88b.yaml index 088695b41f..df0ff3b2d1 100644 --- a/nuclei-templates/2019/CVE-2019-20210-efae3842cda1669c77a122cbe773a88b.yaml +++ b/nuclei-templates/2019/CVE-2019-20210-efae3842cda1669c77a122cbe773a88b.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Reflected XSS via a search query. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b51a7670-9fa6-4df9-bef6-c7ebe6b09c5c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20211-2cae7ef5df80ac7022402033ebc27448.yaml b/nuclei-templates/2019/CVE-2019-20211-2cae7ef5df80ac7022402033ebc27448.yaml index 06d38b8b4a..1e3bcd9510 100644 --- a/nuclei-templates/2019/CVE-2019-20211-2cae7ef5df80ac7022402033ebc27448.yaml +++ b/nuclei-templates/2019/CVE-2019-20211-2cae7ef5df80ac7022402033ebc27448.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via Listing Address, Listing Latitude, Listing Longitude, Email Address, Description, Name, Job or Position, Description, Service Name, Address, Latitude, Longitude, Phone Number, or Website. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/788e1c5c-67a9-4b06-a2cf-15c980e83618?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20211-92d21cb7102066009cb90bd741abdfb1.yaml b/nuclei-templates/2019/CVE-2019-20211-92d21cb7102066009cb90bd741abdfb1.yaml index 8314dc6da1..8d60e574a1 100644 --- a/nuclei-templates/2019/CVE-2019-20211-92d21cb7102066009cb90bd741abdfb1.yaml +++ b/nuclei-templates/2019/CVE-2019-20211-92d21cb7102066009cb90bd741abdfb1.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via Listing Address, Listing Latitude, Listing Longitude, Email Address, Description, Name, Job or Position, Description, Service Name, Address, Latitude, Longitude, Phone Number, or Website. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/788e1c5c-67a9-4b06-a2cf-15c980e83618?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20211-dcc6aac5e1b2d93246d6a960af7c5f7b.yaml b/nuclei-templates/2019/CVE-2019-20211-dcc6aac5e1b2d93246d6a960af7c5f7b.yaml index c10b38fa18..17e31e712c 100644 --- a/nuclei-templates/2019/CVE-2019-20211-dcc6aac5e1b2d93246d6a960af7c5f7b.yaml +++ b/nuclei-templates/2019/CVE-2019-20211-dcc6aac5e1b2d93246d6a960af7c5f7b.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via Listing Address, Listing Latitude, Listing Longitude, Email Address, Description, Name, Job or Position, Description, Service Name, Address, Latitude, Longitude, Phone Number, or Website. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/788e1c5c-67a9-4b06-a2cf-15c980e83618?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20212-0579499397216adbf38a3f9338eba6da.yaml b/nuclei-templates/2019/CVE-2019-20212-0579499397216adbf38a3f9338eba6da.yaml index 059ce2b205..690620a480 100644 --- a/nuclei-templates/2019/CVE-2019-20212-0579499397216adbf38a3f9338eba6da.yaml +++ b/nuclei-templates/2019/CVE-2019-20212-0579499397216adbf38a3f9338eba6da.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via the chat widget/page message form. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e292a1f-d475-4c52-b790-b5215e1870ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20212-a03f5755479975200c972cd2c7544305.yaml b/nuclei-templates/2019/CVE-2019-20212-a03f5755479975200c972cd2c7544305.yaml index dead5474af..414349944d 100644 --- a/nuclei-templates/2019/CVE-2019-20212-a03f5755479975200c972cd2c7544305.yaml +++ b/nuclei-templates/2019/CVE-2019-20212-a03f5755479975200c972cd2c7544305.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via the chat widget/page message form. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e292a1f-d475-4c52-b790-b5215e1870ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20212-e762d1fa53ac0652c63ff9ddf17ada87.yaml b/nuclei-templates/2019/CVE-2019-20212-e762d1fa53ac0652c63ff9ddf17ada87.yaml index 0bca0d494c..c7ed2ec173 100644 --- a/nuclei-templates/2019/CVE-2019-20212-e762d1fa53ac0652c63ff9ddf17ada87.yaml +++ b/nuclei-templates/2019/CVE-2019-20212-e762d1fa53ac0652c63ff9ddf17ada87.yaml @@ -8,6 +8,7 @@ info: description: > The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via the chat widget/page message form. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e292a1f-d475-4c52-b790-b5215e1870ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-20360-7fd225af8f9c0739e46206eb31e11bca.yaml b/nuclei-templates/2019/CVE-2019-20360-7fd225af8f9c0739e46206eb31e11bca.yaml index 99c931abd2..7c3f1ba58d 100644 --- a/nuclei-templates/2019/CVE-2019-20360-7fd225af8f9c0739e46206eb31e11bca.yaml +++ b/nuclei-templates/2019/CVE-2019-20360-7fd225af8f9c0739e46206eb31e11bca.yaml @@ -8,6 +8,7 @@ info: description: > A flaw in Give before 2.5.5, a WordPress plugin, allowed unauthenticated users to bypass API authentication methods and access personally identifiable user information (PII) including names, addresses, IP addresses, and email addresses. Once an API key has been set to any meta key value from the wp_usermeta table, and the token is set to the corresponding MD5 hash of the meta key selected, one can make a request to the restricted endpoints, and thus access sensitive donor data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4794858f-ebaf-4adf-ab08-309964c18c00?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-20361-70a21a831e8ba033e4b91ebdb493001e.yaml b/nuclei-templates/2019/CVE-2019-20361-70a21a831e8ba033e4b91ebdb493001e.yaml index 71c92936fa..672ca7390e 100644 --- a/nuclei-templates/2019/CVE-2019-20361-70a21a831e8ba033e4b91ebdb493001e.yaml +++ b/nuclei-templates/2019/CVE-2019-20361-70a21a831e8ba033e4b91ebdb493001e.yaml @@ -8,6 +8,7 @@ info: description: > There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/00187815-6706-4ec9-a566-4836de0d17c6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-25060-4e3039ac955e5ef5d679e40cb703a1af.yaml b/nuclei-templates/2019/CVE-2019-25060-4e3039ac955e5ef5d679e40cb703a1af.yaml index 05867ec89a..2f1e4f67de 100644 --- a/nuclei-templates/2019/CVE-2019-25060-4e3039ac955e5ef5d679e40cb703a1af.yaml +++ b/nuclei-templates/2019/CVE-2019-25060-4e3039ac955e5ef5d679e40cb703a1af.yaml @@ -8,6 +8,7 @@ info: description: > The WPGraphQL WordPress plugin before 0.3.5 doesn't properly restrict access to information about other users' roles on the affected site. Because of this, a remote attacker could forge a GraphQL query to retrieve the account roles of every user on the site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/af455697-59da-488e-82fe-bb0fad65a810?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-25138-a575a5bfda59d1f65fac63de2aca7059.yaml b/nuclei-templates/2019/CVE-2019-25138-a575a5bfda59d1f65fac63de2aca7059.yaml index 1c338b516e..d25748fbd7 100644 --- a/nuclei-templates/2019/CVE-2019-25138-a575a5bfda59d1f65fac63de2aca7059.yaml +++ b/nuclei-templates/2019/CVE-2019-25138-a575a5bfda59d1f65fac63de2aca7059.yaml @@ -8,6 +8,7 @@ info: description: > The User Submitted Posts plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the usp_check_images function in versions up to, and including, 20190312. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5a97877b-fb4d-4e87-bcff-56be65fee6ce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-25139-c53423246a630056b20f0632d176dc18.yaml b/nuclei-templates/2019/CVE-2019-25139-c53423246a630056b20f0632d176dc18.yaml index 2041d6049a..c15501a782 100644 --- a/nuclei-templates/2019/CVE-2019-25139-c53423246a630056b20f0632d176dc18.yaml +++ b/nuclei-templates/2019/CVE-2019-25139-c53423246a630056b20f0632d176dc18.yaml @@ -8,6 +8,7 @@ info: description: > The Coming Soon Page & Maintenance Mode plugin for WordPress is vulnerable to unauthenticated settings reset in versions up to, and including 1.8.1 due to missing capability checks in the ~/functions/data-reset-post.php file which makes it possible for unauthenticated attackers to trigger a plugin settings reset. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/61fdc6e9-75ea-4226-9527-a5fd02efde70?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-25140-8a9d173bef80c678eaa2a98205245d9e.yaml b/nuclei-templates/2019/CVE-2019-25140-8a9d173bef80c678eaa2a98205245d9e.yaml index 65c894a109..740bd3de8b 100644 --- a/nuclei-templates/2019/CVE-2019-25140-8a9d173bef80c678eaa2a98205245d9e.yaml +++ b/nuclei-templates/2019/CVE-2019-25140-8a9d173bef80c678eaa2a98205245d9e.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Coming Soon Page & Maintenance Mode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the logo_width, logo_height, rcsp_logo_url, home_sec_link_txt, rcsp_headline and rcsp_description parameters in versions up to, and including, 1.8.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/738c6c77-97ef-4e47-9f14-9b73ea425bc2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-25141-16e4f71b4f0a40ceb6b20c3c091778c0.yaml b/nuclei-templates/2019/CVE-2019-25141-16e4f71b4f0a40ceb6b20c3c091778c0.yaml index 2a958804bb..c381e5efa3 100644 --- a/nuclei-templates/2019/CVE-2019-25141-16e4f71b4f0a40ceb6b20c3c091778c0.yaml +++ b/nuclei-templates/2019/CVE-2019-25141-16e4f71b4f0a40ceb6b20c3c091778c0.yaml @@ -8,6 +8,7 @@ info: description: > The Easy WP SMTP plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 1.3.9. This is due to missing capability checks on the admin_init() function, in addition to insufficient input validation. This makes it possible for unauthenticated attackers to modify the plugins settings and arbitrary options on the site that can be used to inject new administrative user accounts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/84b75f7d-7258-46f6-aee6-b96d70bee264?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-25142-5246487f5867c99fbd45ac58d2a7e58b.yaml b/nuclei-templates/2019/CVE-2019-25142-5246487f5867c99fbd45ac58d2a7e58b.yaml index 44621dba32..05c1880841 100644 --- a/nuclei-templates/2019/CVE-2019-25142-5246487f5867c99fbd45ac58d2a7e58b.yaml +++ b/nuclei-templates/2019/CVE-2019-25142-5246487f5867c99fbd45ac58d2a7e58b.yaml @@ -8,6 +8,7 @@ info: description: > The Mesmerize & Materialis themes for WordPress are vulnerable to authenticated options change in versions up to, and including,1.6.89 (Mesmerize) and 1.0.172 (Materialis). This is due to 'companion_disable_popup' function only checking the nonce while sending user input to the 'update_option' function. This makes it possible for authenticated attackers to change otherwise restricted options. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8c9c3302-47cd-4dbe-b79e-5e6032928074?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-25142-7d423e32ed91ddb948c41c5f4bab5a80.yaml b/nuclei-templates/2019/CVE-2019-25142-7d423e32ed91ddb948c41c5f4bab5a80.yaml index c4d1acc86d..af6ededf68 100644 --- a/nuclei-templates/2019/CVE-2019-25142-7d423e32ed91ddb948c41c5f4bab5a80.yaml +++ b/nuclei-templates/2019/CVE-2019-25142-7d423e32ed91ddb948c41c5f4bab5a80.yaml @@ -8,6 +8,7 @@ info: description: > The Mesmerize & Materialis themes for WordPress are vulnerable to authenticated options change in versions up to, and including,1.6.89 (Mesmerize) and 1.0.172 (Materialis). This is due to 'companion_disable_popup' function only checking the nonce while sending user input to the 'update_option' function. This makes it possible for authenticated attackers to change otherwise restricted options. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8c9c3302-47cd-4dbe-b79e-5e6032928074?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-25143-7c40add627d87c05e9cd1895b8bfba32.yaml b/nuclei-templates/2019/CVE-2019-25143-7c40add627d87c05e9cd1895b8bfba32.yaml index 5f64e077ff..08d0fea0a9 100644 --- a/nuclei-templates/2019/CVE-2019-25143-7c40add627d87c05e9cd1895b8bfba32.yaml +++ b/nuclei-templates/2019/CVE-2019-25143-7c40add627d87c05e9cd1895b8bfba32.yaml @@ -8,6 +8,7 @@ info: description: > The GDPR Cookie Compliance plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the gdpr_cookie_compliance_reset_settings AJAX action in versions up to, and including, 4.0.2. This makes it possible for authenticated attackers to reset all of the settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9116d719-f536-4b8a-9e73-9a8a922f8a35?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-25144-7aa5db0ff53310396edfceb236857c03.yaml b/nuclei-templates/2019/CVE-2019-25144-7aa5db0ff53310396edfceb236857c03.yaml index 6965a35e80..d84af6c7bd 100644 --- a/nuclei-templates/2019/CVE-2019-25144-7aa5db0ff53310396edfceb236857c03.yaml +++ b/nuclei-templates/2019/CVE-2019-25144-7aa5db0ff53310396edfceb236857c03.yaml @@ -8,6 +8,7 @@ info: description: > The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.2.10 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/946ba166-3309-4e47-8b6b-d3f017bbfcc8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-25145-14bba688c5b6e86a10344e5f412075e5.yaml b/nuclei-templates/2019/CVE-2019-25145-14bba688c5b6e86a10344e5f412075e5.yaml index 3d9af6dc10..a217f0a64b 100644 --- a/nuclei-templates/2019/CVE-2019-25145-14bba688c5b6e86a10344e5f412075e5.yaml +++ b/nuclei-templates/2019/CVE-2019-25145-14bba688c5b6e86a10344e5f412075e5.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form & SMTP Plugin by PirateForms plugin for WordPress is vulnerable to HTML injection in the ‘public/class-pirateforms-public.php’ file in versions up to, and including, 2.5.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary HTML in emails that could be used to phish unsuspecting victims. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9e34c3f6-cc84-4e45-9948-6f7fd5cba8cd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-25146-20ce36cf946ef1e586220de6fa9578a2.yaml b/nuclei-templates/2019/CVE-2019-25146-20ce36cf946ef1e586220de6fa9578a2.yaml index eb39335f57..373f0c29e2 100644 --- a/nuclei-templates/2019/CVE-2019-25146-20ce36cf946ef1e586220de6fa9578a2.yaml +++ b/nuclei-templates/2019/CVE-2019-25146-20ce36cf946ef1e586220de6fa9578a2.yaml @@ -8,6 +8,7 @@ info: description: > The DELUCKS SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the saveSettings() function that had no capability checks in versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute whenever a victim accesses the page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aaa2f738-4764-467c-9544-889ca8ba73d1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-25147-6b1f7945000b6f891c3f8332e98120ab.yaml b/nuclei-templates/2019/CVE-2019-25147-6b1f7945000b6f891c3f8332e98120ab.yaml index 3eb4672263..6f366d8712 100644 --- a/nuclei-templates/2019/CVE-2019-25147-6b1f7945000b6f891c3f8332e98120ab.yaml +++ b/nuclei-templates/2019/CVE-2019-25147-6b1f7945000b6f891c3f8332e98120ab.yaml @@ -8,6 +8,7 @@ info: description: > The Pretty Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via various IP headers as well as the referer header in versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping in the track_link function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae058c5b-b90b-4a1e-9f56-d56dbd2d3607?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-25148-620d2b908e38fbfe795c7fa4153a750d.yaml b/nuclei-templates/2019/CVE-2019-25148-620d2b908e38fbfe795c7fa4153a750d.yaml index 0c03001329..5416074804 100644 --- a/nuclei-templates/2019/CVE-2019-25148-620d2b908e38fbfe795c7fa4153a750d.yaml +++ b/nuclei-templates/2019/CVE-2019-25148-620d2b908e38fbfe795c7fa4153a750d.yaml @@ -8,6 +8,7 @@ info: description: > The WP HTML Mail plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 2.9.0.3 due to insufficient input sanitization. This makes it possible for unauthenticated attackers to inject arbitrary HTML in pages that execute if they can successfully trick a administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b3af900c-4048-4f4f-93e9-c60ca34d015b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-25149-441af71c8abaea8808bd8d13aac6ad8a.yaml b/nuclei-templates/2019/CVE-2019-25149-441af71c8abaea8808bd8d13aac6ad8a.yaml index 8acaf87cb6..258d6436e3 100644 --- a/nuclei-templates/2019/CVE-2019-25149-441af71c8abaea8808bd8d13aac6ad8a.yaml +++ b/nuclei-templates/2019/CVE-2019-25149-441af71c8abaea8808bd8d13aac6ad8a.yaml @@ -8,6 +8,7 @@ info: description: > The Gallery Images Ape plugin for WordPress is vulnerable to Arbitrary Plugin Deactivation in versions up to, and including, 2.0.6. This allows authenticated attackers with any capability level to deactivate any plugin on the site, including plugins necessary to site functionality or security. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dfd6c2b8-b00c-49d1-930f-50397e742ac5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H diff --git a/nuclei-templates/2019/CVE-2019-25150-b2c3792e144c535f921b404bf354b747.yaml b/nuclei-templates/2019/CVE-2019-25150-b2c3792e144c535f921b404bf354b747.yaml index f338fd7075..99673fcbb7 100644 --- a/nuclei-templates/2019/CVE-2019-25150-b2c3792e144c535f921b404bf354b747.yaml +++ b/nuclei-templates/2019/CVE-2019-25150-b2c3792e144c535f921b404bf354b747.yaml @@ -8,6 +8,7 @@ info: description: > The Email Templates plugin for WordPress is vulnerable to HTML Injection in versions up to, and including, 1.3. This makes it possible for attackers to present phishing forms or conduct cross-site request forgery attacks against site administrators. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f5c449f1-4715-4033-b0a3-6a8ca968aabc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-25151-dfd1c218ac05f30376dd24f9fe5f2607.yaml b/nuclei-templates/2019/CVE-2019-25151-dfd1c218ac05f30376dd24f9fe5f2607.yaml index 90b604b69e..f242129b0c 100644 --- a/nuclei-templates/2019/CVE-2019-25151-dfd1c218ac05f30376dd24f9fe5f2607.yaml +++ b/nuclei-templates/2019/CVE-2019-25151-dfd1c218ac05f30376dd24f9fe5f2607.yaml @@ -8,6 +8,7 @@ info: description: > The Funnel Builder plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the activate_plugin function in versions up to, and including, 1.3.0. This makes it possible for authenticated attackers to activate any plugin on the vulnerable service. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0b95670-0767-4325-88d0-4ae6d7302558?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2019/CVE-2019-25152-4e7b3d2899eea5aa12c073c8cef2fd0d.yaml b/nuclei-templates/2019/CVE-2019-25152-4e7b3d2899eea5aa12c073c8cef2fd0d.yaml index f52aa05e2e..2f39da9c44 100644 --- a/nuclei-templates/2019/CVE-2019-25152-4e7b3d2899eea5aa12c073c8cef2fd0d.yaml +++ b/nuclei-templates/2019/CVE-2019-25152-4e7b3d2899eea5aa12c073c8cef2fd0d.yaml @@ -8,6 +8,7 @@ info: description: > The Abandoned Cart Lite for WooCommerce and Abandoned Cart Pro for WooCommerce plugins for WordPress are vulnerable to Stored Cross-Site Scripting via multiple parameters in versions up to, and including, 5.1.3 and 7.12.0 respectively, due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in user input that will execute on the admin dashboard. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a9cc5c6d-4396-4ebf-8788-f01dd9e9cfbc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-25152-72081e24ce32b3d7a0640320e699b222.yaml b/nuclei-templates/2019/CVE-2019-25152-72081e24ce32b3d7a0640320e699b222.yaml index a712c8687a..8afa9a2b94 100644 --- a/nuclei-templates/2019/CVE-2019-25152-72081e24ce32b3d7a0640320e699b222.yaml +++ b/nuclei-templates/2019/CVE-2019-25152-72081e24ce32b3d7a0640320e699b222.yaml @@ -8,6 +8,7 @@ info: description: > The Abandoned Cart Lite for WooCommerce and Abandoned Cart Pro for WooCommerce plugins for WordPress are vulnerable to Stored Cross-Site Scripting via multiple parameters in versions up to, and including, 5.1.3 and 7.12.0 respectively, due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in user input that will execute on the admin dashboard. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a9cc5c6d-4396-4ebf-8788-f01dd9e9cfbc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-5920-575d42c0e618d241bc60c8704bc86c45.yaml b/nuclei-templates/2019/CVE-2019-5920-575d42c0e618d241bc60c8704bc86c45.yaml index 23ede3ca71..78fecabe5e 100644 --- a/nuclei-templates/2019/CVE-2019-5920-575d42c0e618d241bc60c8704bc86c45.yaml +++ b/nuclei-templates/2019/CVE-2019-5920-575d42c0e618d241bc60c8704bc86c45.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in FormCraft 1.2.1 and earlier allows remote attackers to hijack the authentication of administrators via a specially crafted page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/77a2d64f-852f-4cc2-9905-98c8f0930817?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5924-300153a51f5c65aaac937fd2be1a1d87.yaml b/nuclei-templates/2019/CVE-2019-5924-300153a51f5c65aaac937fd2be1a1d87.yaml index 0d743d8a1d..fc7a852752 100644 --- a/nuclei-templates/2019/CVE-2019-5924-300153a51f5c65aaac937fd2be1a1d87.yaml +++ b/nuclei-templates/2019/CVE-2019-5924-300153a51f5c65aaac937fd2be1a1d87.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Smart Forms 2.6.15 and earlier allows remote attackers to hijack the authentication of administrators via a specially crafted page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/81939cc9-b8f7-4c40-b963-4f6f8c7043e7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5962-ab05471d0805b66e9bcd5b3bfadc9224.yaml b/nuclei-templates/2019/CVE-2019-5962-ab05471d0805b66e9bcd5b3bfadc9224.yaml index c15f50b89b..1d33de0fbc 100644 --- a/nuclei-templates/2019/CVE-2019-5962-ab05471d0805b66e9bcd5b3bfadc9224.yaml +++ b/nuclei-templates/2019/CVE-2019-5962-ab05471d0805b66e9bcd5b3bfadc9224.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Zoho SalesIQ 1.0.8 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6fd9cfbe-2bf4-4218-a29d-c4b70ed132af?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-5963-53730b3873304f5625810cbabc29fad2.yaml b/nuclei-templates/2019/CVE-2019-5963-53730b3873304f5625810cbabc29fad2.yaml index 08df6d4ae1..899dacf8e4 100644 --- a/nuclei-templates/2019/CVE-2019-5963-53730b3873304f5625810cbabc29fad2.yaml +++ b/nuclei-templates/2019/CVE-2019-5963-53730b3873304f5625810cbabc29fad2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Zoho SalesIQ 1.0.8 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3bf59f44-356c-4d84-add3-72e8905a80f9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5970-ddbaafbac4ccd6a9f828817ccaf9b115.yaml b/nuclei-templates/2019/CVE-2019-5970-ddbaafbac4ccd6a9f828817ccaf9b115.yaml index 0f3c2c3415..845fc5a91a 100644 --- a/nuclei-templates/2019/CVE-2019-5970-ddbaafbac4ccd6a9f828817ccaf9b115.yaml +++ b/nuclei-templates/2019/CVE-2019-5970-ddbaafbac4ccd6a9f828817ccaf9b115.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Attendance Manager 0.5.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dc221b37-565d-41e4-874c-06015753045f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-5971-469fdaf4466dbf902daeba9fc22d22f6.yaml b/nuclei-templates/2019/CVE-2019-5971-469fdaf4466dbf902daeba9fc22d22f6.yaml index 340b0f4674..f336863132 100644 --- a/nuclei-templates/2019/CVE-2019-5971-469fdaf4466dbf902daeba9fc22d22f6.yaml +++ b/nuclei-templates/2019/CVE-2019-5971-469fdaf4466dbf902daeba9fc22d22f6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Attendance Manager 0.5.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1d7440ae-f939-478c-8861-57020537dd44?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5972-b7603ae3190b8ddb6b30d90a76b8978a.yaml b/nuclei-templates/2019/CVE-2019-5972-b7603ae3190b8ddb6b30d90a76b8978a.yaml index 89981c8f50..672bece283 100644 --- a/nuclei-templates/2019/CVE-2019-5972-b7603ae3190b8ddb6b30d90a76b8978a.yaml +++ b/nuclei-templates/2019/CVE-2019-5972-b7603ae3190b8ddb6b30d90a76b8978a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d2309cd-625e-4508-8d60-25817023aa15?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-5973-17f77a9886c0c0cc898025d8fd48cb0b.yaml b/nuclei-templates/2019/CVE-2019-5973-17f77a9886c0c0cc898025d8fd48cb0b.yaml index ed012fb547..a4dead7812 100644 --- a/nuclei-templates/2019/CVE-2019-5973-17f77a9886c0c0cc898025d8fd48cb0b.yaml +++ b/nuclei-templates/2019/CVE-2019-5973-17f77a9886c0c0cc898025d8fd48cb0b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attackers to hijack the authentication of administrators via several vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/391ed7a2-64db-4a79-a697-86c70c60d02e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5974-ab4274c524f0344ac859158d58d7d9f2.yaml b/nuclei-templates/2019/CVE-2019-5974-ab4274c524f0344ac859158d58d7d9f2.yaml index 1a03996524..a7ee7c4c0e 100644 --- a/nuclei-templates/2019/CVE-2019-5974-ab4274c524f0344ac859158d58d7d9f2.yaml +++ b/nuclei-templates/2019/CVE-2019-5974-ab4274c524f0344ac859158d58d7d9f2.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Contest Gallery versions prior to 10.4.5 allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fb4b6d33-82cd-4c41-ba54-dbc7fe5f6ac6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5979-3ef2a1ec66ab23d762cdbbb7f4e4f255.yaml b/nuclei-templates/2019/CVE-2019-5979-3ef2a1ec66ab23d762cdbbb7f4e4f255.yaml index 0a36f360eb..a599da0092 100644 --- a/nuclei-templates/2019/CVE-2019-5979-3ef2a1ec66ab23d762cdbbb7f4e4f255.yaml +++ b/nuclei-templates/2019/CVE-2019-5979-3ef2a1ec66ab23d762cdbbb7f4e4f255.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Personalized WooCommerce Cart Page 2.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/245e43e0-3391-486d-9ecf-3e745bceaa1f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5980-6f16df190b7a5081e9426a5c6468fdb1.yaml b/nuclei-templates/2019/CVE-2019-5980-6f16df190b7a5081e9426a5c6468fdb1.yaml index 59156ddd46..ac6805f5d3 100644 --- a/nuclei-templates/2019/CVE-2019-5980-6f16df190b7a5081e9426a5c6468fdb1.yaml +++ b/nuclei-templates/2019/CVE-2019-5980-6f16df190b7a5081e9426a5c6468fdb1.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Related YouTube Videos versions prior to 1.9.9 allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1375ac68-31e4-4473-9757-bd86411c716f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5983-495e4e80b48e31de8946447055473707.yaml b/nuclei-templates/2019/CVE-2019-5983-495e4e80b48e31de8946447055473707.yaml index 53809f01c8..c6d2d793a3 100644 --- a/nuclei-templates/2019/CVE-2019-5983-495e4e80b48e31de8946447055473707.yaml +++ b/nuclei-templates/2019/CVE-2019-5983-495e4e80b48e31de8946447055473707.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in HTML5 Maps 1.6.5.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/decb80c9-8f04-4d39-8e77-220f7862995e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5984-ab0308b1b1cdfd3b08284dbdb2dcbf58.yaml b/nuclei-templates/2019/CVE-2019-5984-ab0308b1b1cdfd3b08284dbdb2dcbf58.yaml index 47afa7caa0..f610f94e46 100644 --- a/nuclei-templates/2019/CVE-2019-5984-ab0308b1b1cdfd3b08284dbdb2dcbf58.yaml +++ b/nuclei-templates/2019/CVE-2019-5984-ab0308b1b1cdfd3b08284dbdb2dcbf58.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Custom CSS Pro 1.0.3 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6bb785cf-9924-4b47-ac89-5273c6ba8ee6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5992-806cd91e5a3b912df8f3fb0c76e11f17.yaml b/nuclei-templates/2019/CVE-2019-5992-806cd91e5a3b912df8f3fb0c76e11f17.yaml index cad2c0c4bc..194d487330 100644 --- a/nuclei-templates/2019/CVE-2019-5992-806cd91e5a3b912df8f3fb0c76e11f17.yaml +++ b/nuclei-templates/2019/CVE-2019-5992-806cd91e5a3b912df8f3fb0c76e11f17.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in WordPress Ultra Simple Paypal Shopping Cart v4.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb6ac547-59fd-4d51-a140-06f7f70a43ab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-5993-6df7ca75ba7c322e62ffea787073b14c.yaml b/nuclei-templates/2019/CVE-2019-5993-6df7ca75ba7c322e62ffea787073b14c.yaml index fac0aa8c3f..dc819f64d5 100644 --- a/nuclei-templates/2019/CVE-2019-5993-6df7ca75ba7c322e62ffea787073b14c.yaml +++ b/nuclei-templates/2019/CVE-2019-5993-6df7ca75ba7c322e62ffea787073b14c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Category Specific RSS feed Subscription version v2.0 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/41e5de5d-fea6-4be0-bcf3-b282599317d1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-6011-00fb8a6cea51e29908a3fee82814b184.yaml b/nuclei-templates/2019/CVE-2019-6011-00fb8a6cea51e29908a3fee82814b184.yaml index 117cfde868..d8dd836e49 100644 --- a/nuclei-templates/2019/CVE-2019-6011-00fb8a6cea51e29908a3fee82814b184.yaml +++ b/nuclei-templates/2019/CVE-2019-6011-00fb8a6cea51e29908a3fee82814b184.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in wpDataTables Lite Version 2.0.11 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cb68f328-3090-487e-bb1f-95fe1571abd0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-6012-49223e9ee3f12f0b2d3b9866cce7f5ff.yaml b/nuclei-templates/2019/CVE-2019-6012-49223e9ee3f12f0b2d3b9866cce7f5ff.yaml index 72b18b9fc6..415d86eb56 100644 --- a/nuclei-templates/2019/CVE-2019-6012-49223e9ee3f12f0b2d3b9866cce7f5ff.yaml +++ b/nuclei-templates/2019/CVE-2019-6012-49223e9ee3f12f0b2d3b9866cce7f5ff.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the wpDataTables Lite Version 2.0.11 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c4831a75-9d2b-4808-8b23-f1e9750fd905?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-6027-8b2a26fbb4ee0ba19ee855450a2c06a6.yaml b/nuclei-templates/2019/CVE-2019-6027-8b2a26fbb4ee0ba19ee855450a2c06a6.yaml index 1cb509a3de..a65617907d 100644 --- a/nuclei-templates/2019/CVE-2019-6027-8b2a26fbb4ee0ba19ee855450a2c06a6.yaml +++ b/nuclei-templates/2019/CVE-2019-6027-8b2a26fbb4ee0ba19ee855450a2c06a6.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in WP Spell Check 7.1.9 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76c39a00-b40a-4d06-96bc-864624e0ef8b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-6029-08e2af3236ee0ae270a770857ed5b4df.yaml b/nuclei-templates/2019/CVE-2019-6029-08e2af3236ee0ae270a770857ed5b4df.yaml index 8bc28e99ec..989363be30 100644 --- a/nuclei-templates/2019/CVE-2019-6029-08e2af3236ee0ae270a770857ed5b4df.yaml +++ b/nuclei-templates/2019/CVE-2019-6029-08e2af3236ee0ae270a770857ed5b4df.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Custom Body Class 0.6.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9e013542-8a8c-440d-9130-61057d97990d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-6030-96f11726bac7c404df845a7c8aec4e97.yaml b/nuclei-templates/2019/CVE-2019-6030-96f11726bac7c404df845a7c8aec4e97.yaml index b6afd20213..67c4b62e37 100644 --- a/nuclei-templates/2019/CVE-2019-6030-96f11726bac7c404df845a7c8aec4e97.yaml +++ b/nuclei-templates/2019/CVE-2019-6030-96f11726bac7c404df845a7c8aec4e97.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Custom Body Class 0.6.0 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/69a9f449-9f94-4da3-9fd0-4eac72b6d8be?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-6112-1f54eae75545a600dd1eb9f077acc54f.yaml b/nuclei-templates/2019/CVE-2019-6112-1f54eae75545a600dd1eb9f077acc54f.yaml index 62ed98e44d..ecafbb8dad 100644 --- a/nuclei-templates/2019/CVE-2019-6112-1f54eae75545a600dd1eb9f077acc54f.yaml +++ b/nuclei-templates/2019/CVE-2019-6112-1f54eae75545a600dd1eb9f077acc54f.yaml @@ -8,6 +8,7 @@ info: description: > A Cross-site scripting (XSS) vulnerability in /inc/class-search.php in the Sell Media plugin v2.4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the keyword parameter (aka $search_term or the Search field). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/41307a48-d49d-402f-bd3f-96b99afe6a42?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-6117-d81621141e07457324a64514dbef89f2.yaml b/nuclei-templates/2019/CVE-2019-6117-d81621141e07457324a64514dbef89f2.yaml index 5e49bfd7eb..1f6c57d616 100644 --- a/nuclei-templates/2019/CVE-2019-6117-d81621141e07457324a64514dbef89f2.yaml +++ b/nuclei-templates/2019/CVE-2019-6117-d81621141e07457324a64514dbef89f2.yaml @@ -8,6 +8,7 @@ info: description: > The wpape APE GALLERY plugin 1.6.14 for WordPress has stored XSS via the classGallery.php getCategories function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8945cd7a-4185-4f0f-b56b-8ddd193dfed7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-6267-797ef9f7728924b57b0a56ad2037c9ca.yaml b/nuclei-templates/2019/CVE-2019-6267-797ef9f7728924b57b0a56ad2037c9ca.yaml index c56daaa309..78fa5d3020 100644 --- a/nuclei-templates/2019/CVE-2019-6267-797ef9f7728924b57b0a56ad2037c9ca.yaml +++ b/nuclei-templates/2019/CVE-2019-6267-797ef9f7728924b57b0a56ad2037c9ca.yaml @@ -8,6 +8,7 @@ info: description: > The Premium WP Suite Easy Redirect Manager plugin 2.18.18 for WordPress has XSS via a crafted GET request that is mishandled during log viewing at the templates/admin/redirect-log.php URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e57ba2b-a95c-4410-9ba6-a66c6da36883?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-6703-cfca9683c7d716d8ddd45ba519e7e7eb.yaml b/nuclei-templates/2019/CVE-2019-6703-cfca9683c7d716d8ddd45ba519e7e7eb.yaml index efbfd86962..3b08d599dc 100644 --- a/nuclei-templates/2019/CVE-2019-6703-cfca9683c7d716d8ddd45ba519e7e7eb.yaml +++ b/nuclei-templates/2019/CVE-2019-6703-cfca9683c7d716d8ddd45ba519e7e7eb.yaml @@ -8,6 +8,7 @@ info: description: > Incorrect access control in migla_ajax_functions.php in the Calmar Webmedia Total Donations plugin through 2.0.5 for WordPress allows unauthenticated attackers to update arbitrary WordPress option values, leading to site takeover. These attackers can send requests to wp-admin/admin-ajax.php to call the miglaA_update_me action to change arbitrary options on affected sites. This can be used to enable new user registration and set the default role for new users to Administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/206c3f15-72d2-4aac-9500-0f794485639e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-6715-b175b5b29c7b5153a9a4b1d22998677b.yaml b/nuclei-templates/2019/CVE-2019-6715-b175b5b29c7b5153a9a4b1d22998677b.yaml index ca45434b91..2d1a61a7f1 100644 --- a/nuclei-templates/2019/CVE-2019-6715-b175b5b29c7b5153a9a4b1d22998677b.yaml +++ b/nuclei-templates/2019/CVE-2019-6715-b175b5b29c7b5153a9a4b1d22998677b.yaml @@ -8,6 +8,7 @@ info: description: > The script pub/sns.php in the W3 Total Cache plugin (versions 0.9.2.6 through 0.9.3) allows remote attackers to read arbitrary files via the SubscribeURL field in SubscriptionConfirmation JSON data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b34dd60-359c-44a0-9e47-dc8c4e66b50e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-6726-de71b089d7f88361a346b09458a5e8f4.yaml b/nuclei-templates/2019/CVE-2019-6726-de71b089d7f88361a346b09458a5e8f4.yaml index bcc8335187..ec29adb370 100644 --- a/nuclei-templates/2019/CVE-2019-6726-de71b089d7f88361a346b09458a5e8f4.yaml +++ b/nuclei-templates/2019/CVE-2019-6726-de71b089d7f88361a346b09458a5e8f4.yaml @@ -8,6 +8,7 @@ info: description: > The WP Fastest Cache plugin through 0.8.9.0 for WordPress allows remote attackers to delete arbitrary files because wp_postratings_clear_fastest_cache and rm_folder_recursively in wpFastestCache.php mishandle ../ in an HTTP Referer header. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6d1ad409-d5d3-4231-9a7c-de881c7b9de2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H diff --git a/nuclei-templates/2019/CVE-2019-6780-6422e3da7bd19e6b67eeb93627f2be7a.yaml b/nuclei-templates/2019/CVE-2019-6780-6422e3da7bd19e6b67eeb93627f2be7a.yaml index a521faf0be..19ef52470d 100644 --- a/nuclei-templates/2019/CVE-2019-6780-6422e3da7bd19e6b67eeb93627f2be7a.yaml +++ b/nuclei-templates/2019/CVE-2019-6780-6422e3da7bd19e6b67eeb93627f2be7a.yaml @@ -8,6 +8,7 @@ info: description: > The Wise Chat plugin for WordPress is vulnerable to Reverse Tabnabbing in versions up to, and including, 2.6.3. This is due to mishandling of external links due to omitting noopener and noreferrer. This makes it possible for a chat-using attacker to provide a link that opens a new tab while silently redirecting the original - this can be used to redirect them to a phishing site on the original tab. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c46b26c7-3302-4730-915c-1882b315600c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-7299-a6fca02d4193a874fd3e16dd9f6c5e48.yaml b/nuclei-templates/2019/CVE-2019-7299-a6fca02d4193a874fd3e16dd9f6c5e48.yaml index 292572610b..45d4271612 100644 --- a/nuclei-templates/2019/CVE-2019-7299-a6fca02d4193a874fd3e16dd9f6c5e48.yaml +++ b/nuclei-templates/2019/CVE-2019-7299-a6fca02d4193a874fd3e16dd9f6c5e48.yaml @@ -8,6 +8,7 @@ info: description: > A stored cross-site scripting (XSS) vulnerability in the submit_ticket.php module in the WP Support Plus Responsive Ticket System plugin 9.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the subject parameter in wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/ajax/submit_ticket.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/80b31295-474e-4375-b566-c628e869da10?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-7411-3613abb6f63cd43b3b1e6fc9c2766ad1.yaml b/nuclei-templates/2019/CVE-2019-7411-3613abb6f63cd43b3b1e6fc9c2766ad1.yaml index c8d137acd2..7c69bafc5b 100644 --- a/nuclei-templates/2019/CVE-2019-7411-3613abb6f63cd43b3b1e6fc9c2766ad1.yaml +++ b/nuclei-templates/2019/CVE-2019-7411-3613abb6f63cd43b3b1e6fc9c2766ad1.yaml @@ -8,6 +8,7 @@ info: description: > Multiple stored cross-site scripting (XSS) in the MyThemeShop Launcher plugin before 1.0.11 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via fields as follows: (1) Title, (2) Favicon, (3) Meta Description, (4) Subscribe Form (Name field label, Last name field label, Email field label), (5) Contact Form (Name field label and Email field label), and (6) Social Links (Facebook Page URL, Twitter Page URL, Instagram Page URL, YouTube Page URL, Linkedin Page URL, Google+ Page URL, RSS URL). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/56c1a28e-c37b-431d-bb0d-7d9cf4f85606?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-7412-86868cddeb41890ed6e38b72a28fbb6c.yaml b/nuclei-templates/2019/CVE-2019-7412-86868cddeb41890ed6e38b72a28fbb6c.yaml index 4da890b8ee..95a1b08614 100644 --- a/nuclei-templates/2019/CVE-2019-7412-86868cddeb41890ed6e38b72a28fbb6c.yaml +++ b/nuclei-templates/2019/CVE-2019-7412-86868cddeb41890ed6e38b72a28fbb6c.yaml @@ -8,6 +8,7 @@ info: description: > The PS PHPCaptcha pluginfor WordPress is vulnerable to Denial of Service in versions up to, and including, 1.1.0. This is due to improper sanitization of user inputted values. This makes it possible for authenticated attackers to slow and or completely freeze the vulnerable service. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b9ed7e26-34f0-4e5d-b560-03b1de9c5c95?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H diff --git a/nuclei-templates/2019/CVE-2019-7413-dd28d20809ecd26021397b3525d7afe5.yaml b/nuclei-templates/2019/CVE-2019-7413-dd28d20809ecd26021397b3525d7afe5.yaml index 6c0a8bed1e..ef8ffebef6 100644 --- a/nuclei-templates/2019/CVE-2019-7413-dd28d20809ecd26021397b3525d7afe5.yaml +++ b/nuclei-templates/2019/CVE-2019-7413-dd28d20809ecd26021397b3525d7afe5.yaml @@ -8,6 +8,7 @@ info: description: > In the Parallax Scroll (aka adamrob-parallax-scroll) plugin before 2.1 for WordPress, includes/adamrob-parralax-shortcode.php allows XSS via the title text. ("parallax" has a spelling change within the PHP filename.) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/976f9d0e-8ad8-4ce8-8917-b5c7f5a24cbb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-8942-0ffd32212bde1f8f26eb4752018e8c9a.yaml b/nuclei-templates/2019/CVE-2019-8942-0ffd32212bde1f8f26eb4752018e8c9a.yaml index 5c95c9dfef..edfd9bc515 100644 --- a/nuclei-templates/2019/CVE-2019-8942-0ffd32212bde1f8f26eb4752018e8c9a.yaml +++ b/nuclei-templates/2019/CVE-2019-8942-0ffd32212bde1f8f26eb4752018e8c9a.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/506d1518-658f-4deb-9c30-d0bce5ef9df4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-8943-fecd21e6eeb90d0826f82bb9b217a1f3.yaml b/nuclei-templates/2019/CVE-2019-8943-fecd21e6eeb90d0826f82bb9b217a1f3.yaml index 45a06f9ae9..ac13d6d009 100644 --- a/nuclei-templates/2019/CVE-2019-8943-fecd21e6eeb90d0826f82bb9b217a1f3.yaml +++ b/nuclei-templates/2019/CVE-2019-8943-fecd21e6eeb90d0826f82bb9b217a1f3.yaml @@ -8,6 +8,7 @@ info: description: > WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58e3b7f1-26f4-453a-ae1f-a1e6eed0348c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-9168-8538d93dc59d2dac55aa865d48cc9611.yaml b/nuclei-templates/2019/CVE-2019-9168-8538d93dc59d2dac55aa865d48cc9611.yaml index 32cacf580f..62a46b2426 100644 --- a/nuclei-templates/2019/CVE-2019-9168-8538d93dc59d2dac55aa865d48cc9611.yaml +++ b/nuclei-templates/2019/CVE-2019-9168-8538d93dc59d2dac55aa865d48cc9611.yaml @@ -8,6 +8,7 @@ info: description: > WooCommerce before 3.5.5 allows XSS via a Photoswipe caption. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e2283bd6-7d69-40b9-a1f3-56b9c71c8574?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9567-52987a834864f826237bed91a7a23028.yaml b/nuclei-templates/2019/CVE-2019-9567-52987a834864f826237bed91a7a23028.yaml index 4c608485df..a8863d3dbc 100644 --- a/nuclei-templates/2019/CVE-2019-9567-52987a834864f826237bed91a7a23028.yaml +++ b/nuclei-templates/2019/CVE-2019-9567-52987a834864f826237bed91a7a23028.yaml @@ -8,6 +8,7 @@ info: description: > The "Forminator Contact Form, Poll & Quiz Builder" plugin before 1.6 for WordPress has XSS via a custom input field of a poll. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/efe6c4aa-5e5d-4e3b-8a38-f85e163a9e00?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9568-e27f9a2ea5ee9624bddb6c318dcbad67.yaml b/nuclei-templates/2019/CVE-2019-9568-e27f9a2ea5ee9624bddb6c318dcbad67.yaml index e9b662418a..2e91b4e767 100644 --- a/nuclei-templates/2019/CVE-2019-9568-e27f9a2ea5ee9624bddb6c318dcbad67.yaml +++ b/nuclei-templates/2019/CVE-2019-9568-e27f9a2ea5ee9624bddb6c318dcbad67.yaml @@ -8,6 +8,7 @@ info: description: > The "Forminator Contact Form, Poll & Quiz Builder" plugin before 1.6 for WordPress has SQL Injection via the wp-admin/admin.php?page=forminator-entries entry[] parameter if the attacker has the delete permission. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f88286b9-16b2-42a9-b8c6-0a6fe6c136ef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2019/CVE-2019-9573-bb1f6ae406bf95c34ac7768f3f505db9.yaml b/nuclei-templates/2019/CVE-2019-9573-bb1f6ae406bf95c34ac7768f3f505db9.yaml index 75a6d22109..34c44f5b72 100644 --- a/nuclei-templates/2019/CVE-2019-9573-bb1f6ae406bf95c34ac7768f3f505db9.yaml +++ b/nuclei-templates/2019/CVE-2019-9573-bb1f6ae406bf95c34ac7768f3f505db9.yaml @@ -8,6 +8,7 @@ info: description: > The WP Human Resource Management plugin before 2.2.6 for WordPress mishandles leave applications. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b9ffb0ac-84cf-4a82-b89b-05e43608db52?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-9574-283f5dd4ad0e7c92de812b6c5d4cd8a8.yaml b/nuclei-templates/2019/CVE-2019-9574-283f5dd4ad0e7c92de812b6c5d4cd8a8.yaml index 1adde35993..118aac2a92 100644 --- a/nuclei-templates/2019/CVE-2019-9574-283f5dd4ad0e7c92de812b6c5d4cd8a8.yaml +++ b/nuclei-templates/2019/CVE-2019-9574-283f5dd4ad0e7c92de812b6c5d4cd8a8.yaml @@ -8,6 +8,7 @@ info: description: > The WP Human Resource Management plugin before 2.2.6 for WordPress does not ensure that a leave modification occurs in the context of the Administrator or HR Manager role. This allows any authenticated user to access sensitive user information, including hashed passwords, via the search_emp_leave_records action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/07cdc2db-e748-40c9-a2fe-31aef0725dad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-9575-e3af1cc3b493ee1429a71a315f7effce.yaml b/nuclei-templates/2019/CVE-2019-9575-e3af1cc3b493ee1429a71a315f7effce.yaml index 9c630f35a8..92c75d4e9b 100644 --- a/nuclei-templates/2019/CVE-2019-9575-e3af1cc3b493ee1429a71a315f7effce.yaml +++ b/nuclei-templates/2019/CVE-2019-9575-e3af1cc3b493ee1429a71a315f7effce.yaml @@ -8,6 +8,7 @@ info: description: > The Quiz And Survey Master plugin 6.2.1 for WordPress allows wp-admin/admin.php?page=mlw_quiz_results quiz_id XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d94bcbf7-c20e-4b04-b4de-f68f9a793b73?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9576-bd625f12785532fc8ad604eed01a02c1.yaml b/nuclei-templates/2019/CVE-2019-9576-bd625f12785532fc8ad604eed01a02c1.yaml index 49a38eab5c..0910b0a858 100644 --- a/nuclei-templates/2019/CVE-2019-9576-bd625f12785532fc8ad604eed01a02c1.yaml +++ b/nuclei-templates/2019/CVE-2019-9576-bd625f12785532fc8ad604eed01a02c1.yaml @@ -8,6 +8,7 @@ info: description: > The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘b2s_update_publish_date=' parameter in versions up to, and including, 5.0.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d3dccecb-893c-4746-9047-5c32ca227508?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9618-e0c11e9e0ac2cfdae3f852b978dcc691.yaml b/nuclei-templates/2019/CVE-2019-9618-e0c11e9e0ac2cfdae3f852b978dcc691.yaml index a89a80e0da..1ec20eba97 100644 --- a/nuclei-templates/2019/CVE-2019-9618-e0c11e9e0ac2cfdae3f852b978dcc691.yaml +++ b/nuclei-templates/2019/CVE-2019-9618-e0c11e9e0ac2cfdae3f852b978dcc691.yaml @@ -8,6 +8,7 @@ info: description: > The GraceMedia Media Player plugin 1.0 for WordPress allows Local File Inclusion via the "cfg" parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5c024c77-31a8-45b8-9fcb-7ba729bec32c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-9646-d4b6d4f05e7c5af9c49d42d2dc60849a.yaml b/nuclei-templates/2019/CVE-2019-9646-d4b6d4f05e7c5af9c49d42d2dc60849a.yaml index a513390eed..8e7865cc89 100644 --- a/nuclei-templates/2019/CVE-2019-9646-d4b6d4f05e7c5af9c49d42d2dc60849a.yaml +++ b/nuclei-templates/2019/CVE-2019-9646-d4b6d4f05e7c5af9c49d42d2dc60849a.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form Email plugin before 1.2.66 for WordPress allows wp-admin/admin.php item XSS, related to cp_admin_int_edition.inc.php in the "custom edition area." reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4515507c-a0a4-4e45-8112-fedd117e425f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9787-c7b65176b996fae0d2d5ffae1595c6a1.yaml b/nuclei-templates/2019/CVE-2019-9787-c7b65176b996fae0d2d5ffae1595c6a1.yaml index dfa0276990..195e7f48bf 100644 --- a/nuclei-templates/2019/CVE-2019-9787-c7b65176b996fae0d2d5ffae1595c6a1.yaml +++ b/nuclei-templates/2019/CVE-2019-9787-c7b65176b996fae0d2d5ffae1595c6a1.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.1.1 does not properly filter comment content, leading to Remote Code Execution by unauthenticated users in a default configuration. This occurs because CSRF protection is mishandled, and because Search Engine Optimization of A elements is performed incorrectly, leading to XSS. The XSS results in administrative access, which allows arbitrary changes to .php files. This is related to wp-admin/includes/ajax-actions.php and wp-includes/comment.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a50531df-e876-463c-a06b-16b2f30aeefe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-9879-35904728655ed47a2173796c8486d38a.yaml b/nuclei-templates/2019/CVE-2019-9879-35904728655ed47a2173796c8486d38a.yaml index fb63188b3e..2252f96eca 100644 --- a/nuclei-templates/2019/CVE-2019-9879-35904728655ed47a2173796c8486d38a.yaml +++ b/nuclei-templates/2019/CVE-2019-9879-35904728655ed47a2173796c8486d38a.yaml @@ -8,6 +8,7 @@ info: description: > The WPGraphQL versions up to 0.2.3 for WordPress allows remote attackers to register a new user with admin privileges, whenever new user registrations are allowed. This is related to the registerUser mutation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/80e74852-517e-4cd0-a7d3-6f6fe3433bff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2019/CVE-2019-9880-a3240255f268eb643f925f78151b464d.yaml b/nuclei-templates/2019/CVE-2019-9880-a3240255f268eb643f925f78151b464d.yaml index 71b1319a9c..c093e82e93 100644 --- a/nuclei-templates/2019/CVE-2019-9880-a3240255f268eb643f925f78151b464d.yaml +++ b/nuclei-templates/2019/CVE-2019-9880-a3240255f268eb643f925f78151b464d.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in WPGraphQL up to 0.2.3 . By querying the 'users' RootQuery, it is possible, for an unauthenticated attacker, to retrieve all WordPress users details such as email address, role, and username. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9cb7bc91-b2e9-4ede-80cf-6b961ac6dcb9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2019/CVE-2019-9881-b7192eba40aa4c29857d434f70050063.yaml b/nuclei-templates/2019/CVE-2019-9881-b7192eba40aa4c29857d434f70050063.yaml index 7ebdb982d3..3c5f02a1ad 100644 --- a/nuclei-templates/2019/CVE-2019-9881-b7192eba40aa4c29857d434f70050063.yaml +++ b/nuclei-templates/2019/CVE-2019-9881-b7192eba40aa4c29857d434f70050063.yaml @@ -8,6 +8,7 @@ info: description: > The createComment mutation in WPGraphQL up to version 0.2.3 for WordPress allows unauthenticated users to post comments on any article, even when 'allow comment' is disabled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2be9815d-56c6-4574-9b4c-75fff40a148d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9908-cc7df01a96a6dcdc6cf0479e2d7f4263.yaml b/nuclei-templates/2019/CVE-2019-9908-cc7df01a96a6dcdc6cf0479e2d7f4263.yaml index 53af1aeabe..284549f3d4 100644 --- a/nuclei-templates/2019/CVE-2019-9908-cc7df01a96a6dcdc6cf0479e2d7f4263.yaml +++ b/nuclei-templates/2019/CVE-2019-9908-cc7df01a96a6dcdc6cf0479e2d7f4263.yaml @@ -8,6 +8,7 @@ info: description: > The Font Organizer plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via 'manage_font_id' parameter in versions up to, and including, 2.1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3447c0ff-865c-4d94-9f33-a1824bf23794?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9909-bb26f4dbb716c67e9c57560f11077cda.yaml b/nuclei-templates/2019/CVE-2019-9909-bb26f4dbb716c67e9c57560f11077cda.yaml index 76c3e4f895..67410df5a9 100644 --- a/nuclei-templates/2019/CVE-2019-9909-bb26f4dbb716c67e9c57560f11077cda.yaml +++ b/nuclei-templates/2019/CVE-2019-9909-bb26f4dbb716c67e9c57560f11077cda.yaml @@ -8,6 +8,7 @@ info: description: > The "Donation Plugin and Fundraising Platform" plugin before 2.3.1 for WordPress has wp-admin/edit.php csv XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fb0b24b6-38da-4650-b542-a31ba8c98fb9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9910-69fde8bd6af835768162646c5c1fc0ef.yaml b/nuclei-templates/2019/CVE-2019-9910-69fde8bd6af835768162646c5c1fc0ef.yaml index 639d9583e1..043970609d 100644 --- a/nuclei-templates/2019/CVE-2019-9910-69fde8bd6af835768162646c5c1fc0ef.yaml +++ b/nuclei-templates/2019/CVE-2019-9910-69fde8bd6af835768162646c5c1fc0ef.yaml @@ -8,6 +8,7 @@ info: description: > The kingcomposer plugin up to 2.8 for WordPress has wp-admin/admin.php?page=kc-mapper id XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/12e74e1a-71d0-4447-ac77-62073af5de88?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9911-5aee761034dae19ddab1ff8f8ba6f457.yaml b/nuclei-templates/2019/CVE-2019-9911-5aee761034dae19ddab1ff8f8ba6f457.yaml index 8301fe59f4..63e521368a 100644 --- a/nuclei-templates/2019/CVE-2019-9911-5aee761034dae19ddab1ff8f8ba6f457.yaml +++ b/nuclei-templates/2019/CVE-2019-9911-5aee761034dae19ddab1ff8f8ba6f457.yaml @@ -8,6 +8,7 @@ info: description: > The NextScripts: Social Networks Auto-Poster plugin before 4.2.8 for WordPress has wp-admin/admin.php?page=nxssnap-reposter&action=edit item XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f3781245-14b1-4b1c-a471-a5a413cdb2ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9912-64bfabd4b79afd47f558c750065a813b.yaml b/nuclei-templates/2019/CVE-2019-9912-64bfabd4b79afd47f558c750065a813b.yaml index 74dcf3e922..16a053aae6 100644 --- a/nuclei-templates/2019/CVE-2019-9912-64bfabd4b79afd47f558c750065a813b.yaml +++ b/nuclei-templates/2019/CVE-2019-9912-64bfabd4b79afd47f558c750065a813b.yaml @@ -8,6 +8,7 @@ info: description: > The wp-google-maps plugin before 7.10.43 for WordPress has XSS via the wp-admin/admin.php PATH_INFO. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b23d4868-068a-4ee9-8253-8f7063cdb03e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9913-5fac400d1ce63eee2bfbdaf797a1e181.yaml b/nuclei-templates/2019/CVE-2019-9913-5fac400d1ce63eee2bfbdaf797a1e181.yaml index 5743b17a29..3b606de2d3 100644 --- a/nuclei-templates/2019/CVE-2019-9913-5fac400d1ce63eee2bfbdaf797a1e181.yaml +++ b/nuclei-templates/2019/CVE-2019-9913-5fac400d1ce63eee2bfbdaf797a1e181.yaml @@ -8,6 +8,7 @@ info: description: > The wp-live-chat-support plugin before 8.0.18 for WordPress has wp-admin/admin.php?page=wplivechat-menu-gdpr-page term XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ef3b11ef-c328-489e-8c12-331621a0327c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9914-304902d3f4e67f46e3d474d40781d1c8.yaml b/nuclei-templates/2019/CVE-2019-9914-304902d3f4e67f46e3d474d40781d1c8.yaml index 51fdbf1462..efbf5bfb44 100644 --- a/nuclei-templates/2019/CVE-2019-9914-304902d3f4e67f46e3d474d40781d1c8.yaml +++ b/nuclei-templates/2019/CVE-2019-9914-304902d3f4e67f46e3d474d40781d1c8.yaml @@ -8,6 +8,7 @@ info: description: > The yop-poll plugin before 6.0.3 for WordPress has wp-admin/admin.php?page=yop-polls&action=view-votes poll_id XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a753b4ba-9223-4eff-95e3-da7a1b2830a6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2019/CVE-2019-9978-5984a4ce3828fbbc0f7db6d19378378b.yaml b/nuclei-templates/2019/CVE-2019-9978-5984a4ce3828fbbc0f7db6d19378378b.yaml index 8a0e35ea9d..2f9a54e78c 100644 --- a/nuclei-templates/2019/CVE-2019-9978-5984a4ce3828fbbc0f7db6d19378378b.yaml +++ b/nuclei-templates/2019/CVE-2019-9978-5984a4ce3828fbbc0f7db6d19378378b.yaml @@ -8,6 +8,7 @@ info: description: > The Social Warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2fca8dba-9fe7-4ce1-8903-589e42e5604d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-10195-eb11a7b56f520c6cb00fe7cb779619bc.yaml b/nuclei-templates/2020/CVE-2020-10195-eb11a7b56f520c6cb00fe7cb779619bc.yaml index 476dc9755e..c5c35831c3 100644 --- a/nuclei-templates/2020/CVE-2020-10195-eb11a7b56f520c6cb00fe7cb779619bc.yaml +++ b/nuclei-templates/2020/CVE-2020-10195-eb11a7b56f520c6cb00fe7cb779619bc.yaml @@ -8,6 +8,7 @@ info: description: > The Popup Builder plugin before 3.64.1 for WordPress allows information disclosure and settings modification, leading to in-scope privilege escalation via admin-post actions to com/classes/Actions.php. By sending a POST request to wp-admin/admin-post.php, an authenticated attacker with minimal (subscriber-level) permissions can modify the plugin's settings to allow arbitrary roles (including subscribers) access to plugin functionality by setting the action parameter to sgpbSaveSettings, export a list of current newsletter subscribers by setting the action parameter to csv_file, or obtain system configuration information including webserver configuration and a list of installed plugins by setting the action parameter to sgpb_system_info. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a3a715b9-85df-46dd-9207-2066b6da9c43?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-10196-f69cd910656bb3a56a8fb6cda4a57a24.yaml b/nuclei-templates/2020/CVE-2020-10196-f69cd910656bb3a56a8fb6cda4a57a24.yaml index 0333e602bd..1dcbe27fcc 100644 --- a/nuclei-templates/2020/CVE-2020-10196-f69cd910656bb3a56a8fb6cda4a57a24.yaml +++ b/nuclei-templates/2020/CVE-2020-10196-f69cd910656bb3a56a8fb6cda4a57a24.yaml @@ -8,6 +8,7 @@ info: description: > An XSS vulnerability in the popup-builder plugin before 3.64.1 for WordPress allows remote attackers to inject arbitrary JavaScript into existing popups via an unsecured ajax action in com/classes/Ajax.php. It is possible for an unauthenticated attacker to insert malicious JavaScript in several of the popup's fields by sending a request to wp-admin/admin-ajax.php with the POST action parameter of sgpb_autosave and including additional data in an allPopupData parameter, including the popup's ID (which is visible in the source of the page in which the popup is inserted) and arbitrary JavaScript which will then be executed in the browsers of visitors to that page. Because the plugin functionality automatically adds script tags to data entered into these fields, this injection will typically bypass most WAF applications. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d8a8aa7-8344-4ca7-8194-9bc679d18661?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-10257-3fae3e719e032dce8a703f61b2c9b769.yaml b/nuclei-templates/2020/CVE-2020-10257-3fae3e719e032dce8a703f61b2c9b769.yaml index f0d7569ee7..516752f44f 100644 --- a/nuclei-templates/2020/CVE-2020-10257-3fae3e719e032dce8a703f61b2c9b769.yaml +++ b/nuclei-templates/2020/CVE-2020-10257-3fae3e719e032dce8a703f61b2c9b769.yaml @@ -10,6 +10,7 @@ info: See https://www.wordfence.com/blog/2020/03/zero-day-vulnerability-in-themerex-addons-now-patched/ for accurate version information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1a14b674-620e-4247-a200-92d9f23acbca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-10385-cdf4dcc12a6c1903a23a825f48d2fc95.yaml b/nuclei-templates/2020/CVE-2020-10385-cdf4dcc12a6c1903a23a825f48d2fc95.yaml index e35da644ad..d90093fbae 100644 --- a/nuclei-templates/2020/CVE-2020-10385-cdf4dcc12a6c1903a23a825f48d2fc95.yaml +++ b/nuclei-templates/2020/CVE-2020-10385-cdf4dcc12a6c1903a23a825f48d2fc95.yaml @@ -8,6 +8,7 @@ info: description: > A stored cross-site scripting (XSS) vulnerability exists in the WPForms Contact Form (aka wpforms-lite) plugin before 1.5.9 for WordPress. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7633efe4-f914-4683-a79b-baaa60975282?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-10564-5a7f2a715ac226c424b219aae6124f31.yaml b/nuclei-templates/2020/CVE-2020-10564-5a7f2a715ac226c424b219aae6124f31.yaml index c030a11492..60ae182595 100644 --- a/nuclei-templates/2020/CVE-2020-10564-5a7f2a715ac226c424b219aae6124f31.yaml +++ b/nuclei-templates/2020/CVE-2020-10564-5a7f2a715ac226c424b219aae6124f31.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the File Upload plugin before 4.13.0 for WordPress. A directory traversal can lead to remote code execution by uploading a crafted txt file into the lib directory, because of a wfu_include_lib call. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fb5a65a2-e748-4c23-8cae-cb0a7de74911?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-10568-3d411a07277678308ae16ee632e1ef46.yaml b/nuclei-templates/2020/CVE-2020-10568-3d411a07277678308ae16ee632e1ef46.yaml index e50705e446..5e5dc3fce7 100644 --- a/nuclei-templates/2020/CVE-2020-10568-3d411a07277678308ae16ee632e1ef46.yaml +++ b/nuclei-templates/2020/CVE-2020-10568-3d411a07277678308ae16ee632e1ef46.yaml @@ -8,6 +8,7 @@ info: description: > The sitepress-multilingual-cms (WPML) plugin before 4.3.7 for WordPress has CSRF due to a loose comparison. This leads to remote code execution in includes/class-wp-installer.php via a series of requests that leverage unintended comparisons of integers to strings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0db3f234-111f-4c79-bb54-1a21e4fedb8c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-10817-c5474e580cf0c02a84dd64e82b09bf5a.yaml b/nuclei-templates/2020/CVE-2020-10817-c5474e580cf0c02a84dd64e82b09bf5a.yaml index 57fbe8c94d..1167826a81 100644 --- a/nuclei-templates/2020/CVE-2020-10817-c5474e580cf0c02a84dd64e82b09bf5a.yaml +++ b/nuclei-templates/2020/CVE-2020-10817-c5474e580cf0c02a84dd64e82b09bf5a.yaml @@ -8,6 +8,7 @@ info: description: > The custom-searchable-data-entry-system (aka Custom Searchable Data Entry System) plugin through 1.7.1 for WordPress allows SQL Injection. NOTE: this product is discontinued. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eada519e-a647-4425-9e41-b8527b592c8a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-11025-2967734c4ace9cc5abf86caf7a7b7f4d.yaml b/nuclei-templates/2020/CVE-2020-11025-2967734c4ace9cc5abf86caf7a7b7f4d.yaml index 19106627f5..1089432cce 100644 --- a/nuclei-templates/2020/CVE-2020-11025-2967734c4ace9cc5abf86caf7a7b7f4d.yaml +++ b/nuclei-templates/2020/CVE-2020-11025-2967734c4ace9cc5abf86caf7a7b7f4d.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, a cross-site scripting (XSS) vulnerability in the navigation section of Customizer allows JavaScript code to be executed. Exploitation requires an authenticated user. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/adf3fb57-b080-4cda-b78b-14d94bad21a9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-11026-27df0ea7c6590b827fd75993432bfee2.yaml b/nuclei-templates/2020/CVE-2020-11026-27df0ea7c6590b827fd75993432bfee2.yaml index 3d88e7ea64..095e3ac04c 100644 --- a/nuclei-templates/2020/CVE-2020-11026-27df0ea7c6590b827fd75993432bfee2.yaml +++ b/nuclei-templates/2020/CVE-2020-11026-27df0ea7c6590b827fd75993432bfee2.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, files with a specially crafted name when uploaded to the Media section can lead to script execution upon accessing the file. This requires an authenticated user with privileges to upload files. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3379dde1-d1fb-4ec8-b834-de00fb6a38f2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-11027-bb7a3dbc5dedaa4398ee8e4da624c495.yaml b/nuclei-templates/2020/CVE-2020-11027-bb7a3dbc5dedaa4398ee8e4da624c495.yaml index 0f8b61b004..8a7ef28872 100644 --- a/nuclei-templates/2020/CVE-2020-11027-bb7a3dbc5dedaa4398ee8e4da624c495.yaml +++ b/nuclei-templates/2020/CVE-2020-11027-bb7a3dbc5dedaa4398ee8e4da624c495.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, a password reset link emailed to a user does not expire upon changing the user password. Access would be needed to the email account of the user by a malicious party for successful execution. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/71fe2687-0dc9-4c56-91a4-447420818cca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-11028-66d6e92a09ff48d82a5096418266ed20.yaml b/nuclei-templates/2020/CVE-2020-11028-66d6e92a09ff48d82a5096418266ed20.yaml index 0ed88303d9..c71c28b770 100644 --- a/nuclei-templates/2020/CVE-2020-11028-66d6e92a09ff48d82a5096418266ed20.yaml +++ b/nuclei-templates/2020/CVE-2020-11028-66d6e92a09ff48d82a5096418266ed20.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, some private posts, which were previously public, can result in unauthenticated disclosure under a specific set of conditions. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b6b6fb24-f70b-44b0-a1e8-12ebc0e0c105?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-11029-1e50e02d1c657fb57a456ac52a089462.yaml b/nuclei-templates/2020/CVE-2020-11029-1e50e02d1c657fb57a456ac52a089462.yaml index 50936a75d7..cddcf6d68d 100644 --- a/nuclei-templates/2020/CVE-2020-11029-1e50e02d1c657fb57a456ac52a089462.yaml +++ b/nuclei-templates/2020/CVE-2020-11029-1e50e02d1c657fb57a456ac52a089462.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, a vulnerability in the stats() method of class-wp-object-cache.php can be exploited to execute cross-site scripting (XSS) attacks. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7cfc1f42-c9dd-4dcb-8be5-c440a568a02e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-11030-fd9747dd1d704c9b0e7238c7f1ee9088.yaml b/nuclei-templates/2020/CVE-2020-11030-fd9747dd1d704c9b0e7238c7f1ee9088.yaml index 81b5452288..c336833963 100644 --- a/nuclei-templates/2020/CVE-2020-11030-fd9747dd1d704c9b0e7238c7f1ee9088.yaml +++ b/nuclei-templates/2020/CVE-2020-11030-fd9747dd1d704c9b0e7238c7f1ee9088.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, a special payload can be crafted that can lead to scripts getting executed within the search block of the block editor. This requires an authenticated user with the ability to add content. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/68f87cc7-fde5-4cd6-ab25-bf05cd3b5cde?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-11497-83f35bb4a7512acd9ceb2c14a3e5caef.yaml b/nuclei-templates/2020/CVE-2020-11497-83f35bb4a7512acd9ceb2c14a3e5caef.yaml index 9c01bd20a7..70d6a54cf9 100644 --- a/nuclei-templates/2020/CVE-2020-11497-83f35bb4a7512acd9ceb2c14a3e5caef.yaml +++ b/nuclei-templates/2020/CVE-2020-11497-83f35bb4a7512acd9ceb2c14a3e5caef.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the NAB Transact extension 2.1.0 for the WooCommerce plugin for WordPress. An online payment system bypass allows orders to be marked as fully paid by assigning an arbitrary bank transaction ID during the payment-details entry step. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1dccdbbd-fd3c-4d76-a05a-42f1c7f7132f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-11508-43e83c7b4b9edb4e85c53a93ee0d6c72.yaml b/nuclei-templates/2020/CVE-2020-11508-43e83c7b4b9edb4e85c53a93ee0d6c72.yaml index ade313682f..dc1301afa9 100644 --- a/nuclei-templates/2020/CVE-2020-11508-43e83c7b4b9edb4e85c53a93ee0d6c72.yaml +++ b/nuclei-templates/2020/CVE-2020-11508-43e83c7b4b9edb4e85c53a93ee0d6c72.yaml @@ -8,6 +8,7 @@ info: description: > An XSS vulnerability in the WP Lead Plus X plugin through 0.98 for WordPress allows logged-in users with minimal permissions to create or replace existing pages with a malicious page containing arbitrary JavaScript via the wp_ajax_core37_lp_save_page (aka core37_lp_save_page) AJAX action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2cfe69ae-2d42-484e-9c35-672394219ec2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-11509-7b6ea706b9f8220029f0e187a153ddb4.yaml b/nuclei-templates/2020/CVE-2020-11509-7b6ea706b9f8220029f0e187a153ddb4.yaml index f6f1692de0..7d91e91ef4 100644 --- a/nuclei-templates/2020/CVE-2020-11509-7b6ea706b9f8220029f0e187a153ddb4.yaml +++ b/nuclei-templates/2020/CVE-2020-11509-7b6ea706b9f8220029f0e187a153ddb4.yaml @@ -8,6 +8,7 @@ info: description: > An XSS vulnerability in the WP Lead Plus X plugin through 0.98 for WordPress allows remote attackers to upload page templates containing arbitrary JavaScript via the c37_wpl_import_template admin-post action (which will execute in an administrator's browser if the template is used to create a page). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/81f993ec-9a7f-4e55-bc88-ea832ce49773?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-11510-621332ec611e8e57c0fd80a14dce1aad.yaml b/nuclei-templates/2020/CVE-2020-11510-621332ec611e8e57c0fd80a14dce1aad.yaml index 546cf6105a..0981e45774 100644 --- a/nuclei-templates/2020/CVE-2020-11510-621332ec611e8e57c0fd80a14dce1aad.yaml +++ b/nuclei-templates/2020/CVE-2020-11510-621332ec611e8e57c0fd80a14dce1aad.yaml @@ -8,6 +8,7 @@ info: description: > Versions below 3.2.6.9 allow an attacker to publish or trash any existing post or page, or even set it to a nonexistent status, at which point it would no longer appear on the site or be accessible from wp-admin, and could only be recovered by modifying its status in the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6a639d27-8704-4841-b2b5-6afbf342a0ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H diff --git a/nuclei-templates/2020/CVE-2020-11511-eaf516d95b9d56196da85f683b59524c.yaml b/nuclei-templates/2020/CVE-2020-11511-eaf516d95b9d56196da85f683b59524c.yaml index 54be6d80a5..5ac80cacf3 100644 --- a/nuclei-templates/2020/CVE-2020-11511-eaf516d95b9d56196da85f683b59524c.yaml +++ b/nuclei-templates/2020/CVE-2020-11511-eaf516d95b9d56196da85f683b59524c.yaml @@ -8,6 +8,7 @@ info: description: > The LearnPress plugin before 3.2.6.9 for WordPress allows remote attackers to escalate the privileges of any user to LP Instructor via the accept-to-be-teacher action parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/91f13d74-0ad9-4790-a534-e8ff1655f06f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-11512-2b43af0d570af01c2a04c808ac50dd0f.yaml b/nuclei-templates/2020/CVE-2020-11512-2b43af0d570af01c2a04c808ac50dd0f.yaml index 97e25fceda..eb1d43cc1d 100644 --- a/nuclei-templates/2020/CVE-2020-11512-2b43af0d570af01c2a04c808ac50dd0f.yaml +++ b/nuclei-templates/2020/CVE-2020-11512-2b43af0d570af01c2a04c808ac50dd0f.yaml @@ -8,6 +8,7 @@ info: description: > Stored XSS in the IMPress for IDX Broker WordPress plugin before 2.6.2 allows authenticated attackers with minimal (subscriber-level) permissions to save arbitrary JavaScript in the plugin's settings panel via the idx_update_recaptcha_key AJAX action and a crafted idx_recaptcha_site_key parameter, which would then be executed in the browser of any administrator visiting the panel. This could be used to create new administrator-level accounts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ce4ca9c6-7ffd-4170-9004-f7bc3ad15df0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-11514-964ebf987bc4159c5d8a191facad2e2a.yaml b/nuclei-templates/2020/CVE-2020-11514-964ebf987bc4159c5d8a191facad2e2a.yaml index 10f5a19323..8e1efbf8fc 100644 --- a/nuclei-templates/2020/CVE-2020-11514-964ebf987bc4159c5d8a191facad2e2a.yaml +++ b/nuclei-templates/2020/CVE-2020-11514-964ebf987bc4159c5d8a191facad2e2a.yaml @@ -8,6 +8,7 @@ info: description: > The Rank Math plugin through 1.0.40.2 for WordPress allows unauthenticated remote attackers to update arbitrary WordPress metadata, including the ability to escalate or revoke administrative privileges for existing users via the unsecured rankmath/v1/updateMeta REST API endpoint. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ba1a25e9-bac3-4f76-8324-3035be94da4c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-11515-94a7e643c3906bc89102937331ef28f8.yaml b/nuclei-templates/2020/CVE-2020-11515-94a7e643c3906bc89102937331ef28f8.yaml index 189857549f..564ce7f6cb 100644 --- a/nuclei-templates/2020/CVE-2020-11515-94a7e643c3906bc89102937331ef28f8.yaml +++ b/nuclei-templates/2020/CVE-2020-11515-94a7e643c3906bc89102937331ef28f8.yaml @@ -8,6 +8,7 @@ info: description: > The Rank Math plugin through 1.0.40.2 for WordPress allows unauthenticated remote attackers to create new URIs (that redirect to an external web site) via the unsecured rankmath/v1/updateRedirection REST API endpoint. In other words, this is not an "Open Redirect" issue; instead, it allows the attacker to create a new URI with an arbitrary name (e.g., the /exampleredirect URI). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/80dfc293-a182-4ed5-9127-6ec788312416?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H diff --git a/nuclei-templates/2020/CVE-2020-11516-69bd4e4517616809e917579ba787a794.yaml b/nuclei-templates/2020/CVE-2020-11516-69bd4e4517616809e917579ba787a794.yaml index 00cd389bbf..4295064404 100644 --- a/nuclei-templates/2020/CVE-2020-11516-69bd4e4517616809e917579ba787a794.yaml +++ b/nuclei-templates/2020/CVE-2020-11516-69bd4e4517616809e917579ba787a794.yaml @@ -8,6 +8,7 @@ info: description: > Stored XSS in the Contact Form 7 Datepicker plugin through 2.6.0 for WordPress allows authenticated attackers with minimal permissions to save arbitrary JavaScript to the plugin's settings via the unprotected wp_ajax_cf7dp_save_settings AJAX action and the ui_theme parameter. If an administrator creates or modifies a contact form, the JavaScript will be executed in their browser, which can then be used to create new administrative users or perform other actions using the administrator's session. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a6da4cf6-4b3b-4015-9106-b2a4467f34f7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-11530-6c582573dda56050c43bcec3cfd1247d.yaml b/nuclei-templates/2020/CVE-2020-11530-6c582573dda56050c43bcec3cfd1247d.yaml index 63a908dda0..76bb7c8d2b 100644 --- a/nuclei-templates/2020/CVE-2020-11530-6c582573dda56050c43bcec3cfd1247d.yaml +++ b/nuclei-templates/2020/CVE-2020-11530-6c582573dda56050c43bcec3cfd1247d.yaml @@ -8,6 +8,7 @@ info: description: > A blind SQL injection vulnerability is present in Chop Slider 3, a WordPress plugin. The vulnerability is introduced in the id GET parameter supplied to get_script/index.php, and allows an attacker to execute arbitrary SQL queries in the context of the WP database user. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f1d26326-c5c5-4993-aadf-298759eb873d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-11548-82f8d87d93dcbf3bee46736dbcd0bf1e.yaml b/nuclei-templates/2020/CVE-2020-11548-82f8d87d93dcbf3bee46736dbcd0bf1e.yaml index c0d1a68116..ee3f373cb4 100644 --- a/nuclei-templates/2020/CVE-2020-11548-82f8d87d93dcbf3bee46736dbcd0bf1e.yaml +++ b/nuclei-templates/2020/CVE-2020-11548-82f8d87d93dcbf3bee46736dbcd0bf1e.yaml @@ -8,6 +8,7 @@ info: description: > The Search Meter plugin through 2.13.2 for WordPress allows user input introduced in the search bar to be any formula. The attacker could achieve remote code execution via CSV injection if a wp-admin/index.php?page=search-meter Export is performed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a1d90f6-40fc-40b5-a46c-9ba9ac2fc1b5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-11673-c808f79b147e149d8b7f40d9e03ae521.yaml b/nuclei-templates/2020/CVE-2020-11673-c808f79b147e149d8b7f40d9e03ae521.yaml index e77f1b58fe..ea481314db 100644 --- a/nuclei-templates/2020/CVE-2020-11673-c808f79b147e149d8b7f40d9e03ae521.yaml +++ b/nuclei-templates/2020/CVE-2020-11673-c808f79b147e149d8b7f40d9e03ae521.yaml @@ -8,6 +8,7 @@ info: description: > The TS Poll – Best Poll Plugin for WordPress plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the 'wp_ajax_nopriv' function in versions up to, and including, 1.3.4. This makes it possible for unauthenticated attackers to to manipulate polls, e.g., delete, clone, or view a hidden poll. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b78eb275-bede-44f0-bf72-6931c37d78bf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-11727-7bf4a9bf458d77af9768a5e878fa7a2c.yaml b/nuclei-templates/2020/CVE-2020-11727-7bf4a9bf458d77af9768a5e878fa7a2c.yaml index 9aad716b47..8a683c26a3 100644 --- a/nuclei-templates/2020/CVE-2020-11727-7bf4a9bf458d77af9768a5e878fa7a2c.yaml +++ b/nuclei-templates/2020/CVE-2020-11727-7bf4a9bf458d77af9768a5e878fa7a2c.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability in the AlgolPlus Advanced Order Export For WooCommerce plugin 3.1.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the view/settings-form.php woe_post_type parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c89d541f-d34e-46f9-a7cd-aeb00b2e8ad0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-11731-81bb0f9504959e04a22abc4f384f5591.yaml b/nuclei-templates/2020/CVE-2020-11731-81bb0f9504959e04a22abc4f384f5591.yaml index 799987b0ea..3d7e86d7aa 100644 --- a/nuclei-templates/2020/CVE-2020-11731-81bb0f9504959e04a22abc4f384f5591.yaml +++ b/nuclei-templates/2020/CVE-2020-11731-81bb0f9504959e04a22abc4f384f5591.yaml @@ -8,6 +8,7 @@ info: description: > The Media Library Assistant plugin before 2.82 for Wordpress suffers from multiple XSS vulnerabilities in all Settings/Media Library Assistant tabs, which allow remote authenticated users to execute arbitrary JavaScript. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bb581a8a-8e68-4f5a-8f05-d5b91b0f70d4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-11732-44976525afc8b5a3d9cb3871626d5956.yaml b/nuclei-templates/2020/CVE-2020-11732-44976525afc8b5a3d9cb3871626d5956.yaml index 68e66960fb..3b7b457f44 100644 --- a/nuclei-templates/2020/CVE-2020-11732-44976525afc8b5a3d9cb3871626d5956.yaml +++ b/nuclei-templates/2020/CVE-2020-11732-44976525afc8b5a3d9cb3871626d5956.yaml @@ -8,6 +8,7 @@ info: description: > The Media Library Assistant plugin before 2.82 for Wordpress suffers from a Local File Inclusion vulnerability in mla_gallery link=download. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c49811bf-19d5-450f-9f11-a5fc9e8781c8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-11738-16ea48f4974564ca778ec3e72eef73df.yaml b/nuclei-templates/2020/CVE-2020-11738-16ea48f4974564ca778ec3e72eef73df.yaml index 5ef7bdb0f4..cbf937bf84 100644 --- a/nuclei-templates/2020/CVE-2020-11738-16ea48f4974564ca778ec3e72eef73df.yaml +++ b/nuclei-templates/2020/CVE-2020-11738-16ea48f4974564ca778ec3e72eef73df.yaml @@ -8,6 +8,7 @@ info: description: > The Duplicator (Free & Pro) plugin for WordPress is vulnerable to Directory Traversal in versions up to 1.3.28 (and Duplicator Pro before 3.8.7.1) via the 'file' parameter through the duplicator_download() or duplicator_init() function. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9ae9aba-fa0e-4a3d-a970-e45216685cc0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-11738-564f05a961c81fb8d01fd0af4cb341d9.yaml b/nuclei-templates/2020/CVE-2020-11738-564f05a961c81fb8d01fd0af4cb341d9.yaml index d51ed87052..83fa542ecb 100644 --- a/nuclei-templates/2020/CVE-2020-11738-564f05a961c81fb8d01fd0af4cb341d9.yaml +++ b/nuclei-templates/2020/CVE-2020-11738-564f05a961c81fb8d01fd0af4cb341d9.yaml @@ -8,6 +8,7 @@ info: description: > The Duplicator (Free & Pro) plugin for WordPress is vulnerable to Directory Traversal in versions up to 1.3.28 (and Duplicator Pro before 3.8.7.1) via the 'file' parameter through the duplicator_download() or duplicator_init() function. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9ae9aba-fa0e-4a3d-a970-e45216685cc0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-11928-cd5c03fb348d56a0b7cc9114b66ba8b9.yaml b/nuclei-templates/2020/CVE-2020-11928-cd5c03fb348d56a0b7cc9114b66ba8b9.yaml index 4ee57dd306..f21d064c48 100644 --- a/nuclei-templates/2020/CVE-2020-11928-cd5c03fb348d56a0b7cc9114b66ba8b9.yaml +++ b/nuclei-templates/2020/CVE-2020-11928-cd5c03fb348d56a0b7cc9114b66ba8b9.yaml @@ -8,6 +8,7 @@ info: description: > In the Media Library Assistant plugin before 2.82 for WordPress, Remote Code Execution can occur via the tax_query, meta_query, or date_query parameter in mla_gallery via an admin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/21456889-058c-46a5-80c3-a0c8f90cd3bf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-11930-16f5f3c6005edd2d3892073039e7e62e.yaml b/nuclei-templates/2020/CVE-2020-11930-16f5f3c6005edd2d3892073039e7e62e.yaml index 2e268e5634..9c4fa6b986 100644 --- a/nuclei-templates/2020/CVE-2020-11930-16f5f3c6005edd2d3892073039e7e62e.yaml +++ b/nuclei-templates/2020/CVE-2020-11930-16f5f3c6005edd2d3892073039e7e62e.yaml @@ -8,6 +8,7 @@ info: description: > The GTranslate plugin before 2.8.52 for WordPress has Reflected XSS via a crafted link. This requires use of the hreflang tags feature within a sub-domain or sub-directory paid option. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fe086290-f3d3-4d28-bb5c-11fbbb1364b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-12054-5cbd0a8b9f4aff590e2921d14f763809.yaml b/nuclei-templates/2020/CVE-2020-12054-5cbd0a8b9f4aff590e2921d14f763809.yaml index adedbb8c1d..83b34ad15c 100644 --- a/nuclei-templates/2020/CVE-2020-12054-5cbd0a8b9f4aff590e2921d14f763809.yaml +++ b/nuclei-templates/2020/CVE-2020-12054-5cbd0a8b9f4aff590e2921d14f763809.yaml @@ -8,6 +8,7 @@ info: description: > The Catch Breadcrumb plugin before 1.5.4 for WordPress allows Reflected XSS via the s parameter (a search query). Also affected are 16 themes (if the plugin is enabled) by the same author: Alchemist and Alchemist PRO, Izabel and Izabel PRO, Chique and Chique PRO, Clean Enterprise and Clean Enterprise PRO, Bold Photography PRO, Intuitive PRO, Devotepress PRO, Clean Blocks PRO, Foodoholic PRO, Catch Mag PRO, Catch Wedding PRO, and Higher Education PRO. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b4983c2f-f9f6-4bd9-9c38-0ad3756f92b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-12070-cd3d00b1397344dc14058bd27acf8945.yaml b/nuclei-templates/2020/CVE-2020-12070-cd3d00b1397344dc14058bd27acf8945.yaml index 4022469dce..ed58b433e8 100644 --- a/nuclei-templates/2020/CVE-2020-12070-cd3d00b1397344dc14058bd27acf8945.yaml +++ b/nuclei-templates/2020/CVE-2020-12070-cd3d00b1397344dc14058bd27acf8945.yaml @@ -8,6 +8,7 @@ info: description: > The Advanced Woo Search plugin version through 1.99 for Wordpress suffers from a sensitive information disclosure vulnerability in every ajax search request via the sql field to includes/class-aws-search.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/add568d4-d615-40ff-9320-89869f825f81?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-12073-a3889e80cd57bf8313f0045103e8e9d7.yaml b/nuclei-templates/2020/CVE-2020-12073-a3889e80cd57bf8313f0045103e8e9d7.yaml index e20879f42a..d439ff6e72 100644 --- a/nuclei-templates/2020/CVE-2020-12073-a3889e80cd57bf8313f0045103e8e9d7.yaml +++ b/nuclei-templates/2020/CVE-2020-12073-a3889e80cd57bf8313f0045103e8e9d7.yaml @@ -8,6 +8,7 @@ info: description: > The Responsive Ready Sites Importer for WordPress is vulnerable to authorization bypass due missing capability checks on several AJAX actions in versions up to, and including, 2.2.6. This makes it possible for authenticated attackers with minimal permissions, such as subscribers, to perform a variety of unauthorized actions such as importing site content. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2ef0ab24-ec21-4d23-980d-71a23bf20f9e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:L diff --git a/nuclei-templates/2020/CVE-2020-12074-1757f57edf25e59c2a70b9eee90c2c98.yaml b/nuclei-templates/2020/CVE-2020-12074-1757f57edf25e59c2a70b9eee90c2c98.yaml index 4c7323531f..9cf0593f44 100644 --- a/nuclei-templates/2020/CVE-2020-12074-1757f57edf25e59c2a70b9eee90c2c98.yaml +++ b/nuclei-templates/2020/CVE-2020-12074-1757f57edf25e59c2a70b9eee90c2c98.yaml @@ -8,6 +8,7 @@ info: description: > The Product Import Export for WooCommerce plugin for WordPress is vulnerable to authorization bypass in versions up to, and including 1.7.4 due to missing capability checks on the woocommerce_csv_import_request AJAX action. This makes it possible for authenticated attackers with minimal permissions, such as subscribers, to import products for WooCommerce. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cab1d5a0-66e0-4017-8563-f8e582a6f964?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-12074-47d48bbc1ab20466ae9bb3016b61474c.yaml b/nuclei-templates/2020/CVE-2020-12074-47d48bbc1ab20466ae9bb3016b61474c.yaml index 9ab549fb5b..281c744247 100644 --- a/nuclei-templates/2020/CVE-2020-12074-47d48bbc1ab20466ae9bb3016b61474c.yaml +++ b/nuclei-templates/2020/CVE-2020-12074-47d48bbc1ab20466ae9bb3016b61474c.yaml @@ -8,6 +8,7 @@ info: description: > The users-customers-import-export-for-wp-woocommerce plugin (and other Webtoffee plugins) before 1.3.9 for WordPress allows subscribers to import administrative accounts via CSV. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/27ac48a7-52ee-46cb-a6d0-efbd2b516445?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-12074-7afba4fa1dfb73ab69410a525e659780.yaml b/nuclei-templates/2020/CVE-2020-12074-7afba4fa1dfb73ab69410a525e659780.yaml index 97aa6dba3b..68f2796581 100644 --- a/nuclei-templates/2020/CVE-2020-12074-7afba4fa1dfb73ab69410a525e659780.yaml +++ b/nuclei-templates/2020/CVE-2020-12074-7afba4fa1dfb73ab69410a525e659780.yaml @@ -8,6 +8,7 @@ info: description: > The users-customers-import-export-for-wp-woocommerce plugin (and other Webtoffee plugins) before 1.3.9 for WordPress allows subscribers to import administrative accounts via CSV. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/27ac48a7-52ee-46cb-a6d0-efbd2b516445?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-12074-81f7d741ab47547319f8d92d9495d6c8.yaml b/nuclei-templates/2020/CVE-2020-12074-81f7d741ab47547319f8d92d9495d6c8.yaml index e289775eeb..38846e95e1 100644 --- a/nuclei-templates/2020/CVE-2020-12074-81f7d741ab47547319f8d92d9495d6c8.yaml +++ b/nuclei-templates/2020/CVE-2020-12074-81f7d741ab47547319f8d92d9495d6c8.yaml @@ -8,6 +8,7 @@ info: description: > The users-customers-import-export-for-wp-woocommerce plugin (and other Webtoffee plugins) before 1.3.9 for WordPress allows subscribers to import administrative accounts via CSV. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/27ac48a7-52ee-46cb-a6d0-efbd2b516445?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-12074-9c5391f16b9b2140dea2fbd935ef2f31.yaml b/nuclei-templates/2020/CVE-2020-12074-9c5391f16b9b2140dea2fbd935ef2f31.yaml index 373359dae7..a101dfb607 100644 --- a/nuclei-templates/2020/CVE-2020-12074-9c5391f16b9b2140dea2fbd935ef2f31.yaml +++ b/nuclei-templates/2020/CVE-2020-12074-9c5391f16b9b2140dea2fbd935ef2f31.yaml @@ -8,6 +8,7 @@ info: description: > The users-customers-import-export-for-wp-woocommerce plugin (and other Webtoffee plugins) before 1.3.9 for WordPress allows subscribers to import administrative accounts via CSV. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/27ac48a7-52ee-46cb-a6d0-efbd2b516445?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-12074-d0387a88a408c0dce0fb144c38c56cb0.yaml b/nuclei-templates/2020/CVE-2020-12074-d0387a88a408c0dce0fb144c38c56cb0.yaml index c92e14fc0c..dbdf6774f1 100644 --- a/nuclei-templates/2020/CVE-2020-12074-d0387a88a408c0dce0fb144c38c56cb0.yaml +++ b/nuclei-templates/2020/CVE-2020-12074-d0387a88a408c0dce0fb144c38c56cb0.yaml @@ -8,6 +8,7 @@ info: description: > The users-customers-import-export-for-wp-woocommerce plugin (and other Webtoffee plugins) before 1.3.9 for WordPress allows subscribers to import administrative accounts via CSV. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/27ac48a7-52ee-46cb-a6d0-efbd2b516445?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-12074-e40240cbd4611b6399e39750ab6e1c5f.yaml b/nuclei-templates/2020/CVE-2020-12074-e40240cbd4611b6399e39750ab6e1c5f.yaml index fe41857757..4dd0af05cc 100644 --- a/nuclei-templates/2020/CVE-2020-12074-e40240cbd4611b6399e39750ab6e1c5f.yaml +++ b/nuclei-templates/2020/CVE-2020-12074-e40240cbd4611b6399e39750ab6e1c5f.yaml @@ -8,6 +8,7 @@ info: description: > The users-customers-import-export-for-wp-woocommerce plugin (and other Webtoffee plugins) before 1.3.9 for WordPress allows subscribers to import administrative accounts via CSV. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/27ac48a7-52ee-46cb-a6d0-efbd2b516445?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-12075-969434d9102e7c311537aeafa7d722ce.yaml b/nuclei-templates/2020/CVE-2020-12075-969434d9102e7c311537aeafa7d722ce.yaml index ec41aa866f..969784f8a0 100644 --- a/nuclei-templates/2020/CVE-2020-12075-969434d9102e7c311537aeafa7d722ce.yaml +++ b/nuclei-templates/2020/CVE-2020-12075-969434d9102e7c311537aeafa7d722ce.yaml @@ -8,6 +8,7 @@ info: description: > The data-tables-generator-by-supsystic plugin before 1.9.92 for WordPress lacks capability checks for AJAX actions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/56f9d46f-5c21-4e8e-8e77-c96c4a0562d1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-12076-e3d610ba5d7295d2b5911ab966760286.yaml b/nuclei-templates/2020/CVE-2020-12076-e3d610ba5d7295d2b5911ab966760286.yaml index 0c42b8c824..7eeef4b2cb 100644 --- a/nuclei-templates/2020/CVE-2020-12076-e3d610ba5d7295d2b5911ab966760286.yaml +++ b/nuclei-templates/2020/CVE-2020-12076-e3d610ba5d7295d2b5911ab966760286.yaml @@ -8,6 +8,7 @@ info: description: > The Data Tables Generator by Supsystic plugin before 1.9.92 for WordPress lacks CSRF nonce checks for AJAX actions. One consequence of this is stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/406857f1-6bd6-4888-b5c5-d2c8be1b8ef9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-12077-01ee4287da4055de38f61679ab593450.yaml b/nuclei-templates/2020/CVE-2020-12077-01ee4287da4055de38f61679ab593450.yaml index 021f3f8360..fba82d5e89 100644 --- a/nuclei-templates/2020/CVE-2020-12077-01ee4287da4055de38f61679ab593450.yaml +++ b/nuclei-templates/2020/CVE-2020-12077-01ee4287da4055de38f61679ab593450.yaml @@ -8,6 +8,7 @@ info: description: > The mappress-google-maps-for-wordpress plugin before 2.53.9 for WordPress does not correctly implement AJAX functions with nonces (or capability checks), leading to remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bc5e3932-809c-46d7-bb8d-1dffac9877a4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-12104-272b23e679fc0be889f3189e357bb93b.yaml b/nuclei-templates/2020/CVE-2020-12104-272b23e679fc0be889f3189e357bb93b.yaml index 102425f33f..374a5e70c1 100644 --- a/nuclei-templates/2020/CVE-2020-12104-272b23e679fc0be889f3189e357bb93b.yaml +++ b/nuclei-templates/2020/CVE-2020-12104-272b23e679fc0be889f3189e357bb93b.yaml @@ -8,6 +8,7 @@ info: description: > The Import feature in the wp-advanced-search plugin 3.3.6 for WordPress is vulnerable to authenticated SQL injection via an uploaded .sql file. An attacker can use this to execute SQL commands without any validation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/33129b72-0976-4c09-9cea-b5ba321ae46f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-12462-62b132061c303660acb619d4de21ee89.yaml b/nuclei-templates/2020/CVE-2020-12462-62b132061c303660acb619d4de21ee89.yaml index f34ffc842f..cb22702534 100644 --- a/nuclei-templates/2020/CVE-2020-12462-62b132061c303660acb619d4de21ee89.yaml +++ b/nuclei-templates/2020/CVE-2020-12462-62b132061c303660acb619d4de21ee89.yaml @@ -8,6 +8,7 @@ info: description: > The Ninja Forms plugin before 3.4.24.2 for WordPress allows CSRF with resultant XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d97df193-28ed-4961-9d71-00098c0bec45?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-12675-db5ea816b063a4c08adfece5343fa6d3.yaml b/nuclei-templates/2020/CVE-2020-12675-db5ea816b063a4c08adfece5343fa6d3.yaml index c380666e40..21740419b8 100644 --- a/nuclei-templates/2020/CVE-2020-12675-db5ea816b063a4c08adfece5343fa6d3.yaml +++ b/nuclei-templates/2020/CVE-2020-12675-db5ea816b063a4c08adfece5343fa6d3.yaml @@ -8,6 +8,7 @@ info: description: > The mappress-google-maps-for-wordpress plugin before 2.54.6 for WordPress does not correctly implement capability checks for AJAX functions related to creation/retrieval/deletion of PHP template files, leading to Remote Code Execution. NOTE: this issue exists because of an incomplete fix for CVE-2020-12077. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8202e9e7-b05b-4603-9ebd-8084bf17a230?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-12696-5305d36c7520f67e2eb4ddc801e37de6.yaml b/nuclei-templates/2020/CVE-2020-12696-5305d36c7520f67e2eb4ddc801e37de6.yaml index 3e632a8094..91fcd0bf5c 100644 --- a/nuclei-templates/2020/CVE-2020-12696-5305d36c7520f67e2eb4ddc801e37de6.yaml +++ b/nuclei-templates/2020/CVE-2020-12696-5305d36c7520f67e2eb4ddc801e37de6.yaml @@ -8,6 +8,7 @@ info: description: > The iframe plugin before 4.5 for WordPress does not sanitize a URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/742acb6b-a799-4bb8-b4dc-f7359e7fdd4e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-12742-74196ed5f181707a40c18c1ce9fe9145.yaml b/nuclei-templates/2020/CVE-2020-12742-74196ed5f181707a40c18c1ce9fe9145.yaml index 53bb86017c..fd3327050c 100644 --- a/nuclei-templates/2020/CVE-2020-12742-74196ed5f181707a40c18c1ce9fe9145.yaml +++ b/nuclei-templates/2020/CVE-2020-12742-74196ed5f181707a40c18c1ce9fe9145.yaml @@ -8,6 +8,7 @@ info: description: > The iubenda-cookie-law-solution plugin before 2.3.5 for WordPress does not restrict URL sanitization to http protocols. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cc06a6d7-4fd9-450d-99f2-3f40343a9555?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-12800-8b1935770ccde693e5b4cfc82df46e1c.yaml b/nuclei-templates/2020/CVE-2020-12800-8b1935770ccde693e5b4cfc82df46e1c.yaml index ec884b899e..6d1645a6e4 100644 --- a/nuclei-templates/2020/CVE-2020-12800-8b1935770ccde693e5b4cfc82df46e1c.yaml +++ b/nuclei-templates/2020/CVE-2020-12800-8b1935770ccde693e5b4cfc82df46e1c.yaml @@ -8,6 +8,7 @@ info: description: > The drag-and-drop-multiple-file-upload-contact-form-7 plugin before 1.3.3.3 for WordPress allows Unrestricted File Upload and remote code execution by setting supported_type to php% and uploading a .php% file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/023910d0-c2eb-41cd-9d42-606c4cbb8059?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-12832-ed6e3f8ab93ca2a490c5d9bd09ac5fa1.yaml b/nuclei-templates/2020/CVE-2020-12832-ed6e3f8ab93ca2a490c5d9bd09ac5fa1.yaml index e9d94af643..ed34a11ae2 100644 --- a/nuclei-templates/2020/CVE-2020-12832-ed6e3f8ab93ca2a490c5d9bd09ac5fa1.yaml +++ b/nuclei-templates/2020/CVE-2020-12832-ed6e3f8ab93ca2a490c5d9bd09ac5fa1.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Plugin Simple File List before 4.2.8 is prone to a vulnerability that lets attackers delete arbitrary files because the application fails to properly verify user-supplied input. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2d26156-b88c-4cae-a830-be765e1f1473?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-13125-43fc8e1b2ffee2e39f7d0fa965b2ace5.yaml b/nuclei-templates/2020/CVE-2020-13125-43fc8e1b2ffee2e39f7d0fa965b2ace5.yaml index fe73eb71a5..55931e994d 100644 --- a/nuclei-templates/2020/CVE-2020-13125-43fc8e1b2ffee2e39f7d0fa965b2ace5.yaml +++ b/nuclei-templates/2020/CVE-2020-13125-43fc8e1b2ffee2e39f7d0fa965b2ace5.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the "Ultimate Addons for Elementor" plugin before 1.24.2 for WordPress, as exploited in the wild in May 2020 in conjunction with CVE-2020-13126. Unauthenticated attackers can create users with the Subscriber role even if registration is disabled. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/71e2db7c-53a7-4b17-b00a-ce71a00bf546?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-13126-5831d5a561c841a5df3cc46f3c2cbbf7.yaml b/nuclei-templates/2020/CVE-2020-13126-5831d5a561c841a5df3cc46f3c2cbbf7.yaml index fc615d8b8e..736e550490 100644 --- a/nuclei-templates/2020/CVE-2020-13126-5831d5a561c841a5df3cc46f3c2cbbf7.yaml +++ b/nuclei-templates/2020/CVE-2020-13126-5831d5a561c841a5df3cc46f3c2cbbf7.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Elementor Pro plugin before 2.9.4 for WordPress, as exploited in the wild in May 2020 in conjunction with CVE-2020-13125. An attacker with the Subscriber role can upload arbitrary executable files to achieve remote code execution. NOTE: the free Elementor plugin is unaffected. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3ec997c8-3f47-45c8-8fa2-019b01c97c94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-13426-f4e34bc011e7ec5f3f38d70973e50c03.yaml b/nuclei-templates/2020/CVE-2020-13426-f4e34bc011e7ec5f3f38d70973e50c03.yaml index 236e6a9d65..705d7496b0 100644 --- a/nuclei-templates/2020/CVE-2020-13426-f4e34bc011e7ec5f3f38d70973e50c03.yaml +++ b/nuclei-templates/2020/CVE-2020-13426-f4e34bc011e7ec5f3f38d70973e50c03.yaml @@ -8,6 +8,7 @@ info: description: > The Multi-Scheduler plugin 1.0.0 for WordPress has a Cross-Site Request Forgery (CSRF) vulnerability in the forms it presents, allowing the possibility of deleting records (users) when an ID is known. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/921c2486-42cb-42f2-a326-e951c20bd7ea?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-13487-2ac9c7b33f732ff500e4b2bbcc7af792.yaml b/nuclei-templates/2020/CVE-2020-13487-2ac9c7b33f732ff500e4b2bbcc7af792.yaml index dc801db8d3..83121d85af 100644 --- a/nuclei-templates/2020/CVE-2020-13487-2ac9c7b33f732ff500e4b2bbcc7af792.yaml +++ b/nuclei-templates/2020/CVE-2020-13487-2ac9c7b33f732ff500e4b2bbcc7af792.yaml @@ -8,6 +8,7 @@ info: description: > The bbPress plugin through 2.6.4 for WordPress has stored XSS in the Forum creation section, resulting in JavaScript execution at wp-admin/edit.php?post_type=forum (aka the Forum listing page) for all users. An administrator can exploit this at the wp-admin/post.php?action=edit URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f20aff55-f9c9-42f7-9c7b-3f4a709f4a60?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-13640-96bc4c8a285936acf9892842d84142b2.yaml b/nuclei-templates/2020/CVE-2020-13640-96bc4c8a285936acf9892842d84142b2.yaml index 0aab3275e3..5ebf2147e7 100644 --- a/nuclei-templates/2020/CVE-2020-13640-96bc4c8a285936acf9892842d84142b2.yaml +++ b/nuclei-templates/2020/CVE-2020-13640-96bc4c8a285936acf9892842d84142b2.yaml @@ -8,6 +8,7 @@ info: description: > A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/79b0a90b-5b75-4757-bd7b-909350f54175?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-13641-9500375be4fec9c7d773c90297e44fc9.yaml b/nuclei-templates/2020/CVE-2020-13641-9500375be4fec9c7d773c90297e44fc9.yaml index f5871885fa..a6a6cf15da 100644 --- a/nuclei-templates/2020/CVE-2020-13641-9500375be4fec9c7d773c90297e44fc9.yaml +++ b/nuclei-templates/2020/CVE-2020-13641-9500375be4fec9c7d773c90297e44fc9.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Real-Time Find and Replace plugin before 4.0.2 for WordPress. The far_options_page function did not do any nonce verification, allowing for requests to be forged on behalf of an administrator. The find and replace rules could be updated with malicious JavaScript, allowing for that be executed later in the victims browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e2e62675-e3d5-4545-bb80-0330da966368?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-13642-8a52d7d725ef4141d442f7655bea2010.yaml b/nuclei-templates/2020/CVE-2020-13642-8a52d7d725ef4141d442f7655bea2010.yaml index 53b9017edd..ba98e4849d 100644 --- a/nuclei-templates/2020/CVE-2020-13642-8a52d7d725ef4141d442f7655bea2010.yaml +++ b/nuclei-templates/2020/CVE-2020-13642-8a52d7d725ef4141d442f7655bea2010.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the SiteOrigin Page Builder plugin before 2.10.16 for WordPress. The action_builder_content function did not do any nonce verification, allowing for requests to be forged on behalf of an administrator. The panels_data $_POST variable allows for malicious JavaScript to be executed in the victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/704eed2c-5ea8-4c31-99c5-8c1b0572997c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-13643-1154d782e4889e6929a73979dc5563d8.yaml b/nuclei-templates/2020/CVE-2020-13643-1154d782e4889e6929a73979dc5563d8.yaml index 6587eccf51..c9a7628e95 100644 --- a/nuclei-templates/2020/CVE-2020-13643-1154d782e4889e6929a73979dc5563d8.yaml +++ b/nuclei-templates/2020/CVE-2020-13643-1154d782e4889e6929a73979dc5563d8.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the SiteOrigin Page Builder plugin before 2.10.16 for WordPress. The live editor feature did not do any nonce verification, allowing for requests to be forged on behalf of an administrator. The live_editor_panels_data $_POST variable allows for malicious JavaScript to be executed in the victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/28e1a11b-5320-41be-bc78-580322e5f407?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-13644-5ad80b11f0612690c28caffbcd3dd64d.yaml b/nuclei-templates/2020/CVE-2020-13644-5ad80b11f0612690c28caffbcd3dd64d.yaml index 6c3dc28059..dbf623d2fb 100644 --- a/nuclei-templates/2020/CVE-2020-13644-5ad80b11f0612690c28caffbcd3dd64d.yaml +++ b/nuclei-templates/2020/CVE-2020-13644-5ad80b11f0612690c28caffbcd3dd64d.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Accordion plugin before 2.2.9 for WordPress. The unprotected AJAX wp_ajax_accordions_ajax_import_json action allowed any authenticated user with Subscriber or higher permissions the ability to import a new accordion and inject malicious JavaScript as part of the accordion. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/26d504fe-38f6-4b50-ae07-c50e35fcb9e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-13693-9f6548e1a65edc92b22b1e7e4aeb85a1.yaml b/nuclei-templates/2020/CVE-2020-13693-9f6548e1a65edc92b22b1e7e4aeb85a1.yaml index 35c66c52a3..bf389de9a3 100644 --- a/nuclei-templates/2020/CVE-2020-13693-9f6548e1a65edc92b22b1e7e4aeb85a1.yaml +++ b/nuclei-templates/2020/CVE-2020-13693-9f6548e1a65edc92b22b1e7e4aeb85a1.yaml @@ -8,6 +8,7 @@ info: description: > The bbPress plugin for WordPress is vulnerable to unauthenticated privilege escalation in versions up to, and including, 2.6.4. This is due to a logic bug within the signup process. This makes it possible for unauthenticated attackers to grant themselves a role that will provide authorization to delete forum activities, import or export forum users, and create new forum moderators reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57be90d8-dab7-49c8-bcdf-32e967ee1716?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-13700-82316cdb4427a73e8b697e5d1cdfa14a.yaml b/nuclei-templates/2020/CVE-2020-13700-82316cdb4427a73e8b697e5d1cdfa14a.yaml index 25d1386b52..7b46c5c803 100644 --- a/nuclei-templates/2020/CVE-2020-13700-82316cdb4427a73e8b697e5d1cdfa14a.yaml +++ b/nuclei-templates/2020/CVE-2020-13700-82316cdb4427a73e8b697e5d1cdfa14a.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the acf-to-rest-api plugin through 3.1.0 for WordPress. It allows an insecure direct object reference via permalinks manipulation, as demonstrated by a wp-json/acf/v3/options/ request that reads sensitive information in the wp_options table, such as the login and pass values. Issue was finally patched in 3.3.0 reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/738e5946-65e4-4403-bb23-f84910289a45?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-13764-d4a7f0d1589667d32cbdcbb9bdf615de.yaml b/nuclei-templates/2020/CVE-2020-13764-d4a7f0d1589667d32cbdcbb9bdf615de.yaml index 78e7266a28..9eee1c6bae 100644 --- a/nuclei-templates/2020/CVE-2020-13764-d4a7f0d1589667d32cbdcbb9bdf615de.yaml +++ b/nuclei-templates/2020/CVE-2020-13764-d4a7f0d1589667d32cbdcbb9bdf615de.yaml @@ -8,6 +8,7 @@ info: description: > common.php in the Gravity Forms plugin before 2.4.9 for WordPress can leak hashed passwords because user_pass is not considered a special case for a $current_user->get($property) call. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ce047db1-b701-4903-9244-68b3ecaad78f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-13864-0a2f5af80dc3d6ee161dfdc50a67185a.yaml b/nuclei-templates/2020/CVE-2020-13864-0a2f5af80dc3d6ee161dfdc50a67185a.yaml index 9abaa73b09..13fa2c0531 100644 --- a/nuclei-templates/2020/CVE-2020-13864-0a2f5af80dc3d6ee161dfdc50a67185a.yaml +++ b/nuclei-templates/2020/CVE-2020-13864-0a2f5af80dc3d6ee161dfdc50a67185a.yaml @@ -8,6 +8,7 @@ info: description: > The Elementor Website Builder plugin before 2.9.9 for WordPress suffers from a stored XSS vulnerability. An author user can create posts that result in a stored XSS by using a crafted payload in custom links. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4e8822cd-5ced-42d5-907e-72066d8fb835?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-13865-97264a9543a4aa796802e117dc977887.yaml b/nuclei-templates/2020/CVE-2020-13865-97264a9543a4aa796802e117dc977887.yaml index c639d634ed..e35d683079 100644 --- a/nuclei-templates/2020/CVE-2020-13865-97264a9543a4aa796802e117dc977887.yaml +++ b/nuclei-templates/2020/CVE-2020-13865-97264a9543a4aa796802e117dc977887.yaml @@ -8,6 +8,7 @@ info: description: > The Elementor Website Builder plugin before 2.9.9 for WordPress suffers from multiple stored XSS vulnerabilities. An author user can create posts that result in stored XSS vulnerabilities, by using a crafted link in the custom URL or by applying custom attributes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e2e39fe4-8c22-4da6-8cb6-737ddd4dc36e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-13892-8b3af24c95b9c34a82c6ada20fe42584.yaml b/nuclei-templates/2020/CVE-2020-13892-8b3af24c95b9c34a82c6ada20fe42584.yaml index fa8cbc8e37..c81a33d9c1 100644 --- a/nuclei-templates/2020/CVE-2020-13892-8b3af24c95b9c34a82c6ada20fe42584.yaml +++ b/nuclei-templates/2020/CVE-2020-13892-8b3af24c95b9c34a82c6ada20fe42584.yaml @@ -8,6 +8,7 @@ info: description: > The SportsPress plugin before 2.7.2 for WordPress allows XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/14c9dc08-6965-4a22-a97a-5afc8152887d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-14010-3921023532307d8bf1265c161744bfad.yaml b/nuclei-templates/2020/CVE-2020-14010-3921023532307d8bf1265c161744bfad.yaml index 2827b2a4df..9645a1af48 100644 --- a/nuclei-templates/2020/CVE-2020-14010-3921023532307d8bf1265c161744bfad.yaml +++ b/nuclei-templates/2020/CVE-2020-14010-3921023532307d8bf1265c161744bfad.yaml @@ -8,6 +8,7 @@ info: description: > The Laborator Xenon theme 1.3 for WordPress allows Reflected XSS via the data/typeahead-generate.php q (aka name) parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f2b70e27-87fb-4905-bbfa-62cca3dbb433?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-14063-f49dd1ca4f089a2c0769f987af953817.yaml b/nuclei-templates/2020/CVE-2020-14063-f49dd1ca4f089a2c0769f987af953817.yaml index 239ca73a11..5a7cc539fc 100644 --- a/nuclei-templates/2020/CVE-2020-14063-f49dd1ca4f089a2c0769f987af953817.yaml +++ b/nuclei-templates/2020/CVE-2020-14063-f49dd1ca4f089a2c0769f987af953817.yaml @@ -8,6 +8,7 @@ info: description: > A stored Cross-Site Scripting (XSS) vulnerability in the TC Custom JavaScript plugin before 1.2.2 for WordPress allows unauthenticated remote attackers to inject arbitrary JavaScript via the tccj-content parameter. This is displayed in the page footer of every front-end page and executed in the browser of visitors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5574f8ab-74b7-4f6c-b8db-901cb6e45cfb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-14092-46ce10d0dea4c922e5095ddbf699d167.yaml b/nuclei-templates/2020/CVE-2020-14092-46ce10d0dea4c922e5095ddbf699d167.yaml index 9b5af584f9..143d8c1ff9 100644 --- a/nuclei-templates/2020/CVE-2020-14092-46ce10d0dea4c922e5095ddbf699d167.yaml +++ b/nuclei-templates/2020/CVE-2020-14092-46ce10d0dea4c922e5095ddbf699d167.yaml @@ -8,6 +8,7 @@ info: description: > The CodePeople Payment Form for PayPal Pro plugin before 1.1.65 for WordPress allows SQL Injection via query parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/701d99b7-759f-4543-824d-dad84c35f5f3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-14205-16602a509bb20e16b3c4bc71e4515f23.yaml b/nuclei-templates/2020/CVE-2020-14205-16602a509bb20e16b3c4bc71e4515f23.yaml index 589ce25b23..dcb852a180 100644 --- a/nuclei-templates/2020/CVE-2020-14205-16602a509bb20e16b3c4bc71e4515f23.yaml +++ b/nuclei-templates/2020/CVE-2020-14205-16602a509bb20e16b3c4bc71e4515f23.yaml @@ -8,6 +8,7 @@ info: description: > The DiveBook plugin 1.1.4 for WordPress is prone to improper access control in the Log Dive form because it fails to perform authorization checks. An attacker may leverage this issue to manipulate the integrity of dive logs. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ebb76379-0cac-47c6-a0eb-34780bc837bc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-14206-d11925d68430577742f2e7fca68d192d.yaml b/nuclei-templates/2020/CVE-2020-14206-d11925d68430577742f2e7fca68d192d.yaml index db01b801ed..23a837460e 100644 --- a/nuclei-templates/2020/CVE-2020-14206-d11925d68430577742f2e7fca68d192d.yaml +++ b/nuclei-templates/2020/CVE-2020-14206-d11925d68430577742f2e7fca68d192d.yaml @@ -8,6 +8,7 @@ info: description: > The DiveBook plugin 1.1.4 for WordPress is prone to unauthenticated XSS within the filter function (via an arbitrary parameter). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e850aca1-72b3-4436-bc35-2d52c439a7b5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-14207-20ebcc8b5885449356a3c4f5faa60608.yaml b/nuclei-templates/2020/CVE-2020-14207-20ebcc8b5885449356a3c4f5faa60608.yaml index d68b3e170a..7d3f9d87cb 100644 --- a/nuclei-templates/2020/CVE-2020-14207-20ebcc8b5885449356a3c4f5faa60608.yaml +++ b/nuclei-templates/2020/CVE-2020-14207-20ebcc8b5885449356a3c4f5faa60608.yaml @@ -8,6 +8,7 @@ info: description: > The DiveBook plugin 1.1.4 for WordPress was prone to a SQL injection within divelog.php, allowing unauthenticated users to retrieve data from the database via the divelog.php filter_diver parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/23239fc1-8683-446e-bc61-03d819edf99d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-14959-3548a59a017e45770625ea692b5777a5.yaml b/nuclei-templates/2020/CVE-2020-14959-3548a59a017e45770625ea692b5777a5.yaml index a91dda2219..68ce4d42d4 100644 --- a/nuclei-templates/2020/CVE-2020-14959-3548a59a017e45770625ea692b5777a5.yaml +++ b/nuclei-templates/2020/CVE-2020-14959-3548a59a017e45770625ea692b5777a5.yaml @@ -8,6 +8,7 @@ info: description: > Multiple XSS vulnerabilities in the Easy Testimonials plugin before 3.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the wp-admin/post.php Client Name, Position, Web Address, Other, Location Reviewed, Product Reviewed, Item Reviewed, or Rating parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b47f9624-1829-42b7-8afb-fe25b234df72?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-14962-6efc1f964837ad7f9f198d07dc90ee1e.yaml b/nuclei-templates/2020/CVE-2020-14962-6efc1f964837ad7f9f198d07dc90ee1e.yaml index d5bc235673..5555b70dbe 100644 --- a/nuclei-templates/2020/CVE-2020-14962-6efc1f964837ad7f9f198d07dc90ee1e.yaml +++ b/nuclei-templates/2020/CVE-2020-14962-6efc1f964837ad7f9f198d07dc90ee1e.yaml @@ -8,6 +8,7 @@ info: description: > Multiple XSS vulnerabilities in the Final Tiles Gallery plugin before 3.4.19 for WordPress allow remote attackers to inject arbitrary web script or HTML via the Title (aka imageTitle) or Caption (aka description) field of an image to wp-admin/admin-ajax.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/656bf2b4-1930-4e96-b92b-01593889a43f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-15020-ca70be625b95afa463e758d18bb8a234.yaml b/nuclei-templates/2020/CVE-2020-15020-ca70be625b95afa463e758d18bb8a234.yaml index 32739a0160..0c2a7579b5 100644 --- a/nuclei-templates/2020/CVE-2020-15020-ca70be625b95afa463e758d18bb8a234.yaml +++ b/nuclei-templates/2020/CVE-2020-15020-ca70be625b95afa463e758d18bb8a234.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Elementor plugin through 2.9.13 for WordPress. An authenticated attacker can achieve stored XSS via the Name Your Template field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c43e292b-8344-4842-bed1-32e7f8cb992b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-15038-28734084504bf04e0ffc06e03c2798a7.yaml b/nuclei-templates/2020/CVE-2020-15038-28734084504bf04e0ffc06e03c2798a7.yaml index 49f265d340..5404161f29 100644 --- a/nuclei-templates/2020/CVE-2020-15038-28734084504bf04e0ffc06e03c2798a7.yaml +++ b/nuclei-templates/2020/CVE-2020-15038-28734084504bf04e0ffc06e03c2798a7.yaml @@ -8,6 +8,7 @@ info: description: > The SeedProd Coming Soon plugin before 5.1.2 for WordPress allows XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/caa0f581-3fe8-4b9f-b69c-ec38ee25d697?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-15092-5925992c08c146a3a2fbb82482379279.yaml b/nuclei-templates/2020/CVE-2020-15092-5925992c08c146a3a2fbb82482379279.yaml index 87374a797c..c0ab7239bf 100644 --- a/nuclei-templates/2020/CVE-2020-15092-5925992c08c146a3a2fbb82482379279.yaml +++ b/nuclei-templates/2020/CVE-2020-15092-5925992c08c146a3a2fbb82482379279.yaml @@ -8,6 +8,7 @@ info: description: > In TimelineJS before version 3.7.0, some user data renders as HTML. An attacker could implement an XSS exploit with maliciously crafted content in a number of data fields. This risk is present whether the source data for the timeline is stored on Google Sheets or in a JSON configuration file. Most TimelineJS users configure their timeline with a Google Sheets document. Those users are exposed to this vulnerability if they grant write access to the document to a malicious inside attacker, if the access of a trusted user is compromised, or if they grant public write access to the document. Some TimelineJS users configure their timeline with a JSON document. Those users are exposed to this vulnerability if they grant write access to the document to a malicious inside attacker, if the access of a trusted user is compromised, or if write access to the system hosting that document is otherwise compromised. Version 3.7.0 of TimelineJS addresses this in two ways. For content which is intended to support limited HTML markup for styling and linking, that content is "sanitized" before being added to the DOM. For content intended for simple text display, all markup is stripped. Very few users of TimelineJS actually install the TimelineJS code on their server. Most users publish a timeline using a URL hosted on systems we control. The fix for this issue is published to our system such that **those users will automatically begin using the new code**. The only exception would be users who have deliberately edited the embed URL to "pin" their timeline to an earlier version of the code. Some users of TimelineJS use it as a part of a wordpress plugin (knight-lab-timelinejs). Version 3.7.0.0 of that plugin and newer integrate the updated code. Users are encouraged to update the plugin rather than manually update the embedded version of TimelineJS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bf4e3fc3-b9f4-4ae5-ad48-2f764879360a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-15299-ddd58545d23578507281f8713dd9e0c2.yaml b/nuclei-templates/2020/CVE-2020-15299-ddd58545d23578507281f8713dd9e0c2.yaml index a1ba5a01eb..2bc5498278 100644 --- a/nuclei-templates/2020/CVE-2020-15299-ddd58545d23578507281f8713dd9e0c2.yaml +++ b/nuclei-templates/2020/CVE-2020-15299-ddd58545d23578507281f8713dd9e0c2.yaml @@ -8,6 +8,7 @@ info: description: > A reflected Cross-Site Scripting (XSS) Vulnerability in the KingComposer plugin through 2.9.4 for WordPress allows remote attackers to trick a victim into submitting an install_online_preset AJAX request containing base64-encoded JavaScript (in the kc-online-preset-data POST parameter) that is executed in the victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d52cdc45-efea-46b5-9004-f3169e807747?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-15363-24665c31b3a8108da56ac2c6bb1755a6.yaml b/nuclei-templates/2020/CVE-2020-15363-24665c31b3a8108da56ac2c6bb1755a6.yaml index f844e6ce21..747458c2b2 100644 --- a/nuclei-templates/2020/CVE-2020-15363-24665c31b3a8108da56ac2c6bb1755a6.yaml +++ b/nuclei-templates/2020/CVE-2020-15363-24665c31b3a8108da56ac2c6bb1755a6.yaml @@ -8,6 +8,7 @@ info: description: > The Nexos theme through 1.7 for WordPress allows side-map/?search_order= SQL Injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ed3ad791-4d4d-41df-bf14-2aef77d6fecb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-15364-5807b106a8bc3e0e287053f72cb36fae.yaml b/nuclei-templates/2020/CVE-2020-15364-5807b106a8bc3e0e287053f72cb36fae.yaml index 20a7c52fba..a9eabfaa23 100644 --- a/nuclei-templates/2020/CVE-2020-15364-5807b106a8bc3e0e287053f72cb36fae.yaml +++ b/nuclei-templates/2020/CVE-2020-15364-5807b106a8bc3e0e287053f72cb36fae.yaml @@ -8,6 +8,7 @@ info: description: > The Nexos theme through 1.7 for WordPress allows top-map/?search_location= reflected XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d6221374-3c0d-4d37-8a27-130c504ea70d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-15535-0bedf94791e67c7762573931d9fe9491.yaml b/nuclei-templates/2020/CVE-2020-15535-0bedf94791e67c7762573931d9fe9491.yaml index a818a566e9..5b3a4b44ca 100644 --- a/nuclei-templates/2020/CVE-2020-15535-0bedf94791e67c7762573931d9fe9491.yaml +++ b/nuclei-templates/2020/CVE-2020-15535-0bedf94791e67c7762573931d9fe9491.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the bestsoftinc Car Rental System plugin through 1.3 for WordPress. Persistent XSS can occur via any of the registration fields. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f4143849-1cd1-4241-acf6-a34aaf7d369c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-15536-ee4288f39da5015c1a4cf6f11885fb5f.yaml b/nuclei-templates/2020/CVE-2020-15536-ee4288f39da5015c1a4cf6f11885fb5f.yaml index 1820e0d6b1..f817a1c130 100644 --- a/nuclei-templates/2020/CVE-2020-15536-ee4288f39da5015c1a4cf6f11885fb5f.yaml +++ b/nuclei-templates/2020/CVE-2020-15536-ee4288f39da5015c1a4cf6f11885fb5f.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the bestsoftinc Hotel Booking System Pro plugin through 1.1 for WordPress. Persistent XSS can occur via any of the registration fields. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a7f947ee-6bb0-455f-9824-effa1164c7b8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-15537-4507c3e7d79556292b2953bd070ffe17.yaml b/nuclei-templates/2020/CVE-2020-15537-4507c3e7d79556292b2953bd070ffe17.yaml index b1c8dced1b..298064eeb5 100644 --- a/nuclei-templates/2020/CVE-2020-15537-4507c3e7d79556292b2953bd070ffe17.yaml +++ b/nuclei-templates/2020/CVE-2020-15537-4507c3e7d79556292b2953bd070ffe17.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Vanguard plugin 2.1 for WordPress. XSS can occur via the mails/new title field, a product field to the p/ URI, or the Products Search box. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c9799ebf-1810-4c34-8262-2559de61c1c8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-16140-6f33901d6adfd3327e5e9d386d035dac.yaml b/nuclei-templates/2020/CVE-2020-16140-6f33901d6adfd3327e5e9d386d035dac.yaml index 33ffc35eb2..fc19925a98 100644 --- a/nuclei-templates/2020/CVE-2020-16140-6f33901d6adfd3327e5e9d386d035dac.yaml +++ b/nuclei-templates/2020/CVE-2020-16140-6f33901d6adfd3327e5e9d386d035dac.yaml @@ -8,6 +8,7 @@ info: description: > The search functionality of the Greenmart theme 2.4.2 for WordPress is vulnerable to XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0a2f60a9-c061-4ef9-a582-c82eb1311e5a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-17362-b8d1258d5e487d3809196efa7cebb656.yaml b/nuclei-templates/2020/CVE-2020-17362-b8d1258d5e487d3809196efa7cebb656.yaml index 5be753f3e8..3aac2fa487 100644 --- a/nuclei-templates/2020/CVE-2020-17362-b8d1258d5e487d3809196efa7cebb656.yaml +++ b/nuclei-templates/2020/CVE-2020-17362-b8d1258d5e487d3809196efa7cebb656.yaml @@ -8,6 +8,7 @@ info: description: > search.php in the Nova Lite theme before 1.3.9 for WordPress allows Reflected XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/46a16b7b-6de4-49a6-83e3-309f8ab43505?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-20406-4745647512c30e9c9e81b139dd177656.yaml b/nuclei-templates/2020/CVE-2020-20406-4745647512c30e9c9e81b139dd177656.yaml index 251c5b7d97..3e02f5c28b 100644 --- a/nuclei-templates/2020/CVE-2020-20406-4745647512c30e9c9e81b139dd177656.yaml +++ b/nuclei-templates/2020/CVE-2020-20406-4745647512c30e9c9e81b139dd177656.yaml @@ -8,6 +8,7 @@ info: description: > A stored XSS vulnerability exists in the Custom Link Attributes control Affect function in Elementor Page Builder 2.9.2 and earlier versions. It is caused by inadequate filtering on the link custom attributes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/877a42c9-958d-46ed-8f9a-5972bd5f43f8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-20625-30742046524e4124eb23804bb438887d.yaml b/nuclei-templates/2020/CVE-2020-20625-30742046524e4124eb23804bb438887d.yaml index c658bc0606..5266526368 100644 --- a/nuclei-templates/2020/CVE-2020-20625-30742046524e4124eb23804bb438887d.yaml +++ b/nuclei-templates/2020/CVE-2020-20625-30742046524e4124eb23804bb438887d.yaml @@ -8,6 +8,7 @@ info: description: > Sliced Invoices plugin for WordPress 3.8.3 and earlier allows unauthenticated information disclosure and authenticated SQL injection via core/class-sliced.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0ff96c12-1388-48a9-adf4-feca77a37ba7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-20626-05974f09c3ed65a93a31f8c7e0d66804.yaml b/nuclei-templates/2020/CVE-2020-20626-05974f09c3ed65a93a31f8c7e0d66804.yaml index 1e9c9aa6e0..e8cda3ac0c 100644 --- a/nuclei-templates/2020/CVE-2020-20626-05974f09c3ed65a93a31f8c7e0d66804.yaml +++ b/nuclei-templates/2020/CVE-2020-20626-05974f09c3ed65a93a31f8c7e0d66804.yaml @@ -8,6 +8,7 @@ info: description: > lara-google-analytics.php in Lara Google Analytics plugin through 2.0.4 for WordPress allows authenticated stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/72fa6b56-dfbf-4c27-a6f3-418d1ab5dc0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-20627-43ef874c567993563399b44cdfd28707.yaml b/nuclei-templates/2020/CVE-2020-20627-43ef874c567993563399b44cdfd28707.yaml index 411a2907ea..bbc197c3a1 100644 --- a/nuclei-templates/2020/CVE-2020-20627-43ef874c567993563399b44cdfd28707.yaml +++ b/nuclei-templates/2020/CVE-2020-20627-43ef874c567993563399b44cdfd28707.yaml @@ -8,6 +8,7 @@ info: description: > The includes/gateways/stripe/includes/admin/admin-actions.php in GiveWP plugin through 2.5.9 for WordPress allows unauthenticated settings change. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/818ef655-aef3-4808-88ae-ecf2ba209d67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-20628-f79470dec013dbf3fb70188114c4d3e8.yaml b/nuclei-templates/2020/CVE-2020-20628-f79470dec013dbf3fb70188114c4d3e8.yaml index c6aac86e85..8a3e54505d 100644 --- a/nuclei-templates/2020/CVE-2020-20628-f79470dec013dbf3fb70188114c4d3e8.yaml +++ b/nuclei-templates/2020/CVE-2020-20628-f79470dec013dbf3fb70188114c4d3e8.yaml @@ -8,6 +8,7 @@ info: description: > Controller/controller-comments.php in WP GDPR plugin through 2.1.1 has unauthenticated stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee3fdeb2-9e2a-4fe7-aa74-aaf60a74c060?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-20633-20c061d0491a2f850265be9cb8614ec6.yaml b/nuclei-templates/2020/CVE-2020-20633-20c061d0491a2f850265be9cb8614ec6.yaml index 947a6f4c16..8b3eb3eebb 100644 --- a/nuclei-templates/2020/CVE-2020-20633-20c061d0491a2f850265be9cb8614ec6.yaml +++ b/nuclei-templates/2020/CVE-2020-20633-20c061d0491a2f850265be9cb8614ec6.yaml @@ -8,6 +8,7 @@ info: description: > ajax_policy_generator in admin/modules/cli-policy-generator/classes/class-policy-generator-ajax.php in GDPR Cookie Consent (cookie-law-info) 1.8.2 and below plugin for WordPress, allows authenticated stored XSS and privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2f3c007-6ecc-4003-87ed-352984b9a83c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-20634-52b0e98d1bc0cb336075775d9a26bf6b.yaml b/nuclei-templates/2020/CVE-2020-20634-52b0e98d1bc0cb336075775d9a26bf6b.yaml index 6b7fb195e2..8e42b6b128 100644 --- a/nuclei-templates/2020/CVE-2020-20634-52b0e98d1bc0cb336075775d9a26bf6b.yaml +++ b/nuclei-templates/2020/CVE-2020-20634-52b0e98d1bc0cb336075775d9a26bf6b.yaml @@ -8,6 +8,7 @@ info: description: > Elementor 2.9.5 and below WordPress plugin allows authenticated users to activate its safe mode feature. This can be exploited to disable all security plugins on the blog. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/249caa5b-c1b0-4b72-98f3-31bbb574c834?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-22275-339138b85b30b08315eb852c2da9d7c1.yaml b/nuclei-templates/2020/CVE-2020-22275-339138b85b30b08315eb852c2da9d7c1.yaml index 5b060613a4..ca56bfb4ec 100644 --- a/nuclei-templates/2020/CVE-2020-22275-339138b85b30b08315eb852c2da9d7c1.yaml +++ b/nuclei-templates/2020/CVE-2020-22275-339138b85b30b08315eb852c2da9d7c1.yaml @@ -8,6 +8,7 @@ info: description: > Easy Registration Forms (ER Forms) Wordpress Plugin 2.0.6 allows an attacker to submit an entry with malicious CSV commands. After that, when the system administrator generates CSV output from the forms information, there is no check on this inputs and the codes are executable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/43a60896-3b88-4b36-b6d9-46812b8ba35b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-22276-d514b9021b065513b235d268d3f00408.yaml b/nuclei-templates/2020/CVE-2020-22276-d514b9021b065513b235d268d3f00408.yaml index e3534c83cf..bdb715aae0 100644 --- a/nuclei-templates/2020/CVE-2020-22276-d514b9021b065513b235d268d3f00408.yaml +++ b/nuclei-templates/2020/CVE-2020-22276-d514b9021b065513b235d268d3f00408.yaml @@ -8,6 +8,7 @@ info: description: > WeForms Wordpress Plugin 1.4.7 allows CSV injection via a form's entry. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/53bffb82-b9df-40a0-947b-ecae512f363a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-22277-bea8261741ad45e90f1d13a4017cc1a1.yaml b/nuclei-templates/2020/CVE-2020-22277-bea8261741ad45e90f1d13a4017cc1a1.yaml index 6eb05f0df5..0261a56f15 100644 --- a/nuclei-templates/2020/CVE-2020-22277-bea8261741ad45e90f1d13a4017cc1a1.yaml +++ b/nuclei-templates/2020/CVE-2020-22277-bea8261741ad45e90f1d13a4017cc1a1.yaml @@ -8,6 +8,7 @@ info: description: > Import and export users and customers WordPress Plugin through 1.16.3.5 allows CSV injection via a customer's profile. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1df6d436-c183-4ace-bd6c-1f22fbe7240f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-23762-acc3ebf7e7ff0e1610c66f4436ad9966.yaml b/nuclei-templates/2020/CVE-2020-23762-acc3ebf7e7ff0e1610c66f4436ad9966.yaml index 9571867539..297aae493b 100644 --- a/nuclei-templates/2020/CVE-2020-23762-acc3ebf7e7ff0e1610c66f4436ad9966.yaml +++ b/nuclei-templates/2020/CVE-2020-23762-acc3ebf7e7ff0e1610c66f4436ad9966.yaml @@ -8,6 +8,7 @@ info: description: > Cross Site Scripting (XSS) vulnerability in the Larsens Calender plugin Version <= 1.2 for WordPress allows remote attackers to execute arbitrary web script via the "tite" column on the "Eintrage hinzufugen" tab. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6d5c17cb-98a9-45f0-b94f-02b48193949f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-24063-9d638e730ac3c95ba009425a659538db.yaml b/nuclei-templates/2020/CVE-2020-24063-9d638e730ac3c95ba009425a659538db.yaml index 5d42a47929..e3aa3fe8bd 100644 --- a/nuclei-templates/2020/CVE-2020-24063-9d638e730ac3c95ba009425a659538db.yaml +++ b/nuclei-templates/2020/CVE-2020-24063-9d638e730ac3c95ba009425a659538db.yaml @@ -8,6 +8,7 @@ info: description: > The Canto plugin 2.1.1 for WordPress allows includes/lib/download.php?subdomain= SSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/904e407c-5ec7-433f-9161-eb4d6d263a97?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-24141-4c9a54db4eb5861ab4438a8cadc81044.yaml b/nuclei-templates/2020/CVE-2020-24141-4c9a54db4eb5861ab4438a8cadc81044.yaml index d83dc063f5..caab7adf70 100644 --- a/nuclei-templates/2020/CVE-2020-24141-4c9a54db4eb5861ab4438a8cadc81044.yaml +++ b/nuclei-templates/2020/CVE-2020-24141-4c9a54db4eb5861ab4438a8cadc81044.yaml @@ -8,6 +8,7 @@ info: description: > Server-side request forgery in the WP-DownloadManager plugin 1.68.4 for WordPress lets an attacker send crafted requests from the back-end server of a vulnerable web application via the file_remote parameter to download-add.php. It can help identify open ports, local network hosts and execute command on services reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bfe48948-7fc9-4806-b1b5-9fac5a6c7d96?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-24142-14370ec416d19467853a0e91cfbca0f3.yaml b/nuclei-templates/2020/CVE-2020-24142-14370ec416d19467853a0e91cfbca0f3.yaml index e1b91d2434..a46cf95c4f 100644 --- a/nuclei-templates/2020/CVE-2020-24142-14370ec416d19467853a0e91cfbca0f3.yaml +++ b/nuclei-templates/2020/CVE-2020-24142-14370ec416d19467853a0e91cfbca0f3.yaml @@ -8,6 +8,7 @@ info: description: > Server-side request forgery in the Video Downloader for TikTok (aka downloader-tiktok) plugin 1.3 for WordPress lets an attacker send crafted requests from the back-end server of a vulnerable web application via the njt-tk-download-video parameter. It can help identify open ports, local network hosts and execute command on services reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/80e85c7e-41e5-4b21-aa99-aa2097dfc4a9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-24143-6c63e197cce1e7e89fd5c4bcd54af757.yaml b/nuclei-templates/2020/CVE-2020-24143-6c63e197cce1e7e89fd5c4bcd54af757.yaml index 4630d8ca61..5387a08e00 100644 --- a/nuclei-templates/2020/CVE-2020-24143-6c63e197cce1e7e89fd5c4bcd54af757.yaml +++ b/nuclei-templates/2020/CVE-2020-24143-6c63e197cce1e7e89fd5c4bcd54af757.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal in the Video Downloader for TikTok (aka downloader-tiktok) plugin 1.3 for WordPress lets an attacker get access to files that are stored outside the web root folder via the njt-tk-download-video parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9aae623-abff-4216-981f-dcd13f367a8d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-24144-c392987ce6072180702b12a48824810a.yaml b/nuclei-templates/2020/CVE-2020-24144-c392987ce6072180702b12a48824810a.yaml index 1942343ed7..d4c385db42 100644 --- a/nuclei-templates/2020/CVE-2020-24144-c392987ce6072180702b12a48824810a.yaml +++ b/nuclei-templates/2020/CVE-2020-24144-c392987ce6072180702b12a48824810a.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal in the Media File Organizer (aka media-file-organizer) plugin 1.0.1 for WordPress lets an attacker get access to files that are stored outside the web root folder via the items[] parameter in a move operation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fe0def72-affb-4f42-8857-0e2b8b602c7f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-24145-370fa79b436878ba534673eed5a38e92.yaml b/nuclei-templates/2020/CVE-2020-24145-370fa79b436878ba534673eed5a38e92.yaml index b1f36c0df6..37290d44ef 100644 --- a/nuclei-templates/2020/CVE-2020-24145-370fa79b436878ba534673eed5a38e92.yaml +++ b/nuclei-templates/2020/CVE-2020-24145-370fa79b436878ba534673eed5a38e92.yaml @@ -8,6 +8,7 @@ info: description: > The CM Download Manager plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 2.7.0 via a crafted deletescreenshot action due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/87d064fc-923a-41f1-a14f-09ff91b2aaee?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-24146-4331a54a14eee3a180d342eb01cfae27.yaml b/nuclei-templates/2020/CVE-2020-24146-4331a54a14eee3a180d342eb01cfae27.yaml index 51ae31dfa2..94679ec0e9 100644 --- a/nuclei-templates/2020/CVE-2020-24146-4331a54a14eee3a180d342eb01cfae27.yaml +++ b/nuclei-templates/2020/CVE-2020-24146-4331a54a14eee3a180d342eb01cfae27.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows authorized users to delete arbitrary files and possibly cause a denial of service via the fileName parameter in a deletescreenshot action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c866b3b7-50cf-41a5-bdc2-60384b15df79?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-24147-629e48217b02ae0468b28e0018122380.yaml b/nuclei-templates/2020/CVE-2020-24147-629e48217b02ae0468b28e0018122380.yaml index 8a76a69d0c..9f16f97be6 100644 --- a/nuclei-templates/2020/CVE-2020-24147-629e48217b02ae0468b28e0018122380.yaml +++ b/nuclei-templates/2020/CVE-2020-24147-629e48217b02ae0468b28e0018122380.yaml @@ -8,6 +8,7 @@ info: description: > Server-side request forgery (SSR) vulnerability in the WP Smart Import (wp-smart-import) plugin 1.0.0 for WordPress via the file field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1fcd44c2-5b06-4c3c-b6b2-c58771245fe2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H diff --git a/nuclei-templates/2020/CVE-2020-24148-2339ff14817cd7fbad962dfbd3cb875f.yaml b/nuclei-templates/2020/CVE-2020-24148-2339ff14817cd7fbad962dfbd3cb875f.yaml index 387ffe3d7f..598171c058 100644 --- a/nuclei-templates/2020/CVE-2020-24148-2339ff14817cd7fbad962dfbd3cb875f.yaml +++ b/nuclei-templates/2020/CVE-2020-24148-2339ff14817cd7fbad962dfbd3cb875f.yaml @@ -8,6 +8,7 @@ info: description: > The Import XML and RSS Feeds plugin for WordPress is vulnerable to Server-Side Request Forgery in versions up to, and including, 2.0.2 via the data parameter in a moove_read_xml action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eccc47cb-9078-405b-9b09-2e14e72ee005?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H diff --git a/nuclei-templates/2020/CVE-2020-24149-f17b476af9729c706149033214bc1201.yaml b/nuclei-templates/2020/CVE-2020-24149-f17b476af9729c706149033214bc1201.yaml index 6c4b68b161..949ca07b53 100644 --- a/nuclei-templates/2020/CVE-2020-24149-f17b476af9729c706149033214bc1201.yaml +++ b/nuclei-templates/2020/CVE-2020-24149-f17b476af9729c706149033214bc1201.yaml @@ -8,6 +8,7 @@ info: description: > Server-side request forgery (SSRF) in the Podcast Importer SecondLine (podcast-importer-secondline) plugin 1.1.4 and below for WordPress via the podcast_feed parameter in a secondline_import_initialize action to the secondlinepodcastimport page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5ee7f904-d150-4da1-a79c-502fe2ca3b37?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-24186-e802709dd363f61b6f07669be7eb580d.yaml b/nuclei-templates/2020/CVE-2020-24186-e802709dd363f61b6f07669be7eb580d.yaml index 94f27b82ea..2f0c8df5c4 100644 --- a/nuclei-templates/2020/CVE-2020-24186-e802709dd363f61b6f07669be7eb580d.yaml +++ b/nuclei-templates/2020/CVE-2020-24186-e802709dd363f61b6f07669be7eb580d.yaml @@ -8,6 +8,7 @@ info: description: > A Remote Code Execution vulnerability exists in the gVectors wpDiscuz plugin 7.0 through 7.0.4 for WordPress, which allows unauthenticated users to upload any type of file, including PHP files via the wmuUploadFiles AJAX action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bc3efc42-7cf5-4dcd-9653-891deaae19c3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-24312-694d378ae813237a53116c0909956f7b.yaml b/nuclei-templates/2020/CVE-2020-24312-694d378ae813237a53116c0909956f7b.yaml index bc8f444ade..4ead9acc41 100644 --- a/nuclei-templates/2020/CVE-2020-24312-694d378ae813237a53116c0909956f7b.yaml +++ b/nuclei-templates/2020/CVE-2020-24312-694d378ae813237a53116c0909956f7b.yaml @@ -8,6 +8,7 @@ info: description: > mndpsingh287 WP File Manager v6.4 and lower fails to restrict external access to the fm_backups directory with a .htaccess file. This results in the ability for unauthenticated users to browse and download any site backups, which sometimes include full database backups, that the plugin has taken. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/46438bd3-7c4a-4939-ab46-05dc8bbe461f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-24313-48b0049e9e24d640a7ebc6488377fcfd.yaml b/nuclei-templates/2020/CVE-2020-24313-48b0049e9e24d640a7ebc6488377fcfd.yaml index bdaaa9b676..313e93f077 100644 --- a/nuclei-templates/2020/CVE-2020-24313-48b0049e9e24d640a7ebc6488377fcfd.yaml +++ b/nuclei-templates/2020/CVE-2020-24313-48b0049e9e24d640a7ebc6488377fcfd.yaml @@ -8,6 +8,7 @@ info: description: > Etoile Web Design Ultimate Appointment Booking & Scheduling WordPress Plugin v1.1.9 and lower does not sanitize the value of the "Appointment_ID" GET parameter before echoing it back out inside an input tag. This results in a reflected XSS vulnerability that attackers can exploit with a specially crafted URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2339c392-49bc-4744-b82a-d40f3bb4a81e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-24314-f8150b5675ef9fe4b2fdf5c3e5ff6415.yaml b/nuclei-templates/2020/CVE-2020-24314-f8150b5675ef9fe4b2fdf5c3e5ff6415.yaml index 83db206382..e03d30fa0c 100644 --- a/nuclei-templates/2020/CVE-2020-24314-f8150b5675ef9fe4b2fdf5c3e5ff6415.yaml +++ b/nuclei-templates/2020/CVE-2020-24314-f8150b5675ef9fe4b2fdf5c3e5ff6415.yaml @@ -8,6 +8,7 @@ info: description: > Fahad Mahmood RSS Feed Widget Plugin v2.8.0 and lower does not sanitize the value of the "t" GET parameter before echoing it back out inside an input tag. This results in a reflected XSS vulnerability that attackers can exploit with a specially crafted URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/91abd172-e024-4272-96ee-1725af4d5488?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-24315-2da96c410ed19a8724160b57b6be73b1.yaml b/nuclei-templates/2020/CVE-2020-24315-2da96c410ed19a8724160b57b6be73b1.yaml index 05c04fa7e0..ba596de202 100644 --- a/nuclei-templates/2020/CVE-2020-24315-2da96c410ed19a8724160b57b6be73b1.yaml +++ b/nuclei-templates/2020/CVE-2020-24315-2da96c410ed19a8724160b57b6be73b1.yaml @@ -8,6 +8,7 @@ info: description: > The Poll Plugin for WordPress is vulnerable to blind SQL Injection via the 'pollid' parameter in versions up to, and including, 36 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2facf62b-33cf-4438-a501-f96730077fa2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-24316-ba44f4777c7f60e9d3300e2a8155b0c9.yaml b/nuclei-templates/2020/CVE-2020-24316-ba44f4777c7f60e9d3300e2a8155b0c9.yaml index d0279229dc..ed6dfdf15a 100644 --- a/nuclei-templates/2020/CVE-2020-24316-ba44f4777c7f60e9d3300e2a8155b0c9.yaml +++ b/nuclei-templates/2020/CVE-2020-24316-ba44f4777c7f60e9d3300e2a8155b0c9.yaml @@ -8,6 +8,7 @@ info: description: > The Admin Menu Plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘role' GET parameter in versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ade7da50-49f3-4026-a2c0-5c23c9b0f0cb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-24699-67032c4e164dbdaa0691d8e7eda0962c.yaml b/nuclei-templates/2020/CVE-2020-24699-67032c4e164dbdaa0691d8e7eda0962c.yaml index a22b2e90f1..bbda0816f8 100644 --- a/nuclei-templates/2020/CVE-2020-24699-67032c4e164dbdaa0691d8e7eda0962c.yaml +++ b/nuclei-templates/2020/CVE-2020-24699-67032c4e164dbdaa0691d8e7eda0962c.yaml @@ -8,6 +8,7 @@ info: description: > The Chamber Dashboard Business Directory plugin for WordPress is vulnerable to Cross-Site Scripting in versions before 3.3.1 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a2ed28cd-44e6-416a-a252-8341104f5ef3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-24948-5b09a4495e8608b65ff768ec0b46583b.yaml b/nuclei-templates/2020/CVE-2020-24948-5b09a4495e8608b65ff768ec0b46583b.yaml index 68d54e167a..bc484b16b8 100644 --- a/nuclei-templates/2020/CVE-2020-24948-5b09a4495e8608b65ff768ec0b46583b.yaml +++ b/nuclei-templates/2020/CVE-2020-24948-5b09a4495e8608b65ff768ec0b46583b.yaml @@ -8,6 +8,7 @@ info: description: > The ao_ccss_import AJAX call in Autoptimize Wordpress Plugin 2.7.6 does not ensure that the file provided is a legitimate Zip file, allowing high privilege users to upload arbitrary files, such as PHP, leading to remote command execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/09152aa7-5c10-416a-aa77-a0cde1b6442e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-25033-df8fe453d0caf25baa0f6ad2423b812e.yaml b/nuclei-templates/2020/CVE-2020-25033-df8fe453d0caf25baa0f6ad2423b812e.yaml index 980c3b6470..0ffbbd45cc 100644 --- a/nuclei-templates/2020/CVE-2020-25033-df8fe453d0caf25baa0f6ad2423b812e.yaml +++ b/nuclei-templates/2020/CVE-2020-25033-df8fe453d0caf25baa0f6ad2423b812e.yaml @@ -8,6 +8,7 @@ info: description: > The Subscribe Sidebar plugin by Blubrry for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘status’ GET parameter in versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b403b1f3-cc04-48fb-b2ae-c6c234fad29f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-25213-6ed17b06b9c110d64b1d678d881598e8.yaml b/nuclei-templates/2020/CVE-2020-25213-6ed17b06b9c110d64b1d678d881598e8.yaml index 7b8ead587d..f9e9c06ebf 100644 --- a/nuclei-templates/2020/CVE-2020-25213-6ed17b06b9c110d64b1d678d881598e8.yaml +++ b/nuclei-templates/2020/CVE-2020-25213-6ed17b06b9c110d64b1d678d881598e8.yaml @@ -8,6 +8,7 @@ info: description: > The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. This, for example, allows attackers to run the elFinder upload (or mkfile and put) command to write PHP code into the wp-content/plugins/wp-file-manager/lib/files/ directory. This was exploited in the wild in August and September 2020. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dab7e451-f2ea-4f41-8e38-a2a983ccb18b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-25286-fcc60f3680d493d1fef5c8b60652850c.yaml b/nuclei-templates/2020/CVE-2020-25286-fcc60f3680d493d1fef5c8b60652850c.yaml index c69d7d463d..a7274a1bea 100644 --- a/nuclei-templates/2020/CVE-2020-25286-fcc60f3680d493d1fef5c8b60652850c.yaml +++ b/nuclei-templates/2020/CVE-2020-25286-fcc60f3680d493d1fef5c8b60652850c.yaml @@ -8,6 +8,7 @@ info: description: > In wp-includes/comment-template.php in WordPress before 5.4.2, comments from a post or page could sometimes be seen in the latest comments even if the post or page was not public. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8055886f-d0a9-4784-8430-41816db6c884?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-25375-9ba4db706d90d1804fcc48ecc8be51f6.yaml b/nuclei-templates/2020/CVE-2020-25375-9ba4db706d90d1804fcc48ecc8be51f6.yaml index 75401dff67..d5605a8746 100644 --- a/nuclei-templates/2020/CVE-2020-25375-9ba4db706d90d1804fcc48ecc8be51f6.yaml +++ b/nuclei-templates/2020/CVE-2020-25375-9ba4db706d90d1804fcc48ecc8be51f6.yaml @@ -8,6 +8,7 @@ info: description: > Wordpress Plugin Store / SoftradeWeb SNC WP SMART CRM V1.8.7 is affected by: Cross Site Scripting via the Business Name field, Tax Code field, First Name field, Address field, Town field, Phone field, Mobile field, Place of Birth field, Web Site field, VAT Number field, Last Name field, Fax field, Email field, and Skype field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5a2eb266-a050-48b9-a0bb-5d48b2c0f970?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-25378-2bd270d37c9259f9789587ad607169c9.yaml b/nuclei-templates/2020/CVE-2020-25378-2bd270d37c9259f9789587ad607169c9.yaml index 6c4b85de52..2e257e4df9 100644 --- a/nuclei-templates/2020/CVE-2020-25378-2bd270d37c9259f9789587ad607169c9.yaml +++ b/nuclei-templates/2020/CVE-2020-25378-2bd270d37c9259f9789587ad607169c9.yaml @@ -8,6 +8,7 @@ info: description: > Wordpress Plugin Store / AccessPress Themes WP Floating Menu V1.3.0 is affected by: Cross Site Scripting (XSS) via the id GET parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a1b8ac82-4c2d-44bf-ac9e-1c1abead0613?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-25379-80f6a9bc6be15628ca1d14400df7772c.yaml b/nuclei-templates/2020/CVE-2020-25379-80f6a9bc6be15628ca1d14400df7772c.yaml index f8399555ce..2984acdfed 100644 --- a/nuclei-templates/2020/CVE-2020-25379-80f6a9bc6be15628ca1d14400df7772c.yaml +++ b/nuclei-templates/2020/CVE-2020-25379-80f6a9bc6be15628ca1d14400df7772c.yaml @@ -8,6 +8,7 @@ info: description: > Wordpress Plugin Store / Mike Rooijackers Recall Products V0.8 fails to sanitize input from the 'Manufacturer[]' parameter which allows an authenticated attacker to inject a malicious SQL query. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/878f27d3-bb57-46b4-aee4-03720d695504?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-25380-0d8397078dfbb1685c0a374cd3fb3f29.yaml b/nuclei-templates/2020/CVE-2020-25380-0d8397078dfbb1685c0a374cd3fb3f29.yaml index e19e90c53a..27278bc3bc 100644 --- a/nuclei-templates/2020/CVE-2020-25380-0d8397078dfbb1685c0a374cd3fb3f29.yaml +++ b/nuclei-templates/2020/CVE-2020-25380-0d8397078dfbb1685c0a374cd3fb3f29.yaml @@ -8,6 +8,7 @@ info: description: > Wordpress Plugin Store / Mike Rooijackers Recall Products V0.8 is affected by: Cross Site Scripting (XSS) via the 'Recall Settings' field in admin.php. An attacker can inject JavaScript code that will be stored and executed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e0231cf-7de7-4fe7-a0fe-20657f727fef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-26153-fbb968a2e7959a6cab9adeaa50fb229a.yaml b/nuclei-templates/2020/CVE-2020-26153-fbb968a2e7959a6cab9adeaa50fb229a.yaml index 0adacbe5cb..e23c956802 100644 --- a/nuclei-templates/2020/CVE-2020-26153-fbb968a2e7959a6cab9adeaa50fb229a.yaml +++ b/nuclei-templates/2020/CVE-2020-26153-fbb968a2e7959a6cab9adeaa50fb229a.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10.7.p for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0cf53e3-1d5b-4f02-b1a1-61f6fc3ffe58?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-26511-eada72b92c9d9f6449ca0542ff3c4079.yaml b/nuclei-templates/2020/CVE-2020-26511-eada72b92c9d9f6449ca0542ff3c4079.yaml index 9d703b7e93..fbfa86fda6 100644 --- a/nuclei-templates/2020/CVE-2020-26511-eada72b92c9d9f6449ca0542ff3c4079.yaml +++ b/nuclei-templates/2020/CVE-2020-26511-eada72b92c9d9f6449ca0542ff3c4079.yaml @@ -8,6 +8,7 @@ info: description: > The WPO365 | LOGIN plugin before v11.7 for WordPress allows use of a symmetric algorithm to decrypt a JWT token. This leads to authentication bypass. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d4cf93d-61af-4721-9751-9891e08ce7b8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-26596-b8e32ca8a5635f35c68a3e2eee86b1fd.yaml b/nuclei-templates/2020/CVE-2020-26596-b8e32ca8a5635f35c68a3e2eee86b1fd.yaml index 09aa1b4791..0b2aa6a22b 100644 --- a/nuclei-templates/2020/CVE-2020-26596-b8e32ca8a5635f35c68a3e2eee86b1fd.yaml +++ b/nuclei-templates/2020/CVE-2020-26596-b8e32ca8a5635f35c68a3e2eee86b1fd.yaml @@ -8,6 +8,7 @@ info: description: > The Dynamic OOO widget for the Elementor Pro plugin through 3.0.5 for WordPress allows remote authenticated users to execute arbitrary code because only the Editor role is needed to upload executable PHP code via the PHP Raw snippet. NOTE: this issue can be mitigated by removing the Dynamic OOO widget or by restricting availability of the Editor role. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9ef3f7a2-4ed2-4235-8a6b-f2a5cf288029?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-26672-7aebacaebed839abba8631b37ec019c8.yaml b/nuclei-templates/2020/CVE-2020-26672-7aebacaebed839abba8631b37ec019c8.yaml index 028b18084d..0a519eda4f 100644 --- a/nuclei-templates/2020/CVE-2020-26672-7aebacaebed839abba8631b37ec019c8.yaml +++ b/nuclei-templates/2020/CVE-2020-26672-7aebacaebed839abba8631b37ec019c8.yaml @@ -8,6 +8,7 @@ info: description: > Testimonial Rotator Wordpress Plugin 3.0.2 is affected by Cross Site Scripting (XSS) in /wp-admin/post.php. If a user intercepts a request and inserts a payload in "cite" parameter, the payload will be stored in the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/963db13e-14aa-4fc0-8d28-3f8a22361361?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-26876-1644447c7adb6d4671657c735387b7f4.yaml b/nuclei-templates/2020/CVE-2020-26876-1644447c7adb6d4671657c735387b7f4.yaml index a3892b6438..51cd45f4d5 100644 --- a/nuclei-templates/2020/CVE-2020-26876-1644447c7adb6d4671657c735387b7f4.yaml +++ b/nuclei-templates/2020/CVE-2020-26876-1644447c7adb6d4671657c735387b7f4.yaml @@ -8,6 +8,7 @@ info: description: > The wp-courses plugin through 2.0.27 for WordPress allows remote attackers to bypass the intended payment step (for course videos and materials) by using the /wp-json REST API, as exploited in the wild in September 2020. This occurs because show_in_rest is enabled for custom post types (e.g., /wp-json/wp/v2/course and /wp-json/wp/v2/lesson exist). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b0bce89d-6b1d-4e7f-bd7f-6143a3b622de?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-27344-37e3be4bc5ee1b6238d51fd96ebd467f.yaml b/nuclei-templates/2020/CVE-2020-27344-37e3be4bc5ee1b6238d51fd96ebd467f.yaml index f7c0b30e3e..d2a5a4ae52 100644 --- a/nuclei-templates/2020/CVE-2020-27344-37e3be4bc5ee1b6238d51fd96ebd467f.yaml +++ b/nuclei-templates/2020/CVE-2020-27344-37e3be4bc5ee1b6238d51fd96ebd467f.yaml @@ -8,6 +8,7 @@ info: description: > The CM Download Manager plugin for WordPress is vulnerable to Authenticated Stored Cross-Site Scripting via the ‘filename’ parameter in versions up to, and including, 2.7.0 due to insufficient input sanitization and output escaping. This makes it possible for highly privileged attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/21dd96e0-8c1c-4593-8a75-079125192001?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-27356-a2565f656cb361024766a62be6e6efb0.yaml b/nuclei-templates/2020/CVE-2020-27356-a2565f656cb361024766a62be6e6efb0.yaml index cf1cb4ac67..c65d5d9a5b 100644 --- a/nuclei-templates/2020/CVE-2020-27356-a2565f656cb361024766a62be6e6efb0.yaml +++ b/nuclei-templates/2020/CVE-2020-27356-a2565f656cb361024766a62be6e6efb0.yaml @@ -8,6 +8,7 @@ info: description: > The Debug Meta Data plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 1.1.2 due to insufficient input sanitization and output escaping on the a user's user-agent HTTP header value. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/34c98bb0-2e28-4ed4-8848-04edb66eef96?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-27481-aec93296ff6f28c665245cdf9728bb64.yaml b/nuclei-templates/2020/CVE-2020-27481-aec93296ff6f28c665245cdf9728bb64.yaml index 9fd9d95ab0..0b45101e93 100644 --- a/nuclei-templates/2020/CVE-2020-27481-aec93296ff6f28c665245cdf9728bb64.yaml +++ b/nuclei-templates/2020/CVE-2020-27481-aec93296ff6f28c665245cdf9728bb64.yaml @@ -8,6 +8,7 @@ info: description: > An unauthenticated SQL Injection vulnerability in Good Layers LMS Plugin <= 2.1.4 exists due to the usage of "wp_ajax_nopriv" call in WordPress, which allows any unauthenticated user to get access to the function "gdlr_lms_cancel_booking" where POST Parameter "id" was sent straight into SQL query without sanitization. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6629e1a9-3b28-4c8c-95d4-3c0011a7364a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-27615-4d3fd65ab01e83d07d09d34d5f6519a3.yaml b/nuclei-templates/2020/CVE-2020-27615-4d3fd65ab01e83d07d09d34d5f6519a3.yaml index 6bb6e6fba8..e2c2a177fb 100644 --- a/nuclei-templates/2020/CVE-2020-27615-4d3fd65ab01e83d07d09d34d5f6519a3.yaml +++ b/nuclei-templates/2020/CVE-2020-27615-4d3fd65ab01e83d07d09d34d5f6519a3.yaml @@ -8,6 +8,7 @@ info: description: > The Loginizer plugin before 1.6.4 for WordPress allows SQL injection (with resultant XSS), related to loginizer_login_failed and lz_valid_ip. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58f8bba4-1be5-4111-aa41-d076a6f06948?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-28032-a8a0c4011d79636aa3ec0e9d911bf34c.yaml b/nuclei-templates/2020/CVE-2020-28032-a8a0c4011d79636aa3ec0e9d911bf34c.yaml index dc96572d8b..b84b0fe876 100644 --- a/nuclei-templates/2020/CVE-2020-28032-a8a0c4011d79636aa3ec0e9d911bf34c.yaml +++ b/nuclei-templates/2020/CVE-2020-28032-a8a0c4011d79636aa3ec0e9d911bf34c.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.5.2 mishandles deserialization requests in wp-includes/Requests/Utility/FilteredIterator.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/58300545-3e53-49be-bf55-eaf3e4cd82e9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-28033-bdd9831728ce24708bd203afa5b4eb34.yaml b/nuclei-templates/2020/CVE-2020-28033-bdd9831728ce24708bd203afa5b4eb34.yaml index 6ac0229c4e..17315f5480 100644 --- a/nuclei-templates/2020/CVE-2020-28033-bdd9831728ce24708bd203afa5b4eb34.yaml +++ b/nuclei-templates/2020/CVE-2020-28033-bdd9831728ce24708bd203afa5b4eb34.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.5.2 mishandles embeds from disabled sites on a multisite network, as demonstrated by allowing a spam embed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f3ff473c-c629-487c-9b18-e074534c7b79?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-28034-bb626bbdf27f152aa98bd6dcfd40aa11.yaml b/nuclei-templates/2020/CVE-2020-28034-bb626bbdf27f152aa98bd6dcfd40aa11.yaml index 40bd5d21c9..abc8239e5f 100644 --- a/nuclei-templates/2020/CVE-2020-28034-bb626bbdf27f152aa98bd6dcfd40aa11.yaml +++ b/nuclei-templates/2020/CVE-2020-28034-bb626bbdf27f152aa98bd6dcfd40aa11.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.5.2 allows XSS associated with global variables. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4290ee15-0362-48c5-a570-4a1b6719a948?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-28035-ea8fecf0addd578ce3d4bea717684825.yaml b/nuclei-templates/2020/CVE-2020-28035-ea8fecf0addd578ce3d4bea717684825.yaml index 9f4d38c1ee..3d8279e5c2 100644 --- a/nuclei-templates/2020/CVE-2020-28035-ea8fecf0addd578ce3d4bea717684825.yaml +++ b/nuclei-templates/2020/CVE-2020-28035-ea8fecf0addd578ce3d4bea717684825.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.5.2 allows attackers to gain privileges via XML-RPC. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f9bfa726-40e1-4417-9d59-289dbb3a17ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-28036-c8952a82f65a876a153631f7d8cdb54a.yaml b/nuclei-templates/2020/CVE-2020-28036-c8952a82f65a876a153631f7d8cdb54a.yaml index 12b110a2f2..2732285fb6 100644 --- a/nuclei-templates/2020/CVE-2020-28036-c8952a82f65a876a153631f7d8cdb54a.yaml +++ b/nuclei-templates/2020/CVE-2020-28036-c8952a82f65a876a153631f7d8cdb54a.yaml @@ -8,6 +8,7 @@ info: description: > wp-includes/class-wp-xmlrpc-server.php in WordPress before 5.5.2 allows attackers to gain privileges by using XML-RPC to comment on a post. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/36e15052-0e04-4b72-b573-b736109517b8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-28037-228dc714098129ad5b0d85eb16cfb3fc.yaml b/nuclei-templates/2020/CVE-2020-28037-228dc714098129ad5b0d85eb16cfb3fc.yaml index 634d3f0d19..7ae9a99047 100644 --- a/nuclei-templates/2020/CVE-2020-28037-228dc714098129ad5b0d85eb16cfb3fc.yaml +++ b/nuclei-templates/2020/CVE-2020-28037-228dc714098129ad5b0d85eb16cfb3fc.yaml @@ -8,6 +8,7 @@ info: description: > is_blog_installed in wp-includes/functions.php in WordPress before 5.5.2 improperly determines whether WordPress is already installed, which might allow an attacker to perform a new installation, leading to remote code execution (as well as a denial of service for the old installation). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b13f6a3f-cab6-4aff-a96e-58250fcf655a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-28038-68e8c47f98786a4db4900a2e033a3f31.yaml b/nuclei-templates/2020/CVE-2020-28038-68e8c47f98786a4db4900a2e033a3f31.yaml index 711efe0aff..4956d44d6f 100644 --- a/nuclei-templates/2020/CVE-2020-28038-68e8c47f98786a4db4900a2e033a3f31.yaml +++ b/nuclei-templates/2020/CVE-2020-28038-68e8c47f98786a4db4900a2e033a3f31.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.5.2 allows stored XSS via post slugs. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8cf1ac25-2e55-4e27-af01-9b5b1997f339?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-28039-deac2cd35a84c99fb46d695f8cdb5439.yaml b/nuclei-templates/2020/CVE-2020-28039-deac2cd35a84c99fb46d695f8cdb5439.yaml index daecb193c7..8a32ad6ac3 100644 --- a/nuclei-templates/2020/CVE-2020-28039-deac2cd35a84c99fb46d695f8cdb5439.yaml +++ b/nuclei-templates/2020/CVE-2020-28039-deac2cd35a84c99fb46d695f8cdb5439.yaml @@ -8,6 +8,7 @@ info: description: > is_protected_meta in wp-includes/meta.php in WordPress before 5.5.2 allows arbitrary file deletion because it does not properly determine whether a meta key is considered protected. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/beb70eb8-9a9c-4116-832c-337fc2a03329?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-28040-c4a5f690421aff2d92c1eeb446d00030.yaml b/nuclei-templates/2020/CVE-2020-28040-c4a5f690421aff2d92c1eeb446d00030.yaml index f7199782a1..f4c362f5c8 100644 --- a/nuclei-templates/2020/CVE-2020-28040-c4a5f690421aff2d92c1eeb446d00030.yaml +++ b/nuclei-templates/2020/CVE-2020-28040-c4a5f690421aff2d92c1eeb446d00030.yaml @@ -8,6 +8,7 @@ info: description: > WordPress before 5.5.2 allows CSRF attacks that change a theme's background image. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7d6a09f5-029a-4710-b2bd-974d0d8348b1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-28339-4998e4f989a3e9ca56dc394b21c1502d.yaml b/nuclei-templates/2020/CVE-2020-28339-4998e4f989a3e9ca56dc394b21c1502d.yaml index afb7c642c6..098ccee5ff 100644 --- a/nuclei-templates/2020/CVE-2020-28339-4998e4f989a3e9ca56dc394b21c1502d.yaml +++ b/nuclei-templates/2020/CVE-2020-28339-4998e4f989a3e9ca56dc394b21c1502d.yaml @@ -8,6 +8,7 @@ info: description: > The usc-e-shop (aka Collne Welcart e-Commerce) plugin before 1.9.36 for WordPress allows Object Injection because of usces_unserialize. There is not a complete POP chain. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6c694bce-e389-492a-827d-ae5293730612?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-28649-8f740a3958ceaea57a5c9454086004cf.yaml b/nuclei-templates/2020/CVE-2020-28649-8f740a3958ceaea57a5c9454086004cf.yaml index 16bbc53e20..f6f131f72b 100644 --- a/nuclei-templates/2020/CVE-2020-28649-8f740a3958ceaea57a5c9454086004cf.yaml +++ b/nuclei-templates/2020/CVE-2020-28649-8f740a3958ceaea57a5c9454086004cf.yaml @@ -8,6 +8,7 @@ info: description: > The orbisius-child-theme-creator plugin before 1.5.2 for WordPress allows CSRF via orbisius_ctc_theme_editor_manage_file that makes it possible for attackers to modify arbitrary files and create new files to achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/782d0920-08dd-4df7-958c-3ed7128f3d55?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-28650-59d181c52b5734e3c027e0d7eb2efbe2.yaml b/nuclei-templates/2020/CVE-2020-28650-59d181c52b5734e3c027e0d7eb2efbe2.yaml index 35d92c9583..aca9e2c158 100644 --- a/nuclei-templates/2020/CVE-2020-28650-59d181c52b5734e3c027e0d7eb2efbe2.yaml +++ b/nuclei-templates/2020/CVE-2020-28650-59d181c52b5734e3c027e0d7eb2efbe2.yaml @@ -8,6 +8,7 @@ info: description: > The WPBakery plugin for WordPress, in versions 6.4 and below, was designed with a flaw that could give users with contributor and author level roles the ability to inject malicious JavaScript into pages and posts. This flaw also gave these users the ability to edit other users’ posts. The plugin explicitly disabled any default post HTML filtering checks in the saveAjaxFe function using kses_remove_filters();. This meant that any user with access to the WPBakery builder could inject HTML and JavaScript anywhere in a post using the page builder. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1fab5d06-ff39-4b7c-808b-bd199c2a3329?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-28707-319fd41f8b9e7bcd3309397f83632536.yaml b/nuclei-templates/2020/CVE-2020-28707-319fd41f8b9e7bcd3309397f83632536.yaml index b0d3ef0ba7..817824ccd0 100644 --- a/nuclei-templates/2020/CVE-2020-28707-319fd41f8b9e7bcd3309397f83632536.yaml +++ b/nuclei-templates/2020/CVE-2020-28707-319fd41f8b9e7bcd3309397f83632536.yaml @@ -8,6 +8,7 @@ info: description: > The Stockdio Historical Chart plugin before 2.8.1 for WordPress is affected by Cross Site Scripting (XSS) via stockdio_chart_historical-wp.js in wp-content/plugins/stockdio-historical-chart/assets/ because the origin of a postMessage() event is not validated. The stockdio_eventer function listens for any postMessage event. After a message event is sent to the application, this function sets the "e" variable as the event and checks that the types of the data and data.method are not undefined (empty) before proceeding to eval the data.method received from the postMessage. However, on a different website. JavaScript code can call window.open for the vulnerable WordPress instance and do a postMessage(msg,'*') for that object. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57162a5e-5f5d-4b22-bb7f-0ff65332910b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-28976-ee1d1a01990e7fd61b23acdfac21eca9.yaml b/nuclei-templates/2020/CVE-2020-28976-ee1d1a01990e7fd61b23acdfac21eca9.yaml index 0de1746d51..b5f0af2374 100644 --- a/nuclei-templates/2020/CVE-2020-28976-ee1d1a01990e7fd61b23acdfac21eca9.yaml +++ b/nuclei-templates/2020/CVE-2020-28976-ee1d1a01990e7fd61b23acdfac21eca9.yaml @@ -8,6 +8,7 @@ info: description: > The Canto plugin 1.9.0 for WordPress contains a blind SSRF vulnerability. It allows an unauthenticated attacker can make a request to any internal and external server via /includes/lib/detail.php?subdomain=SSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5781420d-b1e0-435f-8bf2-193cc7b095ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-28977-8bb35c92f958ec5b3f6c0118993ee10e.yaml b/nuclei-templates/2020/CVE-2020-28977-8bb35c92f958ec5b3f6c0118993ee10e.yaml index 03e758e7a2..d844255143 100644 --- a/nuclei-templates/2020/CVE-2020-28977-8bb35c92f958ec5b3f6c0118993ee10e.yaml +++ b/nuclei-templates/2020/CVE-2020-28977-8bb35c92f958ec5b3f6c0118993ee10e.yaml @@ -8,6 +8,7 @@ info: description: > The Canto plugin 1.3.0 for WordPress contains blind SSRF vulnerability. It allows an unauthenticated attacker can make a request to any internal and external server via /includes/lib/get.php?subdomain=SSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4a330416-f867-4a1a-a692-6003e231ed54?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-28978-03877f6a4b3c8a72289f778e643a9423.yaml b/nuclei-templates/2020/CVE-2020-28978-03877f6a4b3c8a72289f778e643a9423.yaml index f627971e89..815a638376 100644 --- a/nuclei-templates/2020/CVE-2020-28978-03877f6a4b3c8a72289f778e643a9423.yaml +++ b/nuclei-templates/2020/CVE-2020-28978-03877f6a4b3c8a72289f778e643a9423.yaml @@ -8,6 +8,7 @@ info: description: > The Canto plugin 1.9.0 for WordPress contains blind SSRF vulnerability. It allows an unauthenticated attacker can make a request to any internal and external server via /includes/lib/tree.php?subdomain=SSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c03cf3a2-3be9-44da-a050-a5978eb3eadc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-29045-dcf6184c07505d45e699eda489f75336.yaml b/nuclei-templates/2020/CVE-2020-29045-dcf6184c07505d45e699eda489f75336.yaml index 7abb816b7a..0b0202e8fd 100644 --- a/nuclei-templates/2020/CVE-2020-29045-dcf6184c07505d45e699eda489f75336.yaml +++ b/nuclei-templates/2020/CVE-2020-29045-dcf6184c07505d45e699eda489f75336.yaml @@ -8,6 +8,7 @@ info: description: > The food-and-drink-menu plugin through 2.2.0 for WordPress allows remote attackers to execute arbitrary code because of an unserialize operation on the fdm_cart cookie in load_cart_from_cookie in includes/class-cart-manager.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b110a6c-fd6d-4c00-bdd6-08fce116b937?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-29047-44249b15e5abc10cb0c2223c916706e6.yaml b/nuclei-templates/2020/CVE-2020-29047-44249b15e5abc10cb0c2223c916706e6.yaml index ceb7a6c8c8..6407eb63a4 100644 --- a/nuclei-templates/2020/CVE-2020-29047-44249b15e5abc10cb0c2223c916706e6.yaml +++ b/nuclei-templates/2020/CVE-2020-29047-44249b15e5abc10cb0c2223c916706e6.yaml @@ -8,6 +8,7 @@ info: description: > The wp-hotel-booking plugin through 1.10.3 for WordPress allows remote attackers to execute arbitrary code because of an unserialize operation on the thimpress_hotel_booking_1 cookie in load in includes/class-wphb-sessions.php. This was finally patched in 1.10.04 reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6c31d037-1f9e-4887-aaff-3c32fb8b4501?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-29156-88f70be6f9c788acf32d7b8d656aa12a.yaml b/nuclei-templates/2020/CVE-2020-29156-88f70be6f9c788acf32d7b8d656aa12a.yaml index 8cef1a4805..1598c8af32 100644 --- a/nuclei-templates/2020/CVE-2020-29156-88f70be6f9c788acf32d7b8d656aa12a.yaml +++ b/nuclei-templates/2020/CVE-2020-29156-88f70be6f9c788acf32d7b8d656aa12a.yaml @@ -8,6 +8,7 @@ info: description: > The WooCommerce plugin before 4.7.0 for WordPress allows remote attackers to view the status of arbitrary orders via the order_id parameter in a fetch_order_status action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4279efe9-df57-405a-85a0-6c22e912662c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-29171-22d32481296ad9cfb8cd69be34af77bc.yaml b/nuclei-templates/2020/CVE-2020-29171-22d32481296ad9cfb8cd69be34af77bc.yaml index 7d11185d46..9d05fcd3af 100644 --- a/nuclei-templates/2020/CVE-2020-29171-22d32481296ad9cfb8cd69be34af77bc.yaml +++ b/nuclei-templates/2020/CVE-2020-29171-22d32481296ad9cfb8cd69be34af77bc.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in admin/wp-security-blacklist-menu.php in the Tips and Tricks HQ All In One WP Security & Firewall (all-in-one-wp-security-and-firewall) plugin before 4.4.6 for WordPress. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/02f8faff-8629-490b-9bc7-378ebffcfd0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-29172-e88a06fc297d1d73a415dda237b0759d.yaml b/nuclei-templates/2020/CVE-2020-29172-e88a06fc297d1d73a415dda237b0759d.yaml index f0fb542eb2..98436c9690 100644 --- a/nuclei-templates/2020/CVE-2020-29172-e88a06fc297d1d73a415dda237b0759d.yaml +++ b/nuclei-templates/2020/CVE-2020-29172-e88a06fc297d1d73a415dda237b0759d.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability in the LiteSpeed Cache plugin before 3.6.1 for WordPress can be exploited via the Server IP setting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8cec5695-1fe5-4349-b78d-2e4f7d3b9908?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-29303-2b1c40292b5e935ca353916347104916.yaml b/nuclei-templates/2020/CVE-2020-29303-2b1c40292b5e935ca353916347104916.yaml index 39ed870183..80a2cc7495 100644 --- a/nuclei-templates/2020/CVE-2020-29303-2b1c40292b5e935ca353916347104916.yaml +++ b/nuclei-templates/2020/CVE-2020-29303-2b1c40292b5e935ca353916347104916.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability in the SabaiApp Directories Pro plugin 1.3.45 for WordPress allows remote attackers to inject arbitrary web script or HTML via a POST to /wp-admin/admin.php?page=drts/directories&q=%2F with _drts_form_build_id parameter containing the XSS payload and _t_ parameter set to an invalid or non-existent CSRF token. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/65e68147-84cc-4b2d-85b9-e5b7bde2e604?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-29304-ffa42fae6d9ea0fb2a9161e419455a9e.yaml b/nuclei-templates/2020/CVE-2020-29304-ffa42fae6d9ea0fb2a9161e419455a9e.yaml index 4478b1ee02..c2605d1e5f 100644 --- a/nuclei-templates/2020/CVE-2020-29304-ffa42fae6d9ea0fb2a9161e419455a9e.yaml +++ b/nuclei-templates/2020/CVE-2020-29304-ffa42fae6d9ea0fb2a9161e419455a9e.yaml @@ -8,6 +8,7 @@ info: description: > A cross-site scripting (XSS) vulnerability exists in the SabaiApps WordPress Directories Pro plugin version 1.3.45 and previous, allows attackers who have convinced a site administrator to import a specially crafted CSV file to inject arbitrary web script or HTML as the victim is proceeding through the file import workflow. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b864aa4-f7e0-4910-b950-ef8b1190c5ba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-29395-16ac2206026b33902232895de1707cd7.yaml b/nuclei-templates/2020/CVE-2020-29395-16ac2206026b33902232895de1707cd7.yaml index a32c967aee..0d965e0bf2 100644 --- a/nuclei-templates/2020/CVE-2020-29395-16ac2206026b33902232895de1707cd7.yaml +++ b/nuclei-templates/2020/CVE-2020-29395-16ac2206026b33902232895de1707cd7.yaml @@ -8,6 +8,7 @@ info: description: > The EventON plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including 3.0.5. This is due to insufficient escaping and sanitization on the q= parameter. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Please note this only affects the premium version of this plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/577b4738-fa58-44b2-a8e7-ef59925f26a1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-35012-79ae7423bdbf636a9d0c0070f46ad198.yaml b/nuclei-templates/2020/CVE-2020-35012-79ae7423bdbf636a9d0c0070f46ad198.yaml index ae32ebebc9..b75027c66a 100644 --- a/nuclei-templates/2020/CVE-2020-35012-79ae7423bdbf636a9d0c0070f46ad198.yaml +++ b/nuclei-templates/2020/CVE-2020-35012-79ae7423bdbf636a9d0c0070f46ad198.yaml @@ -8,6 +8,7 @@ info: description: > The Events Manager WordPress plugin before 5.9.8 does not sanitise and escape a parameter before using it in a SQL statement, leading to an SQL Injection reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a0ccb39b-faf1-428b-bfa7-c30d402bd34d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35037-3454e657aa4f2b43d5b55eab11b0cac5.yaml b/nuclei-templates/2020/CVE-2020-35037-3454e657aa4f2b43d5b55eab11b0cac5.yaml index b03b56d137..2cfd321e5e 100644 --- a/nuclei-templates/2020/CVE-2020-35037-3454e657aa4f2b43d5b55eab11b0cac5.yaml +++ b/nuclei-templates/2020/CVE-2020-35037-3454e657aa4f2b43d5b55eab11b0cac5.yaml @@ -8,6 +8,7 @@ info: description: > The Events Manager WordPress plugin before 5.9.8 does not sanitise and escape some search parameter before outputing them in pages, which could lead to Cross-Site Scripting issues reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f2244c29-9d79-47d5-b077-bf04a9199cdc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-35135-9f911bce9cfbd904cdc53486cca4cfbc.yaml b/nuclei-templates/2020/CVE-2020-35135-9f911bce9cfbd904cdc53486cca4cfbc.yaml index 0a991537cb..9f21e74446 100644 --- a/nuclei-templates/2020/CVE-2020-35135-9f911bce9cfbd904cdc53486cca4cfbc.yaml +++ b/nuclei-templates/2020/CVE-2020-35135-9f911bce9cfbd904cdc53486cca4cfbc.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate Category Excluder plugin before 1.2 for WordPress allows ultimate-category-excluder.php CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0e30d2ca-1918-4fcf-979e-7cae0d84529e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35234-4ad486f8d142a386c5ede03d65e1f4af.yaml b/nuclei-templates/2020/CVE-2020-35234-4ad486f8d142a386c5ede03d65e1f4af.yaml index 1256cba91d..e050f67c1b 100644 --- a/nuclei-templates/2020/CVE-2020-35234-4ad486f8d142a386c5ede03d65e1f4af.yaml +++ b/nuclei-templates/2020/CVE-2020-35234-4ad486f8d142a386c5ede03d65e1f4af.yaml @@ -8,6 +8,7 @@ info: description: > The easy-wp-smtp plugin before 1.4.4 for WordPress allows Administrator account takeover, as exploited in the wild in December 2020. If an attacker can list the wp-content/plugins/easy-wp-smtp/ directory, then they can discover a log file (such as #############_debug_log.txt) that contains all password-reset links. The attacker can request a reset of the Administrator password and then use a link found there. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/837eea49-0b2c-46b4-a325-526d7c143fdc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35235-e24fd8e9d3e4c5cd7358a2f299593578.yaml b/nuclei-templates/2020/CVE-2020-35235-e24fd8e9d3e4c5cd7358a2f299593578.yaml index c471d2641c..7a452370c0 100644 --- a/nuclei-templates/2020/CVE-2020-35235-e24fd8e9d3e4c5cd7358a2f299593578.yaml +++ b/nuclei-templates/2020/CVE-2020-35235-e24fd8e9d3e4c5cd7358a2f299593578.yaml @@ -8,6 +8,7 @@ info: description: > vendor/elfinder/php/connector.minimal.php in the secure-file-manager plugin through 2.5 for WordPress loads elFinder code without proper access control. Thus, any authenticated user can run the elFinder upload command to achieve remote code execution. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a955d4f-6609-4aa8-806c-48af0c6dbac1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35489-a5e26fbee40cf70fb4ae932dd2eeb716.yaml b/nuclei-templates/2020/CVE-2020-35489-a5e26fbee40cf70fb4ae932dd2eeb716.yaml index f168d78f3a..cfe96136f6 100644 --- a/nuclei-templates/2020/CVE-2020-35489-a5e26fbee40cf70fb4ae932dd2eeb716.yaml +++ b/nuclei-templates/2020/CVE-2020-35489-a5e26fbee40cf70fb4ae932dd2eeb716.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form 7 plugin for WordPress is vulnerable to arbitrary file uploads in versions up to 5.3.2. This is due to the fact that the plugin allows filenames to contain special characters which may make extension filter evasion possible on certain configurations. Our team was not able to reproduce this issue which leads us to believe there is a high attack complexity or special configuration requirement. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2f54e8d-9e81-4902-9111-b826ef5da164?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35589-f5435060868536c5695171bf7f796438.yaml b/nuclei-templates/2020/CVE-2020-35589-f5435060868536c5695171bf7f796438.yaml index 413b8524b8..37896c7516 100644 --- a/nuclei-templates/2020/CVE-2020-35589-f5435060868536c5695171bf7f796438.yaml +++ b/nuclei-templates/2020/CVE-2020-35589-f5435060868536c5695171bf7f796438.yaml @@ -8,6 +8,7 @@ info: description: > The limit-login-attempts-reloaded plugin before 2.17.4 for WordPress allows wp-admin/options-general.php?page=limit-login-attempts&tab= XSS. A malicious user can cause an administrator user to supply dangerous content to the vulnerable page, which is then reflected back to the user and executed by the web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is posted publicly or e-mailed directly to victims. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a052ca1-2c2c-4c8a-9213-5f01b0fa70dd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-35590-d576c62b1ce5e71c7ad0f7f3b1bd3732.yaml b/nuclei-templates/2020/CVE-2020-35590-d576c62b1ce5e71c7ad0f7f3b1bd3732.yaml index c2bc6a10ee..052a5fe665 100644 --- a/nuclei-templates/2020/CVE-2020-35590-d576c62b1ce5e71c7ad0f7f3b1bd3732.yaml +++ b/nuclei-templates/2020/CVE-2020-35590-d576c62b1ce5e71c7ad0f7f3b1bd3732.yaml @@ -8,6 +8,7 @@ info: description: > LimitLoginAttempts.php in the limit-login-attempts-reloaded plugin before 2.17.4 for WordPress allows a bypass of (per IP address) rate limits because the X-Forwarded-For header can be forged. When the plugin is configured to accept an arbitrary header for the client source IP address, a malicious user is not limited to perform a brute force attack, because the client IP header accepts any arbitrary string. When randomizing the header input, the login count does not ever reach the maximum allowed retries. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/669c50b8-316c-4f63-8b78-361cfcfd4d5f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-35748-f40b4bf578846ef0ffa81a1f85926c4b.yaml b/nuclei-templates/2020/CVE-2020-35748-f40b4bf578846ef0ffa81a1f85926c4b.yaml index 4d6bfc9ddf..6e1668e3cf 100644 --- a/nuclei-templates/2020/CVE-2020-35748-f40b4bf578846ef0ffa81a1f85926c4b.yaml +++ b/nuclei-templates/2020/CVE-2020-35748-f40b4bf578846ef0ffa81a1f85926c4b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting (XSS) vulnerability in models/list-table.php in the FV Flowplayer Video Player plugin before 7.4.37.727 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the fv_wp_fvvideoplayer_src JSON field in the data parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a0e28aca-b95f-4041-a1ea-4be84dc55923?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-35749-42c64bb02966a5ef5e54b86980d9a960.yaml b/nuclei-templates/2020/CVE-2020-35749-42c64bb02966a5ef5e54b86980d9a960.yaml index 17cfbc5191..2493c0355c 100644 --- a/nuclei-templates/2020/CVE-2020-35749-42c64bb02966a5ef5e54b86980d9a960.yaml +++ b/nuclei-templates/2020/CVE-2020-35749-42c64bb02966a5ef5e54b86980d9a960.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in class-simple_job_board_resume_download_handler.php in the Simple Board Job plugin 2.9.3 and earlier for WordPress allows remote attackers to read arbitrary files via the sjb_file parameter to wp-admin/post.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/31f6032a-19f8-463b-9642-cba205069a22?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-35773-52e3e7b7e1d8a7d1e3f7d6a11009b784.yaml b/nuclei-templates/2020/CVE-2020-35773-52e3e7b7e1d8a7d1e3f7d6a11009b784.yaml index 3fc7ebff3d..8b71cc72a0 100644 --- a/nuclei-templates/2020/CVE-2020-35773-52e3e7b7e1d8a7d1e3f7d6a11009b784.yaml +++ b/nuclei-templates/2020/CVE-2020-35773-52e3e7b7e1d8a7d1e3f7d6a11009b784.yaml @@ -8,6 +8,7 @@ info: description: > The Site Offline Or Coming Soon Or Maintenance Mode plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.4.2. This is due to missing or incorrect nonce validation on an unknown function. This makes it possible for unauthenticated attackers to perform an unknown action granted they can trick a site administrator into performing an action such as clicking on a link. The impact of this vulnerability is unknown. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b105fe2a-b1fd-42d4-ab16-b80115e22531?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-35932-02e64e004e10712629e22a21cd1480ee.yaml b/nuclei-templates/2020/CVE-2020-35932-02e64e004e10712629e22a21cd1480ee.yaml index 1907a09287..932b0eab75 100644 --- a/nuclei-templates/2020/CVE-2020-35932-02e64e004e10712629e22a21cd1480ee.yaml +++ b/nuclei-templates/2020/CVE-2020-35932-02e64e004e10712629e22a21cd1480ee.yaml @@ -8,6 +8,7 @@ info: description: > Insecure Deserialization in the Newsletter plugin before 6.8.2 for WordPress allows authenticated remote attackers with minimal privileges (such as subscribers) to use the tpnc_render AJAX action to inject arbitrary PHP objects via the options[inline_edits] parameter. NOTE: exploitability depends on PHP objects that might be present with certain other plugins or themes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d684efcd-74fa-4b0c-b8dd-9674a2748fc3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35933-10baf7c3880869ee5d9d9de86bc2d8d3.yaml b/nuclei-templates/2020/CVE-2020-35933-10baf7c3880869ee5d9d9de86bc2d8d3.yaml index 09fbfebc01..368acc9d6b 100644 --- a/nuclei-templates/2020/CVE-2020-35933-10baf7c3880869ee5d9d9de86bc2d8d3.yaml +++ b/nuclei-templates/2020/CVE-2020-35933-10baf7c3880869ee5d9d9de86bc2d8d3.yaml @@ -8,6 +8,7 @@ info: description: > A Reflected Authenticated Cross-Site Scripting (XSS) vulnerability in the Newsletter plugin before 6.8.2 for WordPress allows remote attackers to trick a victim into submitting a tnpc_render AJAX request containing either JavaScript in an options parameter, or a base64-encoded JSON string containing JavaScript in the encoded_options parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/95dc0d79-b65a-4bfb-89c0-569bf26232df?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-35934-af86b8b17a69dc8f2eba867d7eb566ae.yaml b/nuclei-templates/2020/CVE-2020-35934-af86b8b17a69dc8f2eba867d7eb566ae.yaml index 9c4cea88c6..e0a6fe28b0 100644 --- a/nuclei-templates/2020/CVE-2020-35934-af86b8b17a69dc8f2eba867d7eb566ae.yaml +++ b/nuclei-templates/2020/CVE-2020-35934-af86b8b17a69dc8f2eba867d7eb566ae.yaml @@ -8,6 +8,7 @@ info: description: > The Advanced Access Manager plugin before 6.6.2 for WordPress displays the unfiltered user object (including all metadata) upon login via the REST API (aam/v1/authenticate or aam/v2/authenticate). This is a security problem if this object stores information that the user is not supposed to have (e.g., custom metadata added by a different plugin). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d1c9da9c-8a92-44fd-a35a-4c6d3777901f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-35935-ea206e50b490dea7d39cb22151a61164.yaml b/nuclei-templates/2020/CVE-2020-35935-ea206e50b490dea7d39cb22151a61164.yaml index 3f2a46501f..181b18c5eb 100644 --- a/nuclei-templates/2020/CVE-2020-35935-ea206e50b490dea7d39cb22151a61164.yaml +++ b/nuclei-templates/2020/CVE-2020-35935-ea206e50b490dea7d39cb22151a61164.yaml @@ -8,6 +8,7 @@ info: description: > The Advanced Access Manager plugin before 6.6.2 for WordPress allows privilege escalation on profile updates via the aam_user_roles POST parameter if Multiple Role support is enabled. (The mechanism for deciding whether a user was entitled to add a role did not work in various custom-role scenarios.) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e6de586-5621-4eb2-8150-cb42562d289f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35936-5fa317dd2f30f7c3415574c76fe59b56.yaml b/nuclei-templates/2020/CVE-2020-35936-5fa317dd2f30f7c3415574c76fe59b56.yaml index 508884e848..027f811606 100644 --- a/nuclei-templates/2020/CVE-2020-35936-5fa317dd2f30f7c3415574c76fe59b56.yaml +++ b/nuclei-templates/2020/CVE-2020-35936-5fa317dd2f30f7c3415574c76fe59b56.yaml @@ -8,6 +8,7 @@ info: description: > Stored Cross-Site Scripting (XSS) vulnerabilities in the Post Grid plugin before 2.0.73 for WordPress allow remote authenticated attackers to import layouts including JavaScript supplied via a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to post_grid_import_xml_layouts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9013e816-1f5c-48cc-b79b-37cd9a75c2f6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35937-0d1285b5eb32b4681d3ae854868c2708.yaml b/nuclei-templates/2020/CVE-2020-35937-0d1285b5eb32b4681d3ae854868c2708.yaml index 0257b890d7..760f1ae451 100644 --- a/nuclei-templates/2020/CVE-2020-35937-0d1285b5eb32b4681d3ae854868c2708.yaml +++ b/nuclei-templates/2020/CVE-2020-35937-0d1285b5eb32b4681d3ae854868c2708.yaml @@ -8,6 +8,7 @@ info: description: > Stored Cross-Site Scripting (XSS) vulnerabilities in the Team Showcase plugin before 1.22.16 for WordPress allow remote authenticated attackers to import layouts including JavaScript supplied via a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to team_import_xml_layouts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/52bb3328-956c-4379-879a-d321d68c39ee?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35938-a4d489a65411c48b670e97bd5df0bc37.yaml b/nuclei-templates/2020/CVE-2020-35938-a4d489a65411c48b670e97bd5df0bc37.yaml index f23fa12a17..44dccb19c5 100644 --- a/nuclei-templates/2020/CVE-2020-35938-a4d489a65411c48b670e97bd5df0bc37.yaml +++ b/nuclei-templates/2020/CVE-2020-35938-a4d489a65411c48b670e97bd5df0bc37.yaml @@ -8,6 +8,7 @@ info: description: > PHP Object injection vulnerabilities in the Post Grid plugin before 2.0.73 for WordPress allow remote authenticated attackers to inject arbitrary PHP objects due to insecure unserialization of data supplied in a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to post_grid_import_xml_layouts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1da8894c-fd19-4ea1-9c05-e519c0131061?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35939-0b95b2bfffe096b2dde4e5ce6cc8edb2.yaml b/nuclei-templates/2020/CVE-2020-35939-0b95b2bfffe096b2dde4e5ce6cc8edb2.yaml index 458f6ee589..7e627f4412 100644 --- a/nuclei-templates/2020/CVE-2020-35939-0b95b2bfffe096b2dde4e5ce6cc8edb2.yaml +++ b/nuclei-templates/2020/CVE-2020-35939-0b95b2bfffe096b2dde4e5ce6cc8edb2.yaml @@ -8,6 +8,7 @@ info: description: > PHP Object injection vulnerabilities in the Team Showcase plugin before 1.22.16 for WordPress allow remote authenticated attackers to inject arbitrary PHP objects due to insecure unserialization of data supplied in a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to team_import_xml_layouts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d2a9a2fd-5667-4033-a273-f4f5660cb27e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35942-c034c44181f1b921931bc8bc9ced1a94.yaml b/nuclei-templates/2020/CVE-2020-35942-c034c44181f1b921931bc8bc9ced1a94.yaml index 7c5c643284..23e0d31c8a 100644 --- a/nuclei-templates/2020/CVE-2020-35942-c034c44181f1b921931bc8bc9ced1a94.yaml +++ b/nuclei-templates/2020/CVE-2020-35942-c034c44181f1b921931bc8bc9ced1a94.yaml @@ -8,6 +8,7 @@ info: description: > A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce parameter.) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1fa45912-3d26-4284-8957-5977aaf36a03?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35943-89d584c42f15e7db3c3c63f2aa007aec.yaml b/nuclei-templates/2020/CVE-2020-35943-89d584c42f15e7db3c3c63f2aa007aec.yaml index a2d7e20ebf..ce88969a9f 100644 --- a/nuclei-templates/2020/CVE-2020-35943-89d584c42f15e7db3c3c63f2aa007aec.yaml +++ b/nuclei-templates/2020/CVE-2020-35943-89d584c42f15e7db3c3c63f2aa007aec.yaml @@ -8,6 +8,7 @@ info: description: > A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2d7feea5-965f-4a07-90f8-39ccdba7b50f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35944-bd018ce53ec1d06aeb3eef27ff405c49.yaml b/nuclei-templates/2020/CVE-2020-35944-bd018ce53ec1d06aeb3eef27ff405c49.yaml index fdd65fef73..dddef7ba32 100644 --- a/nuclei-templates/2020/CVE-2020-35944-bd018ce53ec1d06aeb3eef27ff405c49.yaml +++ b/nuclei-templates/2020/CVE-2020-35944-bd018ce53ec1d06aeb3eef27ff405c49.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the PageLayer plugin before 1.1.2 for WordPress. The pagelayer_settings_page function is vulnerable to CSRF, which can lead to XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/666c02bd-d3e2-4e40-b189-b73e1136610b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35945-eb9209b0a0717c8108ea65e4ab735c91.yaml b/nuclei-templates/2020/CVE-2020-35945-eb9209b0a0717c8108ea65e4ab735c91.yaml index e88489dad8..79ec2e1adb 100644 --- a/nuclei-templates/2020/CVE-2020-35945-eb9209b0a0717c8108ea65e4ab735c91.yaml +++ b/nuclei-templates/2020/CVE-2020-35945-eb9209b0a0717c8108ea65e4ab735c91.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Divi Builder plugin, Divi theme, and Divi Extra theme before 4.5.3 for WordPress. Authenticated attackers, with contributor-level or above capabilities, can upload arbitrary files, including .php files. This occurs because the check for file extensions is on the client side rather than server side. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e03bc79-b42e-4015-8476-2b0488c71028?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35946-0670808ae8496b21dec71b41ee2575d6.yaml b/nuclei-templates/2020/CVE-2020-35946-0670808ae8496b21dec71b41ee2575d6.yaml index fc798b43a8..9bea446c66 100644 --- a/nuclei-templates/2020/CVE-2020-35946-0670808ae8496b21dec71b41ee2575d6.yaml +++ b/nuclei-templates/2020/CVE-2020-35946-0670808ae8496b21dec71b41ee2575d6.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the All in One SEO Pack plugin before 3.6.2 for WordPress. The SEO Description and Title fields are vulnerable to unsanitized input from a Contributor, leading to stored XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/440242e5-832f-4796-9317-b377e1c2fa2a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-35947-17eaa11b2fe3d246690c4d9d594f8d2e.yaml b/nuclei-templates/2020/CVE-2020-35947-17eaa11b2fe3d246690c4d9d594f8d2e.yaml index 344ef62bfd..8afbb60065 100644 --- a/nuclei-templates/2020/CVE-2020-35947-17eaa11b2fe3d246690c4d9d594f8d2e.yaml +++ b/nuclei-templates/2020/CVE-2020-35947-17eaa11b2fe3d246690c4d9d594f8d2e.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the PageLayer plugin before 1.1.2 for WordPress. Nearly all of the AJAX action endpoints lacked permission checks, allowing these actions to be executed by anyone authenticated on the site. This happened because nonces were used as a means of authorization, but a nonce was present in a publicly viewable page. The greatest impact was the pagelayer_save_content function that allowed pages to be modified and allowed XSS to occur. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d33a77c6-9977-4d92-92c4-4273ee73452e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-35948-f4a63a1074d3f7f970cab5f581193599.yaml b/nuclei-templates/2020/CVE-2020-35948-f4a63a1074d3f7f970cab5f581193599.yaml index 91404c6e23..a953fedb83 100644 --- a/nuclei-templates/2020/CVE-2020-35948-f4a63a1074d3f7f970cab5f581193599.yaml +++ b/nuclei-templates/2020/CVE-2020-35948-f4a63a1074d3f7f970cab5f581193599.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the XCloner Backup and Restore plugin before 4.2.13 for WordPress. It gave authenticated attackers the ability to modify arbitrary files, including PHP files. Doing so would allow an attacker to achieve remote code execution. The xcloner_restore.php write_file_action could overwrite wp-config.php, for example. Alternatively, an attacker could create an exploit chain to obtain a database dump. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1c703856-9519-4181-9312-dcf862840bd9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35949-382f29f03b77f9ebddc2457aa777adf3.yaml b/nuclei-templates/2020/CVE-2020-35949-382f29f03b77f9ebddc2457aa777adf3.yaml index e9c5483fdf..260660ec5e 100644 --- a/nuclei-templates/2020/CVE-2020-35949-382f29f03b77f9ebddc2457aa777adf3.yaml +++ b/nuclei-templates/2020/CVE-2020-35949-382f29f03b77f9ebddc2457aa777adf3.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Quiz and Survey Master plugin before 7.0.1 for WordPress. It made it possible for unauthenticated attackers to upload arbitrary files and achieve remote code execution. If a quiz question could be answered by uploading a file, only the Content-Type header was checked during the upload, and thus the attacker could use text/plain for a .php file. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bfd93c33-4672-4914-b052-7bea283ef60c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35950-7bb0d7c21500bcf5a194c658d80a052e.yaml b/nuclei-templates/2020/CVE-2020-35950-7bb0d7c21500bcf5a194c658d80a052e.yaml index 83d6019d18..2e892600ac 100644 --- a/nuclei-templates/2020/CVE-2020-35950-7bb0d7c21500bcf5a194c658d80a052e.yaml +++ b/nuclei-templates/2020/CVE-2020-35950-7bb0d7c21500bcf5a194c658d80a052e.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the XCloner Backup and Restore plugin before 4.2.153 for WordPress. It allows CSRF (via almost any endpoint). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a5b7538f-891a-423f-97d1-b0212efcdb98?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-35951-725c3bbeb5f948e2eae27fab9455cfc4.yaml b/nuclei-templates/2020/CVE-2020-35951-725c3bbeb5f948e2eae27fab9455cfc4.yaml index 6119648b34..ddb85e0483 100644 --- a/nuclei-templates/2020/CVE-2020-35951-725c3bbeb5f948e2eae27fab9455cfc4.yaml +++ b/nuclei-templates/2020/CVE-2020-35951-725c3bbeb5f948e2eae27fab9455cfc4.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Quiz and Survey Master plugin before 7.0.1 for WordPress. It allows users to delete arbitrary files such as wp-config.php file, which could effectively take a site offline and allow an attacker to reinstall with a WordPress instance under their control. This occurred via qsm_remove_file_fd_question, which allowed unauthenticated deletions (even though it was only intended for a person to delete their own quiz-answer files). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/18458883-6cca-46d1-8437-4e646f4eafda?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H diff --git a/nuclei-templates/2020/CVE-2020-36155-3bce364945e0faba6c733845af0f970c.yaml b/nuclei-templates/2020/CVE-2020-36155-3bce364945e0faba6c733845af0f970c.yaml index c16b270bcb..ad175b79f1 100644 --- a/nuclei-templates/2020/CVE-2020-36155-3bce364945e0faba6c733845af0f970c.yaml +++ b/nuclei-templates/2020/CVE-2020-36155-3bce364945e0faba6c733845af0f970c.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Unauthenticated Privilege Escalation via User Meta. An attacker could supply an array parameter for sensitive metadata, such as the wp_capabilities user meta that defines a user's role. During the registration process, submitted registration details were passed to the update_profile function, and any metadata was accepted, e.g., wp_capabilities[administrator] for Administrator access. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ef2ac5c8-9e76-40b8-a2a4-8cb4291871f2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36156-4470d8a4f4323158608f2e3fa760d04d.yaml b/nuclei-templates/2020/CVE-2020-36156-4470d8a4f4323158608f2e3fa760d04d.yaml index 8c0dbd6aad..87797c245a 100644 --- a/nuclei-templates/2020/CVE-2020-36156-4470d8a4f4323158608f2e3fa760d04d.yaml +++ b/nuclei-templates/2020/CVE-2020-36156-4470d8a4f4323158608f2e3fa760d04d.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Authenticated Privilege Escalation via Profile Update. Any user with wp-admin access to the profile.php page could supply the parameter um-role with a value set to any role (e.g., Administrator) during a profile update, and effectively escalate their privileges. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f3805936-675e-474f-a3f7-acea69bd72f0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36157-874af61532aa666bdd8dffaedf9f4ef5.yaml b/nuclei-templates/2020/CVE-2020-36157-874af61532aa666bdd8dffaedf9f4ef5.yaml index c1f20ae0fc..37cde6e02e 100644 --- a/nuclei-templates/2020/CVE-2020-36157-874af61532aa666bdd8dffaedf9f4ef5.yaml +++ b/nuclei-templates/2020/CVE-2020-36157-874af61532aa666bdd8dffaedf9f4ef5.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Unauthenticated Privilege Escalation via User Roles. Due to the lack of filtering on the role parameter that could be supplied during the registration process, an attacker could supply the role parameter with a WordPress capability (or any custom Ultimate Member role) and effectively be granted those privileges. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1081eeb1-3240-478d-8679-7bf9293b5a95?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36170-777f030fc530b046277561c640fcddd9.yaml b/nuclei-templates/2020/CVE-2020-36170-777f030fc530b046277561c640fcddd9.yaml index 9d261e3276..a9989b1a34 100644 --- a/nuclei-templates/2020/CVE-2020-36170-777f030fc530b046277561c640fcddd9.yaml +++ b/nuclei-templates/2020/CVE-2020-36170-777f030fc530b046277561c640fcddd9.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate Member plugin before 2.1.13 for WordPress mishandles hidden name="timestamp" fields in forms. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bd46a2c3-f24d-4dff-b899-a95acb6310f7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36171-9661e654cf057f3f16fac46a2b6292e9.yaml b/nuclei-templates/2020/CVE-2020-36171-9661e654cf057f3f16fac46a2b6292e9.yaml index 170c92adbb..c46a89ad3f 100644 --- a/nuclei-templates/2020/CVE-2020-36171-9661e654cf057f3f16fac46a2b6292e9.yaml +++ b/nuclei-templates/2020/CVE-2020-36171-9661e654cf057f3f16fac46a2b6292e9.yaml @@ -8,6 +8,7 @@ info: description: > The Elementor Website Builder plugin for WordPress is vulnerable to unauthorized malicious SVG file uploads in versions up to, and including, 3.0.13. This is due to improper restrictions on allowing SVG file uploads. This makes it possible for authenticated attackers with post editor access to upload SVG files that could contain malicious content such as web scripts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3999c48f-bae6-48ea-b35f-d8307d9c3898?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36172-77328fe19d2c8f478d780c2b93651a3f.yaml b/nuclei-templates/2020/CVE-2020-36172-77328fe19d2c8f478d780c2b93651a3f.yaml index 123cae4cef..6c4fb16bbd 100644 --- a/nuclei-templates/2020/CVE-2020-36172-77328fe19d2c8f478d780c2b93651a3f.yaml +++ b/nuclei-templates/2020/CVE-2020-36172-77328fe19d2c8f478d780c2b93651a3f.yaml @@ -8,6 +8,7 @@ info: description: > The Advanced Custom Fields plugin before 5.8.12 for WordPress mishandles the escaping of strings in Select2 dropdowns, potentially leading to XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/70110d50-853d-4972-a5a0-b5c566ba7de6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36173-f4b3b40235e758e0f8460fd8804599bc.yaml b/nuclei-templates/2020/CVE-2020-36173-f4b3b40235e758e0f8460fd8804599bc.yaml index 000cd1949c..d9289521c5 100644 --- a/nuclei-templates/2020/CVE-2020-36173-f4b3b40235e758e0f8460fd8804599bc.yaml +++ b/nuclei-templates/2020/CVE-2020-36173-f4b3b40235e758e0f8460fd8804599bc.yaml @@ -8,6 +8,7 @@ info: description: > The Ninja Forms plugin before 3.4.28 for WordPress lacks escaping for submissions-table fields. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c35efa26-9400-47f1-80c3-e86ca29c6b47?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36174-2af2cef9394320d9499409d6626b42a7.yaml b/nuclei-templates/2020/CVE-2020-36174-2af2cef9394320d9499409d6626b42a7.yaml index 535c7a6f2d..f2ee0a08b5 100644 --- a/nuclei-templates/2020/CVE-2020-36174-2af2cef9394320d9499409d6626b42a7.yaml +++ b/nuclei-templates/2020/CVE-2020-36174-2af2cef9394320d9499409d6626b42a7.yaml @@ -8,6 +8,7 @@ info: description: > The Ninja Forms plugin before 3.4.27.1 for WordPress allows CSRF via services integration. This makes it possible for attackers to install arbitrary plugins. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fdba439d-90ee-413c-842d-19704b08c33e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36175-7de01831244ee81b970118d12c1964bc.yaml b/nuclei-templates/2020/CVE-2020-36175-7de01831244ee81b970118d12c1964bc.yaml index ae69d0faf4..c5d993dfee 100644 --- a/nuclei-templates/2020/CVE-2020-36175-7de01831244ee81b970118d12c1964bc.yaml +++ b/nuclei-templates/2020/CVE-2020-36175-7de01831244ee81b970118d12c1964bc.yaml @@ -8,6 +8,7 @@ info: description: > The Ninja Forms plugin before 3.4.27.1 for WordPress allows attackers to bypass validation via the email field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2d7d83f6-92d1-43a8-821c-7b9470ead493?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36176-103d032060a4f8535fa342bfa7c8e57b.yaml b/nuclei-templates/2020/CVE-2020-36176-103d032060a4f8535fa342bfa7c8e57b.yaml index 0dbbf7683a..2c6a6ddbe0 100644 --- a/nuclei-templates/2020/CVE-2020-36176-103d032060a4f8535fa342bfa7c8e57b.yaml +++ b/nuclei-templates/2020/CVE-2020-36176-103d032060a4f8535fa342bfa7c8e57b.yaml @@ -8,6 +8,7 @@ info: description: > The iThemes Security (formerly Better WP Security) plugin before 7.7.0 for WordPress does not enforce a new-password requirement for an existing account until the second login occurs. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5749a496-930a-4e31-968e-0c2a72e03555?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-36383-3de5b3df4d0ec06617f3509fdb544ad7.yaml b/nuclei-templates/2020/CVE-2020-36383-3de5b3df4d0ec06617f3509fdb544ad7.yaml index cade279699..946690ce9b 100644 --- a/nuclei-templates/2020/CVE-2020-36383-3de5b3df4d0ec06617f3509fdb544ad7.yaml +++ b/nuclei-templates/2020/CVE-2020-36383-3de5b3df4d0ec06617f3509fdb544ad7.yaml @@ -8,6 +8,7 @@ info: description: > PageLayer before 1.3.5 allows reflected XSS via the font-size parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/467e0946-cfbb-4ea3-b2d9-db21d0f182cd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36384-595470c750e5d8e7e22dbd981377a114.yaml b/nuclei-templates/2020/CVE-2020-36384-595470c750e5d8e7e22dbd981377a114.yaml index 74ea38faa5..ef86809b68 100644 --- a/nuclei-templates/2020/CVE-2020-36384-595470c750e5d8e7e22dbd981377a114.yaml +++ b/nuclei-templates/2020/CVE-2020-36384-595470c750e5d8e7e22dbd981377a114.yaml @@ -8,6 +8,7 @@ info: description: > PageLayer before 1.3.5 allows reflected XSS via color settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/99c13de3-e040-4c11-b9c0-bd6a337c4769?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36389-87a5e4e9aeaef4d1eab4b7c7bcc22a14.yaml b/nuclei-templates/2020/CVE-2020-36389-87a5e4e9aeaef4d1eab4b7c7bcc22a14.yaml index fcedff65ac..f9332c9995 100644 --- a/nuclei-templates/2020/CVE-2020-36389-87a5e4e9aeaef4d1eab4b7c7bcc22a14.yaml +++ b/nuclei-templates/2020/CVE-2020-36389-87a5e4e9aeaef4d1eab4b7c7bcc22a14.yaml @@ -8,6 +8,7 @@ info: description: > The CiviCRM plugin for WordPress is vulnerable to Stored Cross-Site Scripting via improper CSRF checks in the CKEditor Configuration Form in versions up to, and including, 5.28.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/82fe99af-f254-4f4f-ac27-3e1997c370f6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36503-36dc8364582fa5eb3f2a8d4bcc310bf4.yaml b/nuclei-templates/2020/CVE-2020-36503-36dc8364582fa5eb3f2a8d4bcc310bf4.yaml index d06cd0c8b9..aad7dadeba 100644 --- a/nuclei-templates/2020/CVE-2020-36503-36dc8364582fa5eb3f2a8d4bcc310bf4.yaml +++ b/nuclei-templates/2020/CVE-2020-36503-36dc8364582fa5eb3f2a8d4bcc310bf4.yaml @@ -8,6 +8,7 @@ info: description: > The Connections Business Directory WordPress plugin before 9.7 does not validate or sanitise some connections' fields, which could lead to a CSV injection issue reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/70f2c885-14b6-4ac3-b819-502bc618d9c9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36504-7ba68e21d83755f5a236c746dfc0d1b0.yaml b/nuclei-templates/2020/CVE-2020-36504-7ba68e21d83755f5a236c746dfc0d1b0.yaml index ca05ea1aad..049e4e197d 100644 --- a/nuclei-templates/2020/CVE-2020-36504-7ba68e21d83755f5a236c746dfc0d1b0.yaml +++ b/nuclei-templates/2020/CVE-2020-36504-7ba68e21d83755f5a236c746dfc0d1b0.yaml @@ -8,6 +8,7 @@ info: description: > The WP-Pro-Quiz WordPress plugin through 0.37 does not have CSRF check in place when deleting a quiz, which could allow an attacker to make a logged in admin delete arbitrary quiz on the blog reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/303bdead-96e4-45f4-8b57-f1cb703bbe16?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-36505-96e51bd36d5e9e99f8c6014f8d07bb98.yaml b/nuclei-templates/2020/CVE-2020-36505-96e51bd36d5e9e99f8c6014f8d07bb98.yaml index b7ee83b625..0c067b6ee1 100644 --- a/nuclei-templates/2020/CVE-2020-36505-96e51bd36d5e9e99f8c6014f8d07bb98.yaml +++ b/nuclei-templates/2020/CVE-2020-36505-96e51bd36d5e9e99f8c6014f8d07bb98.yaml @@ -8,6 +8,7 @@ info: description: > The Delete All Comments Easily WordPress plugin through 1.3 is lacking Cross-Site Request Forgery (CSRF) checks, which could result in an unauthenticated attacker making a logged in admin delete all comments from the blog. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7f562b4c-8934-45fd-b9a4-eeb3a6bcf609?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-36510-8c4e58b76d666d58db004cdb6a7524d3.yaml b/nuclei-templates/2020/CVE-2020-36510-8c4e58b76d666d58db004cdb6a7524d3.yaml index 98a43b3941..14ee29b66f 100644 --- a/nuclei-templates/2020/CVE-2020-36510-8c4e58b76d666d58db004cdb6a7524d3.yaml +++ b/nuclei-templates/2020/CVE-2020-36510-8c4e58b76d666d58db004cdb6a7524d3.yaml @@ -8,6 +8,7 @@ info: description: > The 15Zine WordPress theme before 3.3.0 does not sanitise and escape the cbi parameter before outputing it back in the response via the cb_s_a AJAX action, leading to a Reflected Cross-Site Scripting reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ad5c8eb8-8e58-4bed-a39c-b54e2cfd9cd3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36656-41f775fa26aacfcd553745b9f803aa76.yaml b/nuclei-templates/2020/CVE-2020-36656-41f775fa26aacfcd553745b9f803aa76.yaml index 46f04e826e..a365806f97 100644 --- a/nuclei-templates/2020/CVE-2020-36656-41f775fa26aacfcd553745b9f803aa76.yaml +++ b/nuclei-templates/2020/CVE-2020-36656-41f775fa26aacfcd553745b9f803aa76.yaml @@ -8,6 +8,7 @@ info: description: > The Spectra – WordPress Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 1.14.11 due to insufficient sanitizing of input in Gutenberg blocks. This makes it possible for contributors, or higher privileged users, to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7d9b5f4e-5d98-49b2-adbb-1db906b07c45?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36666-2015a2570fb4fa2bacb7d323ca433741.yaml b/nuclei-templates/2020/CVE-2020-36666-2015a2570fb4fa2bacb7d323ca433741.yaml index e16c5dcd99..3f128c6f21 100644 --- a/nuclei-templates/2020/CVE-2020-36666-2015a2570fb4fa2bacb7d323ca433741.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-2015a2570fb4fa2bacb7d323ca433741.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36666-286b6e6912c35b50c19f8106cebb3b3f.yaml b/nuclei-templates/2020/CVE-2020-36666-286b6e6912c35b50c19f8106cebb3b3f.yaml index 3377da9fb5..258b74821b 100644 --- a/nuclei-templates/2020/CVE-2020-36666-286b6e6912c35b50c19f8106cebb3b3f.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-286b6e6912c35b50c19f8106cebb3b3f.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36666-38dd9f8da3e709997bed9dec45347ce1.yaml b/nuclei-templates/2020/CVE-2020-36666-38dd9f8da3e709997bed9dec45347ce1.yaml index 1692c1e701..d183c18425 100644 --- a/nuclei-templates/2020/CVE-2020-36666-38dd9f8da3e709997bed9dec45347ce1.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-38dd9f8da3e709997bed9dec45347ce1.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36666-49c6ce3e6f68df656e8bd7fc6ca10a86.yaml b/nuclei-templates/2020/CVE-2020-36666-49c6ce3e6f68df656e8bd7fc6ca10a86.yaml index d2377357b8..d804deaadb 100644 --- a/nuclei-templates/2020/CVE-2020-36666-49c6ce3e6f68df656e8bd7fc6ca10a86.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-49c6ce3e6f68df656e8bd7fc6ca10a86.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36666-7291c1f349b3eb69484e583f1c2e91a6.yaml b/nuclei-templates/2020/CVE-2020-36666-7291c1f349b3eb69484e583f1c2e91a6.yaml index f958814966..fb31a20304 100644 --- a/nuclei-templates/2020/CVE-2020-36666-7291c1f349b3eb69484e583f1c2e91a6.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-7291c1f349b3eb69484e583f1c2e91a6.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36666-79635f99674311124bf35912d816996f.yaml b/nuclei-templates/2020/CVE-2020-36666-79635f99674311124bf35912d816996f.yaml index 080ab9fbe3..4e765967f5 100644 --- a/nuclei-templates/2020/CVE-2020-36666-79635f99674311124bf35912d816996f.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-79635f99674311124bf35912d816996f.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36666-899e52681f2a91962fda6ea8a0c3e91b.yaml b/nuclei-templates/2020/CVE-2020-36666-899e52681f2a91962fda6ea8a0c3e91b.yaml index 97301d6728..05305aeddf 100644 --- a/nuclei-templates/2020/CVE-2020-36666-899e52681f2a91962fda6ea8a0c3e91b.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-899e52681f2a91962fda6ea8a0c3e91b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36666-9d87a7942e3416bb889b1a3b20482519.yaml b/nuclei-templates/2020/CVE-2020-36666-9d87a7942e3416bb889b1a3b20482519.yaml index 26ea26b506..12e3573893 100644 --- a/nuclei-templates/2020/CVE-2020-36666-9d87a7942e3416bb889b1a3b20482519.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-9d87a7942e3416bb889b1a3b20482519.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36666-d7860d57e053b804db987f497c889c26.yaml b/nuclei-templates/2020/CVE-2020-36666-d7860d57e053b804db987f497c889c26.yaml index d905318b1c..e38da3d4e8 100644 --- a/nuclei-templates/2020/CVE-2020-36666-d7860d57e053b804db987f497c889c26.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-d7860d57e053b804db987f497c889c26.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36666-e0c2b820ff50d8599b0598cd049a8e9b.yaml b/nuclei-templates/2020/CVE-2020-36666-e0c2b820ff50d8599b0598cd049a8e9b.yaml index 66f262ad44..a502f850ea 100644 --- a/nuclei-templates/2020/CVE-2020-36666-e0c2b820ff50d8599b0598cd049a8e9b.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-e0c2b820ff50d8599b0598cd049a8e9b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36666-ebd453b0de935edc400f96e205889481.yaml b/nuclei-templates/2020/CVE-2020-36666-ebd453b0de935edc400f96e205889481.yaml index 87d56a344d..4ffaef4c44 100644 --- a/nuclei-templates/2020/CVE-2020-36666-ebd453b0de935edc400f96e205889481.yaml +++ b/nuclei-templates/2020/CVE-2020-36666-ebd453b0de935edc400f96e205889481.yaml @@ -8,6 +8,7 @@ info: description: > Multiple plugins by the vendor E-plugins are vulnerable to privilege escalation due to insufficient restriction on several functions called via AJAX actions that set a user's role based on supplied role information. This makes it possible authenticated, subscriber-level and above attackers to elevate their privileges to that of an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/629d4809-1dd2-4b67-8d8d-9c55f5240f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36667-44c65c16800859b59964fe96babf113b.yaml b/nuclei-templates/2020/CVE-2020-36667-44c65c16800859b59964fe96babf113b.yaml index b182c5bcaa..0803d5f05f 100644 --- a/nuclei-templates/2020/CVE-2020-36667-44c65c16800859b59964fe96babf113b.yaml +++ b/nuclei-templates/2020/CVE-2020-36667-44c65c16800859b59964fe96babf113b.yaml @@ -8,6 +8,7 @@ info: description: > The JetBackup – WP Backup, Migrate & Restore plugin for WordPress is vulnerable to unauthorized back-up location changes in versions up to, and including 1.4.1 due to a lack of proper capability checking on the backup_guard_cloud_dropbox, backup_guard_cloud_gdrive, and backup_guard_cloud_oneDrive functions. This makes it possible for authenticated attackers, with minimal permissions, such as a subscriber to change to location of back-ups and potentially steal sensitive information from them. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/59532447-1d74-4d34-85f5-d89b65a001d8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36668-b22cbfcbbcecf701d28149f56386d11c.yaml b/nuclei-templates/2020/CVE-2020-36668-b22cbfcbbcecf701d28149f56386d11c.yaml index b893cec421..ae3bfb04e0 100644 --- a/nuclei-templates/2020/CVE-2020-36668-b22cbfcbbcecf701d28149f56386d11c.yaml +++ b/nuclei-templates/2020/CVE-2020-36668-b22cbfcbbcecf701d28149f56386d11c.yaml @@ -8,6 +8,7 @@ info: description: > The JetBackup – WP Backup, Migrate & Restore plugin for WordPress is vulnerable to sensitive information disclosure in versions up to, and including, 1.4.0 due to a lack of proper capability checking on the backup_guard_get_manual_modal function called via an AJAX action. This makes it possible for subscriber-level attackers, and above, to invoke the function and obtain database table information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3e2a9d71-21ef-45a1-99ed-477066ce9620?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-36669-f3decd299c79a69e6934bc95d2f2fb9b.yaml b/nuclei-templates/2020/CVE-2020-36669-f3decd299c79a69e6934bc95d2f2fb9b.yaml index 12b4530c40..f45f0b24a2 100644 --- a/nuclei-templates/2020/CVE-2020-36669-f3decd299c79a69e6934bc95d2f2fb9b.yaml +++ b/nuclei-templates/2020/CVE-2020-36669-f3decd299c79a69e6934bc95d2f2fb9b.yaml @@ -8,6 +8,7 @@ info: description: > The JetBackup – WP Backup, Migrate & Restore plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.3.9. This is due to missing nonce validation on the backup_guard_get_import_backup() function. This makes it possible for unauthenticated attackers to upload arbitrary files to the vulnerable site's server via a forged request, granted they can trick a site's administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9ae8de00-ba4c-48d2-a566-13dac0bc4312?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36670-1179dd926fc7fe44720a1bd8e0fb4937.yaml b/nuclei-templates/2020/CVE-2020-36670-1179dd926fc7fe44720a1bd8e0fb4937.yaml index 5b6fad1c1b..0471d83c9b 100644 --- a/nuclei-templates/2020/CVE-2020-36670-1179dd926fc7fe44720a1bd8e0fb4937.yaml +++ b/nuclei-templates/2020/CVE-2020-36670-1179dd926fc7fe44720a1bd8e0fb4937.yaml @@ -8,6 +8,7 @@ info: description: > The NEX-Forms. plugin for WordPress is vulnerable to unauthorized disclosure and modification of data in versions up to, and including 7.7.1 due to missing capability checks on several AJAX actions. This makes it possible for authenticated attackers with subscriber level permissions and above to invoke these functions which can be used to perform actions like modify form submission records, deleting files, sending test emails, modifying plugin settings, and more. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01940eeb-b4a6-450d-b646-84f415ca92c9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36696-25690cb1aaecfd14b8f569d85a2b9a22.yaml b/nuclei-templates/2020/CVE-2020-36696-25690cb1aaecfd14b8f569d85a2b9a22.yaml index 7e2510f251..8929ce79da 100644 --- a/nuclei-templates/2020/CVE-2020-36696-25690cb1aaecfd14b8f569d85a2b9a22.yaml +++ b/nuclei-templates/2020/CVE-2020-36696-25690cb1aaecfd14b8f569d85a2b9a22.yaml @@ -8,6 +8,7 @@ info: description: > The Product Input Fields for WooCommerce plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the handle_downloads() function in versions up to, and including, 1.2.6. This makes it possible for unauthenticated attackers to download files from the vulnerable service. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01e41573-9329-48e1-9191-e8e1532f7afc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-36697-dc4c549d59a2930b774e58f00e4e228f.yaml b/nuclei-templates/2020/CVE-2020-36697-dc4c549d59a2930b774e58f00e4e228f.yaml index 2f0fff81b3..7057dae251 100644 --- a/nuclei-templates/2020/CVE-2020-36697-dc4c549d59a2930b774e58f00e4e228f.yaml +++ b/nuclei-templates/2020/CVE-2020-36697-dc4c549d59a2930b774e58f00e4e228f.yaml @@ -8,6 +8,7 @@ info: description: > The WP GDPR plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in versions up to, and including, 2.1.1. This makes it possible for unauthenticated attackers to delete any comment and modify the plugin’s settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/032e775a-97be-4d93-bac3-094e35be4b11?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36698-97b47e3db83e4f518fedd0a992565b12.yaml b/nuclei-templates/2020/CVE-2020-36698-97b47e3db83e4f518fedd0a992565b12.yaml index 196ebc9452..c1c3da2768 100644 --- a/nuclei-templates/2020/CVE-2020-36698-97b47e3db83e4f518fedd0a992565b12.yaml +++ b/nuclei-templates/2020/CVE-2020-36698-97b47e3db83e4f518fedd0a992565b12.yaml @@ -8,6 +8,7 @@ info: description: > The Security & Malware scan by CleanTalk plugin for WordPress is vulnerable to unauthorized user interaction in versions up to, and including, 2.50. This is due to missing capability checks on several AJAX actions and nonce disclosure in the source page of the administrative dashboard. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to call functions and delete and/or upload files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0fb9b039-eb04-4c27-89eb-1932c9c31962?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36699-cab137018d64863a60b3c5b80f68a165.yaml b/nuclei-templates/2020/CVE-2020-36699-cab137018d64863a60b3c5b80f68a165.yaml index 0ef6a87658..004853e181 100644 --- a/nuclei-templates/2020/CVE-2020-36699-cab137018d64863a60b3c5b80f68a165.yaml +++ b/nuclei-templates/2020/CVE-2020-36699-cab137018d64863a60b3c5b80f68a165.yaml @@ -8,6 +8,7 @@ info: description: > The Quick Page/Post Redirect Plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on the qppr_save_quick_redirect_ajax and qppr_delete_quick_redirect functions in versions up to, and including, 5.1.9. This makes it possible for low-privileged attackers to interact with the plugin settings and to create a redirect link that would forward all traffic to an external malicious website. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/11c4b855-8589-4ad2-b414-566ac8eb4632?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36700-7e0050fb14058d157f387833d67fda3b.yaml b/nuclei-templates/2020/CVE-2020-36700-7e0050fb14058d157f387833d67fda3b.yaml index 0a2c873291..cd5878e818 100644 --- a/nuclei-templates/2020/CVE-2020-36700-7e0050fb14058d157f387833d67fda3b.yaml +++ b/nuclei-templates/2020/CVE-2020-36700-7e0050fb14058d157f387833d67fda3b.yaml @@ -8,6 +8,7 @@ info: description: > The Page Builder: KingComposer plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 2.9.3. This is due to a security nonce being leaked in the '/wp-admin/index.php' page. This makes it possible for authenticated attackers to change arbitrary WordPress options, delete arbitrary files/folders, and inject arbitrary content. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1bdba04e-df4d-4094-877e-611d69e2e25d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36701-3df96bac451384582e6c87e6adfc6699.yaml b/nuclei-templates/2020/CVE-2020-36701-3df96bac451384582e6c87e6adfc6699.yaml index 01ba4ea5e6..ecab5e5ccd 100644 --- a/nuclei-templates/2020/CVE-2020-36701-3df96bac451384582e6c87e6adfc6699.yaml +++ b/nuclei-templates/2020/CVE-2020-36701-3df96bac451384582e6c87e6adfc6699.yaml @@ -8,6 +8,7 @@ info: description: > The Page Builder: KingComposer plugin for WordPress is vulnerable to Arbitrary File Uploads in versions up to, and including, 2.9.3 via the 'process_bulk_action' function in the 'kingcomposer/includes/kc.extensions.php' file. This makes it possible for authenticated users with author level permissions and above to upload arbitrary files onto the server which can be used to execute code on the server. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/45a62dd0-386c-41b3-b8dd-ced443da9f92?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36702-72088f0c357843aad906360e3905f61b.yaml b/nuclei-templates/2020/CVE-2020-36702-72088f0c357843aad906360e3905f61b.yaml index 7715109076..59916eaad1 100644 --- a/nuclei-templates/2020/CVE-2020-36702-72088f0c357843aad906360e3905f61b.yaml +++ b/nuclei-templates/2020/CVE-2020-36702-72088f0c357843aad906360e3905f61b.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate Addons for Gutenberg plugin for WordPress is vulnerable to Authenticated Settings Change in versions up to, and including, 1.14.7. This is due to missing capability checks on several AJAX actions. This makes it possible for authenticated attackers with subscriber+ roles to update the plugin's settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4419a302-4305-44f8-a256-dd276b5cd751?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36703-6e8ea4237ebc1e31907898f79933f96d.yaml b/nuclei-templates/2020/CVE-2020-36703-6e8ea4237ebc1e31907898f79933f96d.yaml index d1aeac7f2b..e96bca5a7b 100644 --- a/nuclei-templates/2020/CVE-2020-36703-6e8ea4237ebc1e31907898f79933f96d.yaml +++ b/nuclei-templates/2020/CVE-2020-36703-6e8ea4237ebc1e31907898f79933f96d.yaml @@ -8,6 +8,7 @@ info: description: > The Elementor Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG image uploads in versions up to, and including 2.9.7 This makes it possible for authenticated attackers with the upload_files capability to inject arbitrary web scripts in pages that will execute whenever a user accesses the page with the stored web scripts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/42db52ae-f881-4082-b475-8577a28641c6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36704-8d7e097b83192b6dcef94e0cbfd47f6e.yaml b/nuclei-templates/2020/CVE-2020-36704-8d7e097b83192b6dcef94e0cbfd47f6e.yaml index a4157e57cd..8545325251 100644 --- a/nuclei-templates/2020/CVE-2020-36704-8d7e097b83192b6dcef94e0cbfd47f6e.yaml +++ b/nuclei-templates/2020/CVE-2020-36704-8d7e097b83192b6dcef94e0cbfd47f6e.yaml @@ -8,6 +8,7 @@ info: description: > The Fruitful Theme for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters stored via the fruitful_theme_options_action AJAX action in versions up to, and including, 3.8.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/49cf047f-4e8c-4f37-b8c0-d931c02fda7c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36705-df27fcdbb77d21ff3b580b40076239c8.yaml b/nuclei-templates/2020/CVE-2020-36705-df27fcdbb77d21ff3b580b40076239c8.yaml index 3ac65717ab..ebbfb2726e 100644 --- a/nuclei-templates/2020/CVE-2020-36705-df27fcdbb77d21ff3b580b40076239c8.yaml +++ b/nuclei-templates/2020/CVE-2020-36705-df27fcdbb77d21ff3b580b40076239c8.yaml @@ -8,6 +8,7 @@ info: description: > The Adning Advertising plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the _ning_upload_image function in versions up to, and including, 1.5.5. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4a263b74-e9ae-4fd2-be9b-9b8e9eee5982?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36706-5a81804235e2d361afa25dddf4af8754.yaml b/nuclei-templates/2020/CVE-2020-36706-5a81804235e2d361afa25dddf4af8754.yaml index fc86f8a665..136ccc74f0 100644 --- a/nuclei-templates/2020/CVE-2020-36706-5a81804235e2d361afa25dddf4af8754.yaml +++ b/nuclei-templates/2020/CVE-2020-36706-5a81804235e2d361afa25dddf4af8754.yaml @@ -8,6 +8,7 @@ info: description: > The Simple:Press – WordPress Forum Plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ~/admin/resources/jscript/ajaxupload/sf-uploader.php file in versions up to, and including, 6.6.0. This makes it possible for attackers to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/53eba5b4-7cc0-48e1-bb9c-6ed3207151ab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36707-00b3c468d5bb9e5a4dab6937e0902b49.yaml b/nuclei-templates/2020/CVE-2020-36707-00b3c468d5bb9e5a4dab6937e0902b49.yaml index 9408f4e2bc..cb6305b559 100644 --- a/nuclei-templates/2020/CVE-2020-36707-00b3c468d5bb9e5a4dab6937e0902b49.yaml +++ b/nuclei-templates/2020/CVE-2020-36707-00b3c468d5bb9e5a4dab6937e0902b49.yaml @@ -8,6 +8,7 @@ info: description: > The Coming Soon & Maintenance Mode Page plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.57. This is due to confusing logic functions missing or having incorrect nonce validation. This makes it possible for unauthenticated attackers to gain and perform otherwise unauthorized access and actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/59278214-b0ce-44bf-8d8f-265c5c50006a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-29173307ba4c935fcdf837a1a1cb9ac6.yaml b/nuclei-templates/2020/CVE-2020-36708-29173307ba4c935fcdf837a1a1cb9ac6.yaml index 41d18ea0bd..80ac7d1271 100644 --- a/nuclei-templates/2020/CVE-2020-36708-29173307ba4c935fcdf837a1a1cb9ac6.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-29173307ba4c935fcdf837a1a1cb9ac6.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-33f46e8d8545cf7c8d51903555d3fde1.yaml b/nuclei-templates/2020/CVE-2020-36708-33f46e8d8545cf7c8d51903555d3fde1.yaml index 27144d0de1..9c9900d834 100644 --- a/nuclei-templates/2020/CVE-2020-36708-33f46e8d8545cf7c8d51903555d3fde1.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-33f46e8d8545cf7c8d51903555d3fde1.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-3cb675dfa8ac761a1818197c01b47725.yaml b/nuclei-templates/2020/CVE-2020-36708-3cb675dfa8ac761a1818197c01b47725.yaml index c6e611ad70..a302cad93c 100644 --- a/nuclei-templates/2020/CVE-2020-36708-3cb675dfa8ac761a1818197c01b47725.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-3cb675dfa8ac761a1818197c01b47725.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-635c1a5732b95cf225c7d156b75d64cd.yaml b/nuclei-templates/2020/CVE-2020-36708-635c1a5732b95cf225c7d156b75d64cd.yaml index 6c2d4082c2..b7328cf180 100644 --- a/nuclei-templates/2020/CVE-2020-36708-635c1a5732b95cf225c7d156b75d64cd.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-635c1a5732b95cf225c7d156b75d64cd.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-65bfc898e39458c87631e3af15d63d8f.yaml b/nuclei-templates/2020/CVE-2020-36708-65bfc898e39458c87631e3af15d63d8f.yaml index 6fd20e26f6..e7b89c094f 100644 --- a/nuclei-templates/2020/CVE-2020-36708-65bfc898e39458c87631e3af15d63d8f.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-65bfc898e39458c87631e3af15d63d8f.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-7e8586fd1cddd3f3fa326b3b08adc51e.yaml b/nuclei-templates/2020/CVE-2020-36708-7e8586fd1cddd3f3fa326b3b08adc51e.yaml index d9fe0a368b..77d4a4d853 100644 --- a/nuclei-templates/2020/CVE-2020-36708-7e8586fd1cddd3f3fa326b3b08adc51e.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-7e8586fd1cddd3f3fa326b3b08adc51e.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-88259993252c855dd85200a572c99d46.yaml b/nuclei-templates/2020/CVE-2020-36708-88259993252c855dd85200a572c99d46.yaml index aa65de937e..5151a51f3b 100644 --- a/nuclei-templates/2020/CVE-2020-36708-88259993252c855dd85200a572c99d46.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-88259993252c855dd85200a572c99d46.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-8bf34223eaa1db13884e5e57ab436fc9.yaml b/nuclei-templates/2020/CVE-2020-36708-8bf34223eaa1db13884e5e57ab436fc9.yaml index 03de1c0b79..4b046a29ac 100644 --- a/nuclei-templates/2020/CVE-2020-36708-8bf34223eaa1db13884e5e57ab436fc9.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-8bf34223eaa1db13884e5e57ab436fc9.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-8fc7aab51d3dceef8bf1e1a52a917adf.yaml b/nuclei-templates/2020/CVE-2020-36708-8fc7aab51d3dceef8bf1e1a52a917adf.yaml index cf68058057..5642db87ba 100644 --- a/nuclei-templates/2020/CVE-2020-36708-8fc7aab51d3dceef8bf1e1a52a917adf.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-8fc7aab51d3dceef8bf1e1a52a917adf.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-b55a9d8ccb0de5dc4d3767041123586d.yaml b/nuclei-templates/2020/CVE-2020-36708-b55a9d8ccb0de5dc4d3767041123586d.yaml index fa811fe5aa..7a71e25260 100644 --- a/nuclei-templates/2020/CVE-2020-36708-b55a9d8ccb0de5dc4d3767041123586d.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-b55a9d8ccb0de5dc4d3767041123586d.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-c0b53a2bd60fed721e4aa8a64edab2ef.yaml b/nuclei-templates/2020/CVE-2020-36708-c0b53a2bd60fed721e4aa8a64edab2ef.yaml index 823048e2d6..0bde34edc3 100644 --- a/nuclei-templates/2020/CVE-2020-36708-c0b53a2bd60fed721e4aa8a64edab2ef.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-c0b53a2bd60fed721e4aa8a64edab2ef.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-d466f3f63260cfb07ceb7bf3d7e34a53.yaml b/nuclei-templates/2020/CVE-2020-36708-d466f3f63260cfb07ceb7bf3d7e34a53.yaml index cd6fe44a7d..cf6c78efea 100644 --- a/nuclei-templates/2020/CVE-2020-36708-d466f3f63260cfb07ceb7bf3d7e34a53.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-d466f3f63260cfb07ceb7bf3d7e34a53.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-eeda4379c2268c6866f2b289478ac2ce.yaml b/nuclei-templates/2020/CVE-2020-36708-eeda4379c2268c6866f2b289478ac2ce.yaml index 9e77f85235..d2c60a61ff 100644 --- a/nuclei-templates/2020/CVE-2020-36708-eeda4379c2268c6866f2b289478ac2ce.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-eeda4379c2268c6866f2b289478ac2ce.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36708-fbd300d5d985e5ea73861c12ddf555dc.yaml b/nuclei-templates/2020/CVE-2020-36708-fbd300d5d985e5ea73861c12ddf555dc.yaml index c6f6924044..21b49f946e 100644 --- a/nuclei-templates/2020/CVE-2020-36708-fbd300d5d985e5ea73861c12ddf555dc.yaml +++ b/nuclei-templates/2020/CVE-2020-36708-fbd300d5d985e5ea73861c12ddf555dc.yaml @@ -8,6 +8,7 @@ info: description: > The following themes for WordPress are vulnerable to Function Injections in versions up to and including Shapely <= 1.2.7, NewsMag <= 2.4.1, Activello <= 1.4.0, Illdy <= 2.1.4, Allegiant <= 1.2.2, Newspaper X <= 1.3.1, Pixova Lite <= 2.0.5, Brilliance <= 1.2.7, MedZone Lite <= 1.2.4, Regina Lite <= 2.0.4, Transcend <= 1.1.8, Affluent <= 1.1.0, Bonkers <= 1.0.4, Antreas <= 1.0.2, Sparkling <= 2.4.8, and NatureMag Lite <= 1.0.4. This is due to epsilon_framework_ajax_action. This makes it possible for unauthenticated attackers to call functions and achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b75c322-539d-44e9-8f26-5ff929874b67?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36709-3e3cab7d1883e6e595bdd98707cafcf6.yaml b/nuclei-templates/2020/CVE-2020-36709-3e3cab7d1883e6e595bdd98707cafcf6.yaml index 0ff2d0e6b8..b3e931170e 100644 --- a/nuclei-templates/2020/CVE-2020-36709-3e3cab7d1883e6e595bdd98707cafcf6.yaml +++ b/nuclei-templates/2020/CVE-2020-36709-3e3cab7d1883e6e595bdd98707cafcf6.yaml @@ -8,6 +8,7 @@ info: description: > The Page Builder: KingComposer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via via shortcode in versions before 2.9.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6447de64-b484-4f64-ad78-7df81b5a0ed7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36710-add7839e29b27ac37859d76533165763.yaml b/nuclei-templates/2020/CVE-2020-36710-add7839e29b27ac37859d76533165763.yaml index 49de9d7309..26e5d097c0 100644 --- a/nuclei-templates/2020/CVE-2020-36710-add7839e29b27ac37859d76533165763.yaml +++ b/nuclei-templates/2020/CVE-2020-36710-add7839e29b27ac37859d76533165763.yaml @@ -8,6 +8,7 @@ info: description: > The WPS Hide Login plugin for WordPress is vulnerable to login page disclosure even when the settings of the plugin are set to hide the login page making it possible for unauthenticated attackers to brute force credentials on sites in versions up to, and including, 1.5.4.2. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7808329f-1688-480c-a83c-c4ab2fa86da6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-36711-ea9ffcbe762e8e57b99cc7e9430dbbc3.yaml b/nuclei-templates/2020/CVE-2020-36711-ea9ffcbe762e8e57b99cc7e9430dbbc3.yaml index 0ff2934576..1a29c88859 100644 --- a/nuclei-templates/2020/CVE-2020-36711-ea9ffcbe762e8e57b99cc7e9430dbbc3.yaml +++ b/nuclei-templates/2020/CVE-2020-36711-ea9ffcbe762e8e57b99cc7e9430dbbc3.yaml @@ -8,6 +8,7 @@ info: description: > The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the update_layout function in versions up to, and including, 6.2.3 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers, and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/684a1e8e-30f2-47dd-9df6-145198030c52?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36712-5c9aa625af0e8ffd1e9f6d2afe871331.yaml b/nuclei-templates/2020/CVE-2020-36712-5c9aa625af0e8ffd1e9f6d2afe871331.yaml index 68ef1f28d3..041c691f2c 100644 --- a/nuclei-templates/2020/CVE-2020-36712-5c9aa625af0e8ffd1e9f6d2afe871331.yaml +++ b/nuclei-templates/2020/CVE-2020-36712-5c9aa625af0e8ffd1e9f6d2afe871331.yaml @@ -8,6 +8,7 @@ info: description: > The Kali Forms plugin for WordPress is vulnerable to Unauthenticated Arbitrary Post Deletion in versions up to, and including, 2.1.1. This is due to the kaliforms_form_delete_uploaded_file function lacking any privilege or user protections. This makes it possible for unauthenticated attackers to delete any site post or page with the id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/92644676-add4-415c-9a1a-c6616108688d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H diff --git a/nuclei-templates/2020/CVE-2020-36713-8ec8d9357b2e84d956afc2a2e1e7296d.yaml b/nuclei-templates/2020/CVE-2020-36713-8ec8d9357b2e84d956afc2a2e1e7296d.yaml index 18a9e1faa3..dbac5a9396 100644 --- a/nuclei-templates/2020/CVE-2020-36713-8ec8d9357b2e84d956afc2a2e1e7296d.yaml +++ b/nuclei-templates/2020/CVE-2020-36713-8ec8d9357b2e84d956afc2a2e1e7296d.yaml @@ -8,6 +8,7 @@ info: description: > The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.1.5. This is due to unrestricted access to the 'register' and 'update_user_profile' routes. This makes it possible for unauthenticated attackers to create new administrator accounts, delete existing administrator accounts, or escalate privileges on any account. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/934c3ce9-cf2d-4bf6-9a34-f448cb2e5a1d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36714-586722bb6966188527b3a0db5f722cfb.yaml b/nuclei-templates/2020/CVE-2020-36714-586722bb6966188527b3a0db5f722cfb.yaml index 5c305f353b..4a7bd64ab9 100644 --- a/nuclei-templates/2020/CVE-2020-36714-586722bb6966188527b3a0db5f722cfb.yaml +++ b/nuclei-templates/2020/CVE-2020-36714-586722bb6966188527b3a0db5f722cfb.yaml @@ -8,6 +8,7 @@ info: description: > The Brizy plugin for WordPress is vulnerable to authorization bypass due to a incorrect capability check on the is_administrator() function in versions up to, and including, 1.0.125. This makes it possible for authenticated attackers to access and interact with available AJAX functions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9495e25d-a5a6-4f25-9363-783626e58a4a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36715-5195338fac705b04dbd41cfc04500088.yaml b/nuclei-templates/2020/CVE-2020-36715-5195338fac705b04dbd41cfc04500088.yaml index 21fc9a518c..be0d08761e 100644 --- a/nuclei-templates/2020/CVE-2020-36715-5195338fac705b04dbd41cfc04500088.yaml +++ b/nuclei-templates/2020/CVE-2020-36715-5195338fac705b04dbd41cfc04500088.yaml @@ -8,6 +8,7 @@ info: description: > The Login/Signup Popup plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on several functions in versions up to, and including, 1.4. This makes it possible for authenticated attackers to inject arbitrary web scripts into the plugin settings that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/96d264fe-e7e1-4eec-b235-9d288bc5a22f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36716-efa197aa34dc1e7e0a577289338654b7.yaml b/nuclei-templates/2020/CVE-2020-36716-efa197aa34dc1e7e0a577289338654b7.yaml index ddd2490581..9b53406527 100644 --- a/nuclei-templates/2020/CVE-2020-36716-efa197aa34dc1e7e0a577289338654b7.yaml +++ b/nuclei-templates/2020/CVE-2020-36716-efa197aa34dc1e7e0a577289338654b7.yaml @@ -8,6 +8,7 @@ info: description: > The WP Activity Log plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the setup_page function in versions up to, and including, 4.0.1. This makes it possible for unauthenticated attackers to run the setup wizard (if it has not been run previously) and access plugin configuration options. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9d0a8be3-6630-4cf7-b6cb-cdc86b99acb3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36717-e61b8fc36e25b37c465926d2519b4ccb.yaml b/nuclei-templates/2020/CVE-2020-36717-e61b8fc36e25b37c465926d2519b4ccb.yaml index 8bcd103b4c..9147757ecb 100644 --- a/nuclei-templates/2020/CVE-2020-36717-e61b8fc36e25b37c465926d2519b4ccb.yaml +++ b/nuclei-templates/2020/CVE-2020-36717-e61b8fc36e25b37c465926d2519b4ccb.yaml @@ -8,6 +8,7 @@ info: description: > The Kali Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.1.1. This is due to incorrect nonce handling throughout the plugin's function. This makes it possible for unauthenticated attackers to access the plugin's administrative functions via forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a5bcf456-f991-4775-8c3e-a3c0212a5765?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36718-3efa86bafd5fc1d60194cf4a177356fd.yaml b/nuclei-templates/2020/CVE-2020-36718-3efa86bafd5fc1d60194cf4a177356fd.yaml index c6bc7c9035..d0e20bf358 100644 --- a/nuclei-templates/2020/CVE-2020-36718-3efa86bafd5fc1d60194cf4a177356fd.yaml +++ b/nuclei-templates/2020/CVE-2020-36718-3efa86bafd5fc1d60194cf4a177356fd.yaml @@ -8,6 +8,7 @@ info: description: > The GDPR CCPA Compliance Support plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 2.3 via deserialization of untrusted input "njt_gdpr_allow_permissions" value. This allows unauthenticated attackers to inject a PHP Object. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a2871261-3231-4a52-9a38-bb3caf461e7d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36719-a3479f1c62b126541a8d6627976dcc0d.yaml b/nuclei-templates/2020/CVE-2020-36719-a3479f1c62b126541a8d6627976dcc0d.yaml index 0c07bc1d13..afd8078610 100644 --- a/nuclei-templates/2020/CVE-2020-36719-a3479f1c62b126541a8d6627976dcc0d.yaml +++ b/nuclei-templates/2020/CVE-2020-36719-a3479f1c62b126541a8d6627976dcc0d.yaml @@ -8,6 +8,7 @@ info: description: > The ListingPro - WordPress Directory & Listing Theme for WordPress is vulnerable to Arbitrary Plugin Installation, Activation and Deactivation in versions before 2.6.1. This is due to a missing capability check on the lp_cc_addons_actions function. This makes it possible for unauthenticated attackers to arbitrarily install, activate and deactivate any plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a08fa649-3092-4c26-a009-2dd576b9b1ac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36720-3e73da1d63cda81e5cd82eb396aebd34.yaml b/nuclei-templates/2020/CVE-2020-36720-3e73da1d63cda81e5cd82eb396aebd34.yaml index 6e96ad6668..7cb054764d 100644 --- a/nuclei-templates/2020/CVE-2020-36720-3e73da1d63cda81e5cd82eb396aebd34.yaml +++ b/nuclei-templates/2020/CVE-2020-36720-3e73da1d63cda81e5cd82eb396aebd34.yaml @@ -8,6 +8,7 @@ info: description: > The Kali Forms plugin for WordPress is vulnerable to Authenticated Options Change in versions up to, and including, 2.1.1. This is due to the update_option lacking proper authentication checks. This makes it possible for any authenticated attacker to change (or delete) the plugin's settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9ed8e24d-6bd0-4638-9031-997ce2228fad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36721-4420fc84e18256287d41e63669bc2516.yaml b/nuclei-templates/2020/CVE-2020-36721-4420fc84e18256287d41e63669bc2516.yaml index 76967c0f47..8fff09a818 100644 --- a/nuclei-templates/2020/CVE-2020-36721-4420fc84e18256287d41e63669bc2516.yaml +++ b/nuclei-templates/2020/CVE-2020-36721-4420fc84e18256287d41e63669bc2516.yaml @@ -8,6 +8,7 @@ info: description: > The Brilliance <= 1.2.7, Activello <= 1.4.0, and Newspaper X <= 1.3.1 themes for WordPress are vulnerable to Plugin Activation/Deactivation. This is due to the 'activello_activate_plugin' and 'activello_deactivate_plugin' functions in the 'inc/welcome-screen/class-activello-welcome.php' file missing capability and security checks/nonces. This makes it possible for unauthenticated attackers to activate and deactivate arbitrary plugins installed on a vulnerable site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a9e4e989-8e55-4ea7-8f42-9f67cfab1168?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36721-5874dbe17ec877f80fe7b50359ca81a9.yaml b/nuclei-templates/2020/CVE-2020-36721-5874dbe17ec877f80fe7b50359ca81a9.yaml index 7c561dab3a..d74aa03ef9 100644 --- a/nuclei-templates/2020/CVE-2020-36721-5874dbe17ec877f80fe7b50359ca81a9.yaml +++ b/nuclei-templates/2020/CVE-2020-36721-5874dbe17ec877f80fe7b50359ca81a9.yaml @@ -8,6 +8,7 @@ info: description: > The Brilliance <= 1.2.7, Activello <= 1.4.0, and Newspaper X <= 1.3.1 themes for WordPress are vulnerable to Plugin Activation/Deactivation. This is due to the 'activello_activate_plugin' and 'activello_deactivate_plugin' functions in the 'inc/welcome-screen/class-activello-welcome.php' file missing capability and security checks/nonces. This makes it possible for unauthenticated attackers to activate and deactivate arbitrary plugins installed on a vulnerable site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a9e4e989-8e55-4ea7-8f42-9f67cfab1168?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36721-7a149aff2a85078ec568f136a15f15f8.yaml b/nuclei-templates/2020/CVE-2020-36721-7a149aff2a85078ec568f136a15f15f8.yaml index 11627acf4f..e553181bf2 100644 --- a/nuclei-templates/2020/CVE-2020-36721-7a149aff2a85078ec568f136a15f15f8.yaml +++ b/nuclei-templates/2020/CVE-2020-36721-7a149aff2a85078ec568f136a15f15f8.yaml @@ -8,6 +8,7 @@ info: description: > The Brilliance <= 1.2.7, Activello <= 1.4.0, and Newspaper X <= 1.3.1 themes for WordPress are vulnerable to Plugin Activation/Deactivation. This is due to the 'activello_activate_plugin' and 'activello_deactivate_plugin' functions in the 'inc/welcome-screen/class-activello-welcome.php' file missing capability and security checks/nonces. This makes it possible for unauthenticated attackers to activate and deactivate arbitrary plugins installed on a vulnerable site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a9e4e989-8e55-4ea7-8f42-9f67cfab1168?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36722-1e134cc2cec15d95babb07cb145f4d3b.yaml b/nuclei-templates/2020/CVE-2020-36722-1e134cc2cec15d95babb07cb145f4d3b.yaml index cf3fd8a636..199196b4b3 100644 --- a/nuclei-templates/2020/CVE-2020-36722-1e134cc2cec15d95babb07cb145f4d3b.yaml +++ b/nuclei-templates/2020/CVE-2020-36722-1e134cc2cec15d95babb07cb145f4d3b.yaml @@ -8,6 +8,7 @@ info: description: > The Visual Composer plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 26.0 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c476d9af-9060-4294-874a-86e550253d3b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36723-23e44378cac825162135ab1b84f53e7f.yaml b/nuclei-templates/2020/CVE-2020-36723-23e44378cac825162135ab1b84f53e7f.yaml index 08c90eeae8..b927cad632 100644 --- a/nuclei-templates/2020/CVE-2020-36723-23e44378cac825162135ab1b84f53e7f.yaml +++ b/nuclei-templates/2020/CVE-2020-36723-23e44378cac825162135ab1b84f53e7f.yaml @@ -8,6 +8,7 @@ info: description: > The ListingPro - WordPress Directory & Listing Theme for WordPress is vulnerable to Sensitive Data Exposure in versions before 2.6.1 via the ~/listingpro-plugin/functions.php file. This makes it possible for unauthenticated attackers to extract sensitive data including usernames, full names, email addresses, phone numbers, physical addresses and user post counts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b9b21f8e-8d66-4d3e-a383-bea20a3c4498?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-36724-a504d94eb3e5fdc4e75cfa2ce01a6595.yaml b/nuclei-templates/2020/CVE-2020-36724-a504d94eb3e5fdc4e75cfa2ce01a6595.yaml index b05f79e17c..95026e5fb9 100644 --- a/nuclei-templates/2020/CVE-2020-36724-a504d94eb3e5fdc4e75cfa2ce01a6595.yaml +++ b/nuclei-templates/2020/CVE-2020-36724-a504d94eb3e5fdc4e75cfa2ce01a6595.yaml @@ -8,6 +8,7 @@ info: description: > The Wordable plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.1.1. This is due to the use of a user supplied hashing algorithm passed to the hash_hmac() function and the use of a loose comparison on the hash which allows an attacker to trick the function into thinking it has a valid hash. This makes it possible for unauthenticated attackers to gain administrator privileges. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/be1ab218-37bd-407a-8cb9-66f761849c21?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36725-3385795ab057b6743df8008c70aed4be.yaml b/nuclei-templates/2020/CVE-2020-36725-3385795ab057b6743df8008c70aed4be.yaml index 7bbf2353f2..e2e054a888 100644 --- a/nuclei-templates/2020/CVE-2020-36725-3385795ab057b6743df8008c70aed4be.yaml +++ b/nuclei-templates/2020/CVE-2020-36725-3385795ab057b6743df8008c70aed4be.yaml @@ -8,6 +8,7 @@ info: description: > The TI WooCommerce Wishlist and TI WooCommerce Wishlist Pro plugins for WordPress are vulnerable to an Options Change vulnerability in versions up to, and including, 1.21.11 and 1.21.4 via the 'ti-woocommerce-wishlist/includes/export.class.php' file. This makes it possible for authenticated attackers to gain otherwise restricted access to the vulnerable blog and update any settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d60b5741-5496-4e87-bcb0-adaa0db07d90?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36725-cc88e65d5c0ba95366321e2106d8254a.yaml b/nuclei-templates/2020/CVE-2020-36725-cc88e65d5c0ba95366321e2106d8254a.yaml index 53b1e1b40b..3bd998ad40 100644 --- a/nuclei-templates/2020/CVE-2020-36725-cc88e65d5c0ba95366321e2106d8254a.yaml +++ b/nuclei-templates/2020/CVE-2020-36725-cc88e65d5c0ba95366321e2106d8254a.yaml @@ -8,6 +8,7 @@ info: description: > The TI WooCommerce Wishlist and TI WooCommerce Wishlist Pro plugins for WordPress are vulnerable to an Options Change vulnerability in versions up to, and including, 1.21.11 and 1.21.4 via the 'ti-woocommerce-wishlist/includes/export.class.php' file. This makes it possible for authenticated attackers to gain otherwise restricted access to the vulnerable blog and update any settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d60b5741-5496-4e87-bcb0-adaa0db07d90?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36726-c6c78bca39d691b0cb788f9191e5a433.yaml b/nuclei-templates/2020/CVE-2020-36726-c6c78bca39d691b0cb788f9191e5a433.yaml index a98e0bf6e9..a44e162843 100644 --- a/nuclei-templates/2020/CVE-2020-36726-c6c78bca39d691b0cb788f9191e5a433.yaml +++ b/nuclei-templates/2020/CVE-2020-36726-c6c78bca39d691b0cb788f9191e5a433.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate Reviews plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 2.1.32 via deserialization of untrusted input in several vulnerable functions. This allows unauthenticated attackers to inject a PHP Object. No POP chain is present in the vulnerable plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/db30acd7-ce51-45d9-8ff0-6ceea8237a8c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36727-be3033af03902baa026ed2971ec2920c.yaml b/nuclei-templates/2020/CVE-2020-36727-be3033af03902baa026ed2971ec2920c.yaml index fd13994d80..f971fa5e0a 100644 --- a/nuclei-templates/2020/CVE-2020-36727-be3033af03902baa026ed2971ec2920c.yaml +++ b/nuclei-templates/2020/CVE-2020-36727-be3033af03902baa026ed2971ec2920c.yaml @@ -8,6 +8,7 @@ info: description: > The Newsletter Manager plugin for WordPress is vulnerable to insecure deserialization in versions up to, and including, 1.5.1. This is due to unsanitized input from the 'customFieldsDetails' parameter being passed through a deserialization function. This potentially makes it possible for unauthenticated attackers to inject a serialized PHP object. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dcfd8c4d-d48b-468d-a7d5-1ec05b068f79?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-36728-9cd1cb2398847872721d7a17a3e8c073.yaml b/nuclei-templates/2020/CVE-2020-36728-9cd1cb2398847872721d7a17a3e8c073.yaml index d5f882e996..dd2df7f2a3 100644 --- a/nuclei-templates/2020/CVE-2020-36728-9cd1cb2398847872721d7a17a3e8c073.yaml +++ b/nuclei-templates/2020/CVE-2020-36728-9cd1cb2398847872721d7a17a3e8c073.yaml @@ -8,6 +8,7 @@ info: description: > The Adning Advertising plugin for WordPress is vulnerable to file deletion via path traversal in versions up to, and including, 1.5.5. This allows unauthenticated attackers to delete arbitrary files which can be used to reset and gain full control of a site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7506429-7f8a-45b5-b1b0-6fdb39599ee5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36729-ee85bb955388ee168ea370d9931034ce.yaml b/nuclei-templates/2020/CVE-2020-36729-ee85bb955388ee168ea370d9931034ce.yaml index 7f4bda3522..5f3ff7ec77 100644 --- a/nuclei-templates/2020/CVE-2020-36729-ee85bb955388ee168ea370d9931034ce.yaml +++ b/nuclei-templates/2020/CVE-2020-36729-ee85bb955388ee168ea370d9931034ce.yaml @@ -8,6 +8,7 @@ info: description: > The 2J-SlideShow Plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the 'twoj_slideshow_setup' function called via the wp_ajax_twoj_slideshow_setup AJAX action in versions up to, and including, 1.3.31. This makes it possible for authenticated attackers (Subscriber, or above level access) to allow attackers to perform otherwise restricted actions and subsequently deactivate any plugins on the blog. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f06d1b9e-e27d-4c43-a69b-7641518e4615?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36730-7dc9144827c7d2c0f3ee40555e3373c2.yaml b/nuclei-templates/2020/CVE-2020-36730-7dc9144827c7d2c0f3ee40555e3373c2.yaml index 365c199226..9ad9ece99e 100644 --- a/nuclei-templates/2020/CVE-2020-36730-7dc9144827c7d2c0f3ee40555e3373c2.yaml +++ b/nuclei-templates/2020/CVE-2020-36730-7dc9144827c7d2c0f3ee40555e3373c2.yaml @@ -8,6 +8,7 @@ info: description: > The CMP for WordPress is vulnerable to authorization bypass due to a missing capability check on the cmp_get_post_detail(), niteo_export_csv(), and cmp_disable_comingsoon_ajax() functions in versions up to, and including, 3.8.1. This makes it possible for unauthenticated attackers to read posts, export subscriber lists, and/or deactivate the plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f1ef067b-e4b4-4174-b6ff-ec94a7afd55d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-36731-424d7b69ce5a3ee8ec64716a14cc0c3b.yaml b/nuclei-templates/2020/CVE-2020-36731-424d7b69ce5a3ee8ec64716a14cc0c3b.yaml index 34c8399c5a..59cc4796c1 100644 --- a/nuclei-templates/2020/CVE-2020-36731-424d7b69ce5a3ee8ec64716a14cc0c3b.yaml +++ b/nuclei-templates/2020/CVE-2020-36731-424d7b69ce5a3ee8ec64716a14cc0c3b.yaml @@ -8,6 +8,7 @@ info: description: > The Flexible Checkout Fields for WooCommerce plugin for WordPress is vulnerable to Unauthenticated Arbitrary Plugin Settings update, in addition to Stored Cross-Site Scripting in versions up to, and including, 2.3.1. This is due to missing authorization checks on the updateSettingsAction() function which is called via an admin_init hook, along with missing sanitization and escaping on the settings that are stored. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd12a952-2e99-41f7-b74c-55c2b7d8deed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36735-5363010afb75da522703972e01fa81d5.yaml b/nuclei-templates/2020/CVE-2020-36735-5363010afb75da522703972e01fa81d5.yaml index 8fd812f0ab..21524d730e 100644 --- a/nuclei-templates/2020/CVE-2020-36735-5363010afb75da522703972e01fa81d5.yaml +++ b/nuclei-templates/2020/CVE-2020-36735-5363010afb75da522703972e01fa81d5.yaml @@ -8,6 +8,7 @@ info: description: > The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter, add_enable_disable_option_save, leave_policies, process_bulk_action, and process_crm_contact functions. This makes it possible for unauthenticated attackers to modify the plugins settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01b90498-0ddb-4eb3-b76d-de30ed03d7d0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36736-2fac0670a314b95685fab1db25d70a1f.yaml b/nuclei-templates/2020/CVE-2020-36736-2fac0670a314b95685fab1db25d70a1f.yaml index bb8ad687a8..4e685ae239 100644 --- a/nuclei-templates/2020/CVE-2020-36736-2fac0670a314b95685fab1db25d70a1f.yaml +++ b/nuclei-templates/2020/CVE-2020-36736-2fac0670a314b95685fab1db25d70a1f.yaml @@ -8,6 +8,7 @@ info: description: > The WooCommerce Checkout & Funnel Builder by CartFlows plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.15. This is due to missing or incorrect nonce validation on the export_json, import_json, and status_logs_file functions. This makes it possible for unauthenticated attackers to import/export settings and trigger logs showing via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d98c849-4178-4cee-846b-2c136bc56daf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36737-edaeff490a3656547e90617048725f24.yaml b/nuclei-templates/2020/CVE-2020-36737-edaeff490a3656547e90617048725f24.yaml index 8abef18ffb..f80026161c 100644 --- a/nuclei-templates/2020/CVE-2020-36737-edaeff490a3656547e90617048725f24.yaml +++ b/nuclei-templates/2020/CVE-2020-36737-edaeff490a3656547e90617048725f24.yaml @@ -8,6 +8,7 @@ info: description: > The Import / Export Customizer Settings plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.3. This is due to missing or incorrect nonce validation on the astra_admin_errors() function. This makes it possible for unauthenticated attackers to display an import status via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/194face3-36ac-4137-af9a-0b98f60e3afb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36738-b46f8d7262d4f6730ffdd9d30e967239.yaml b/nuclei-templates/2020/CVE-2020-36738-b46f8d7262d4f6730ffdd9d30e967239.yaml index 3fc97c0d03..a17a833e46 100644 --- a/nuclei-templates/2020/CVE-2020-36738-b46f8d7262d4f6730ffdd9d30e967239.yaml +++ b/nuclei-templates/2020/CVE-2020-36738-b46f8d7262d4f6730ffdd9d30e967239.yaml @@ -8,6 +8,7 @@ info: description: > The Cool Timeline (Horizontal & Vertical Timeline) plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.2. This is due to missing or incorrect nonce validation on the ctl_save() function. This makes it possible for unauthenticated attackers to save field icons via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1ce7c895-e94c-46bd-9de1-f5fde29c3475?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36739-d31e02f0c06d41eae405a18667e0d3ea.yaml b/nuclei-templates/2020/CVE-2020-36739-d31e02f0c06d41eae405a18667e0d3ea.yaml index ff20dffc07..a308dfca17 100644 --- a/nuclei-templates/2020/CVE-2020-36739-d31e02f0c06d41eae405a18667e0d3ea.yaml +++ b/nuclei-templates/2020/CVE-2020-36739-d31e02f0c06d41eae405a18667e0d3ea.yaml @@ -8,6 +8,7 @@ info: description: > The Feed Them Social – Page, Post, Video, and Photo Galleries plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.8.6. This is due to missing or incorrect nonce validation on the my_fts_fb_load_more() function. This makes it possible for unauthenticated attackers to load feeds via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1fcbe3d1-449c-4135-bbf5-9ea9236e5328?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36740-e3d3d4d26a81ef5f6f398ece4ae7dacb.yaml b/nuclei-templates/2020/CVE-2020-36740-e3d3d4d26a81ef5f6f398ece4ae7dacb.yaml index 4a062c3af5..7c3dcd13f3 100644 --- a/nuclei-templates/2020/CVE-2020-36740-e3d3d4d26a81ef5f6f398ece4ae7dacb.yaml +++ b/nuclei-templates/2020/CVE-2020-36740-e3d3d4d26a81ef5f6f398ece4ae7dacb.yaml @@ -8,6 +8,7 @@ info: description: > The Radio Buttons for Taxonomies plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.5. This is due to missing or incorrect nonce validation on the save_single_term() function. This makes it possible for unauthenticated attackers to save terms via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/26a246c3-cf67-4566-b1e8-dc14c3c5c827?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36741-25034d3c6cab4eb583f577dc20481375.yaml b/nuclei-templates/2020/CVE-2020-36741-25034d3c6cab4eb583f577dc20481375.yaml index 9a82e49fac..8e394c7730 100644 --- a/nuclei-templates/2020/CVE-2020-36741-25034d3c6cab4eb583f577dc20481375.yaml +++ b/nuclei-templates/2020/CVE-2020-36741-25034d3c6cab4eb583f577dc20481375.yaml @@ -8,6 +8,7 @@ info: description: > The MultiVendorX plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.5.7. This is due to missing or incorrect nonce validation on the submit_comment() function. This makes it possible for unauthenticated attackers to submit comments via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2c3d9fa7-8ea2-4213-8b28-2ca9191a8223?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36742-81b637e606eda91547433bbb832bd2b1.yaml b/nuclei-templates/2020/CVE-2020-36742-81b637e606eda91547433bbb832bd2b1.yaml index e77f06ee52..a04a2207bc 100644 --- a/nuclei-templates/2020/CVE-2020-36742-81b637e606eda91547433bbb832bd2b1.yaml +++ b/nuclei-templates/2020/CVE-2020-36742-81b637e606eda91547433bbb832bd2b1.yaml @@ -8,6 +8,7 @@ info: description: > The Custom Field Template plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.5.1. This is due to missing or incorrect nonce validation on the edit_meta_value() function. This makes it possible for unauthenticated attackers to edit meta field values via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3444c4b0-4619-482f-8313-d3006aa1e845?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36743-f94431013c33a7ea54adf9ad48ecdf94.yaml b/nuclei-templates/2020/CVE-2020-36743-f94431013c33a7ea54adf9ad48ecdf94.yaml index 77f2ac3ae1..fcea4c797a 100644 --- a/nuclei-templates/2020/CVE-2020-36743-f94431013c33a7ea54adf9ad48ecdf94.yaml +++ b/nuclei-templates/2020/CVE-2020-36743-f94431013c33a7ea54adf9ad48ecdf94.yaml @@ -8,6 +8,7 @@ info: description: > The Product Catalog Simple plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.13. This is due to missing or incorrect nonce validation on the implecode_save_products_meta() function. This makes it possible for unauthenticated attackers to update product meta via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/36e098fe-d1f9-4c8f-ae6b-222cbd5976b2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36744-d178d0f8aec62b233784a90dcfcb8ec2.yaml b/nuclei-templates/2020/CVE-2020-36744-d178d0f8aec62b233784a90dcfcb8ec2.yaml index 6ea4a7dd36..62e9920268 100644 --- a/nuclei-templates/2020/CVE-2020-36744-d178d0f8aec62b233784a90dcfcb8ec2.yaml +++ b/nuclei-templates/2020/CVE-2020-36744-d178d0f8aec62b233784a90dcfcb8ec2.yaml @@ -8,6 +8,7 @@ info: description: > The NotificationX plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.2. This is due to missing or incorrect nonce validation on the generate_conversions() function. This makes it possible for unauthenticated attackers to generate conversions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3ebe7680-a76d-4178-a729-f0d79d861912?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36745-72de4fcbf56388de4f5b0d7be2561cb7.yaml b/nuclei-templates/2020/CVE-2020-36745-72de4fcbf56388de4f5b0d7be2561cb7.yaml index d14f0955d3..8dff1dfbcb 100644 --- a/nuclei-templates/2020/CVE-2020-36745-72de4fcbf56388de4f5b0d7be2561cb7.yaml +++ b/nuclei-templates/2020/CVE-2020-36745-72de4fcbf56388de4f5b0d7be2561cb7.yaml @@ -8,6 +8,7 @@ info: description: > The WP Project Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.0. This is due to missing or incorrect nonce validation on the do_updates() function. This makes it possible for unauthenticated attackers to trigger updates via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/456c13f5-4a8b-4eea-a2a0-f37f8508551b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36746-59faecbaa078e5ec176e8a1e63409681.yaml b/nuclei-templates/2020/CVE-2020-36746-59faecbaa078e5ec176e8a1e63409681.yaml index fc940cdd42..b390e795d1 100644 --- a/nuclei-templates/2020/CVE-2020-36746-59faecbaa078e5ec176e8a1e63409681.yaml +++ b/nuclei-templates/2020/CVE-2020-36746-59faecbaa078e5ec176e8a1e63409681.yaml @@ -8,6 +8,7 @@ info: description: > The Menu Swapper plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.0.2. This is due to missing or incorrect nonce validation on the mswp_save_meta() function. This makes it possible for unauthenticated attackers to save meta data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/49a04155-9fa8-45e0-b80b-3836d5271fa7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36747-347380ffdaedc356dfab5c8f3b85b6d8.yaml b/nuclei-templates/2020/CVE-2020-36747-347380ffdaedc356dfab5c8f3b85b6d8.yaml index 643fff9714..94ac009f07 100644 --- a/nuclei-templates/2020/CVE-2020-36747-347380ffdaedc356dfab5c8f3b85b6d8.yaml +++ b/nuclei-templates/2020/CVE-2020-36747-347380ffdaedc356dfab5c8f3b85b6d8.yaml @@ -8,6 +8,7 @@ info: description: > The Lightweight Sidebar Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.4. This is due to missing or incorrect nonce validation on the metabox_save() function. This makes it possible for unauthenticated attackers to save metbox data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/844c5012-f823-46ae-8de2-e2803b7cd063?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36748-772686446c06dc9b0c2a181247c08c7c.yaml b/nuclei-templates/2020/CVE-2020-36748-772686446c06dc9b0c2a181247c08c7c.yaml index 9aae8a16b3..633a251b52 100644 --- a/nuclei-templates/2020/CVE-2020-36748-772686446c06dc9b0c2a181247c08c7c.yaml +++ b/nuclei-templates/2020/CVE-2020-36748-772686446c06dc9b0c2a181247c08c7c.yaml @@ -8,6 +8,7 @@ info: description: > The Dokan plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.8. This is due to missing or incorrect nonce validation on the handle_order_export() function. This makes it possible for unauthenticated attackers to trigger an order export via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/894c875a-078f-4c1f-83d2-4a6e4a309c3e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36749-5ec9cd76fbab6cef8095b566b2f99129.yaml b/nuclei-templates/2020/CVE-2020-36749-5ec9cd76fbab6cef8095b566b2f99129.yaml index ca910fed45..48cac9aa6e 100644 --- a/nuclei-templates/2020/CVE-2020-36749-5ec9cd76fbab6cef8095b566b2f99129.yaml +++ b/nuclei-templates/2020/CVE-2020-36749-5ec9cd76fbab6cef8095b566b2f99129.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Testimonials plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.1. This is due to missing or incorrect nonce validation on the saveCustomFields() function. This makes it possible for unauthenticated attackers to save custom fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8da49c2e-576c-490b-b812-96d15b6d2b1b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36750-f6df4a146e0d362f3e2f51811fdc86ef.yaml b/nuclei-templates/2020/CVE-2020-36750-f6df4a146e0d362f3e2f51811fdc86ef.yaml index 4db56e98b7..3e748e7acc 100644 --- a/nuclei-templates/2020/CVE-2020-36750-f6df4a146e0d362f3e2f51811fdc86ef.yaml +++ b/nuclei-templates/2020/CVE-2020-36750-f6df4a146e0d362f3e2f51811fdc86ef.yaml @@ -8,6 +8,7 @@ info: description: > The EWWW Image Optimizer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.8.1. This is due to missing or incorrect nonce validation on the ewww_ngg_bulk_init() function. This makes it possible for unauthenticated attackers to perform bulk image optimization via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8ef33e3c-187a-45d9-9dac-0895dce34216?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36751-9ef35c9a1c93c2b7017709b9d17cd819.yaml b/nuclei-templates/2020/CVE-2020-36751-9ef35c9a1c93c2b7017709b9d17cd819.yaml index 70cb70b80b..0fb38983fe 100644 --- a/nuclei-templates/2020/CVE-2020-36751-9ef35c9a1c93c2b7017709b9d17cd819.yaml +++ b/nuclei-templates/2020/CVE-2020-36751-9ef35c9a1c93c2b7017709b9d17cd819.yaml @@ -8,6 +8,7 @@ info: description: > The Coupon Creator plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.1. This is due to missing or incorrect nonce validation on the save_meta() function. This makes it possible for unauthenticated attackers to save meta fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ab57f010-4fd2-40c2-950f-c03888521c8f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36752-8aa21664fc1ac03647461961f1b095d0.yaml b/nuclei-templates/2020/CVE-2020-36752-8aa21664fc1ac03647461961f1b095d0.yaml index e3741bbc71..2ba5f3ec39 100644 --- a/nuclei-templates/2020/CVE-2020-36752-8aa21664fc1ac03647461961f1b095d0.yaml +++ b/nuclei-templates/2020/CVE-2020-36752-8aa21664fc1ac03647461961f1b095d0.yaml @@ -8,6 +8,7 @@ info: description: > The Coming Soon & Maintenance Mode Page plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.57. This is due to missing or incorrect nonce validation on the save_meta_box() function. This makes it possible for unauthenticated attackers to save meta boxes via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d283527a-a955-4f82-9827-81a71158d8e2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36753-c2404005f484e9f3917ea75887d4e421.yaml b/nuclei-templates/2020/CVE-2020-36753-c2404005f484e9f3917ea75887d4e421.yaml index 6db7e5e0b3..7a60992ecb 100644 --- a/nuclei-templates/2020/CVE-2020-36753-c2404005f484e9f3917ea75887d4e421.yaml +++ b/nuclei-templates/2020/CVE-2020-36753-c2404005f484e9f3917ea75887d4e421.yaml @@ -8,6 +8,7 @@ info: description: > The Hueman theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.3. This is due to missing or incorrect nonce validation on the save_meta_box() function. This makes it possible for unauthenticated attackers to save metabox data via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d54b4dc9-8590-433c-873a-efb49e2e79cd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36754-f4d5dbd6f2a03d9231f563e5eda3be11.yaml b/nuclei-templates/2020/CVE-2020-36754-f4d5dbd6f2a03d9231f563e5eda3be11.yaml index e4f764f309..deab89c1e3 100644 --- a/nuclei-templates/2020/CVE-2020-36754-f4d5dbd6f2a03d9231f563e5eda3be11.yaml +++ b/nuclei-templates/2020/CVE-2020-36754-f4d5dbd6f2a03d9231f563e5eda3be11.yaml @@ -8,6 +8,7 @@ info: description: > The Paid Memberships Pro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.2. This is due to missing or incorrect nonce validation on the pmpro_page_save() function. This makes it possible for unauthenticated attackers to save pages via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d74553a4-0ef7-4908-a2e8-5e0216f7b256?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36755-a7a04640522b357adf35f00cd7d1011d.yaml b/nuclei-templates/2020/CVE-2020-36755-a7a04640522b357adf35f00cd7d1011d.yaml index 4657c8cf73..9914e1bc01 100644 --- a/nuclei-templates/2020/CVE-2020-36755-a7a04640522b357adf35f00cd7d1011d.yaml +++ b/nuclei-templates/2020/CVE-2020-36755-a7a04640522b357adf35f00cd7d1011d.yaml @@ -8,6 +8,7 @@ info: description: > The Customizr theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.3.0. This is due to missing or incorrect nonce validation on the czr_fn_post_fields_save() function. This makes it possible for unauthenticated attackers to post fields via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d9f6b600-a35a-49c2-8758-a7cc5c00e947?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36756-49e33b2dfb778e4e7ff8783a7bdeb9c0.yaml b/nuclei-templates/2020/CVE-2020-36756-49e33b2dfb778e4e7ff8783a7bdeb9c0.yaml index 0dfb3b57a0..04f3a58666 100644 --- a/nuclei-templates/2020/CVE-2020-36756-49e33b2dfb778e4e7ff8783a7bdeb9c0.yaml +++ b/nuclei-templates/2020/CVE-2020-36756-49e33b2dfb778e4e7ff8783a7bdeb9c0.yaml @@ -8,6 +8,7 @@ info: description: > The 10WebAnalytics plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.8. This is due to missing or incorrect nonce validation on the create_csv_file() function. This makes it possible for unauthenticated attackers to create a CSV file via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/db29f17d-1d2b-4f78-a78d-1579e2a5d975?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36757-0beb592a89b0266758accbcaacf43d83.yaml b/nuclei-templates/2020/CVE-2020-36757-0beb592a89b0266758accbcaacf43d83.yaml index 903de4fe5c..f57fe23b19 100644 --- a/nuclei-templates/2020/CVE-2020-36757-0beb592a89b0266758accbcaacf43d83.yaml +++ b/nuclei-templates/2020/CVE-2020-36757-0beb592a89b0266758accbcaacf43d83.yaml @@ -8,6 +8,7 @@ info: description: > The WP Hotel Booking plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.10.1. This is due to missing or incorrect nonce validation on the admin_add_order_item() function. This makes it possible for unauthenticated attackers to add an order item via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dd9826d7-f8f5-4d3d-8145-3d4e6a63d784?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36758-2aef2b15351176e3ff4e92a35c2c9c51.yaml b/nuclei-templates/2020/CVE-2020-36758-2aef2b15351176e3ff4e92a35c2c9c51.yaml index f7d75e30c2..8b6cd0c7bd 100644 --- a/nuclei-templates/2020/CVE-2020-36758-2aef2b15351176e3ff4e92a35c2c9c51.yaml +++ b/nuclei-templates/2020/CVE-2020-36758-2aef2b15351176e3ff4e92a35c2c9c51.yaml @@ -8,6 +8,7 @@ info: description: > The RSS Aggregator by Feedzy plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.2. This is due to missing or incorrect nonce validation on the save_feedzy_post_type_meta() function. This makes it possible for unauthenticated attackers to update post meta via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e3b916dc-3b94-4319-a805-0ea99d14429f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36759-7ec973f8872cf359ee1995d9a5bc8ba2.yaml b/nuclei-templates/2020/CVE-2020-36759-7ec973f8872cf359ee1995d9a5bc8ba2.yaml index f165f494ca..3dfc3472c3 100644 --- a/nuclei-templates/2020/CVE-2020-36759-7ec973f8872cf359ee1995d9a5bc8ba2.yaml +++ b/nuclei-templates/2020/CVE-2020-36759-7ec973f8872cf359ee1995d9a5bc8ba2.yaml @@ -8,6 +8,7 @@ info: description: > The Woody code snippets plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.3.9. This is due to missing or incorrect nonce validation on the runActions() function. This makes it possible for unauthenticated attackers to activate and deactivate snippets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e573c0a4-d053-400b-828c-0d0eca880776?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36760-be588643195b872a951a2941385a539d.yaml b/nuclei-templates/2020/CVE-2020-36760-be588643195b872a951a2941385a539d.yaml index f29e483075..5dadfa7a31 100644 --- a/nuclei-templates/2020/CVE-2020-36760-be588643195b872a951a2941385a539d.yaml +++ b/nuclei-templates/2020/CVE-2020-36760-be588643195b872a951a2941385a539d.yaml @@ -8,6 +8,7 @@ info: description: > The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate extension bundles via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb3ef121-13ea-4e42-90c1-1f4bd31ebbcf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36761-941c81840f59849e6cca4729e6795fd2.yaml b/nuclei-templates/2020/CVE-2020-36761-941c81840f59849e6cca4729e6795fd2.yaml index c89fb75858..f69234a564 100644 --- a/nuclei-templates/2020/CVE-2020-36761-941c81840f59849e6cca4729e6795fd2.yaml +++ b/nuclei-templates/2020/CVE-2020-36761-941c81840f59849e6cca4729e6795fd2.yaml @@ -8,6 +8,7 @@ info: description: > The Top 10 plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.10.4. This is due to missing or incorrect nonce validation on the tptn_export_tables() function. This makes it possible for unauthenticated attackers to generate an export of the top 10 table via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f0af86e4-c30b-49e2-ad6a-97a415a74d18?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-36769-71246c156e086688a5cc0faeedfed7b9.yaml b/nuclei-templates/2020/CVE-2020-36769-71246c156e086688a5cc0faeedfed7b9.yaml index 025cbcc2c9..28dc349daf 100644 --- a/nuclei-templates/2020/CVE-2020-36769-71246c156e086688a5cc0faeedfed7b9.yaml +++ b/nuclei-templates/2020/CVE-2020-36769-71246c156e086688a5cc0faeedfed7b9.yaml @@ -8,6 +8,7 @@ info: description: > The Widget Settings Importer/Exporter Plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the wp_ajax_import_widget_dataparameter AJAX action in versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with subscriber-level permissions and above to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e14f0fc6-fca4-4dd7-8f7b-ed5ed535c9af?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-4046-33fe19ef03be147c6e670d5a53f28dc7.yaml b/nuclei-templates/2020/CVE-2020-4046-33fe19ef03be147c6e670d5a53f28dc7.yaml index 0b3d1e8579..be4bcbeccd 100644 --- a/nuclei-templates/2020/CVE-2020-4046-33fe19ef03be147c6e670d5a53f28dc7.yaml +++ b/nuclei-templates/2020/CVE-2020-4046-33fe19ef03be147c6e670d5a53f28dc7.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, users with low privileges (like contributors and authors) can use the embed block in a certain way to inject unfiltered HTML in the block editor. When affected posts are viewed by a higher privileged user, this could lead to script execution in the editor/wp-admin. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/431d352b-d79b-4a6b-91f9-95962be3049e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-4047-60a09105b46de8bb5cef7d0044dd060e.yaml b/nuclei-templates/2020/CVE-2020-4047-60a09105b46de8bb5cef7d0044dd060e.yaml index 4b69dd8732..6d984c8933 100644 --- a/nuclei-templates/2020/CVE-2020-4047-60a09105b46de8bb5cef7d0044dd060e.yaml +++ b/nuclei-templates/2020/CVE-2020-4047-60a09105b46de8bb5cef7d0044dd060e.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, authenticated users with upload permissions (like authors) are able to inject JavaScript into some media file attachment pages in a certain way. This can lead to script execution in the context of a higher privileged user when the file is viewed by them. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/371deb9d-707f-47e4-96d7-1a287926b536?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-4048-cb99af55d40b7f6bd5bfc8dab73f3f9e.yaml b/nuclei-templates/2020/CVE-2020-4048-cb99af55d40b7f6bd5bfc8dab73f3f9e.yaml index 9c4bd3d8b7..107b23105f 100644 --- a/nuclei-templates/2020/CVE-2020-4048-cb99af55d40b7f6bd5bfc8dab73f3f9e.yaml +++ b/nuclei-templates/2020/CVE-2020-4048-cb99af55d40b7f6bd5bfc8dab73f3f9e.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, due to an issue in wp_validate_redirect() and URL sanitization, an arbitrary external link can be crafted leading to unintended/open redirect when clicked. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bc6a8c0e-1136-41ff-bfc2-450434aa6326?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-4049-68dd28b502e13ca36246cbdcb636b8eb.yaml b/nuclei-templates/2020/CVE-2020-4049-68dd28b502e13ca36246cbdcb636b8eb.yaml index 28bf07e2b9..cba3ae7b20 100644 --- a/nuclei-templates/2020/CVE-2020-4049-68dd28b502e13ca36246cbdcb636b8eb.yaml +++ b/nuclei-templates/2020/CVE-2020-4049-68dd28b502e13ca36246cbdcb636b8eb.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, when uploading themes, the name of the theme folder can be crafted in a way that could lead to JavaScript execution in /wp-admin on the themes page. This does require an admin to upload the theme, and is low severity self-XSS. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/92895f8e-59c9-4988-9d7a-2601880d71a2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-4050-0f17e59c6e9bbf8fc827722c332ce9af.yaml b/nuclei-templates/2020/CVE-2020-4050-0f17e59c6e9bbf8fc827722c332ce9af.yaml index 7e62f7f363..349c63a97d 100644 --- a/nuclei-templates/2020/CVE-2020-4050-0f17e59c6e9bbf8fc827722c332ce9af.yaml +++ b/nuclei-templates/2020/CVE-2020-4050-0f17e59c6e9bbf8fc827722c332ce9af.yaml @@ -8,6 +8,7 @@ info: description: > In affected versions of WordPress, misuse of the `set-screen-option` filter's return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release (5.3.4, 5.2.7, 5.1.6, 5.0.10, 4.9.15, 4.8.14, 4.7.18, 4.6.19, 4.5.22, 4.4.23, 4.3.24, 4.2.28, 4.1.31, 4.0.31, 3.9.32, 3.8.34, 3.7.34). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8746bd3a-6e2b-4ed2-9b21-4ed5a0e58de8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-5244-22f0ab99aa902fd2f46d150627a6bae4.yaml b/nuclei-templates/2020/CVE-2020-5244-22f0ab99aa902fd2f46d150627a6bae4.yaml index e48725d7a3..7cff922647 100644 --- a/nuclei-templates/2020/CVE-2020-5244-22f0ab99aa902fd2f46d150627a6bae4.yaml +++ b/nuclei-templates/2020/CVE-2020-5244-22f0ab99aa902fd2f46d150627a6bae4.yaml @@ -8,6 +8,7 @@ info: description: > In BuddyPress before 5.1.2, requests to a certain REST API endpoint can result in private user data getting exposed. Authentication is not needed. This has been patched in version 5.1.2. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8457c5e1-9c31-4a1a-a221-36647753a877?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-5391-f069daf07c698ca8ad29063faf65728b.yaml b/nuclei-templates/2020/CVE-2020-5391-f069daf07c698ca8ad29063faf65728b.yaml index 1d22845c45..b6b4b527a7 100644 --- a/nuclei-templates/2020/CVE-2020-5391-f069daf07c698ca8ad29063faf65728b.yaml +++ b/nuclei-templates/2020/CVE-2020-5391-f069daf07c698ca8ad29063faf65728b.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerabilities exist in the Auth0 plugin before 4.0.0 for WordPress via the domain field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ecf36533-1dd1-43d7-b12e-7b425c13530a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-5392-660a0b017534393f5223075950c3a9c2.yaml b/nuclei-templates/2020/CVE-2020-5392-660a0b017534393f5223075950c3a9c2.yaml index 2dbcbd2840..d7961d1d80 100644 --- a/nuclei-templates/2020/CVE-2020-5392-660a0b017534393f5223075950c3a9c2.yaml +++ b/nuclei-templates/2020/CVE-2020-5392-660a0b017534393f5223075950c3a9c2.yaml @@ -8,6 +8,7 @@ info: description: > The Login by Auth0 Plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an unknown parameter in versions up to, and including, 4.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7f91992e-33fb-4384-af34-e27f68e1ca6e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-5530-b9fc97c8d699cd959082f93469e1ff58.yaml b/nuclei-templates/2020/CVE-2020-5530-b9fc97c8d699cd959082f93469e1ff58.yaml index d1e49539e8..2625e27f92 100644 --- a/nuclei-templates/2020/CVE-2020-5530-b9fc97c8d699cd959082f93469e1ff58.yaml +++ b/nuclei-templates/2020/CVE-2020-5530-b9fc97c8d699cd959082f93469e1ff58.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Easy Property Listings versions prior to 3.4 allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/516261b5-4356-40e1-9418-3243086bc1b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-5579-762f5046e53e4714f40ee65324499b20.yaml b/nuclei-templates/2020/CVE-2020-5579-762f5046e53e4714f40ee65324499b20.yaml index 6abeeb8626..0b18cf7fdd 100644 --- a/nuclei-templates/2020/CVE-2020-5579-762f5046e53e4714f40ee65324499b20.yaml +++ b/nuclei-templates/2020/CVE-2020-5579-762f5046e53e4714f40ee65324499b20.yaml @@ -10,6 +10,7 @@ info: The 'discount_code_id' found in the ~/adminpages/orders.php is the specific parameter that is vulnerable. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1791d41-cdfe-4918-8351-2108302241c1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-5611-5019c1e54578edf249449a647c42c97c.yaml b/nuclei-templates/2020/CVE-2020-5611-5019c1e54578edf249449a647c42c97c.yaml index df9d722ff4..23b91af000 100644 --- a/nuclei-templates/2020/CVE-2020-5611-5019c1e54578edf249449a647c42c97c.yaml +++ b/nuclei-templates/2020/CVE-2020-5611-5019c1e54578edf249449a647c42c97c.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Social Sharing Plugin versions prior to 1.2.10 allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c4aa2813-6920-4886-b6d2-78fbcd00bdf7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-5611-c769c373bb9f1ffe92fbf49a67c167c6.yaml b/nuclei-templates/2020/CVE-2020-5611-c769c373bb9f1ffe92fbf49a67c167c6.yaml index c6278f6dd0..2305285029 100644 --- a/nuclei-templates/2020/CVE-2020-5611-c769c373bb9f1ffe92fbf49a67c167c6.yaml +++ b/nuclei-templates/2020/CVE-2020-5611-c769c373bb9f1ffe92fbf49a67c167c6.yaml @@ -8,6 +8,7 @@ info: description: > reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c4aa2813-6920-4886-b6d2-78fbcd00bdf7?source=api-scan classification: cvss-metrics: diff --git a/nuclei-templates/2020/CVE-2020-5642-71282a2f233131c8b24065f073245968.yaml b/nuclei-templates/2020/CVE-2020-5642-71282a2f233131c8b24065f073245968.yaml index 5ac2623d48..419d4d7972 100644 --- a/nuclei-templates/2020/CVE-2020-5642-71282a2f233131c8b24065f073245968.yaml +++ b/nuclei-templates/2020/CVE-2020-5642-71282a2f233131c8b24065f073245968.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Live Chat - Live support version 3.1.0 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b17d1280-2bae-4c45-b2e1-fbfcb2c7c15b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-5650-29d8544970e278bdbd3d2d53f520ad38.yaml b/nuclei-templates/2020/CVE-2020-5650-29d8544970e278bdbd3d2d53f520ad38.yaml index e6d632dbc5..25d0f879ac 100644 --- a/nuclei-templates/2020/CVE-2020-5650-29d8544970e278bdbd3d2d53f520ad38.yaml +++ b/nuclei-templates/2020/CVE-2020-5650-29d8544970e278bdbd3d2d53f520ad38.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Download Monitor plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 3.8.8 due to insufficient input sanitization and output escaping on the User-Agent header. This makes it possible for attackers to inject arbitrary web scripts that execute in a victim's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/32f03892-500f-4925-9b3d-3160243de8a0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-5651-02c27fdd5299e6e7f024a00a1d5bf846.yaml b/nuclei-templates/2020/CVE-2020-5651-02c27fdd5299e6e7f024a00a1d5bf846.yaml index 116505cfc9..c3a22215ae 100644 --- a/nuclei-templates/2020/CVE-2020-5651-02c27fdd5299e6e7f024a00a1d5bf846.yaml +++ b/nuclei-templates/2020/CVE-2020-5651-02c27fdd5299e6e7f024a00a1d5bf846.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Download Monitor plugin for WordPress is vulnerable to generic SQL Injection in versions up to, and including, 3.8.8 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database if an authenticated user clicks on a malicious URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2670e15-a71a-4800-882d-5d04faeaeee1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-5766-3fea351827589adb14ae58ec235f0f7a.yaml b/nuclei-templates/2020/CVE-2020-5766-3fea351827589adb14ae58ec235f0f7a.yaml index fac109daa6..be19fa0846 100644 --- a/nuclei-templates/2020/CVE-2020-5766-3fea351827589adb14ae58ec235f0f7a.yaml +++ b/nuclei-templates/2020/CVE-2020-5766-3fea351827589adb14ae58ec235f0f7a.yaml @@ -8,6 +8,7 @@ info: description: > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in SRS Simple Hits Counter Plugin for WordPress 1.0.3 and 1.0.4 allows a remote, unauthenticated attacker to determine the value of database fields. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b157356c-a4be-48d6-8c58-ad1a9c96cda3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-5767-d510132758663197f8c007dac45125f5.yaml b/nuclei-templates/2020/CVE-2020-5767-d510132758663197f8c007dac45125f5.yaml index 6767335cca..1eb3fb1a19 100644 --- a/nuclei-templates/2020/CVE-2020-5767-d510132758663197f8c007dac45125f5.yaml +++ b/nuclei-templates/2020/CVE-2020-5767-d510132758663197f8c007dac45125f5.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery in Icegram Email Subscribers & Newsletters Plugin for WordPress v4.5.0 allows a remote attacker to send forged emails by tricking legitimate users into clicking a crafted link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd154b26-985b-4e72-976f-1858a783c667?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-5768-181e44450c67150c1b9cbf02d2c6dd1c.yaml b/nuclei-templates/2020/CVE-2020-5768-181e44450c67150c1b9cbf02d2c6dd1c.yaml index b9f71544c8..9f9154a0c2 100644 --- a/nuclei-templates/2020/CVE-2020-5768-181e44450c67150c1b9cbf02d2c6dd1c.yaml +++ b/nuclei-templates/2020/CVE-2020-5768-181e44450c67150c1b9cbf02d2c6dd1c.yaml @@ -8,6 +8,7 @@ info: description: > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Icegram Email Subscribers & Newsletters Plugin for WordPress v4.4.8 allows a remote, authenticated attacker to determine the value of database fields. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/61b28b8c-4588-4b4e-85e8-d3d37b791f3d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-5780-721b8fdf8877d443410fa85d902a381d.yaml b/nuclei-templates/2020/CVE-2020-5780-721b8fdf8877d443410fa85d902a381d.yaml index 39ef122f6a..c75fbc4e9d 100644 --- a/nuclei-templates/2020/CVE-2020-5780-721b8fdf8877d443410fa85d902a381d.yaml +++ b/nuclei-templates/2020/CVE-2020-5780-721b8fdf8877d443410fa85d902a381d.yaml @@ -8,6 +8,7 @@ info: description: > Missing Authentication for Critical Function in Icegram Email Subscribers & Newsletters Plugin for WordPress prior to version 4.5.6 allows a remote, unauthenticated attacker to conduct unauthenticated email forgery/spoofing. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/715dc265-253e-4409-b57d-474d3740adbe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-6008-2d4f9bcfb9fe92f7cb71c9d86cf58611.yaml b/nuclei-templates/2020/CVE-2020-6008-2d4f9bcfb9fe92f7cb71c9d86cf58611.yaml index e708afa128..f3d38d559d 100644 --- a/nuclei-templates/2020/CVE-2020-6008-2d4f9bcfb9fe92f7cb71c9d86cf58611.yaml +++ b/nuclei-templates/2020/CVE-2020-6008-2d4f9bcfb9fe92f7cb71c9d86cf58611.yaml @@ -8,6 +8,7 @@ info: description: > LifterLMS Wordpress plugin version below 3.37.15 is vulnerable to arbitrary file write leading to remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b39f4467-4764-4850-bdcc-b359a6544b42?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-6009-e9d441961fc47fc3335b4c7ed1b873f8.yaml b/nuclei-templates/2020/CVE-2020-6009-e9d441961fc47fc3335b4c7ed1b873f8.yaml index e9d36ee7f6..f3f311cd3d 100644 --- a/nuclei-templates/2020/CVE-2020-6009-e9d441961fc47fc3335b4c7ed1b873f8.yaml +++ b/nuclei-templates/2020/CVE-2020-6009-e9d441961fc47fc3335b4c7ed1b873f8.yaml @@ -8,6 +8,7 @@ info: description: > LearnDash Wordpress plugin version below 3.1.6 is vulnerable to Unauthenticated SQL Injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e29b10e-81d5-4247-bfe8-2400bcd9aef9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-6010-7da0a59dae93f5f43c9d3ebeee5f2f7c.yaml b/nuclei-templates/2020/CVE-2020-6010-7da0a59dae93f5f43c9d3ebeee5f2f7c.yaml index f13630dfc2..40f10b7f84 100644 --- a/nuclei-templates/2020/CVE-2020-6010-7da0a59dae93f5f43c9d3ebeee5f2f7c.yaml +++ b/nuclei-templates/2020/CVE-2020-6010-7da0a59dae93f5f43c9d3ebeee5f2f7c.yaml @@ -8,6 +8,7 @@ info: description: > LearnPress Wordpress plugin version prior and including 3.2.6.7 is vulnerable to SQL Injection reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1d79432d-7977-4279-ac69-8e9db682800e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-6166-aef5c7851309dff006f1abab2581b60b.yaml b/nuclei-templates/2020/CVE-2020-6166-aef5c7851309dff006f1abab2581b60b.yaml index a18dd2fbbe..400972f039 100644 --- a/nuclei-templates/2020/CVE-2020-6166-aef5c7851309dff006f1abab2581b60b.yaml +++ b/nuclei-templates/2020/CVE-2020-6166-aef5c7851309dff006f1abab2581b60b.yaml @@ -8,6 +8,7 @@ info: description: > A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.15, allows authenticated users with basic access to export settings and change maintenance-mode themes. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0dc20a45-15b5-42d3-a484-988a394ee658?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-6167-c93baa043e718ab2026c309e99c98358.yaml b/nuclei-templates/2020/CVE-2020-6167-c93baa043e718ab2026c309e99c98358.yaml index 8bb1015573..a5fdfb86e7 100644 --- a/nuclei-templates/2020/CVE-2020-6167-c93baa043e718ab2026c309e99c98358.yaml +++ b/nuclei-templates/2020/CVE-2020-6167-c93baa043e718ab2026c309e99c98358.yaml @@ -8,6 +8,7 @@ info: description: > A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.10, allows a CSRF attack to enable maintenance mode, inject XSS, modify several important settings, or include remote files as a logo. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6320cd5f-c5a9-4731-9374-9b8b0838a1ec?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-6168-c467a69f2369ce1f298082259364831c.yaml b/nuclei-templates/2020/CVE-2020-6168-c467a69f2369ce1f298082259364831c.yaml index 2efd424247..6e591bd531 100644 --- a/nuclei-templates/2020/CVE-2020-6168-c467a69f2369ce1f298082259364831c.yaml +++ b/nuclei-templates/2020/CVE-2020-6168-c467a69f2369ce1f298082259364831c.yaml @@ -8,6 +8,7 @@ info: description: > A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.10, allows authenticated users with basic access to enable and disable maintenance-mode settings (impacting the availability and confidentiality of a vulnerable site, along with the integrity of the setting). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/61d3f1f4-4cb9-4dd2-bda7-d08b2ccdbcba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H diff --git a/nuclei-templates/2020/CVE-2020-6753-55bd2f4196664fd9d64b6bd22ac75d07.yaml b/nuclei-templates/2020/CVE-2020-6753-55bd2f4196664fd9d64b6bd22ac75d07.yaml index 04c82d486d..ffec412cce 100644 --- a/nuclei-templates/2020/CVE-2020-6753-55bd2f4196664fd9d64b6bd22ac75d07.yaml +++ b/nuclei-templates/2020/CVE-2020-6753-55bd2f4196664fd9d64b6bd22ac75d07.yaml @@ -8,6 +8,7 @@ info: description: > The Login by Auth0 plugin before 4.0.0 for WordPress allows stored XSS on multiple pages, a different issue than CVE-2020-5392. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/afc6aec8-e486-4c35-9e58-da6e04d88c25?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-6849-27541b046febe7b6ed7fc97f1054d316.yaml b/nuclei-templates/2020/CVE-2020-6849-27541b046febe7b6ed7fc97f1054d316.yaml index cb671fe130..f2168bb30f 100644 --- a/nuclei-templates/2020/CVE-2020-6849-27541b046febe7b6ed7fc97f1054d316.yaml +++ b/nuclei-templates/2020/CVE-2020-6849-27541b046febe7b6ed7fc97f1054d316.yaml @@ -8,6 +8,7 @@ info: description: > The marketo-forms-and-tracking plugin through 1.0.2 for WordPress allows wp-admin/admin.php?page=marketo_fat CSRF with resultant XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/dd0054b5-537b-412f-8b10-8bbc9f2ea256?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-6850-f78c85b924a7317851b0d45abc0eeebc.yaml b/nuclei-templates/2020/CVE-2020-6850-f78c85b924a7317851b0d45abc0eeebc.yaml index b0bee953cc..e7e1566679 100644 --- a/nuclei-templates/2020/CVE-2020-6850-f78c85b924a7317851b0d45abc0eeebc.yaml +++ b/nuclei-templates/2020/CVE-2020-6850-f78c85b924a7317851b0d45abc0eeebc.yaml @@ -8,6 +8,7 @@ info: description: > Utilities.php in the miniorange-saml-20-single-sign-on plugin before 4.8.84 for WordPress allows XSS via a crafted SAML XML Response to wp-login.php. This is related to the SAMLResponse and RelayState variables, and the Destination parameter of the samlp:Response XML element. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1032f7b0-db98-4b25-bdff-dcaf2758f266?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-6859-86727e09de2897a2e711d0e18b2f575b.yaml b/nuclei-templates/2020/CVE-2020-6859-86727e09de2897a2e711d0e18b2f575b.yaml index 5a803c084d..42262369e7 100644 --- a/nuclei-templates/2020/CVE-2020-6859-86727e09de2897a2e711d0e18b2f575b.yaml +++ b/nuclei-templates/2020/CVE-2020-6859-86727e09de2897a2e711d0e18b2f575b.yaml @@ -8,6 +8,7 @@ info: description: > Multiple Insecure Direct Object Reference vulnerabilities in includes/core/class-files.php in the Ultimate Member plugin through 2.1.2 for WordPress allow remote attackers to change other users' profiles and cover photos via a modified user_id parameter. This is related to ajax_image_upload and ajax_resize_image. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/65a0033d-2266-429c-aab2-80bd46c93b91?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-7047-b0ec0d9a83d3865e29510cab4bcc9789.yaml b/nuclei-templates/2020/CVE-2020-7047-b0ec0d9a83d3865e29510cab4bcc9789.yaml index d28d396596..053ad6af56 100644 --- a/nuclei-templates/2020/CVE-2020-7047-b0ec0d9a83d3865e29510cab4bcc9789.yaml +++ b/nuclei-templates/2020/CVE-2020-7047-b0ec0d9a83d3865e29510cab4bcc9789.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress plugin, WP Database Reset through 3.1, contains a flaw that gave any authenticated user, with minimal permissions, the ability (with a simple wp-admin/admin.php?db-reset-tables[]=users request) to escalate their privileges to administrator while dropping all other users from the table. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3ca6605f-7c9c-43c7-ae32-ca1d781c1e86?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-7048-93813c8a8869aa92542afd8cd5e7617c.yaml b/nuclei-templates/2020/CVE-2020-7048-93813c8a8869aa92542afd8cd5e7617c.yaml index 26f5ccede7..17a87fcc23 100644 --- a/nuclei-templates/2020/CVE-2020-7048-93813c8a8869aa92542afd8cd5e7617c.yaml +++ b/nuclei-templates/2020/CVE-2020-7048-93813c8a8869aa92542afd8cd5e7617c.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress plugin, WP Database Reset through 3.1, contains a flaw that allowed any unauthenticated user to reset any table in the database to the initial WordPress set-up state (deleting all site content stored in that table), as demonstrated by a wp-admin/admin-post.php?db-reset-tables[]=comments URI. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9a29aea7-9e22-4edb-80d9-266843a416a5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-7055-27b4a86dec07ec4e32cbaf1774472566.yaml b/nuclei-templates/2020/CVE-2020-7055-27b4a86dec07ec4e32cbaf1774472566.yaml index e3a8b8d65b..969ce3106b 100644 --- a/nuclei-templates/2020/CVE-2020-7055-27b4a86dec07ec4e32cbaf1774472566.yaml +++ b/nuclei-templates/2020/CVE-2020-7055-27b4a86dec07ec4e32cbaf1774472566.yaml @@ -8,6 +8,7 @@ info: description: > The Elementor Website Builder plugin for WordPress is vulnerable to arbitrary file upload by subscriber level users and above due to missing authorization on the Import Templates function, which makes it possible for attackers to gain remote code execution. This affects versions up to 2.7.5. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f2ef8ee4-7388-4263-ad6a-bb043b09c97c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-7104-32d3cb1a67d10afa1400861328a6aa4a.yaml b/nuclei-templates/2020/CVE-2020-7104-32d3cb1a67d10afa1400861328a6aa4a.yaml index 37c2c0fe77..15a79eec12 100644 --- a/nuclei-templates/2020/CVE-2020-7104-32d3cb1a67d10afa1400861328a6aa4a.yaml +++ b/nuclei-templates/2020/CVE-2020-7104-32d3cb1a67d10afa1400861328a6aa4a.yaml @@ -8,6 +8,7 @@ info: description: > The chained-quiz plugin 1.1.8.1 for WordPress has reflected XSS via the wp-admin/admin-ajax.php total_questions parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8d553ff1-9f05-47c2-83be-66dba318e63e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-7107-d83cda96a740b80c09736d148a2b6bf7.yaml b/nuclei-templates/2020/CVE-2020-7107-d83cda96a740b80c09736d148a2b6bf7.yaml index be7cd7caff..0ed7cbd466 100644 --- a/nuclei-templates/2020/CVE-2020-7107-d83cda96a740b80c09736d148a2b6bf7.yaml +++ b/nuclei-templates/2020/CVE-2020-7107-d83cda96a740b80c09736d148a2b6bf7.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate FAQ plugin before 1.8.30 for WordPress allows XSS via Display_FAQ to Shortcodes/DisplayFAQs.php. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7eaa196b-429a-4d15-903b-16f33cc0bd6f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-7108-87f05dd4a682cca1c7f3db374b053d52.yaml b/nuclei-templates/2020/CVE-2020-7108-87f05dd4a682cca1c7f3db374b053d52.yaml index ea5ccec785..af5530b2f7 100644 --- a/nuclei-templates/2020/CVE-2020-7108-87f05dd4a682cca1c7f3db374b053d52.yaml +++ b/nuclei-templates/2020/CVE-2020-7108-87f05dd4a682cca1c7f3db374b053d52.yaml @@ -8,6 +8,7 @@ info: description: > The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ld-profile search field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/07b1efbd-0caf-412d-ac1b-ab1b27c32b8c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-7109-41a8dc9ea7ebe19fd0e04e0f8b17af47.yaml b/nuclei-templates/2020/CVE-2020-7109-41a8dc9ea7ebe19fd0e04e0f8b17af47.yaml index 13148a34d4..89b048e9e5 100644 --- a/nuclei-templates/2020/CVE-2020-7109-41a8dc9ea7ebe19fd0e04e0f8b17af47.yaml +++ b/nuclei-templates/2020/CVE-2020-7109-41a8dc9ea7ebe19fd0e04e0f8b17af47.yaml @@ -8,6 +8,7 @@ info: description: > The Elementor Page Builder plugin before 2.8.4 for WordPress does not sanitize data during creation of a new template. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee27a988-6afd-4da7-a750-0af801d7fa15?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-7228-83d577301023d1d602ba05bb65ccce97.yaml b/nuclei-templates/2020/CVE-2020-7228-83d577301023d1d602ba05bb65ccce97.yaml index b4b76d3cc1..4c2d801e8a 100644 --- a/nuclei-templates/2020/CVE-2020-7228-83d577301023d1d602ba05bb65ccce97.yaml +++ b/nuclei-templates/2020/CVE-2020-7228-83d577301023d1d602ba05bb65ccce97.yaml @@ -8,6 +8,7 @@ info: description: > The Calculated Fields Form plugin through 1.0.353 for WordPress suffers from multiple Stored XSS vulnerabilities present in the input forms. These can be exploited by an authenticated user. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/334ff8d7-1313-4c19-aed3-0c4625b895ab?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-7239-6686cd419387ca21007c5e23ad2b535f.yaml b/nuclei-templates/2020/CVE-2020-7239-6686cd419387ca21007c5e23ad2b535f.yaml index d098347eb5..e481cce0df 100644 --- a/nuclei-templates/2020/CVE-2020-7239-6686cd419387ca21007c5e23ad2b535f.yaml +++ b/nuclei-templates/2020/CVE-2020-7239-6686cd419387ca21007c5e23ad2b535f.yaml @@ -8,6 +8,7 @@ info: description: > The Chatbot with IBM Watson plugin before 0.8.21 for WordPress has a DOM-based XSS vulnerability that is executed when a chat message containing JavaScript is sent. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/257aba03-bb41-4798-b62c-b51310d70264?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-7241-0065df368d9f4c8c6e90012ee129cc25.yaml b/nuclei-templates/2020/CVE-2020-7241-0065df368d9f4c8c6e90012ee129cc25.yaml index 794d75ad82..985dd49dd1 100644 --- a/nuclei-templates/2020/CVE-2020-7241-0065df368d9f4c8c6e90012ee129cc25.yaml +++ b/nuclei-templates/2020/CVE-2020-7241-0065df368d9f4c8c6e90012ee129cc25.yaml @@ -8,6 +8,7 @@ info: description: > The WP Database Backup plugin through 5.5 for WordPress stores downloads by default locally in the directory wp-content/uploads/db-backup/. This might allow attackers to read ZIP archives by guessing random ID numbers, guessing date strings with a 2020_{0..1}{0..2}_{0..3}{0..9} format, guessing UNIX timestamps, and making HTTPS requests with the complete guessed URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c58a2de0-8bb3-4e48-889e-0a8f47ca2959?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-7916-c7fe8229eef720391803e3ae18a81ace.yaml b/nuclei-templates/2020/CVE-2020-7916-c7fe8229eef720391803e3ae18a81ace.yaml index 1aa60b1cb8..7eac59ee6d 100644 --- a/nuclei-templates/2020/CVE-2020-7916-c7fe8229eef720391803e3ae18a81ace.yaml +++ b/nuclei-templates/2020/CVE-2020-7916-c7fe8229eef720391803e3ae18a81ace.yaml @@ -8,6 +8,7 @@ info: description: > be_teacher in class-lp-admin-ajax.php in the LearnPress plugin 3.2.6.5 and earlier for WordPress allows any registered user to assign itself the teacher role via the wp-admin/admin-ajax.php?action=learnpress_be_teacher URI without any additional permission checks. Therefore, any user can change its role to an instructor/teacher and gain access to otherwise restricted data. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/822b5a6b-0be6-4511-bf5d-c32574f27865?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-7947-c650379d879c01f76d1016356974041b.yaml b/nuclei-templates/2020/CVE-2020-7947-c650379d879c01f76d1016356974041b.yaml index 213cfd82d8..41474181b6 100644 --- a/nuclei-templates/2020/CVE-2020-7947-c650379d879c01f76d1016356974041b.yaml +++ b/nuclei-templates/2020/CVE-2020-7947-c650379d879c01f76d1016356974041b.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. It has numerous fields that can contain data that is pulled from different sources. One issue with this is that the data isn't sanitized, and no input validation is performed, before the exporting of the user data. This can lead to (at least) CSV injection if a crafted Excel document is uploaded. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/30532dc1-5d40-4585-abd2-c08ed0682d72?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-7948-34926b1f399d69597f55f81f06e24003.yaml b/nuclei-templates/2020/CVE-2020-7948-34926b1f399d69597f55f81f06e24003.yaml index 12e15c6ae3..767a71c827 100644 --- a/nuclei-templates/2020/CVE-2020-7948-34926b1f399d69597f55f81f06e24003.yaml +++ b/nuclei-templates/2020/CVE-2020-7948-34926b1f399d69597f55f81f06e24003.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. A user can perform an insecure direct object reference. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/155e43f2-d46f-413f-bedd-7ab8905c1c35?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-8203-2a8aaf35f03cab37f5788e04b40088ce.yaml b/nuclei-templates/2020/CVE-2020-8203-2a8aaf35f03cab37f5788e04b40088ce.yaml index 6c1a97bcaa..89dd543bbd 100644 --- a/nuclei-templates/2020/CVE-2020-8203-2a8aaf35f03cab37f5788e04b40088ce.yaml +++ b/nuclei-templates/2020/CVE-2020-8203-2a8aaf35f03cab37f5788e04b40088ce.yaml @@ -8,6 +8,7 @@ info: description: > WordPress Core is vulnerable to prototype pollution in various versions less than 5.8.1 due to a vulnerability in the LoDash component which is identified as CVE-2020-8203. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51cd834e-1b18-4702-9c6c-db7f34f2c687?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-8417-cfc54a985c854a7d7d7c970fc784df74.yaml b/nuclei-templates/2020/CVE-2020-8417-cfc54a985c854a7d7d7c970fc784df74.yaml index 6063e7c519..78755dde45 100644 --- a/nuclei-templates/2020/CVE-2020-8417-cfc54a985c854a7d7d7c970fc784df74.yaml +++ b/nuclei-templates/2020/CVE-2020-8417-cfc54a985c854a7d7d7c970fc784df74.yaml @@ -8,6 +8,7 @@ info: description: > The Code Snippets plugin before 2.14.0 for WordPress allows CSRF because of the lack of a Referer check on the import menu. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0b230ff1-4971-4ec5-a0e9-21df90fc6e98?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-8426-8a66fa935238bf49df7cad4d43132174.yaml b/nuclei-templates/2020/CVE-2020-8426-8a66fa935238bf49df7cad4d43132174.yaml index 6fb66a51ec..95d08556fc 100644 --- a/nuclei-templates/2020/CVE-2020-8426-8a66fa935238bf49df7cad4d43132174.yaml +++ b/nuclei-templates/2020/CVE-2020-8426-8a66fa935238bf49df7cad4d43132174.yaml @@ -8,6 +8,7 @@ info: description: > The Elementor plugin before 2.8.5 for WordPress suffers from a reflected XSS vulnerability on the elementor-system-info page. These can be exploited by targeting an authenticated user. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d021636e-2d23-4fb3-baf7-0f40d4ade3db?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-8435-d7773a2f4c4e874d71af0581ef2a9dac.yaml b/nuclei-templates/2020/CVE-2020-8435-d7773a2f4c4e874d71af0581ef2a9dac.yaml index 0d506c71c4..27510bda86 100644 --- a/nuclei-templates/2020/CVE-2020-8435-d7773a2f4c4e874d71af0581ef2a9dac.yaml +++ b/nuclei-templates/2020/CVE-2020-8435-d7773a2f4c4e874d71af0581ef2a9dac.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the RegistrationMagic plugin 4.6.0.2 for WordPress. There is SQL injection via the rm_analytics_show_form rm_form_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b71b187-2e05-4bea-9177-cbf66fe08a44?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H diff --git a/nuclei-templates/2020/CVE-2020-8436-2876442d17e86a89d0fb311d7cf416fe.yaml b/nuclei-templates/2020/CVE-2020-8436-2876442d17e86a89d0fb311d7cf416fe.yaml index 0171224139..ed8fa0f150 100644 --- a/nuclei-templates/2020/CVE-2020-8436-2876442d17e86a89d0fb311d7cf416fe.yaml +++ b/nuclei-templates/2020/CVE-2020-8436-2876442d17e86a89d0fb311d7cf416fe.yaml @@ -8,6 +8,7 @@ info: description: > XSS was discovered in the RegistrationMagic plugin 4.6.0.1 for WordPress via the rm_form_id, rm_tr, or form_name parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d46f8e8a-80cb-4407-ac07-f4c93be691b6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-8498-2fc53fda309c75b3ff0c8805b8e7055e.yaml b/nuclei-templates/2020/CVE-2020-8498-2fc53fda309c75b3ff0c8805b8e7055e.yaml index ea5d91db7b..6264af9ca7 100644 --- a/nuclei-templates/2020/CVE-2020-8498-2fc53fda309c75b3ff0c8805b8e7055e.yaml +++ b/nuclei-templates/2020/CVE-2020-8498-2fc53fda309c75b3ff0c8805b8e7055e.yaml @@ -8,6 +8,7 @@ info: description: > XSS exists in the shortcode functionality of the GistPress plugin before 3.0.2 for WordPress via the includes/class-gistpress.php id parameter. This allows an attacker with the WordPress Contributor role to execute arbitrary JavaScript code with the privileges of other users (e.g., ones who have the publish_posts capability). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5607882d-9112-45f9-bee0-a0c077419187?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-8549-8d0e25c2d388825863bad4f11119f046.yaml b/nuclei-templates/2020/CVE-2020-8549-8d0e25c2d388825863bad4f11119f046.yaml index d4fe91a3aa..5eca11fbe1 100644 --- a/nuclei-templates/2020/CVE-2020-8549-8d0e25c2d388825863bad4f11119f046.yaml +++ b/nuclei-templates/2020/CVE-2020-8549-8d0e25c2d388825863bad4f11119f046.yaml @@ -8,6 +8,7 @@ info: description: > Stored XSS in the Strong Testimonials plugin before 2.40.1 for WordPress can result in an attacker performing malicious actions such as stealing session tokens. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9832c598-aa12-4a98-8e0f-643ecbe75839?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-8594-67758982650ae35136e825624a514a07.yaml b/nuclei-templates/2020/CVE-2020-8594-67758982650ae35136e825624a514a07.yaml index 62a9b057c7..1a13475da3 100644 --- a/nuclei-templates/2020/CVE-2020-8594-67758982650ae35136e825624a514a07.yaml +++ b/nuclei-templates/2020/CVE-2020-8594-67758982650ae35136e825624a514a07.yaml @@ -8,6 +8,7 @@ info: description: > The Ninja Forms plugin 3.4.22 for WordPress has Multiple Stored XSS vulnerabilities via ninja_forms[recaptcha_site_key], ninja_forms[recaptcha_secret_key], ninja_forms[recaptcha_lang], or ninja_forms[date_format]. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d292c4ff-123e-4aa0-8ce8-d2bb2f3c6e02?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-8596-d99dca74ea8836ddf42970a7f96cd963.yaml b/nuclei-templates/2020/CVE-2020-8596-d99dca74ea8836ddf42970a7f96cd963.yaml index 47f416809a..46ccdf639a 100644 --- a/nuclei-templates/2020/CVE-2020-8596-d99dca74ea8836ddf42970a7f96cd963.yaml +++ b/nuclei-templates/2020/CVE-2020-8596-d99dca74ea8836ddf42970a7f96cd963.yaml @@ -8,6 +8,7 @@ info: description: > participants-database.php in the Participants Database plugin 1.9.5.5 and previous versions for WordPress has a time-based SQL injection vulnerability via the ascdesc, list_filter_count, or sortBy parameters. It is possible to exfiltrate data and potentially execute code (if certain conditions are met). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4ede9023-732d-43e4-9c19-7cf704c95c29?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-8615-1c113c109f38b2dc7c38e02a21ab8c01.yaml b/nuclei-templates/2020/CVE-2020-8615-1c113c109f38b2dc7c38e02a21ab8c01.yaml index 391b8fe8de..9b09502164 100644 --- a/nuclei-templates/2020/CVE-2020-8615-1c113c109f38b2dc7c38e02a21ab8c01.yaml +++ b/nuclei-templates/2020/CVE-2020-8615-1c113c109f38b2dc7c38e02a21ab8c01.yaml @@ -8,6 +8,7 @@ info: description: > A CSRF vulnerability in the Tutor LMS plugin before 1.5.3 for WordPress can result in an attacker approving themselves as an instructor and performing other malicious actions (such as blocking legitimate instructors). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d276af21-fa9d-46bd-94e3-03776d4f2238?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-8658-0284295106abbcc85275b72b5aa54300.yaml b/nuclei-templates/2020/CVE-2020-8658-0284295106abbcc85275b72b5aa54300.yaml index 3ba5a2dcd0..6af48e15ea 100644 --- a/nuclei-templates/2020/CVE-2020-8658-0284295106abbcc85275b72b5aa54300.yaml +++ b/nuclei-templates/2020/CVE-2020-8658-0284295106abbcc85275b72b5aa54300.yaml @@ -8,6 +8,7 @@ info: description: > The BestWebSoft Htaccess plugin through 1.8.1 for WordPress allows wp-admin/admin.php?page=htaccess.php&action=htaccess_editor CSRF. The flag htccss_nonce_name passes the nonce to WordPress but the plugin does not validate it correctly, resulting in a wrong implementation of anti-CSRF protection. In this way, an attacker is able to direct the victim to a malicious web page that modifies the .htaccess file, and takes control of the website. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a21df06c-4e56-4625-ae8b-89c9fc046939?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-8771-69608ea8c92bdaaf7f1a2b586a50b63f.yaml b/nuclei-templates/2020/CVE-2020-8771-69608ea8c92bdaaf7f1a2b586a50b63f.yaml index a289dc999c..8d907c728c 100644 --- a/nuclei-templates/2020/CVE-2020-8771-69608ea8c92bdaaf7f1a2b586a50b63f.yaml +++ b/nuclei-templates/2020/CVE-2020-8771-69608ea8c92bdaaf7f1a2b586a50b63f.yaml @@ -8,6 +8,7 @@ info: description: > The Time Capsule plugin before 1.21.16 for WordPress has an authentication bypass. Any request containing IWP_JSON_PREFIX causes the client to be logged in as the first account on the list of administrator accounts. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b8672fd2-dc7a-4717-9d25-84180ad9b134?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-8772-67fba856ca1071cda5581a66ca1ff7a1.yaml b/nuclei-templates/2020/CVE-2020-8772-67fba856ca1071cda5581a66ca1ff7a1.yaml index 3b9bc078dc..c034a5e596 100644 --- a/nuclei-templates/2020/CVE-2020-8772-67fba856ca1071cda5581a66ca1ff7a1.yaml +++ b/nuclei-templates/2020/CVE-2020-8772-67fba856ca1071cda5581a66ca1ff7a1.yaml @@ -8,6 +8,7 @@ info: description: > The InfiniteWP Client plugin before 1.9.4.5 for WordPress has a missing authorization check in iwp_mmb_set_request in init.php. Any attacker who knows the username of an administrator can log in. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/63f10214-69ef-4b5d-8d2b-2e2c1bafa7e7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-8799-5b2e45133621f0407ab9cd8a1e991b33.yaml b/nuclei-templates/2020/CVE-2020-8799-5b2e45133621f0407ab9cd8a1e991b33.yaml index 7e209de25a..697fb3e223 100644 --- a/nuclei-templates/2020/CVE-2020-8799-5b2e45133621f0407ab9cd8a1e991b33.yaml +++ b/nuclei-templates/2020/CVE-2020-8799-5b2e45133621f0407ab9cd8a1e991b33.yaml @@ -8,6 +8,7 @@ info: description: > A Stored XSS vulnerability has been found in the administration page of the WTI Like Post plugin through 1.4.5 for WordPress. Once the administrator has submitted the data, the script stored is executed for all the users visiting the website. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/21dd21cb-35b7-47df-a9f0-6fd92c45a8ce?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-8819-7db700d852b2f667bc0e2c2a97d1ce97.yaml b/nuclei-templates/2020/CVE-2020-8819-7db700d852b2f667bc0e2c2a97d1ce97.yaml index 6ffb4b9229..635bac1269 100644 --- a/nuclei-templates/2020/CVE-2020-8819-7db700d852b2f667bc0e2c2a97d1ce97.yaml +++ b/nuclei-templates/2020/CVE-2020-8819-7db700d852b2f667bc0e2c2a97d1ce97.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the CardGate Payments plugin through 3.1.15 for WooCommerce. Lack of origin authentication in the IPN callback processing function in cardgate/cardgate.php allows an attacker to remotely replace critical plugin settings (merchant ID, secret key, etc.) and therefore bypass the payment process (e.g., spoof an order status by manually sending an IPN callback request with a valid signature but without real payment) and/or receive all of the subsequent payments. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/24aadf0c-0266-4c39-ac7b-d6f09053d903?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2020/CVE-2020-8934-1d9ae06fa277de52377a3bcafb9826ae.yaml b/nuclei-templates/2020/CVE-2020-8934-1d9ae06fa277de52377a3bcafb9826ae.yaml index f5a6006690..d4d3d9e0cf 100644 --- a/nuclei-templates/2020/CVE-2020-8934-1d9ae06fa277de52377a3bcafb9826ae.yaml +++ b/nuclei-templates/2020/CVE-2020-8934-1d9ae06fa277de52377a3bcafb9826ae.yaml @@ -8,6 +8,7 @@ info: description: > The Site Kit by Google plugin for WordPress is vulnerable to Sensitive Information Disclosure in versions up to, and including, 1.7.1. This is due to the lack of capability checks on the admin_enqueue_scripts action which displays the connection key. This makes it possible for authenticated attackers with any level of access obtaining owner access to a site in the Google Search Console. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e358c32d-6d0b-421d-9746-aafa1252dcea?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-9003-cec4b785310ee24ab3d1d9ac16d6006b.yaml b/nuclei-templates/2020/CVE-2020-9003-cec4b785310ee24ab3d1d9ac16d6006b.yaml index 73a9a783a8..9efe1ba747 100644 --- a/nuclei-templates/2020/CVE-2020-9003-cec4b785310ee24ab3d1d9ac16d6006b.yaml +++ b/nuclei-templates/2020/CVE-2020-9003-cec4b785310ee24ab3d1d9ac16d6006b.yaml @@ -8,6 +8,7 @@ info: description: > A stored XSS vulnerability exists in the Modula Image Gallery plugin before 2.2.5 for WordPress. Successful exploitation of this vulnerability would allow an authenticated low-privileged user to inject arbitrary JavaScript code that is viewed by other users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/691962c2-e67f-4f6e-9002-6f2a4ccbbdee?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-9006-fc31ed93ec0a0bdac340ab137d541ab8.yaml b/nuclei-templates/2020/CVE-2020-9006-fc31ed93ec0a0bdac340ab137d541ab8.yaml index f0f0f192d6..6cfe676596 100644 --- a/nuclei-templates/2020/CVE-2020-9006-fc31ed93ec0a0bdac340ab137d541ab8.yaml +++ b/nuclei-templates/2020/CVE-2020-9006-fc31ed93ec0a0bdac340ab137d541ab8.yaml @@ -8,6 +8,7 @@ info: description: > The Popup Builder plugin 2.2.8 through 2.6.7.6 for WordPress is vulnerable to SQL injection (in the sgImportPopups function in sg_popup_ajax.php) via PHP Deserialization on attacker-controlled data with the attachmentUrl POST variable. This allows creation of an arbitrary WordPress Administrator account, leading to possible Remote Code Execution because Administrators can run PHP code on Wordpress instances. (This issue has been fixed in the 3.x branch of popup-builder.) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/470fbac6-45bf-400e-b415-32e7989abbad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-9019-f0f978cf1482283f87c7ef8acdd7c45e.yaml b/nuclei-templates/2020/CVE-2020-9019-f0f978cf1482283f87c7ef8acdd7c45e.yaml index a61bf5e222..2d7bc9c54a 100644 --- a/nuclei-templates/2020/CVE-2020-9019-f0f978cf1482283f87c7ef8acdd7c45e.yaml +++ b/nuclei-templates/2020/CVE-2020-9019-f0f978cf1482283f87c7ef8acdd7c45e.yaml @@ -8,6 +8,7 @@ info: description: > The WPJobBoard plugin 5.5.3 for WordPress allows Persistent XSS via the Add Job form, as demonstrated by title and Description. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/90b97e57-a021-462c-b3d2-49cf959950dd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-9043-71853e1d2641cd1f7430c643c9db64bd.yaml b/nuclei-templates/2020/CVE-2020-9043-71853e1d2641cd1f7430c643c9db64bd.yaml index cd37adf30f..3a0311d1b8 100644 --- a/nuclei-templates/2020/CVE-2020-9043-71853e1d2641cd1f7430c643c9db64bd.yaml +++ b/nuclei-templates/2020/CVE-2020-9043-71853e1d2641cd1f7430c643c9db64bd.yaml @@ -8,6 +8,7 @@ info: description: > The wpCentral plugin before 1.5.1 for WordPress allows disclosure of the connection key which makes it possible for an unauthenticated user to log-in to a vulnerable site as an administrator. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/540d444f-7a6c-4c14-a9c7-52209ad59a11?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-9334-51d3a90d78737ebca8ab3c801b28d98f.yaml b/nuclei-templates/2020/CVE-2020-9334-51d3a90d78737ebca8ab3c801b28d98f.yaml index f1cb47cf2a..73284bd3ac 100644 --- a/nuclei-templates/2020/CVE-2020-9334-51d3a90d78737ebca8ab3c801b28d98f.yaml +++ b/nuclei-templates/2020/CVE-2020-9334-51d3a90d78737ebca8ab3c801b28d98f.yaml @@ -8,6 +8,7 @@ info: description: > A stored XSS vulnerability exists in the Envira Photo Gallery plugin through 1.7.6 for WordPress. Successful exploitation of this vulnerability would allow a authenticated low-privileged user to inject arbitrary JavaScript code that is viewed by other users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f05b82c3-bb29-494e-a020-427cb1a816a0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-9335-f02c494d87b7dd4e65b534d428e30ac7.yaml b/nuclei-templates/2020/CVE-2020-9335-f02c494d87b7dd4e65b534d428e30ac7.yaml index dc36ac2a6a..2d537a847f 100644 --- a/nuclei-templates/2020/CVE-2020-9335-f02c494d87b7dd4e65b534d428e30ac7.yaml +++ b/nuclei-templates/2020/CVE-2020-9335-f02c494d87b7dd4e65b534d428e30ac7.yaml @@ -8,6 +8,7 @@ info: description: > Multiple stored XSS vulnerabilities exist in the 10Web Photo Gallery plugin before 1.5.46 WordPress. Successful exploitation of this vulnerability would allow a authenticated admin user to inject arbitrary JavaScript code that is viewed by other users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/31579f6d-9a89-45e3-adfb-d59823a83c07?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-9371-61f7fae3a280e096919a543570ebff01.yaml b/nuclei-templates/2020/CVE-2020-9371-61f7fae3a280e096919a543570ebff01.yaml index 905fb7ef0b..01c50a82a8 100644 --- a/nuclei-templates/2020/CVE-2020-9371-61f7fae3a280e096919a543570ebff01.yaml +++ b/nuclei-templates/2020/CVE-2020-9371-61f7fae3a280e096919a543570ebff01.yaml @@ -8,6 +8,7 @@ info: description: > Stored XSS exists in the Appointment Booking Calendar plugin before 1.3.35 for WordPress. In the cpabc_appointments.php file, the Calendar Name input could allow attackers to inject arbitrary JavaScript or HTML. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/006544c9-09ed-4cda-a903-4e3959fdb676?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-9372-9a874a7bb4250285052ae6310e8d60ca.yaml b/nuclei-templates/2020/CVE-2020-9372-9a874a7bb4250285052ae6310e8d60ca.yaml index 9eb22d8e26..01927b86b2 100644 --- a/nuclei-templates/2020/CVE-2020-9372-9a874a7bb4250285052ae6310e8d60ca.yaml +++ b/nuclei-templates/2020/CVE-2020-9372-9a874a7bb4250285052ae6310e8d60ca.yaml @@ -8,6 +8,7 @@ info: description: > The Appointment Booking Calendar plugin before 1.3.35 for WordPress allows user input (in fields such as Description or Name) in any booking form to be any formula, which then could be exported via the Bookings list tab in /wp-admin/admin.php?page=cpabc_appointments.php. The attacker could achieve remote code execution via CSV injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/25b26369-76e3-44f0-8275-03fc6fc9705c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-9392-340700f2d51348c479fa435151ca3a2b.yaml b/nuclei-templates/2020/CVE-2020-9392-340700f2d51348c479fa435151ca3a2b.yaml index e85bd6ef32..c239a76c74 100644 --- a/nuclei-templates/2020/CVE-2020-9392-340700f2d51348c479fa435151ca3a2b.yaml +++ b/nuclei-templates/2020/CVE-2020-9392-340700f2d51348c479fa435151ca3a2b.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. Because there is no permission check on the ImportJSONTable, createFromTpl, and getJSONExportTable endpoints, unauthenticated users can retrieve pricing table information, create new tables, or import/modify a table. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7bdebd9c-f6fb-4de7-bd6b-5f52ef34ffb3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-9393-943e0bdb22190b426d4132d924e0941d.yaml b/nuclei-templates/2020/CVE-2020-9393-943e0bdb22190b426d4132d924e0941d.yaml index 14952931f6..d4ab4bbbcd 100644 --- a/nuclei-templates/2020/CVE-2020-9393-943e0bdb22190b426d4132d924e0941d.yaml +++ b/nuclei-templates/2020/CVE-2020-9393-943e0bdb22190b426d4132d924e0941d.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. It allows XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b89b6ac-aa00-4ba6-a1e3-382e7b630fc8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-9394-34751de917d6e44e2485eb248b0fb8b9.yaml b/nuclei-templates/2020/CVE-2020-9394-34751de917d6e44e2485eb248b0fb8b9.yaml index 5d5384ba1f..40cc05929d 100644 --- a/nuclei-templates/2020/CVE-2020-9394-34751de917d6e44e2485eb248b0fb8b9.yaml +++ b/nuclei-templates/2020/CVE-2020-9394-34751de917d6e44e2485eb248b0fb8b9.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the pricing-table-by-supsystic plugin before 1.8.2 for WordPress. It allows CSRF. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/16e6dc49-5edf-4ce4-95c9-19ef04a77379?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-9454-c746805ab55b1144aeef15086bc4f9e8.yaml b/nuclei-templates/2020/CVE-2020-9454-c746805ab55b1144aeef15086bc4f9e8.yaml index 173a8a17ef..97fa31cef4 100644 --- a/nuclei-templates/2020/CVE-2020-9454-c746805ab55b1144aeef15086bc4f9e8.yaml +++ b/nuclei-templates/2020/CVE-2020-9454-c746805ab55b1144aeef15086bc4f9e8.yaml @@ -8,6 +8,7 @@ info: description: > A CSRF vulnerability in the RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote attackers to forge requests on behalf of a site administrator to change all settings for the plugin, including deleting users, creating new roles with escalated privileges, and allowing PHP file uploads via forms. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1c23d163-1053-403f-80bc-ea8f76fff4e2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-9455-9f52875965f3036bf051ec03aaf09e30.yaml b/nuclei-templates/2020/CVE-2020-9455-9f52875965f3036bf051ec03aaf09e30.yaml index 7387d076fc..d0f2aeed68 100644 --- a/nuclei-templates/2020/CVE-2020-9455-9f52875965f3036bf051ec03aaf09e30.yaml +++ b/nuclei-templates/2020/CVE-2020-9455-9f52875965f3036bf051ec03aaf09e30.yaml @@ -8,6 +8,7 @@ info: description: > The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote authenticated users (with minimal privileges) to send arbitrary emails on behalf of the site via class_rm_user_services.php send_email_user_view. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a023cdc5-3814-4120-86b2-6a60d385f898?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-9456-0a286d35ca0b63c1dc25786dd26f22be.yaml b/nuclei-templates/2020/CVE-2020-9456-0a286d35ca0b63c1dc25786dd26f22be.yaml index 1635377ffc..4dfa17b6fa 100644 --- a/nuclei-templates/2020/CVE-2020-9456-0a286d35ca0b63c1dc25786dd26f22be.yaml +++ b/nuclei-templates/2020/CVE-2020-9456-0a286d35ca0b63c1dc25786dd26f22be.yaml @@ -8,6 +8,7 @@ info: description: > In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the user controller allows remote authenticated users (with minimal privileges) to elevate their privileges to administrator via class_rm_user_controller.php rm_user_edit. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/241dc2e4-b079-407b-b610-c40b23d038cb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-9457-4f81830334c337bbff90178744996103.yaml b/nuclei-templates/2020/CVE-2020-9457-4f81830334c337bbff90178744996103.yaml index d9ca052282..0526196400 100644 --- a/nuclei-templates/2020/CVE-2020-9457-4f81830334c337bbff90178744996103.yaml +++ b/nuclei-templates/2020/CVE-2020-9457-4f81830334c337bbff90178744996103.yaml @@ -8,6 +8,7 @@ info: description: > The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remote authenticated users (with minimal privileges) to import custom vulnerable forms and change form settings via class_rm_form_settings_controller.php, resulting in privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7939401-822c-4d27-9d8c-c5680165e6a7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2020/CVE-2020-9458-1b9514c840637eb690c3ed3510702c17.yaml b/nuclei-templates/2020/CVE-2020-9458-1b9514c840637eb690c3ed3510702c17.yaml index 2face41f62..a1a8728a07 100644 --- a/nuclei-templates/2020/CVE-2020-9458-1b9514c840637eb690c3ed3510702c17.yaml +++ b/nuclei-templates/2020/CVE-2020-9458-1b9514c840637eb690c3ed3510702c17.yaml @@ -8,6 +8,7 @@ info: description: > In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the export function allows remote authenticated users (with minimal privileges) to export submitted form data and settings via class_rm_form_controller.php rm_form_export. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7f7d16d2-ecc0-4352-b7b9-2c3242f43dbf?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2020/CVE-2020-9459-28ceaf8158ae243085516b499a18b91a.yaml b/nuclei-templates/2020/CVE-2020-9459-28ceaf8158ae243085516b499a18b91a.yaml index 09e1fed3dc..11c2e7ecaf 100644 --- a/nuclei-templates/2020/CVE-2020-9459-28ceaf8158ae243085516b499a18b91a.yaml +++ b/nuclei-templates/2020/CVE-2020-9459-28ceaf8158ae243085516b499a18b91a.yaml @@ -8,6 +8,7 @@ info: description: > Multiple Stored Cross-site scripting (XSS) vulnerabilities in the Webnus Modern Events Calendar Lite plugin through 5.1.6 for WordPress allows remote authenticated users (with minimal permissions) to inject arbitrary JavaScript, HTML, or CSS via Ajax actions. This affects mec_save_notifications and import_settings. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/86c04e9d-0bcd-4637-bd4a-aeb2e3f373ff?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2020/CVE-2020-9466-8a42477a0c654d5fdabb8d79920191b9.yaml b/nuclei-templates/2020/CVE-2020-9466-8a42477a0c654d5fdabb8d79920191b9.yaml index ee3fa3ee20..41478ea3e7 100644 --- a/nuclei-templates/2020/CVE-2020-9466-8a42477a0c654d5fdabb8d79920191b9.yaml +++ b/nuclei-templates/2020/CVE-2020-9466-8a42477a0c654d5fdabb8d79920191b9.yaml @@ -8,6 +8,7 @@ info: description: > The Export Users Plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.3.2. This allows authenticated attackers to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/aa309da6-6552-43e4-aeea-f822493dd029?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2020/CVE-2020-9514-0a1c1901613f871185a79994c4f7a3f8.yaml b/nuclei-templates/2020/CVE-2020-9514-0a1c1901613f871185a79994c4f7a3f8.yaml index a39657d779..50ceae78c2 100644 --- a/nuclei-templates/2020/CVE-2020-9514-0a1c1901613f871185a79994c4f7a3f8.yaml +++ b/nuclei-templates/2020/CVE-2020-9514-0a1c1901613f871185a79994c4f7a3f8.yaml @@ -8,6 +8,7 @@ info: description: > An issue was discovered in the IMPress for IDX Broker plugin before 2.6.2 for WordPress. wrappers.php allows a logged-in user (with the Subscriber role) to permanently delete arbitrary posts and pages, create new posts with arbitrary subjects, and modify the subjects of existing posts and pages (via create_dynamic_page and delete_dynamic_page). This is due to missing capability and nonce checks on two of its Ajax actions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/426ea88f-bdd4-4da6-88c2-db82df9e01e5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20083-f6a2d76376d2c1cd8da580a068648828.yaml b/nuclei-templates/2021/CVE-2021-20083-f6a2d76376d2c1cd8da580a068648828.yaml index a43de17a9c..f67517a7aa 100644 --- a/nuclei-templates/2021/CVE-2021-20083-f6a2d76376d2c1cd8da580a068648828.yaml +++ b/nuclei-templates/2021/CVE-2021-20083-f6a2d76376d2c1cd8da580a068648828.yaml @@ -8,6 +8,7 @@ info: description: > Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-plugin-query-object 2.2.3 allows a malicious user to inject properties into Object.prototype. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c90844e1-0502-4d08-888f-4835f63f8dd0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20652-028581ff68637fd9942d032f4f8da34a.yaml b/nuclei-templates/2021/CVE-2021-20652-028581ff68637fd9942d032f4f8da34a.yaml index 4afd5ca98a..dad4904d08 100644 --- a/nuclei-templates/2021/CVE-2021-20652-028581ff68637fd9942d032f4f8da34a.yaml +++ b/nuclei-templates/2021/CVE-2021-20652-028581ff68637fd9942d032f4f8da34a.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery vulnerability in Name Directory 1.17.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e18aba51-46a8-4670-8e15-85b12f5d06e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20678-c8b79f02f0ba45e098840d2b128f4451.yaml b/nuclei-templates/2021/CVE-2021-20678-c8b79f02f0ba45e098840d2b128f4451.yaml index a3e727c2d5..e646a9eac1 100644 --- a/nuclei-templates/2021/CVE-2021-20678-c8b79f02f0ba45e098840d2b128f4451.yaml +++ b/nuclei-templates/2021/CVE-2021-20678-c8b79f02f0ba45e098840d2b128f4451.yaml @@ -8,6 +8,7 @@ info: description: > SQL injection vulnerability in the Paid Memberships Pro versions prior to 2.5.6 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/13d31af8-c606-4c83-be15-4446c4f330aa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20714-aafd13089bd30afa1d96d98f7f7096d9.yaml b/nuclei-templates/2021/CVE-2021-20714-aafd13089bd30afa1d96d98f7f7096d9.yaml index 8d7d4d8563..59db1d8dd6 100644 --- a/nuclei-templates/2021/CVE-2021-20714-aafd13089bd30afa1d96d98f7f7096d9.yaml +++ b/nuclei-templates/2021/CVE-2021-20714-aafd13089bd30afa1d96d98f7f7096d9.yaml @@ -8,6 +8,7 @@ info: description: > Directory traversal vulnerability in WP Fastest Cache versions prior to 0.9.1.7 allows a remote attacker with administrator privileges to delete arbitrary files on the server via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/20989781-def0-4ffd-bf24-40ed34b3e922?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20734-5f0e94a86a654a250a9da63aab9e9141.yaml b/nuclei-templates/2021/CVE-2021-20734-5f0e94a86a654a250a9da63aab9e9141.yaml index 04dedd9718..2bbad49aa3 100644 --- a/nuclei-templates/2021/CVE-2021-20734-5f0e94a86a654a250a9da63aab9e9141.yaml +++ b/nuclei-templates/2021/CVE-2021-20734-5f0e94a86a654a250a9da63aab9e9141.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Welcart e-Commerce versions prior to 2.2.4 allows remote attackers to inject arbitrary script or HTML via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/513f4a39-afba-4819-abf2-6ed168d11dfe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-20746-041967fe65d5aa5d57ee0c3516601965.yaml b/nuclei-templates/2021/CVE-2021-20746-041967fe65d5aa5d57ee0c3516601965.yaml index 24c5d73d60..85e51b84ff 100644 --- a/nuclei-templates/2021/CVE-2021-20746-041967fe65d5aa5d57ee0c3516601965.yaml +++ b/nuclei-templates/2021/CVE-2021-20746-041967fe65d5aa5d57ee0c3516601965.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in WordPress Popular Posts 5.3.2 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/47d4cf6a-400f-4001-95de-f93e574bb2ef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-20749-f4a3a04ec14d830ca78e5236cb026331.yaml b/nuclei-templates/2021/CVE-2021-20749-f4a3a04ec14d830ca78e5236cb026331.yaml index b1d3eda796..391e57e5b1 100644 --- a/nuclei-templates/2021/CVE-2021-20749-f4a3a04ec14d830ca78e5236cb026331.yaml +++ b/nuclei-templates/2021/CVE-2021-20749-f4a3a04ec14d830ca78e5236cb026331.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Fudousan plugin ver5.7.0 and earlier, Fudousan Plugin Pro Single-User Type ver5.7.0 and earlier, and Fudousan Plugin Pro Multi-User Type ver5.7.0 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/413fa88f-1f06-4386-9cc1-53009da939d7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2021/CVE-2021-20779-682b0bde2d080d28354bc9daa6779932.yaml b/nuclei-templates/2021/CVE-2021-20779-682b0bde2d080d28354bc9daa6779932.yaml index d82bd737bf..7bed3f7a13 100644 --- a/nuclei-templates/2021/CVE-2021-20779-682b0bde2d080d28354bc9daa6779932.yaml +++ b/nuclei-templates/2021/CVE-2021-20779-682b0bde2d080d28354bc9daa6779932.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in WordPress Email Template Designer - WP HTML Mail versions prior to 3.0.8 allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/532ce349-0f4c-4197-bbbd-1e3dcbd0c9d3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20780-cac6fe18c35e4993af6dc0ef29990f7b.yaml b/nuclei-templates/2021/CVE-2021-20780-cac6fe18c35e4993af6dc0ef29990f7b.yaml index 477189ebf2..bbef25281c 100644 --- a/nuclei-templates/2021/CVE-2021-20780-cac6fe18c35e4993af6dc0ef29990f7b.yaml +++ b/nuclei-templates/2021/CVE-2021-20780-cac6fe18c35e4993af6dc0ef29990f7b.yaml @@ -8,6 +8,7 @@ info: description: > The Currency Switcher plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.6. This is due to missing or incorrect nonce validation on the print_plugin_options() function. This makes it possible for unauthenticated attackers to update the plugin's settings and inject malicious web scripts granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4a56a838-5dfa-477a-92b2-fdac3d1ab2af?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20781-0d03e79a8c76b417e60fdf394c7b59d7.yaml b/nuclei-templates/2021/CVE-2021-20781-0d03e79a8c76b417e60fdf394c7b59d7.yaml index d05f6a61f9..e2e588b3ca 100644 --- a/nuclei-templates/2021/CVE-2021-20781-0d03e79a8c76b417e60fdf394c7b59d7.yaml +++ b/nuclei-templates/2021/CVE-2021-20781-0d03e79a8c76b417e60fdf394c7b59d7.yaml @@ -8,6 +8,7 @@ info: description: > The Meta Data Filter & Taxonomies Filter plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions versions prior to v.2.2.8. This is due to missing or incorrect nonce validation on the draw_settings_page() function. This makes it possible for unauthenticated attackers to inject malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/77b7fb02-1b79-4b0b-99ab-fa042e86391a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20782-c29a2f5e3d8db979758c52354aa2c486.yaml b/nuclei-templates/2021/CVE-2021-20782-c29a2f5e3d8db979758c52354aa2c486.yaml index 604419319a..9236d675ce 100644 --- a/nuclei-templates/2021/CVE-2021-20782-c29a2f5e3d8db979758c52354aa2c486.yaml +++ b/nuclei-templates/2021/CVE-2021-20782-c29a2f5e3d8db979758c52354aa2c486.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Software License Manager versions prior to 4.4.6 allows remote attackers to hijack the authentication of administrators via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/54852b3d-9830-491d-aa41-bc2bf763a55d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20792-9e734576f8947f045209bee0935e5c84.yaml b/nuclei-templates/2021/CVE-2021-20792-9e734576f8947f045209bee0935e5c84.yaml index ae323f9ff7..00e484f102 100644 --- a/nuclei-templates/2021/CVE-2021-20792-9e734576f8947f045209bee0935e5c84.yaml +++ b/nuclei-templates/2021/CVE-2021-20792-9e734576f8947f045209bee0935e5c84.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site scripting vulnerability in Quiz And Survey Master versions prior to 7.1.14 allows a remote attacker to inject arbitrary script via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fca4040d-3c6c-4e31-9bed-d1b6bf5b2bed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-20831-ddff5b3d8063509ac7056f7caf0f46c8.yaml b/nuclei-templates/2021/CVE-2021-20831-ddff5b3d8063509ac7056f7caf0f46c8.yaml index c4cd4563f9..566a953fd0 100644 --- a/nuclei-templates/2021/CVE-2021-20831-ddff5b3d8063509ac7056f7caf0f46c8.yaml +++ b/nuclei-templates/2021/CVE-2021-20831-ddff5b3d8063509ac7056f7caf0f46c8.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in OG Tags versions prior to 2.0.2 allows a remote attacker to hijack the authentication of administrators and unintended operation may be performed via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5cfe9ab3-45b8-4ee5-9de1-45182a4fc46f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20840-7993d1cf9aa291cf80a2941cc62f6d96.yaml b/nuclei-templates/2021/CVE-2021-20840-7993d1cf9aa291cf80a2941cc62f6d96.yaml index 19bb768d90..426cacfd03 100644 --- a/nuclei-templates/2021/CVE-2021-20840-7993d1cf9aa291cf80a2941cc62f6d96.yaml +++ b/nuclei-templates/2021/CVE-2021-20840-7993d1cf9aa291cf80a2941cc62f6d96.yaml @@ -8,6 +8,7 @@ info: description: > The Booking Package plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.5.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3884cb24-3f46-4feb-a6b9-4445ca8fd0e6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-20846-de9f921f9a31a80725ef9293a93bd4ec.yaml b/nuclei-templates/2021/CVE-2021-20846-de9f921f9a31a80725ef9293a93bd4ec.yaml index bc898baa4c..3dcad5192c 100644 --- a/nuclei-templates/2021/CVE-2021-20846-de9f921f9a31a80725ef9293a93bd4ec.yaml +++ b/nuclei-templates/2021/CVE-2021-20846-de9f921f9a31a80725ef9293a93bd4ec.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Push Notifications for WordPress (Lite) versions prior to 6.0.1 allows a remote attacker to hijack the authentication of an administrator and conduct an arbitrary operation via a specially crafted web page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c5d6e18b-00d0-4f02-b56b-692170c08d99?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20851-95e0000fc97d818b1da053f94fd1c63e.yaml b/nuclei-templates/2021/CVE-2021-20851-95e0000fc97d818b1da053f94fd1c63e.yaml index 755ebef69c..8f30a1d812 100644 --- a/nuclei-templates/2021/CVE-2021-20851-95e0000fc97d818b1da053f94fd1c63e.yaml +++ b/nuclei-templates/2021/CVE-2021-20851-95e0000fc97d818b1da053f94fd1c63e.yaml @@ -8,6 +8,7 @@ info: description: > Cross-site request forgery (CSRF) vulnerability in Browser and Operating System Finder versions prior to 1.2 allows a remote unauthenticated attacker to hijack the authentication of an administrator via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d10336c2-656f-40f7-a95a-dbf829c2ce38?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-20865-7a221176f86280a268c66fee0493cda7.yaml b/nuclei-templates/2021/CVE-2021-20865-7a221176f86280a268c66fee0493cda7.yaml index c3db06ae3d..5d944b1542 100644 --- a/nuclei-templates/2021/CVE-2021-20865-7a221176f86280a268c66fee0493cda7.yaml +++ b/nuclei-templates/2021/CVE-2021-20865-7a221176f86280a268c66fee0493cda7.yaml @@ -8,6 +8,7 @@ info: description: > Advanced Custom Fields versions prior to 5.11 and Advanced Custom Fields Pro versions prior to 5.11 contain a missing authorization vulnerability in browsing database which may allow a user to browse unauthorized data via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c51889e4-9ca2-4c3f-addb-8285579324f6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-20866-0024bf4ae8e10ec53bcbb3b682375313.yaml b/nuclei-templates/2021/CVE-2021-20866-0024bf4ae8e10ec53bcbb3b682375313.yaml index 1658267969..2c0cbde456 100644 --- a/nuclei-templates/2021/CVE-2021-20866-0024bf4ae8e10ec53bcbb3b682375313.yaml +++ b/nuclei-templates/2021/CVE-2021-20866-0024bf4ae8e10ec53bcbb3b682375313.yaml @@ -8,6 +8,7 @@ info: description: > Advanced Custom Fields versions prior to 5.11 and Advanced Custom Fields Pro versions prior to 5.11 contain a missing authorization vulnerability in obtaining the user list which may allow a user to obtain the unauthorized information via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f1eb0852-00ef-489a-aa39-7d8603249deb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-20867-4d7b83e39ddf928e5339b2fd74abaf77.yaml b/nuclei-templates/2021/CVE-2021-20867-4d7b83e39ddf928e5339b2fd74abaf77.yaml index da676cafad..d8d80bbd5d 100644 --- a/nuclei-templates/2021/CVE-2021-20867-4d7b83e39ddf928e5339b2fd74abaf77.yaml +++ b/nuclei-templates/2021/CVE-2021-20867-4d7b83e39ddf928e5339b2fd74abaf77.yaml @@ -8,6 +8,7 @@ info: description: > Advanced Custom Fields versions prior to 5.11 and Advanced Custom Fields Pro versions prior to 5.11 contain a missing authorization vulnerability in moving the field group which may allow a user to move the unauthorized field group via unspecified vectors. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/878246f7-17c5-4ea0-a450-27244ace2717?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-21389-7301b80e7e646646266c1215187adbab.yaml b/nuclei-templates/2021/CVE-2021-21389-7301b80e7e646646266c1215187adbab.yaml index c8430b36b9..1783dba4c9 100644 --- a/nuclei-templates/2021/CVE-2021-21389-7301b80e7e646646266c1215187adbab.yaml +++ b/nuclei-templates/2021/CVE-2021-21389-7301b80e7e646646266c1215187adbab.yaml @@ -8,6 +8,7 @@ info: description: > BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c3da10da-8de3-4547-abe4-202002728c80?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-23150-5797476f331d283aeba63d63e1e6585d.yaml b/nuclei-templates/2021/CVE-2021-23150-5797476f331d283aeba63d63e1e6585d.yaml index 694ba787f2..f9f63c7d4d 100644 --- a/nuclei-templates/2021/CVE-2021-23150-5797476f331d283aeba63d63e1e6585d.yaml +++ b/nuclei-templates/2021/CVE-2021-23150-5797476f331d283aeba63d63e1e6585d.yaml @@ -8,6 +8,7 @@ info: description: > Authenticated (admin or higher user role) Stored Cross-Site Scripting (XSS) vulnerability discovered in AMP for WP – Accelerated Mobile Pages WordPress plugin (versions <= 1.0.77.31). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/095bee95-d3a7-4203-96eb-90f1f0eab84f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-23174-dc70de3dc048f74226ec24905658b113.yaml b/nuclei-templates/2021/CVE-2021-23174-dc70de3dc048f74226ec24905658b113.yaml index 7b489d9282..38bcf968e2 100644 --- a/nuclei-templates/2021/CVE-2021-23174-dc70de3dc048f74226ec24905658b113.yaml +++ b/nuclei-templates/2021/CVE-2021-23174-dc70de3dc048f74226ec24905658b113.yaml @@ -8,6 +8,7 @@ info: description: > Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0]. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/748d01ca-9dd5-4d03-88e7-e80932744fdc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-23209-94f43429bf3413902d39e9b3e1a69ea5.yaml b/nuclei-templates/2021/CVE-2021-23209-94f43429bf3413902d39e9b3e1a69ea5.yaml index a9bec33d29..be02b63d5f 100644 --- a/nuclei-templates/2021/CVE-2021-23209-94f43429bf3413902d39e9b3e1a69ea5.yaml +++ b/nuclei-templates/2021/CVE-2021-23209-94f43429bf3413902d39e9b3e1a69ea5.yaml @@ -8,6 +8,7 @@ info: description: > Multiple Authenticated (admin user role) Persistent Cross-Site Scripting (XSS) vulnerabilities discovered in AMP for WP – Accelerated Mobile Pages WordPress plugin (versions <= 1.0.77.32). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cc6f017d-b0ba-494d-9ad1-8b6cdca48fb1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-23227-866a8398b64af6e2859661a36df8dda9.yaml b/nuclei-templates/2021/CVE-2021-23227-866a8398b64af6e2859661a36df8dda9.yaml index e6cdce3938..8022360a4d 100644 --- a/nuclei-templates/2021/CVE-2021-23227-866a8398b64af6e2859661a36df8dda9.yaml +++ b/nuclei-templates/2021/CVE-2021-23227-866a8398b64af6e2859661a36df8dda9.yaml @@ -8,6 +8,7 @@ info: description: > The PHP Everywhere plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.2. This makes it possible for unauthenticated attackers to conduct unspecified potential attacks via forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a2cd027b-fbaa-41ce-8822-2fa16aa93eb5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24123-38a8a205f9ab98e97e143a0c4dbcfc95.yaml b/nuclei-templates/2021/CVE-2021-24123-38a8a205f9ab98e97e143a0c4dbcfc95.yaml index e2b4caa8c6..dab091590d 100644 --- a/nuclei-templates/2021/CVE-2021-24123-38a8a205f9ab98e97e143a0c4dbcfc95.yaml +++ b/nuclei-templates/2021/CVE-2021-24123-38a8a205f9ab98e97e143a0c4dbcfc95.yaml @@ -8,6 +8,7 @@ info: description: > Arbitrary file upload in the PowerPress WordPress plugin, versions before 8.3.7, did not verify some of the uploaded feed images (such as the ones from Podcast Artwork section), allowing high privilege accounts (admin+) being able to upload arbitrary files, such as php, leading to RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cc987edf-5a68-4baf-947c-e623c85ec659?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24124-94414bd8b1c96e855f4d663e89983bae.yaml b/nuclei-templates/2021/CVE-2021-24124-94414bd8b1c96e855f4d663e89983bae.yaml index c92dc8d5b3..dfc2101d23 100644 --- a/nuclei-templates/2021/CVE-2021-24124-94414bd8b1c96e855f4d663e89983bae.yaml +++ b/nuclei-templates/2021/CVE-2021-24124-94414bd8b1c96e855f4d663e89983bae.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input and lack of output encoding in the WP Shieldon WordPress plugin, version 1.6.3 and below, leads to Unauthenticated Reflected Cross-Site Scripting (XSS) when the CAPTCHA page is shown could lead to privileged escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6c8eaba3-9c23-4f35-8669-0ce345918fa6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24125-003aca2c659628ecd80b83174e4b74fb.yaml b/nuclei-templates/2021/CVE-2021-24125-003aca2c659628ecd80b83174e4b74fb.yaml index 74f00fa1f3..87a6f68340 100644 --- a/nuclei-templates/2021/CVE-2021-24125-003aca2c659628ecd80b83174e4b74fb.yaml +++ b/nuclei-templates/2021/CVE-2021-24125-003aca2c659628ecd80b83174e4b74fb.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input in the Contact Form Submissions WordPress plugin before 1.7.1, could lead to SQL injection in the wpcf7_contact_form GET parameter when submitting a filter request as a high privilege user (admin+) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9ab883bf-d6b4-4b0e-b8f4-69e6c0f90c70?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24126-531be175be0ba968c0fe2b3bf47181e8.yaml b/nuclei-templates/2021/CVE-2021-24126-531be175be0ba968c0fe2b3bf47181e8.yaml index 49085956f4..efe9bc0d3f 100644 --- a/nuclei-templates/2021/CVE-2021-24126-531be175be0ba968c0fe2b3bf47181e8.yaml +++ b/nuclei-templates/2021/CVE-2021-24126-531be175be0ba968c0fe2b3bf47181e8.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input and lack of output encoding in the Envira Gallery Lite WordPress plugin, versions before 1.8.3.3, did not properly sanitise the images metadata (namely title) before outputting them in the generated gallery, which could lead to privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/98361cfd-1277-43fd-b0da-db2549628383?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24127-9fde574f3ceb6116706b9fe0e3ec1e9f.yaml b/nuclei-templates/2021/CVE-2021-24127-9fde574f3ceb6116706b9fe0e3ec1e9f.yaml index 45d7a1762c..253c48543e 100644 --- a/nuclei-templates/2021/CVE-2021-24127-9fde574f3ceb6116706b9fe0e3ec1e9f.yaml +++ b/nuclei-templates/2021/CVE-2021-24127-9fde574f3ceb6116706b9fe0e3ec1e9f.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input and lack of output encoding in the ThirstyAffiliates Affiliate Link Manager WordPress plugin, versions before 3.9.3, was vulnerable to authenticated Stored Cross-Site Scripting (XSS), which could lead to privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/114ea55e-a3a4-420e-9202-73ebbd95d7b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24128-742856461303b0936723c7b81475c4f3.yaml b/nuclei-templates/2021/CVE-2021-24128-742856461303b0936723c7b81475c4f3.yaml index 25216aeb73..f9b55ff1d8 100644 --- a/nuclei-templates/2021/CVE-2021-24128-742856461303b0936723c7b81475c4f3.yaml +++ b/nuclei-templates/2021/CVE-2021-24128-742856461303b0936723c7b81475c4f3.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input and lack of output encoding in the Team Members WordPress plugin, versions before 5.0.4, lead to Cross-site scripting vulnerabilities allowing medium-privileged authenticated attacker (contributor+) to inject arbitrary web script or HTML via the 'Description/biography' of a member. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5e5143f2-6641-4ae3-baa1-e5b83d784799?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24129-8ac3104fb58d6d06c095064c71bfe449.yaml b/nuclei-templates/2021/CVE-2021-24129-8ac3104fb58d6d06c095064c71bfe449.yaml index a1210a913b..5276c85244 100644 --- a/nuclei-templates/2021/CVE-2021-24129-8ac3104fb58d6d06c095064c71bfe449.yaml +++ b/nuclei-templates/2021/CVE-2021-24129-8ac3104fb58d6d06c095064c71bfe449.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input and lack of output encoding in the Themify Portfolio Post WordPress plugin, versions before 1.1.6, lead to Stored Cross-Site Scripting (XSS) vulnerabilities allowing low-privileged users (Contributor+) to inject arbitrary JavaScript code or HTML in posts where the Themify Custom Panel is embedded, which could lead to privilege escalation. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/71d916aa-5382-495b-8142-80de0a0912e7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24130-5aef4d360c6e82aee16457c79cf640ac.yaml b/nuclei-templates/2021/CVE-2021-24130-5aef4d360c6e82aee16457c79cf640ac.yaml index 5c0f0c7871..cc03740b9f 100644 --- a/nuclei-templates/2021/CVE-2021-24130-5aef4d360c6e82aee16457c79cf640ac.yaml +++ b/nuclei-templates/2021/CVE-2021-24130-5aef4d360c6e82aee16457c79cf640ac.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input in the WP Google Map Plugin WordPress plugin, versions before 4.1.5, in the Manage Locations page within the plugin settings was vulnerable to SQL Injection through a high privileged user (admin+). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/470d91c1-bcde-4497-a558-35bc0156ddca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24131-acf9302a85db72e7136db32884a93287.yaml b/nuclei-templates/2021/CVE-2021-24131-acf9302a85db72e7136db32884a93287.yaml index 895a9843b8..9d49e3377e 100644 --- a/nuclei-templates/2021/CVE-2021-24131-acf9302a85db72e7136db32884a93287.yaml +++ b/nuclei-templates/2021/CVE-2021-24131-acf9302a85db72e7136db32884a93287.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input in the Anti-Spam by CleanTalk WordPress plugin, versions before 5.149, lead to multiple authenticated SQL injection vulnerabilities, however, it requires high privilege user (admin+). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/67631693-ae8a-4532-a9e3-f21b385131a2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24132-3d193a1df0ef19ae8c2e27c2bb4f77ae.yaml b/nuclei-templates/2021/CVE-2021-24132-3d193a1df0ef19ae8c2e27c2bb4f77ae.yaml index 1bb552bc5e..d530684099 100644 --- a/nuclei-templates/2021/CVE-2021-24132-3d193a1df0ef19ae8c2e27c2bb4f77ae.yaml +++ b/nuclei-templates/2021/CVE-2021-24132-3d193a1df0ef19ae8c2e27c2bb4f77ae.yaml @@ -8,6 +8,7 @@ info: description: > The Slider by 10Web WordPress plugin, versions before 1.2.36, in the bulk_action, export_full and save_slider_db functionalities of the plugin were vulnerable, allowing a high privileged user (Admin), or medium one such as Contributor+ (if "Role Options" is turn on for other users) to perform a SQL Injection attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f90b6cdb-d929-493e-b078-4762b7e2f76d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24133-57dae0a29a3f7ca962de544743fdceac.yaml b/nuclei-templates/2021/CVE-2021-24133-57dae0a29a3f7ca962de544743fdceac.yaml index f93758d9cc..75c28a6899 100644 --- a/nuclei-templates/2021/CVE-2021-24133-57dae0a29a3f7ca962de544743fdceac.yaml +++ b/nuclei-templates/2021/CVE-2021-24133-57dae0a29a3f7ca962de544743fdceac.yaml @@ -8,6 +8,7 @@ info: description: > Lack of CSRF checks in the ActiveCampaign WordPress plugin, versions before 8.0.2, on its Settings form, which could allow attacker to make a logged-in administrator change API Credentials to attacker's account. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/decba9c0-36ee-4f97-9cc8-b56039233d10?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24134-e176076d20fd69bcd75658a45ea31bc8.yaml b/nuclei-templates/2021/CVE-2021-24134-e176076d20fd69bcd75658a45ea31bc8.yaml index 8127d5d6d2..bf7d100a8f 100644 --- a/nuclei-templates/2021/CVE-2021-24134-e176076d20fd69bcd75658a45ea31bc8.yaml +++ b/nuclei-templates/2021/CVE-2021-24134-e176076d20fd69bcd75658a45ea31bc8.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input and lack of output encoding in the Constant Contact Forms WordPress plugin, versions before 1.8.8, lead to multiple Stored Cross-Site Scripting vulnerabilities, which allowed high-privileged user (Editor+) to inject arbitrary JavaScript code or HTML in posts where the malicious form is embed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/64f4009e-2715-4c58-acbd-e516f1a76646?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24135-6efdcf61423eccd2f19dafd562158203.yaml b/nuclei-templates/2021/CVE-2021-24135-6efdcf61423eccd2f19dafd562158203.yaml index fe16808f9d..1cbc3034c1 100644 --- a/nuclei-templates/2021/CVE-2021-24135-6efdcf61423eccd2f19dafd562158203.yaml +++ b/nuclei-templates/2021/CVE-2021-24135-6efdcf61423eccd2f19dafd562158203.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input and lack of output encoding in the WP Customer Reviews WordPress plugin, versions before 3.4.3, lead to multiple Stored Cross-Site Scripting vulnerabilities allowing remote attackers to inject arbitrary JavaScript code or HTML. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51e1a30e-774e-4478-be34-486ed4142a7d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24136-834f6b9263711d4049e2f8032b84d587.yaml b/nuclei-templates/2021/CVE-2021-24136-834f6b9263711d4049e2f8032b84d587.yaml index 6ba247511b..5645c335fc 100644 --- a/nuclei-templates/2021/CVE-2021-24136-834f6b9263711d4049e2f8032b84d587.yaml +++ b/nuclei-templates/2021/CVE-2021-24136-834f6b9263711d4049e2f8032b84d587.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input and lack of output encoding in the Testimonials Widget WordPress plugin, versions before 4.0.0, lead to multiple Cross-Site Scripting vulnerabilities, allowing remote attackers to inject arbitrary JavaScript code or HTML via the below parameters: - Author - Job Title - Location - Company - Email - URL reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ae46eea5-4b7a-4cf5-97ff-c65b7e8e3261?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24137-d1c2f07f91b2f088e9b3a3f99c639a74.yaml b/nuclei-templates/2021/CVE-2021-24137-d1c2f07f91b2f088e9b3a3f99c639a74.yaml index 7915b88d8d..a0e6f31240 100644 --- a/nuclei-templates/2021/CVE-2021-24137-d1c2f07f91b2f088e9b3a3f99c639a74.yaml +++ b/nuclei-templates/2021/CVE-2021-24137-d1c2f07f91b2f088e9b3a3f99c639a74.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input in the Blog2Social WordPress plugin, versions before 6.3.1, lead to SQL Injection in the Re-Share Posts feature, allowing authenticated users to inject arbitrary SQL commands. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2812b31d-11c0-4efe-95e2-ea713293dad1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24138-1c91a7cb8c6ec43a04fdb68ae0a52924.yaml b/nuclei-templates/2021/CVE-2021-24138-1c91a7cb8c6ec43a04fdb68ae0a52924.yaml index 5cc703bad6..517678db26 100644 --- a/nuclei-templates/2021/CVE-2021-24138-1c91a7cb8c6ec43a04fdb68ae0a52924.yaml +++ b/nuclei-templates/2021/CVE-2021-24138-1c91a7cb8c6ec43a04fdb68ae0a52924.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input in the AdRotate WordPress plugin, versions before 5.8.4, leads to Authenticated SQL injection via param "id". This requires an admin privileged user. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ed9ae337-fd2b-49c1-baac-6540f1152f94?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24139-2ba7ece22285ede4542d63d2adbd3bd4.yaml b/nuclei-templates/2021/CVE-2021-24139-2ba7ece22285ede4542d63d2adbd3bd4.yaml index 63ca4e4972..e995cedd4c 100644 --- a/nuclei-templates/2021/CVE-2021-24139-2ba7ece22285ede4542d63d2adbd3bd4.yaml +++ b/nuclei-templates/2021/CVE-2021-24139-2ba7ece22285ede4542d63d2adbd3bd4.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/695819e6-2574-4047-a55d-a78289c29ba0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24140-b52b9d48388ef69ba0d3ba01562857a1.yaml b/nuclei-templates/2021/CVE-2021-24140-b52b9d48388ef69ba0d3ba01562857a1.yaml index 0272d00daf..7351a3bb6b 100644 --- a/nuclei-templates/2021/CVE-2021-24140-b52b9d48388ef69ba0d3ba01562857a1.yaml +++ b/nuclei-templates/2021/CVE-2021-24140-b52b9d48388ef69ba0d3ba01562857a1.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input in the Ajax Load More WordPress plugin, versions before 5.3.2, lead to SQL Injection in POST /wp-admin/admin-ajax.php with param repeater=' or sleep(5)#&type=test. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/20eff8fc-0572-40b9-ab28-758c7ab8ed73?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24141-65b3a2dc5ddfdc256289d177834d338e.yaml b/nuclei-templates/2021/CVE-2021-24141-65b3a2dc5ddfdc256289d177834d338e.yaml index db87d7ee27..9c0fcef6be 100644 --- a/nuclei-templates/2021/CVE-2021-24141-65b3a2dc5ddfdc256289d177834d338e.yaml +++ b/nuclei-templates/2021/CVE-2021-24141-65b3a2dc5ddfdc256289d177834d338e.yaml @@ -8,6 +8,7 @@ info: description: > Unvaludated input in the Advanced Database Cleaner plugin, versions before 3.0.2, lead to SQL injection allowing high privilege users (admin+) to perform SQL attacks. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/db484c8a-e46d-457b-b634-28d823ff2120?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24142-3550b6d5098473e43ce2035a307d1958.yaml b/nuclei-templates/2021/CVE-2021-24142-3550b6d5098473e43ce2035a307d1958.yaml index d722949510..6224fb729b 100644 --- a/nuclei-templates/2021/CVE-2021-24142-3550b6d5098473e43ce2035a307d1958.yaml +++ b/nuclei-templates/2021/CVE-2021-24142-3550b6d5098473e43ce2035a307d1958.yaml @@ -8,6 +8,7 @@ info: description: > Unvaludated input in the 301 Redirects - Easy Redirect Manager WordPress plugin, versions before 2.51, did not sanitise its "Redirect From" column when importing a CSV file, allowing high privilege users to perform SQL injections. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7e7b24b5-13e4-4164-8462-fd81b1033f2c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24143-a64ab47524d04f9cd5496732df5b9e70.yaml b/nuclei-templates/2021/CVE-2021-24143-a64ab47524d04f9cd5496732df5b9e70.yaml index 20b2295f05..26402184ce 100644 --- a/nuclei-templates/2021/CVE-2021-24143-a64ab47524d04f9cd5496732df5b9e70.yaml +++ b/nuclei-templates/2021/CVE-2021-24143-a64ab47524d04f9cd5496732df5b9e70.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input in the AccessPress Social Icons plugin, versions before 1.8.1, did not sanitise its widget attribute, allowing accounts with post permission, such as author, to perform SQL injections. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f082ff4a-2adb-461e-875a-b3701cfea074?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24144-abb4c006a6008df170649e100ce33128.yaml b/nuclei-templates/2021/CVE-2021-24144-abb4c006a6008df170649e100ce33128.yaml index 682278ad99..5fb55947a4 100644 --- a/nuclei-templates/2021/CVE-2021-24144-abb4c006a6008df170649e100ce33128.yaml +++ b/nuclei-templates/2021/CVE-2021-24144-abb4c006a6008df170649e100ce33128.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input in the Contact Form 7 Database Addon plugin, versions before 1.2.5.6, was prone to a vulnerability that lets remote attackers inject arbitrary formulas into CSV files. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/83e53dc4-84fe-4835-aaea-b72dfe8f7475?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24145-f5d0f5a8737779e3fd2adbc841808007.yaml b/nuclei-templates/2021/CVE-2021-24145-f5d0f5a8737779e3fd2adbc841808007.yaml index fd713a53c7..af44ca5ec7 100644 --- a/nuclei-templates/2021/CVE-2021-24145-f5d0f5a8737779e3fd2adbc841808007.yaml +++ b/nuclei-templates/2021/CVE-2021-24145-f5d0f5a8737779e3fd2adbc841808007.yaml @@ -8,6 +8,7 @@ info: description: > Arbitrary file upload in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly check the imported file, allowing PHP ones to be uploaded by administrator by using the 'text/csv' content-type in the request. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b9e67e3e-188c-4ca9-b846-d318859aeaf8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24146-fb1ea062119a56dda6ff48dcfc68e501.yaml b/nuclei-templates/2021/CVE-2021-24146-fb1ea062119a56dda6ff48dcfc68e501.yaml index 4d11b78d73..4d35511978 100644 --- a/nuclei-templates/2021/CVE-2021-24146-fb1ea062119a56dda6ff48dcfc68e501.yaml +++ b/nuclei-templates/2021/CVE-2021-24146-fb1ea062119a56dda6ff48dcfc68e501.yaml @@ -8,6 +8,7 @@ info: description: > Lack of authorisation checks in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not properly restrict access to the export files, allowing unauthenticated users to exports all events data in CSV or XML format for example. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8e361473-8ed6-41d0-b409-2436189c1120?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24147-2278ece3bf8ab36e6530bb0bfd1d74a4.yaml b/nuclei-templates/2021/CVE-2021-24147-2278ece3bf8ab36e6530bb0bfd1d74a4.yaml index 76db249609..babd0bbe24 100644 --- a/nuclei-templates/2021/CVE-2021-24147-2278ece3bf8ab36e6530bb0bfd1d74a4.yaml +++ b/nuclei-templates/2021/CVE-2021-24147-2278ece3bf8ab36e6530bb0bfd1d74a4.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input and lack of output encoding in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not sanitise the mic_comment field (Notes on time) when adding/editing an event, allowing users with privilege as low as author to add events with a Cross-Site Scripting payload in them, which will be triggered in the frontend when viewing the event. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b3aa7b27-a335-4f82-a50a-45becdd5ef4e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24148-16afe15327526c9560b3e67230986d4d.yaml b/nuclei-templates/2021/CVE-2021-24148-16afe15327526c9560b3e67230986d4d.yaml index 7ccbc96389..a06b39ad70 100644 --- a/nuclei-templates/2021/CVE-2021-24148-16afe15327526c9560b3e67230986d4d.yaml +++ b/nuclei-templates/2021/CVE-2021-24148-16afe15327526c9560b3e67230986d4d.yaml @@ -8,6 +8,7 @@ info: description: > A business logic issue in the MStore API WordPress plugin, versions before 3.2.0, had an authentication bypass with Sign In With Apple allowing unauthenticated users to recover an authentication cookie with only an email address. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/16e3ca1b-817d-4f03-92ae-346a56271c47?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24149-83473abce1ed74970cbc9172009b1f1b.yaml b/nuclei-templates/2021/CVE-2021-24149-83473abce1ed74970cbc9172009b1f1b.yaml index 8288e28458..b07b52f4b7 100644 --- a/nuclei-templates/2021/CVE-2021-24149-83473abce1ed74970cbc9172009b1f1b.yaml +++ b/nuclei-templates/2021/CVE-2021-24149-83473abce1ed74970cbc9172009b1f1b.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.6, did not sanitise the mec[post_id] POST parameter in the mec_fes_form AJAX action when logged in as an author+, leading to an authenticated SQL Injection issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b4ff715e-056e-48d8-bb82-d4f89047384f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24150-79614b7e9818146cdb002632bdfef55f.yaml b/nuclei-templates/2021/CVE-2021-24150-79614b7e9818146cdb002632bdfef55f.yaml index 3611bc8c9d..4eefcd3275 100644 --- a/nuclei-templates/2021/CVE-2021-24150-79614b7e9818146cdb002632bdfef55f.yaml +++ b/nuclei-templates/2021/CVE-2021-24150-79614b7e9818146cdb002632bdfef55f.yaml @@ -8,6 +8,7 @@ info: description: > The LikeBtn WordPress Like Button Rating ♥ LikeBtn WordPress plugin before 2.6.32 was vulnerable to Unauthenticated Full-Read Server-Side Request Forgery (SSRF). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0e22815e-1f06-4a46-90eb-98125ae97ba4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24151-373f3c193a9090f3319f8e491347e8f5.yaml b/nuclei-templates/2021/CVE-2021-24151-373f3c193a9090f3319f8e491347e8f5.yaml index 2e53416fb2..7cb1a56936 100644 --- a/nuclei-templates/2021/CVE-2021-24151-373f3c193a9090f3319f8e491347e8f5.yaml +++ b/nuclei-templates/2021/CVE-2021-24151-373f3c193a9090f3319f8e491347e8f5.yaml @@ -8,6 +8,7 @@ info: description: > The WP Editor plugin for WordPress is vulnerable to blind SQL Injection via the setting fields in versions up to, and including, 1.2.6.3 due to insufficient escaping on the user-supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated admin+ attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8d5a1aec-11f5-4516-9454-651ca4cd6600?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24152-acc04552f4931633050021f57ea6895c.yaml b/nuclei-templates/2021/CVE-2021-24152-acc04552f4931633050021f57ea6895c.yaml index d81f0283f2..8713ada6b7 100644 --- a/nuclei-templates/2021/CVE-2021-24152-acc04552f4931633050021f57ea6895c.yaml +++ b/nuclei-templates/2021/CVE-2021-24152-acc04552f4931633050021f57ea6895c.yaml @@ -8,6 +8,7 @@ info: description: > The "All Subscribers" setting page of Popup Builder was vulnerable to reflected Cross-Site Scripting. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/17dcb057-6fa6-488c-9d59-22dcdba3fd2f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24153-a8992e7762e874f9b7e89338e61f1483.yaml b/nuclei-templates/2021/CVE-2021-24153-a8992e7762e874f9b7e89338e61f1483.yaml index 7752c2f0f2..811104f09b 100644 --- a/nuclei-templates/2021/CVE-2021-24153-a8992e7762e874f9b7e89338e61f1483.yaml +++ b/nuclei-templates/2021/CVE-2021-24153-a8992e7762e874f9b7e89338e61f1483.yaml @@ -8,6 +8,7 @@ info: description: > A Stored Cross-Site Scripting vulnerability was discovered in the Yoast SEO WordPress plugin before 3.4.1, which had built-in blacklist filters which were blacklisting parentheses as well as several functions such as alert, but bypasses were found. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0cde6b5b-f760-467b-940f-06a1f983ddc4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24154-eba92dfda0fa63f114d4a4eee27a4a7d.yaml b/nuclei-templates/2021/CVE-2021-24154-eba92dfda0fa63f114d4a4eee27a4a7d.yaml index 1098d708cd..f429118bcd 100644 --- a/nuclei-templates/2021/CVE-2021-24154-eba92dfda0fa63f114d4a4eee27a4a7d.yaml +++ b/nuclei-templates/2021/CVE-2021-24154-eba92dfda0fa63f114d4a4eee27a4a7d.yaml @@ -8,6 +8,7 @@ info: description: > The Theme Editor WordPress plugin before 2.6 did not validate the GET file parameter before passing it to the download_file() function, allowing administrators to download arbitrary files on the web server, such as /etc/passwd reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d81b2927-f855-48f2-b7ae-f1411bee0040?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24155-5fef9bc3245810ffa6e02be4787b7bb9.yaml b/nuclei-templates/2021/CVE-2021-24155-5fef9bc3245810ffa6e02be4787b7bb9.yaml index 8d99bfe5c7..b6ba53379f 100644 --- a/nuclei-templates/2021/CVE-2021-24155-5fef9bc3245810ffa6e02be4787b7bb9.yaml +++ b/nuclei-templates/2021/CVE-2021-24155-5fef9bc3245810ffa6e02be4787b7bb9.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Backup and Migrate Plugin – Backup Guard WordPress plugin before 1.6.0 did not ensure that the imported files are of the SGBP format and extension, allowing high privilege users (admin+) to upload arbitrary files, including PHP ones, leading to RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/01e8e53c-8d23-4bd3-9291-29f97df7c984?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24156-f6d085bfe64444c534eb33c26605f392.yaml b/nuclei-templates/2021/CVE-2021-24156-f6d085bfe64444c534eb33c26605f392.yaml index 5467b6e1ba..57ff8f2bf9 100644 --- a/nuclei-templates/2021/CVE-2021-24156-f6d085bfe64444c534eb33c26605f392.yaml +++ b/nuclei-templates/2021/CVE-2021-24156-f6d085bfe64444c534eb33c26605f392.yaml @@ -8,6 +8,7 @@ info: description: > Stored Cross-Site Scripting vulnerabilities in Testimonial Rotator 3.0.3 allow low privileged users (Contributor) to inject arbitrary JavaScript code or HTML without approval. This could lead to privilege escalation reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0ea0f826-5ae9-4dad-89d0-9fc9f10f526b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24157-e4507ff9b187362050d5c25bf74cb954.yaml b/nuclei-templates/2021/CVE-2021-24157-e4507ff9b187362050d5c25bf74cb954.yaml index dbe17a5241..fad00ea9ff 100644 --- a/nuclei-templates/2021/CVE-2021-24157-e4507ff9b187362050d5c25bf74cb954.yaml +++ b/nuclei-templates/2021/CVE-2021-24157-e4507ff9b187362050d5c25bf74cb954.yaml @@ -8,6 +8,7 @@ info: description: > Orbit Fox by ThemeIsle has a feature to add custom scripts to the header and footer of a page or post. There were no checks to verify that a user had the unfiltered_html capability prior to saving the script tags, thus allowing lower-level users to inject scripts that could potentially be malicious in versions up to, and including 2.10.2. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b964df21-5648-4fe1-b2a7-99f8a0f02026?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24158-0db3114ddc4fe4a5970d908e7193659c.yaml b/nuclei-templates/2021/CVE-2021-24158-0db3114ddc4fe4a5970d908e7193659c.yaml index 24e7cc8efa..db92a09c2a 100644 --- a/nuclei-templates/2021/CVE-2021-24158-0db3114ddc4fe4a5970d908e7193659c.yaml +++ b/nuclei-templates/2021/CVE-2021-24158-0db3114ddc4fe4a5970d908e7193659c.yaml @@ -8,6 +8,7 @@ info: description: > Orbit Fox by ThemeIsle has a feature to add a registration form to both the Elementor and Beaver Builder page builders functionality. As part of the registration form, administrators can choose which role to set as the default for users upon registration. This field is hidden from view for lower-level users, however, they can still supply the user_role parameter to update the default role for registration. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/53c9d3d0-5fea-4e36-b356-8d3c0e672cac?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24159-d5549306795a36d2c471047bc311bd8a.yaml b/nuclei-templates/2021/CVE-2021-24159-d5549306795a36d2c471047bc311bd8a.yaml index 47d7a88747..384571d930 100644 --- a/nuclei-templates/2021/CVE-2021-24159-d5549306795a36d2c471047bc311bd8a.yaml +++ b/nuclei-templates/2021/CVE-2021-24159-d5549306795a36d2c471047bc311bd8a.yaml @@ -8,6 +8,7 @@ info: description: > Due to the lack of sanitization and lack of nonce protection on the custom CSS feature, an attacker could craft a request to inject malicious JavaScript on a site using the Contact Form 7 Style WordPress plugin through 3.1.9. If an attacker successfully tricked a site’s administrator into clicking a link or attachment, then the request could be sent and the CSS settings would be successfully updated to include malicious JavaScript. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c7b540b9-cdf1-40ea-b693-c237e76c0958?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24160-1dfed660d21b3e94bf14c8d35184501f.yaml b/nuclei-templates/2021/CVE-2021-24160-1dfed660d21b3e94bf14c8d35184501f.yaml index 80472023ff..59a3a803df 100644 --- a/nuclei-templates/2021/CVE-2021-24160-1dfed660d21b3e94bf14c8d35184501f.yaml +++ b/nuclei-templates/2021/CVE-2021-24160-1dfed660d21b3e94bf14c8d35184501f.yaml @@ -8,6 +8,7 @@ info: description: > In the Reponsive Menu (free and Pro) WordPress plugins before 4.0.4, subscribers could upload zip archives containing malicious PHP files that would get extracted to the /rmp-menu/ directory. These files could then be accessed via the front end of the site to trigger remote code execution and ultimately allow an attacker to execute commands to further infect a WordPress site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/70d4041e-4b38-4be0-8e51-5a9db4d6c697?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24161-1fbc352aa88d8915463f8b1f1c9f2a10.yaml b/nuclei-templates/2021/CVE-2021-24161-1fbc352aa88d8915463f8b1f1c9f2a10.yaml index 7a5c6ead76..93f74016b0 100644 --- a/nuclei-templates/2021/CVE-2021-24161-1fbc352aa88d8915463f8b1f1c9f2a10.yaml +++ b/nuclei-templates/2021/CVE-2021-24161-1fbc352aa88d8915463f8b1f1c9f2a10.yaml @@ -8,6 +8,7 @@ info: description: > In the Responsive Menu (free and Pro) WordPress plugins before 4.0.4, attackers could craft a request and trick an administrator into uploading a zip archive containing malicious PHP files. The attacker could then access those files to achieve remote code execution and further infect the targeted site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5ac47137-eecf-4f85-a29d-88a86b2a9c48?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24162-c610be06577d6bc9cc849e8ebfed97f3.yaml b/nuclei-templates/2021/CVE-2021-24162-c610be06577d6bc9cc849e8ebfed97f3.yaml index 4f50dba504..8f4e61c2e2 100644 --- a/nuclei-templates/2021/CVE-2021-24162-c610be06577d6bc9cc849e8ebfed97f3.yaml +++ b/nuclei-templates/2021/CVE-2021-24162-c610be06577d6bc9cc849e8ebfed97f3.yaml @@ -8,6 +8,7 @@ info: description: > In the Reponsive Menu (free and Pro) WordPress plugins before 4.0.4, attackers could craft a request and trick an administrator into importing all new settings. These settings could be modified to include malicious JavaScript, therefore allowing an attacker to inject payloads that could aid in further infection of the site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/08ba0f2a-f3eb-4d79-abba-99e64df0fe4b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24163-60c4daa2843670a2f830d7fdff371a50.yaml b/nuclei-templates/2021/CVE-2021-24163-60c4daa2843670a2f830d7fdff371a50.yaml index 9c9547d6a8..937ed2e93a 100644 --- a/nuclei-templates/2021/CVE-2021-24163-60c4daa2843670a2f830d7fdff371a50.yaml +++ b/nuclei-templates/2021/CVE-2021-24163-60c4daa2843670a2f830d7fdff371a50.yaml @@ -8,6 +8,7 @@ info: description: > The AJAX action, wp_ajax_ninja_forms_sendwp_remote_install_handler, did not have a capability check on it, nor did it have any nonce protection, therefore making it possible for low-level users, such as subscribers, to install and activate the SendWP Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress WordPress plugin before 3.4.34 and retrieve the client_secret key needed to establish the SendWP connection while also installing the SendWP plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/25b94c05-87c5-44fb-90d5-6c65d035dba6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24164-5dbbe78c489e0a0412bac2a7f5f901b8.yaml b/nuclei-templates/2021/CVE-2021-24164-5dbbe78c489e0a0412bac2a7f5f901b8.yaml index 86ff1e8c70..1f1a16542a 100644 --- a/nuclei-templates/2021/CVE-2021-24164-5dbbe78c489e0a0412bac2a7f5f901b8.yaml +++ b/nuclei-templates/2021/CVE-2021-24164-5dbbe78c489e0a0412bac2a7f5f901b8.yaml @@ -8,6 +8,7 @@ info: description: > In the Ninja Forms Contact Form WordPress plugin before 3.4.34.1, low-level users, such as subscribers, were able to trigger the action, wp_ajax_nf_oauth, and retrieve the connection url needed to establish a connection. They could also retrieve the client_id for an already established OAuth connection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6b7ad031-e15b-4315-9905-9f258f7c4ade?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24165-e448c9e20abbe7483b274aff39742528.yaml b/nuclei-templates/2021/CVE-2021-24165-e448c9e20abbe7483b274aff39742528.yaml index 979c1fe079..c377d8660f 100644 --- a/nuclei-templates/2021/CVE-2021-24165-e448c9e20abbe7483b274aff39742528.yaml +++ b/nuclei-templates/2021/CVE-2021-24165-e448c9e20abbe7483b274aff39742528.yaml @@ -8,6 +8,7 @@ info: description: > In the Ninja Forms Contact Form WordPress plugin before 3.4.34, the wp_ajax_nf_oauth_connect AJAX action was vulnerable to open redirect due to the use of a user supplied redirect parameter and no protection in place. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/13ba9152-b9a0-4201-ba91-c41686b4d953?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24166-82dc3d1b0dc3d12a1f8df2509eba20fe.yaml b/nuclei-templates/2021/CVE-2021-24166-82dc3d1b0dc3d12a1f8df2509eba20fe.yaml index 2a07b10f8c..d605b19d8d 100644 --- a/nuclei-templates/2021/CVE-2021-24166-82dc3d1b0dc3d12a1f8df2509eba20fe.yaml +++ b/nuclei-templates/2021/CVE-2021-24166-82dc3d1b0dc3d12a1f8df2509eba20fe.yaml @@ -8,6 +8,7 @@ info: description: > The wp_ajax_nf_oauth_disconnect from the Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress WordPress plugin before 3.4.34 had no nonce protection making it possible for attackers to craft a request to disconnect a site's OAuth connection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b1faf343-1859-4bee-a2d5-f494f44c70ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2021/CVE-2021-24167-661eedfba39757e701a8a26aedc14977.yaml b/nuclei-templates/2021/CVE-2021-24167-661eedfba39757e701a8a26aedc14977.yaml index 396f04a49f..6f385fda8b 100644 --- a/nuclei-templates/2021/CVE-2021-24167-661eedfba39757e701a8a26aedc14977.yaml +++ b/nuclei-templates/2021/CVE-2021-24167-661eedfba39757e701a8a26aedc14977.yaml @@ -8,6 +8,7 @@ info: description: > When visiting a site running Web-Stat < 1.4.1, the "wts_web_stat_load_init" function used the visitor’s browser to send an XMLHttpRequest request to https://wts2.one/ajax.htm?action=lookup_WP_account. Issue was partially fixed in 1.4.0, (logged in users still able to see the key) and fully fixed in 1.4.1. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/83e396c3-e843-4337-bf90-894d9d7de2a8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24168-e6a340763a7f67b380dc88e730a725bf.yaml b/nuclei-templates/2021/CVE-2021-24168-e6a340763a7f67b380dc88e730a725bf.yaml index a3188bc9df..90b7483f8d 100644 --- a/nuclei-templates/2021/CVE-2021-24168-e6a340763a7f67b380dc88e730a725bf.yaml +++ b/nuclei-templates/2021/CVE-2021-24168-e6a340763a7f67b380dc88e730a725bf.yaml @@ -8,6 +8,7 @@ info: description: > The Easy Contact Form Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting did not properly sanitise the text fields (such as Email Subject, Email Recipient, etc) when creating or editing a form in versions before 1.1.1.9. This makes it possible for Author-level attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/10ede689-4434-47fc-bf94-ca6da678ae01?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24169-0cd21c125cd64a990cbb82d0438e649e.yaml b/nuclei-templates/2021/CVE-2021-24169-0cd21c125cd64a990cbb82d0438e649e.yaml index a594d28416..1cc2d5dc6b 100644 --- a/nuclei-templates/2021/CVE-2021-24169-0cd21c125cd64a990cbb82d0438e649e.yaml +++ b/nuclei-templates/2021/CVE-2021-24169-0cd21c125cd64a990cbb82d0438e649e.yaml @@ -8,6 +8,7 @@ info: description: > This Advanced Order Export For WooCommerce WordPress plugin before 3.1.8 helps you to easily export WooCommerce order data. The tab parameter in the Admin Panel is vulnerable to reflected XSS. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d6488ce-e34a-4b23-806d-fa2fb948ea8f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24170-374448137d638cdf40c2f411efbe809a.yaml b/nuclei-templates/2021/CVE-2021-24170-374448137d638cdf40c2f411efbe809a.yaml index e845422044..c1bbf403ee 100644 --- a/nuclei-templates/2021/CVE-2021-24170-374448137d638cdf40c2f411efbe809a.yaml +++ b/nuclei-templates/2021/CVE-2021-24170-374448137d638cdf40c2f411efbe809a.yaml @@ -8,6 +8,7 @@ info: description: > The REST API endpoint get_users in the User Profile Picture WordPress plugin before 2.5.0 returned more information than was required for its functionality to users with the upload_files capability. This included password hashes, hashed user activation keys, usernames, emails, and other less sensitive information. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6535f932-3aa4-4686-adf6-4e7a1f494e02?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24171-aeb82850bdab65e6fdef4b29b2a5526f.yaml b/nuclei-templates/2021/CVE-2021-24171-aeb82850bdab65e6fdef4b29b2a5526f.yaml index acf7791191..349c0711c3 100644 --- a/nuclei-templates/2021/CVE-2021-24171-aeb82850bdab65e6fdef4b29b2a5526f.yaml +++ b/nuclei-templates/2021/CVE-2021-24171-aeb82850bdab65e6fdef4b29b2a5526f.yaml @@ -8,6 +8,7 @@ info: description: > The WooCommerce Upload Files WordPress plugin before 59.4 ran a single sanitization pass to remove blocked extensions such as .php. It was possible to bypass this and upload a file with a PHP extension by embedding a "blocked" extension within another "blocked" extension in the "wcuf_file_name" parameter. It was also possible to perform a double extension attack and upload files to a different location via path traversal using the "wcuf_current_upload_session_id" parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e353a269-c7f5-4b6a-9f9e-be459ead0335?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24172-59f48f15ef9da310e0a23d6e40ccf7b0.yaml b/nuclei-templates/2021/CVE-2021-24172-59f48f15ef9da310e0a23d6e40ccf7b0.yaml index f5e633e9ce..a4104cfd25 100644 --- a/nuclei-templates/2021/CVE-2021-24172-59f48f15ef9da310e0a23d6e40ccf7b0.yaml +++ b/nuclei-templates/2021/CVE-2021-24172-59f48f15ef9da310e0a23d6e40ccf7b0.yaml @@ -8,6 +8,7 @@ info: description: > The VM Backups WordPress plugin through 1.0 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as generate backups of the DB, plugins, and current . reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/450d4c30-b799-44c9-b60e-a1d701e9055e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24173-5a42cec10748ae7597605cdc9cbf4741.yaml b/nuclei-templates/2021/CVE-2021-24173-5a42cec10748ae7597605cdc9cbf4741.yaml index d936eb50b9..ec04838516 100644 --- a/nuclei-templates/2021/CVE-2021-24173-5a42cec10748ae7597605cdc9cbf4741.yaml +++ b/nuclei-templates/2021/CVE-2021-24173-5a42cec10748ae7597605cdc9cbf4741.yaml @@ -8,6 +8,7 @@ info: description: > The VM Backups WordPress plugin through 1.0 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as update the plugin's options, leading to a Stored Cross-Site Scripting issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/67c86b04-fdbd-4782-a362-fdec5e1f7c92?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24174-ae3570eb84169ebd347f2531112b18fc.yaml b/nuclei-templates/2021/CVE-2021-24174-ae3570eb84169ebd347f2531112b18fc.yaml index 12e10bcb7a..ff4d1e2b2d 100644 --- a/nuclei-templates/2021/CVE-2021-24174-ae3570eb84169ebd347f2531112b18fc.yaml +++ b/nuclei-templates/2021/CVE-2021-24174-ae3570eb84169ebd347f2531112b18fc.yaml @@ -8,6 +8,7 @@ info: description: > The Database Backups WordPress plugin through 1.2.2.6 does not have CSRF checks, allowing attackers to make a logged in user unwanted actions, such as generate backups of the database, change the plugin's settings and delete backups. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d0cae039-e112-48b4-8e8b-f617108601df?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2021/CVE-2021-24175-fd0016993642cb44e6a7c5b1136f0a4b.yaml b/nuclei-templates/2021/CVE-2021-24175-fd0016993642cb44e6a7c5b1136f0a4b.yaml index 998c10692a..d624bff315 100644 --- a/nuclei-templates/2021/CVE-2021-24175-fd0016993642cb44e6a7c5b1136f0a4b.yaml +++ b/nuclei-templates/2021/CVE-2021-24175-fd0016993642cb44e6a7c5b1136f0a4b.yaml @@ -8,6 +8,7 @@ info: description: > The Plus Addons for Elementor Page Builder WordPress plugin before 4.1.7 was being actively exploited to by malicious actors to bypass authentication, allowing unauthenticated users to log in as any user (including admin) by just providing the related username, as well as create accounts with arbitrary roles, such as admin. These issues can be exploited even if registration is disabled, and the Login widget is not active. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd3a7af1-0cae-4872-9e61-58e9a9e3eda5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24176-897532800150bcb7077f612cb260b674.yaml b/nuclei-templates/2021/CVE-2021-24176-897532800150bcb7077f612cb260b674.yaml index 0ff3e48d53..68dcdddf83 100644 --- a/nuclei-templates/2021/CVE-2021-24176-897532800150bcb7077f612cb260b674.yaml +++ b/nuclei-templates/2021/CVE-2021-24176-897532800150bcb7077f612cb260b674.yaml @@ -8,6 +8,7 @@ info: description: > The JH 404 Logger WordPress plugin through 1.1 doesn't sanitise the referer and path of 404 pages, when they are output in the dashboard, which leads to executing arbitrary JavaScript code in the WordPress dashboard. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eea754db-495a-4518-840e-0eeeeb1c31b9?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24177-9b4a544d576d2d22e8dbb99e8323d140.yaml b/nuclei-templates/2021/CVE-2021-24177-9b4a544d576d2d22e8dbb99e8323d140.yaml index 5c13efa26c..da04931375 100644 --- a/nuclei-templates/2021/CVE-2021-24177-9b4a544d576d2d22e8dbb99e8323d140.yaml +++ b/nuclei-templates/2021/CVE-2021-24177-9b4a544d576d2d22e8dbb99e8323d140.yaml @@ -8,6 +8,7 @@ info: description: > In the default configuration of the File Manager WordPress plugin before 7.1, a Reflected XSS can occur on the endpoint /wp-admin/admin.php?page=wp_file_manager_properties when a payload is submitted on the User-Agent parameter. The payload is then reflected back on the web application response. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/eb088999-0727-4645-890b-f584b85cda48?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24178-86008214fd6612acff66a93a0390834d.yaml b/nuclei-templates/2021/CVE-2021-24178-86008214fd6612acff66a93a0390834d.yaml index 3d8352bacf..bea4147e6b 100644 --- a/nuclei-templates/2021/CVE-2021-24178-86008214fd6612acff66a93a0390834d.yaml +++ b/nuclei-templates/2021/CVE-2021-24178-86008214fd6612acff66a93a0390834d.yaml @@ -8,6 +8,7 @@ info: description: > The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.1 suffered from Cross-Site Request Forgery issues, allowing an attacker to make a logged in administrator add, edit or delete form fields, which could also lead to Stored Cross-Site Scripting issues. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2984b9ca-e821-4c23-b792-4d0e54e44a7c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24179-11bf1136c165e08218f6c93f0604177b.yaml b/nuclei-templates/2021/CVE-2021-24179-11bf1136c165e08218f6c93f0604177b.yaml index a4d8e1c33a..a55510eb7f 100644 --- a/nuclei-templates/2021/CVE-2021-24179-11bf1136c165e08218f6c93f0604177b.yaml +++ b/nuclei-templates/2021/CVE-2021-24179-11bf1136c165e08218f6c93f0604177b.yaml @@ -8,6 +8,7 @@ info: description: > The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator import files. As the plugin also did not validate uploaded files, it could lead to RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/35e220c0-1e4d-4365-a1be-de66930fa559?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24180-3a4bbfc87a1e6d68ae83bd615817976d.yaml b/nuclei-templates/2021/CVE-2021-24180-3a4bbfc87a1e6d68ae83bd615817976d.yaml index 68597823b3..2540628e3e 100644 --- a/nuclei-templates/2021/CVE-2021-24180-3a4bbfc87a1e6d68ae83bd615817976d.yaml +++ b/nuclei-templates/2021/CVE-2021-24180-3a4bbfc87a1e6d68ae83bd615817976d.yaml @@ -8,6 +8,7 @@ info: description: > Unvalidated input and lack of output encoding within the Related Posts for WordPress plugin before 2.0.4 lead to a Reflected Cross-Site Scripting (XSS) vulnerability within the 'lang' GET parameter while editing a post, triggered when users with the capability of editing posts access a malicious URL. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1a5d9290-b480-45f7-9ac7-a20475b805e8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24181-75453978b2d228817d3dc90fe2954c04.yaml b/nuclei-templates/2021/CVE-2021-24181-75453978b2d228817d3dc90fe2954c04.yaml index c7b435c8ed..604e5d90d3 100644 --- a/nuclei-templates/2021/CVE-2021-24181-75453978b2d228817d3dc90fe2954c04.yaml +++ b/nuclei-templates/2021/CVE-2021-24181-75453978b2d228817d3dc90fe2954c04.yaml @@ -8,6 +8,7 @@ info: description: > The tutor_mark_answer_as_correct AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 was vulnerable to blind and time based SQL injections that could be exploited by students. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c1b81a26-c12c-4b57-9ef1-c53e0b87ad9a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24182-8cbbe6c8438ab2e56c0f42ac9e0bf4e9.yaml b/nuclei-templates/2021/CVE-2021-24182-8cbbe6c8438ab2e56c0f42ac9e0bf4e9.yaml index db8c761ea3..5e75e2cc44 100644 --- a/nuclei-templates/2021/CVE-2021-24182-8cbbe6c8438ab2e56c0f42ac9e0bf4e9.yaml +++ b/nuclei-templates/2021/CVE-2021-24182-8cbbe6c8438ab2e56c0f42ac9e0bf4e9.yaml @@ -8,6 +8,7 @@ info: description: > The tutor_quiz_builder_get_answers_by_question AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by students. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d6489214-2155-47f4-83ef-0119b3c26e43?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24183-167f12db8df185d523569888465080fb.yaml b/nuclei-templates/2021/CVE-2021-24183-167f12db8df185d523569888465080fb.yaml index 7ff39704e2..794bfa3273 100644 --- a/nuclei-templates/2021/CVE-2021-24183-167f12db8df185d523569888465080fb.yaml +++ b/nuclei-templates/2021/CVE-2021-24183-167f12db8df185d523569888465080fb.yaml @@ -8,6 +8,7 @@ info: description: > The tutor_quiz_builder_get_question_form AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by students. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/79f9632e-cfaf-48bd-aeed-919fc729f2b4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24184-057d110c368b95d2d27015a1b1997bea.yaml b/nuclei-templates/2021/CVE-2021-24184-057d110c368b95d2d27015a1b1997bea.yaml index 9959eea0e7..43d57b6f70 100644 --- a/nuclei-templates/2021/CVE-2021-24184-057d110c368b95d2d27015a1b1997bea.yaml +++ b/nuclei-templates/2021/CVE-2021-24184-057d110c368b95d2d27015a1b1997bea.yaml @@ -8,6 +8,7 @@ info: description: > Several AJAX endpoints in the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 were unprotected, allowing students to modify course information and elevate their privileges among many other actions. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/64bae119-12c3-4b3e-88a7-2eb5a7b1b537?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24185-d41e311395efa5173bf386fc3b687408.yaml b/nuclei-templates/2021/CVE-2021-24185-d41e311395efa5173bf386fc3b687408.yaml index af8d647a85..2b53024f67 100644 --- a/nuclei-templates/2021/CVE-2021-24185-d41e311395efa5173bf386fc3b687408.yaml +++ b/nuclei-templates/2021/CVE-2021-24185-d41e311395efa5173bf386fc3b687408.yaml @@ -8,6 +8,7 @@ info: description: > The tutor_place_rating AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 was vulnerable to blind and time based SQL injections that could be exploited by students. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a6072f47-91b3-4c5d-b16e-61bcd7760604?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24186-ddd39fb5b9bd05aa3b69c0bdfefe7cd6.yaml b/nuclei-templates/2021/CVE-2021-24186-ddd39fb5b9bd05aa3b69c0bdfefe7cd6.yaml index dc8d9e8c64..aef865df79 100644 --- a/nuclei-templates/2021/CVE-2021-24186-ddd39fb5b9bd05aa3b69c0bdfefe7cd6.yaml +++ b/nuclei-templates/2021/CVE-2021-24186-ddd39fb5b9bd05aa3b69c0bdfefe7cd6.yaml @@ -8,6 +8,7 @@ info: description: > The tutor_answering_quiz_question/get_answer_by_id function pair from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by students. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ec83bf1f-a2da-4ecf-8d82-9a555c751073?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24187-9fb419582d1dafa3d1c2c3a03049c291.yaml b/nuclei-templates/2021/CVE-2021-24187-9fb419582d1dafa3d1c2c3a03049c291.yaml index 1b90db04f7..fd3cdb4aa4 100644 --- a/nuclei-templates/2021/CVE-2021-24187-9fb419582d1dafa3d1c2c3a03049c291.yaml +++ b/nuclei-templates/2021/CVE-2021-24187-9fb419582d1dafa3d1c2c3a03049c291.yaml @@ -8,6 +8,7 @@ info: description: > The setting page of the SEO Redirection Plugin - 301 Redirect Manager WordPress plugin before 6.4 is vulnerable to reflected Cross-Site Scripting (XSS) as user input is not properly sanitised before being output in an attribute. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6d88433a-dff4-4524-9b1a-1ef929568a52?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24188-fb8f24661a1e20b5fc85c66719235a44.yaml b/nuclei-templates/2021/CVE-2021-24188-fb8f24661a1e20b5fc85c66719235a44.yaml index 6e3cc7282e..e939fe728b 100644 --- a/nuclei-templates/2021/CVE-2021-24188-fb8f24661a1e20b5fc85c66719235a44.yaml +++ b/nuclei-templates/2021/CVE-2021-24188-fb8f24661a1e20b5fc85c66719235a44.yaml @@ -8,6 +8,7 @@ info: description: > Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WP Content Copy Protection & No Right Click WordPress plugin before 3.1.5, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c062d60b-eda8-4039-8655-64f32e70839a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24189-0102ea625492e06e46dc5286ea9c5f2c.yaml b/nuclei-templates/2021/CVE-2021-24189-0102ea625492e06e46dc5286ea9c5f2c.yaml index 49feaa5135..504c39fb88 100644 --- a/nuclei-templates/2021/CVE-2021-24189-0102ea625492e06e46dc5286ea9c5f2c.yaml +++ b/nuclei-templates/2021/CVE-2021-24189-0102ea625492e06e46dc5286ea9c5f2c.yaml @@ -8,6 +8,7 @@ info: description: > Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Captchinoo, Google recaptcha for admin login page WordPress plugin before 2.4, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugins from the blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9d387a5c-717c-4383-af7d-5a5f48628cb7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24190-9d009d2f22048e0515ee010f34668551.yaml b/nuclei-templates/2021/CVE-2021-24190-9d009d2f22048e0515ee010f34668551.yaml index 649e66f821..664cf7ecdd 100644 --- a/nuclei-templates/2021/CVE-2021-24190-9d009d2f22048e0515ee010f34668551.yaml +++ b/nuclei-templates/2021/CVE-2021-24190-9d009d2f22048e0515ee010f34668551.yaml @@ -8,6 +8,7 @@ info: description: > Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WooCommerce Conditional Marketing Mailer WordPress plugin before 1.5.2, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from the blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/37a25fdf-da5d-42bd-a803-afb3787aabf4?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24191-a3e0f2a1b25eb364f0ed9d330c54bb10.yaml b/nuclei-templates/2021/CVE-2021-24191-a3e0f2a1b25eb364f0ed9d330c54bb10.yaml index a2017bca06..bd25741c3c 100644 --- a/nuclei-templates/2021/CVE-2021-24191-a3e0f2a1b25eb364f0ed9d330c54bb10.yaml +++ b/nuclei-templates/2021/CVE-2021-24191-a3e0f2a1b25eb364f0ed9d330c54bb10.yaml @@ -8,6 +8,7 @@ info: description: > Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WP Maintenance Mode & Site Under Construction WordPress plugin before 1.8.2, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/808e5246-30b1-4706-b11f-27fb74b117ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24192-7dd42a735ede94feb700863a037774ad.yaml b/nuclei-templates/2021/CVE-2021-24192-7dd42a735ede94feb700863a037774ad.yaml index 99426313de..6f353b90f4 100644 --- a/nuclei-templates/2021/CVE-2021-24192-7dd42a735ede94feb700863a037774ad.yaml +++ b/nuclei-templates/2021/CVE-2021-24192-7dd42a735ede94feb700863a037774ad.yaml @@ -8,6 +8,7 @@ info: description: > Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Tree Sitemap WordPress plugin before 2.9, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bf893b1e-9fcf-4a3a-862e-4f050617acc6?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24193-10fc4f004d3e57d26dc9bd9b4debb57a.yaml b/nuclei-templates/2021/CVE-2021-24193-10fc4f004d3e57d26dc9bd9b4debb57a.yaml index 29f5a8bde3..993e2e5a9e 100644 --- a/nuclei-templates/2021/CVE-2021-24193-10fc4f004d3e57d26dc9bd9b4debb57a.yaml +++ b/nuclei-templates/2021/CVE-2021-24193-10fc4f004d3e57d26dc9bd9b4debb57a.yaml @@ -8,6 +8,7 @@ info: description: > Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Visitor Traffic Real Time Statistics WordPress plugin before 2.12, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/33086968-359f-46d7-825e-29c4e4449899?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24194-527b46f8f760ecd9aa372f6a54f3b255.yaml b/nuclei-templates/2021/CVE-2021-24194-527b46f8f760ecd9aa372f6a54f3b255.yaml index 332e4d3ece..c3e2e2cf27 100644 --- a/nuclei-templates/2021/CVE-2021-24194-527b46f8f760ecd9aa372f6a54f3b255.yaml +++ b/nuclei-templates/2021/CVE-2021-24194-527b46f8f760ecd9aa372f6a54f3b255.yaml @@ -8,6 +8,7 @@ info: description: > Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login Protection - Limit Failed Login Attempts WordPress plugin before 2.9, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from the blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/da24aad2-ae6b-411e-a229-0df585215731?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24195-8ad2d5efff852d9bf2744392025c2a50.yaml b/nuclei-templates/2021/CVE-2021-24195-8ad2d5efff852d9bf2744392025c2a50.yaml index 0236b7d108..b0a2ee0855 100644 --- a/nuclei-templates/2021/CVE-2021-24195-8ad2d5efff852d9bf2744392025c2a50.yaml +++ b/nuclei-templates/2021/CVE-2021-24195-8ad2d5efff852d9bf2744392025c2a50.yaml @@ -8,6 +8,7 @@ info: description: > Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login as User or Customer (User Switching) WordPress plugin before 1.8, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e7d7ec5b-0616-4895-b5bf-be25ac37fb17?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24196-e2f35bf6b642467c3f5ca82d979d5a71.yaml b/nuclei-templates/2021/CVE-2021-24196-e2f35bf6b642467c3f5ca82d979d5a71.yaml index 70c9bc454a..6a6638e645 100644 --- a/nuclei-templates/2021/CVE-2021-24196-e2f35bf6b642467c3f5ca82d979d5a71.yaml +++ b/nuclei-templates/2021/CVE-2021-24196-e2f35bf6b642467c3f5ca82d979d5a71.yaml @@ -8,6 +8,7 @@ info: description: > The Social Slider Widget WordPress plugin before 1.8.5 allowed Authenticated Reflected XSS in the plugin settings page as the ‘token_error’ parameter can be controlled by users and it is directly echoed without being sanitized reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ed40b50b-7d70-4abf-8895-2bf891124bae?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24197-d48e17e52ab5f5ef0c8ac45ad8bfcc3c.yaml b/nuclei-templates/2021/CVE-2021-24197-d48e17e52ab5f5ef0c8ac45ad8bfcc3c.yaml index 8f74526b2d..2a611573ee 100644 --- a/nuclei-templates/2021/CVE-2021-24197-d48e17e52ab5f5ef0c8ac45ad8bfcc3c.yaml +++ b/nuclei-templates/2021/CVE-2021-24197-d48e17e52ab5f5ef0c8ac45ad8bfcc3c.yaml @@ -8,6 +8,7 @@ info: description: > The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 has Improper Access Control. A low privilege authenticated user that visits the page where the table is published can tamper the parameters to access the data of another user that are present in the same table by taking over the user permissions on the table through formdata[wdt_ID] parameter. By exploiting this issue an attacker is able to access and manage the data of all users in the same table. Please note that this only affects the premium version of the plugin which shares the same slug as the free version. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/103b7db9-1571-4fce-852f-68d5df7ee4ba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N diff --git a/nuclei-templates/2021/CVE-2021-24198-8de320cd9385f4318175fff92f33a820.yaml b/nuclei-templates/2021/CVE-2021-24198-8de320cd9385f4318175fff92f33a820.yaml index 7b6544ea6f..825aaa2090 100644 --- a/nuclei-templates/2021/CVE-2021-24198-8de320cd9385f4318175fff92f33a820.yaml +++ b/nuclei-templates/2021/CVE-2021-24198-8de320cd9385f4318175fff92f33a820.yaml @@ -8,6 +8,7 @@ info: description: > The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 has Improper Access Control. A low privilege authenticated user that visits the page where the table is published can tamper the parameters to delete the data of another user that are present in the same table through id_key and id_val parameters. By exploiting this issue an attacker is able to delete the data of all users in the same table. Please note that this only affects the premium version of the plugin which shares the same slug as the free version. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/203ba9ca-2054-465f-ad93-ff103cade8aa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24199-c915e171aa2c8754cdc83728a8404569.yaml b/nuclei-templates/2021/CVE-2021-24199-c915e171aa2c8754cdc83728a8404569.yaml index 5641af2ccd..a0ac1b4778 100644 --- a/nuclei-templates/2021/CVE-2021-24199-c915e171aa2c8754cdc83728a8404569.yaml +++ b/nuclei-templates/2021/CVE-2021-24199-c915e171aa2c8754cdc83728a8404569.yaml @@ -8,6 +8,7 @@ info: description: > The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'start' HTTP POST parameter. This allows an attacker to access all the data in the database and obtain access to the WordPress application. Please note that this only affects the premium version of the plugin which shares the same slug as the free version. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/546bd215-61aa-48bd-915e-7ced0128f53d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24200-9b14279cd63908d3df01d8923aeb8a38.yaml b/nuclei-templates/2021/CVE-2021-24200-9b14279cd63908d3df01d8923aeb8a38.yaml index ab77ff85ea..962b1f993c 100644 --- a/nuclei-templates/2021/CVE-2021-24200-9b14279cd63908d3df01d8923aeb8a38.yaml +++ b/nuclei-templates/2021/CVE-2021-24200-9b14279cd63908d3df01d8923aeb8a38.yaml @@ -8,6 +8,7 @@ info: description: > The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'length' HTTP POST parameter. This allows an attacker to access all the data in the database and obtain access to the WordPress application. Please note that this only affects the premium version of the plugin which shares the same slug as the free version. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/16b407ab-9687-4a10-b458-ad39661e4fb0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24201-f995be96b1f5759482e21212d8594340.yaml b/nuclei-templates/2021/CVE-2021-24201-f995be96b1f5759482e21212d8594340.yaml index d820e07aa7..df5428381a 100644 --- a/nuclei-templates/2021/CVE-2021-24201-f995be96b1f5759482e21212d8594340.yaml +++ b/nuclei-templates/2021/CVE-2021-24201-f995be96b1f5759482e21212d8594340.yaml @@ -8,6 +8,7 @@ info: description: > In the Elementor Website Builder WordPress plugin before 3.1.4, the column element (includes/elements/column.php) accepts an ‘html_tag’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request containing JavaScript in the ‘html_tag’ parameter, which is not filtered and is output without escaping. This JavaScript will then be executed when the saved page is viewed or previewed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4feed0da-f5b1-47eb-9454-8539f62335fa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24202-45fcc04ac379aa79bd0ed37e8904f94a.yaml b/nuclei-templates/2021/CVE-2021-24202-45fcc04ac379aa79bd0ed37e8904f94a.yaml index 7be00e7966..8465574f81 100644 --- a/nuclei-templates/2021/CVE-2021-24202-45fcc04ac379aa79bd0ed37e8904f94a.yaml +++ b/nuclei-templates/2021/CVE-2021-24202-45fcc04ac379aa79bd0ed37e8904f94a.yaml @@ -8,6 +8,7 @@ info: description: > In the Elementor Website Builder WordPress plugin before 3.1.4, the heading widget (includes/widgets/heading.php) accepts a ‘header_size’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request with this parameter set to ‘script’ and combined with a ‘title’ parameter containing JavaScript, which will then be executed when the saved page is viewed or previewed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/90f96795-8df7-4388-b58e-fc3611bc215c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24203-a6a45d72fbd17c58689bdcc150e31435.yaml b/nuclei-templates/2021/CVE-2021-24203-a6a45d72fbd17c58689bdcc150e31435.yaml index f1138df762..f614769817 100644 --- a/nuclei-templates/2021/CVE-2021-24203-a6a45d72fbd17c58689bdcc150e31435.yaml +++ b/nuclei-templates/2021/CVE-2021-24203-a6a45d72fbd17c58689bdcc150e31435.yaml @@ -8,6 +8,7 @@ info: description: > In the Elementor Website Builder WordPress plugin before 3.1.4, the divider widget (includes/widgets/divider.php) accepts an ‘html_tag’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request with this parameter set to ‘script’ and combined with a ‘text’ parameter containing JavaScript, which will then be executed when the saved page is viewed or previewed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e264af7c-84bb-4bfa-a433-39dd94a9d83b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24204-c48371bf59240ac243931a5124f9131c.yaml b/nuclei-templates/2021/CVE-2021-24204-c48371bf59240ac243931a5124f9131c.yaml index 8aec16c47c..00e05ef8af 100644 --- a/nuclei-templates/2021/CVE-2021-24204-c48371bf59240ac243931a5124f9131c.yaml +++ b/nuclei-templates/2021/CVE-2021-24204-c48371bf59240ac243931a5124f9131c.yaml @@ -8,6 +8,7 @@ info: description: > In the Elementor Website Builder WordPress plugin before 3.1.4, the accordion widget (includes/widgets/accordion.php) accepts a ‘title_html_tag’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request containing JavaScript in the ‘title_html_tag’ parameter, which is not filtered and is output without escaping. This JavaScript will then be executed when the saved page is viewed or previewed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/14dd84e5-69fa-4de9-b72c-dfedfd85582c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24205-0c48b50412c916a2bf2b1ae0ded92c37.yaml b/nuclei-templates/2021/CVE-2021-24205-0c48b50412c916a2bf2b1ae0ded92c37.yaml index 5611dfbdae..7fa0674fa5 100644 --- a/nuclei-templates/2021/CVE-2021-24205-0c48b50412c916a2bf2b1ae0ded92c37.yaml +++ b/nuclei-templates/2021/CVE-2021-24205-0c48b50412c916a2bf2b1ae0ded92c37.yaml @@ -8,6 +8,7 @@ info: description: > In the Elementor Website Builder WordPress plugin before 3.1.4, the icon box widget (includes/widgets/icon-box.php) accepts a ‘title_size’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request containing JavaScript in the ‘title_size’ parameter, which is not filtered and is output without escaping. This JavaScript will then be executed when the saved page is viewed or previewed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/51887d22-2cfa-46b8-822c-9e6e183de4ad?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24206-3c5b602ae34afecd936693e8730e758b.yaml b/nuclei-templates/2021/CVE-2021-24206-3c5b602ae34afecd936693e8730e758b.yaml index b1886de1d6..5449c432af 100644 --- a/nuclei-templates/2021/CVE-2021-24206-3c5b602ae34afecd936693e8730e758b.yaml +++ b/nuclei-templates/2021/CVE-2021-24206-3c5b602ae34afecd936693e8730e758b.yaml @@ -8,6 +8,7 @@ info: description: > In the Elementor Website Builder WordPress plugin before 3.1.4, the image box widget (includes/widgets/image-box.php) accepts a ‘title_size’ parameter. Although the element control lists a fixed set of possible html tags, it is possible for a user with Contributor or above permissions to send a modified ‘save_builder’ request containing JavaScript in the ‘title_size’ parameter, which is not filtered and is output without escaping. This JavaScript will then be executed when the saved page is viewed or previewed. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/37f60fe5-2ece-48aa-8005-e220541bdd62?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24207-573f992195c9ed798026474378ff6e01.yaml b/nuclei-templates/2021/CVE-2021-24207-573f992195c9ed798026474378ff6e01.yaml index 272e1badcc..8f7b45d2d1 100644 --- a/nuclei-templates/2021/CVE-2021-24207-573f992195c9ed798026474378ff6e01.yaml +++ b/nuclei-templates/2021/CVE-2021-24207-573f992195c9ed798026474378ff6e01.yaml @@ -8,6 +8,7 @@ info: description: > By default, the WP Page Builder WordPress plugin before 1.2.4 allows subscriber-level users to edit and make changes to any and all posts pages - user roles must be specifically blocked from editing posts and pages. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e3ec9b11-e689-4796-8b05-59ab05a98184?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L diff --git a/nuclei-templates/2021/CVE-2021-24208-e64848abda4491540a2ab318f4dfb8b1.yaml b/nuclei-templates/2021/CVE-2021-24208-e64848abda4491540a2ab318f4dfb8b1.yaml index 03b54148db..939ec2339e 100644 --- a/nuclei-templates/2021/CVE-2021-24208-e64848abda4491540a2ab318f4dfb8b1.yaml +++ b/nuclei-templates/2021/CVE-2021-24208-e64848abda4491540a2ab318f4dfb8b1.yaml @@ -8,6 +8,7 @@ info: description: > The editor of the WP Page Builder WordPress plugin before 1.2.4 allows lower-privileged users to insert unfiltered HTML, including JavaScript, into pages via the “Raw HTML” widget and the “Custom HTML” widgets (though the custom HTML widget requires sending a crafted request - it appears that this widget uses some form of client side validation but not server side validation), all of which are added via the “page_builder_data” parameter when performing the “wppb_page_save” AJAX action. It is also possible to insert malicious JavaScript via the “wppb_page_css” parameter (this can be done by closing out the style tag and opening a script tag) when performing the “wppb_page_save” AJAX action. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c0383bc6-919d-4858-a5b7-abe8a4a6c684?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L diff --git a/nuclei-templates/2021/CVE-2021-24209-a6ed914616e6d20250ae103154cdd5f3.yaml b/nuclei-templates/2021/CVE-2021-24209-a6ed914616e6d20250ae103154cdd5f3.yaml index 2196ffa9ad..71a9576ccc 100644 --- a/nuclei-templates/2021/CVE-2021-24209-a6ed914616e6d20250ae103154cdd5f3.yaml +++ b/nuclei-templates/2021/CVE-2021-24209-a6ed914616e6d20250ae103154cdd5f3.yaml @@ -8,6 +8,7 @@ info: description: > The WP Super Cache WordPress plugin before 1.7.2 was affected by an authenticated (admin+) RCE in the settings page due to input validation failure and weak $cache_path check in the WP Super Cache Settings -> Cache Location option. Direct access to the wp-cache-config.php file is not prohibited, so this vulnerability can be exploited for a web shell injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0f6bc166-8489-44bc-862e-dd4dcc1dcff8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24210-3057223241f22f26c976b13abf36d9b1.yaml b/nuclei-templates/2021/CVE-2021-24210-3057223241f22f26c976b13abf36d9b1.yaml index f3e6525094..5468f42cc5 100644 --- a/nuclei-templates/2021/CVE-2021-24210-3057223241f22f26c976b13abf36d9b1.yaml +++ b/nuclei-templates/2021/CVE-2021-24210-3057223241f22f26c976b13abf36d9b1.yaml @@ -8,6 +8,7 @@ info: description: > There is an open redirect in the PhastPress WordPress plugin before 1.111 that allows an attacker to malform a request to a page with the plugin and then redirect the victim to a malicious page. There is also a support comment from another user one year ago (https://wordpress.org/support/topic/phast-php-used-for-remote-fetch/) that says that the php involved in the request only go to whitelisted pages, but it's possible to redirect the victim to any domain. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8027fa07-6bc2-4e63-89d0-98079729921d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24211-ed3d8c37e9725aabcf188699a130ab05.yaml b/nuclei-templates/2021/CVE-2021-24211-ed3d8c37e9725aabcf188699a130ab05.yaml index 1c62af1674..f3295fa80e 100644 --- a/nuclei-templates/2021/CVE-2021-24211-ed3d8c37e9725aabcf188699a130ab05.yaml +++ b/nuclei-templates/2021/CVE-2021-24211-ed3d8c37e9725aabcf188699a130ab05.yaml @@ -8,6 +8,7 @@ info: description: > The WordPress Related Posts plugin through 3.6.4 contains an authenticated (admin+) stored XSS vulnerability in the title field on the settings page. By exploiting that an attacker will be able to execute JavaScript code in the user's browser. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c55792d6-3f31-4635-ad5c-17d03a5b2977?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24212-a80c7676fb0fdaf261fff14957c62e25.yaml b/nuclei-templates/2021/CVE-2021-24212-a80c7676fb0fdaf261fff14957c62e25.yaml index 04a191244d..b9dcb7fbdf 100644 --- a/nuclei-templates/2021/CVE-2021-24212-a80c7676fb0fdaf261fff14957c62e25.yaml +++ b/nuclei-templates/2021/CVE-2021-24212-a80c7676fb0fdaf261fff14957c62e25.yaml @@ -8,6 +8,7 @@ info: description: > The WooCommerce Help Scout WordPress plugin before 2.9.1 (https://woocommerce.com/products/woocommerce-help-scout/) allows unauthenticated users to upload any files to the site which by default will end up in wp-content/uploads/hstmp. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5f98f4b3-8cce-45dd-a138-5f2c8031fab5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24213-5c036d3eb127ad7b18eb1f50cf3b1b6f.yaml b/nuclei-templates/2021/CVE-2021-24213-5c036d3eb127ad7b18eb1f50cf3b1b6f.yaml index 661d3289d0..6271a7a943 100644 --- a/nuclei-templates/2021/CVE-2021-24213-5c036d3eb127ad7b18eb1f50cf3b1b6f.yaml +++ b/nuclei-templates/2021/CVE-2021-24213-5c036d3eb127ad7b18eb1f50cf3b1b6f.yaml @@ -8,6 +8,7 @@ info: description: > The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.10.0 was affected by a reflected Cross-Site Scripting vulnerability inside of the administration panel, via the 's' GET parameter on the Donors page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/85198759-0b9c-4c8a-b650-ad268d0cb784?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24214-16deff31f91204e21a3e254f793eaeea.yaml b/nuclei-templates/2021/CVE-2021-24214-16deff31f91204e21a3e254f793eaeea.yaml index 7fd7aa6790..9849b9c8f4 100644 --- a/nuclei-templates/2021/CVE-2021-24214-16deff31f91204e21a3e254f793eaeea.yaml +++ b/nuclei-templates/2021/CVE-2021-24214-16deff31f91204e21a3e254f793eaeea.yaml @@ -8,6 +8,7 @@ info: description: > The OpenID Connect Generic Client WordPress plugin 3.8.0 and 3.8.1 did not sanitise the login error when output back in the login form, leading to a reflected Cross-Site Scripting issue. This issue does not require authentication and can be exploited with the default configuration. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e2f94d61-a3ec-4e25-bbd0-651b553b9c7c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24215-df34d737a1e1d310be2a75aa8c3d1591.yaml b/nuclei-templates/2021/CVE-2021-24215-df34d737a1e1d310be2a75aa8c3d1591.yaml index 3b24e38add..2cd7fc564a 100644 --- a/nuclei-templates/2021/CVE-2021-24215-df34d737a1e1d310be2a75aa8c3d1591.yaml +++ b/nuclei-templates/2021/CVE-2021-24215-df34d737a1e1d310be2a75aa8c3d1591.yaml @@ -8,6 +8,7 @@ info: description: > An Improper Access Control vulnerability was discovered in the Controlled Admin Access WordPress plugin before 1.5.2. Uncontrolled access to the website customization functionality and global CMS settings, like /wp-admin/customization.php and /wp-admin/options.php, can lead to a complete compromise of the target resource. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/505b1f87-52c6-439c-a108-e2003971dc07?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24216-8149cd93608da0b7e97ef54515dcd1a2.yaml b/nuclei-templates/2021/CVE-2021-24216-8149cd93608da0b7e97ef54515dcd1a2.yaml index bc761ba5e9..51983ed0ea 100644 --- a/nuclei-templates/2021/CVE-2021-24216-8149cd93608da0b7e97ef54515dcd1a2.yaml +++ b/nuclei-templates/2021/CVE-2021-24216-8149cd93608da0b7e97ef54515dcd1a2.yaml @@ -8,6 +8,7 @@ info: description: > The All-in-One WP Migration plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation on file upload in versions up to, and including, 7.40. This makes it possible for authenticated attackers with administrative privileges to upload arbitrary files on the affected sites server which may make remote code execution possible. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6635ff4d-cbb4-4e78-9df1-1274eaa737aa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24217-22eee04c1bc3bd29bd44e9e61d5bfe86.yaml b/nuclei-templates/2021/CVE-2021-24217-22eee04c1bc3bd29bd44e9e61d5bfe86.yaml index d41980db17..1205bf8783 100644 --- a/nuclei-templates/2021/CVE-2021-24217-22eee04c1bc3bd29bd44e9e61d5bfe86.yaml +++ b/nuclei-templates/2021/CVE-2021-24217-22eee04c1bc3bd29bd44e9e61d5bfe86.yaml @@ -8,6 +8,7 @@ info: description: > The run_action function of the Facebook for WordPress plugin before 3.0.0 deserializes user supplied data making it possible for PHP objects to be supplied creating an Object Injection vulnerability. There was also a useable magic method in the plugin that could be used to achieve remote code execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/17d4002d-3e87-46a7-9be6-c36e40c31c4a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24218-082f5390d0df120dde96602d2edb9615.yaml b/nuclei-templates/2021/CVE-2021-24218-082f5390d0df120dde96602d2edb9615.yaml index 906bc730f6..4ddc06929f 100644 --- a/nuclei-templates/2021/CVE-2021-24218-082f5390d0df120dde96602d2edb9615.yaml +++ b/nuclei-templates/2021/CVE-2021-24218-082f5390d0df120dde96602d2edb9615.yaml @@ -8,6 +8,7 @@ info: description: > The wp_ajax_save_fbe_settings and wp_ajax_delete_fbe_settings AJAX actions of the Facebook for WordPress plugin before 3.0.4 were vulnerable to CSRF due to a lack of nonce protection. The settings in the saveFbeSettings function had no sanitization allowing for script tags to be saved. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9bc3039c-8e96-42e9-a28d-d3204f3e84f7?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24219-1931708c6db765c3e98a3159d89a931b.yaml b/nuclei-templates/2021/CVE-2021-24219-1931708c6db765c3e98a3159d89a931b.yaml index a89278732b..cd3d903e27 100644 --- a/nuclei-templates/2021/CVE-2021-24219-1931708c6db765c3e98a3159d89a931b.yaml +++ b/nuclei-templates/2021/CVE-2021-24219-1931708c6db765c3e98a3159d89a931b.yaml @@ -8,6 +8,7 @@ info: description: > The Thrive Optimize WordPress plugin before 1.4.13.3, Thrive Comments WordPress plugin before 1.4.15.3, Thrive Headline Optimizer WordPress plugin before 1.3.7.3, Thrive Leads WordPress plugin before 2.3.9.4, Thrive Ultimatum WordPress plugin before 2.3.9.4, Thrive Quiz Builder WordPress plugin before 2.3.9.4, Thrive Apprentice WordPress plugin before 2.3.9.4, Thrive Visual Editor WordPress plugin before 2.6.7.4, Thrive Dashboard WordPress plugin before 2.3.9.3, Thrive Ovation WordPress plugin before 2.4.5, Thrive Clever Widgets WordPress plugin before 1.57.1 and Rise by Thrive Themes WordPress theme before 2.0.0, Ignition by Thrive Themes WordPress theme before 2.0.0, Luxe by Thrive Themes WordPress theme before 2.0.0, FocusBlog by Thrive Themes WordPress theme before 2.0.0, Minus by Thrive Themes WordPress theme before 2.0.0, Squared by Thrive Themes WordPress theme before 2.0.0, Voice WordPress theme before 2.0.0, Performag by Thrive Themes WordPress theme before 2.0.0, Pressive by Thrive Themes WordPress theme before 2.0.0, Storied by Thrive Themes WordPress theme before 2.0.0, Thrive Themes Builder WordPress theme before 2.2.4 register a REST API endpoint associated with Zapier functionality. While this endpoint was intended to require an API key in order to access, it was possible to access it by supplying an empty api_key parameter in vulnerable versions if Zapier was not enabled. Attackers could use this endpoint to add arbitrary data to a predefined option in the wp_options table. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2be56d2-d473-455e-8d6e-d2df6abb19ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24219-61c7d4ed6be9d315a2fa13f5e20e5a28.yaml b/nuclei-templates/2021/CVE-2021-24219-61c7d4ed6be9d315a2fa13f5e20e5a28.yaml index 158baf854c..aea28c673a 100644 --- a/nuclei-templates/2021/CVE-2021-24219-61c7d4ed6be9d315a2fa13f5e20e5a28.yaml +++ b/nuclei-templates/2021/CVE-2021-24219-61c7d4ed6be9d315a2fa13f5e20e5a28.yaml @@ -8,6 +8,7 @@ info: description: > The Thrive Optimize WordPress plugin before 1.4.13.3, Thrive Comments WordPress plugin before 1.4.15.3, Thrive Headline Optimizer WordPress plugin before 1.3.7.3, Thrive Leads WordPress plugin before 2.3.9.4, Thrive Ultimatum WordPress plugin before 2.3.9.4, Thrive Quiz Builder WordPress plugin before 2.3.9.4, Thrive Apprentice WordPress plugin before 2.3.9.4, Thrive Visual Editor WordPress plugin before 2.6.7.4, Thrive Dashboard WordPress plugin before 2.3.9.3, Thrive Ovation WordPress plugin before 2.4.5, Thrive Clever Widgets WordPress plugin before 1.57.1 and Rise by Thrive Themes WordPress theme before 2.0.0, Ignition by Thrive Themes WordPress theme before 2.0.0, Luxe by Thrive Themes WordPress theme before 2.0.0, FocusBlog by Thrive Themes WordPress theme before 2.0.0, Minus by Thrive Themes WordPress theme before 2.0.0, Squared by Thrive Themes WordPress theme before 2.0.0, Voice WordPress theme before 2.0.0, Performag by Thrive Themes WordPress theme before 2.0.0, Pressive by Thrive Themes WordPress theme before 2.0.0, Storied by Thrive Themes WordPress theme before 2.0.0, Thrive Themes Builder WordPress theme before 2.2.4 register a REST API endpoint associated with Zapier functionality. While this endpoint was intended to require an API key in order to access, it was possible to access it by supplying an empty api_key parameter in vulnerable versions if Zapier was not enabled. Attackers could use this endpoint to add arbitrary data to a predefined option in the wp_options table. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2be56d2-d473-455e-8d6e-d2df6abb19ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24219-947ca1cacd4d8faf97afb82e2c18209f.yaml b/nuclei-templates/2021/CVE-2021-24219-947ca1cacd4d8faf97afb82e2c18209f.yaml index 84a2187d9b..353e07dce7 100644 --- a/nuclei-templates/2021/CVE-2021-24219-947ca1cacd4d8faf97afb82e2c18209f.yaml +++ b/nuclei-templates/2021/CVE-2021-24219-947ca1cacd4d8faf97afb82e2c18209f.yaml @@ -8,6 +8,7 @@ info: description: > The Thrive Optimize WordPress plugin before 1.4.13.3, Thrive Comments WordPress plugin before 1.4.15.3, Thrive Headline Optimizer WordPress plugin before 1.3.7.3, Thrive Leads WordPress plugin before 2.3.9.4, Thrive Ultimatum WordPress plugin before 2.3.9.4, Thrive Quiz Builder WordPress plugin before 2.3.9.4, Thrive Apprentice WordPress plugin before 2.3.9.4, Thrive Visual Editor WordPress plugin before 2.6.7.4, Thrive Dashboard WordPress plugin before 2.3.9.3, Thrive Ovation WordPress plugin before 2.4.5, Thrive Clever Widgets WordPress plugin before 1.57.1 and Rise by Thrive Themes WordPress theme before 2.0.0, Ignition by Thrive Themes WordPress theme before 2.0.0, Luxe by Thrive Themes WordPress theme before 2.0.0, FocusBlog by Thrive Themes WordPress theme before 2.0.0, Minus by Thrive Themes WordPress theme before 2.0.0, Squared by Thrive Themes WordPress theme before 2.0.0, Voice WordPress theme before 2.0.0, Performag by Thrive Themes WordPress theme before 2.0.0, Pressive by Thrive Themes WordPress theme before 2.0.0, Storied by Thrive Themes WordPress theme before 2.0.0, Thrive Themes Builder WordPress theme before 2.2.4 register a REST API endpoint associated with Zapier functionality. While this endpoint was intended to require an API key in order to access, it was possible to access it by supplying an empty api_key parameter in vulnerable versions if Zapier was not enabled. Attackers could use this endpoint to add arbitrary data to a predefined option in the wp_options table. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2be56d2-d473-455e-8d6e-d2df6abb19ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24219-c4d9c0271984ed9b4a89ccb629b6d5a8.yaml b/nuclei-templates/2021/CVE-2021-24219-c4d9c0271984ed9b4a89ccb629b6d5a8.yaml index a49a7b5a7a..3e33cf2ea9 100644 --- a/nuclei-templates/2021/CVE-2021-24219-c4d9c0271984ed9b4a89ccb629b6d5a8.yaml +++ b/nuclei-templates/2021/CVE-2021-24219-c4d9c0271984ed9b4a89ccb629b6d5a8.yaml @@ -8,6 +8,7 @@ info: description: > The Thrive Optimize WordPress plugin before 1.4.13.3, Thrive Comments WordPress plugin before 1.4.15.3, Thrive Headline Optimizer WordPress plugin before 1.3.7.3, Thrive Leads WordPress plugin before 2.3.9.4, Thrive Ultimatum WordPress plugin before 2.3.9.4, Thrive Quiz Builder WordPress plugin before 2.3.9.4, Thrive Apprentice WordPress plugin before 2.3.9.4, Thrive Visual Editor WordPress plugin before 2.6.7.4, Thrive Dashboard WordPress plugin before 2.3.9.3, Thrive Ovation WordPress plugin before 2.4.5, Thrive Clever Widgets WordPress plugin before 1.57.1 and Rise by Thrive Themes WordPress theme before 2.0.0, Ignition by Thrive Themes WordPress theme before 2.0.0, Luxe by Thrive Themes WordPress theme before 2.0.0, FocusBlog by Thrive Themes WordPress theme before 2.0.0, Minus by Thrive Themes WordPress theme before 2.0.0, Squared by Thrive Themes WordPress theme before 2.0.0, Voice WordPress theme before 2.0.0, Performag by Thrive Themes WordPress theme before 2.0.0, Pressive by Thrive Themes WordPress theme before 2.0.0, Storied by Thrive Themes WordPress theme before 2.0.0, Thrive Themes Builder WordPress theme before 2.2.4 register a REST API endpoint associated with Zapier functionality. While this endpoint was intended to require an API key in order to access, it was possible to access it by supplying an empty api_key parameter in vulnerable versions if Zapier was not enabled. Attackers could use this endpoint to add arbitrary data to a predefined option in the wp_options table. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2be56d2-d473-455e-8d6e-d2df6abb19ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24219-c9b69e3c9509c44107c1a5a373207fe1.yaml b/nuclei-templates/2021/CVE-2021-24219-c9b69e3c9509c44107c1a5a373207fe1.yaml index 228dae8806..a7c756ea56 100644 --- a/nuclei-templates/2021/CVE-2021-24219-c9b69e3c9509c44107c1a5a373207fe1.yaml +++ b/nuclei-templates/2021/CVE-2021-24219-c9b69e3c9509c44107c1a5a373207fe1.yaml @@ -8,6 +8,7 @@ info: description: > The Thrive Optimize WordPress plugin before 1.4.13.3, Thrive Comments WordPress plugin before 1.4.15.3, Thrive Headline Optimizer WordPress plugin before 1.3.7.3, Thrive Leads WordPress plugin before 2.3.9.4, Thrive Ultimatum WordPress plugin before 2.3.9.4, Thrive Quiz Builder WordPress plugin before 2.3.9.4, Thrive Apprentice WordPress plugin before 2.3.9.4, Thrive Visual Editor WordPress plugin before 2.6.7.4, Thrive Dashboard WordPress plugin before 2.3.9.3, Thrive Ovation WordPress plugin before 2.4.5, Thrive Clever Widgets WordPress plugin before 1.57.1 and Rise by Thrive Themes WordPress theme before 2.0.0, Ignition by Thrive Themes WordPress theme before 2.0.0, Luxe by Thrive Themes WordPress theme before 2.0.0, FocusBlog by Thrive Themes WordPress theme before 2.0.0, Minus by Thrive Themes WordPress theme before 2.0.0, Squared by Thrive Themes WordPress theme before 2.0.0, Voice WordPress theme before 2.0.0, Performag by Thrive Themes WordPress theme before 2.0.0, Pressive by Thrive Themes WordPress theme before 2.0.0, Storied by Thrive Themes WordPress theme before 2.0.0, Thrive Themes Builder WordPress theme before 2.2.4 register a REST API endpoint associated with Zapier functionality. While this endpoint was intended to require an API key in order to access, it was possible to access it by supplying an empty api_key parameter in vulnerable versions if Zapier was not enabled. Attackers could use this endpoint to add arbitrary data to a predefined option in the wp_options table. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2be56d2-d473-455e-8d6e-d2df6abb19ca?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24220-43066de62dd7d7f501f721c9396b60f8.yaml b/nuclei-templates/2021/CVE-2021-24220-43066de62dd7d7f501f721c9396b60f8.yaml index f6971cf68a..8c533c2435 100644 --- a/nuclei-templates/2021/CVE-2021-24220-43066de62dd7d7f501f721c9396b60f8.yaml +++ b/nuclei-templates/2021/CVE-2021-24220-43066de62dd7d7f501f721c9396b60f8.yaml @@ -8,6 +8,7 @@ info: description: > Thrive “Legacy” Rise by Thrive Themes WordPress theme before 2.0.0, Luxe by Thrive Themes WordPress theme before 2.0.0, Minus by Thrive Themes WordPress theme before 2.0.0, Ignition by Thrive Themes WordPress theme before 2.0.0, FocusBlog by Thrive Themes WordPress theme before 2.0.0, Squared by Thrive Themes WordPress theme before 2.0.0, Voice WordPress theme before 2.0.0, Performag by Thrive Themes WordPress theme before 2.0.0, Pressive by Thrive Themes WordPress theme before 2.0.0, Storied by Thrive Themes WordPress theme before 2.0.0 register a REST API endpoint to compress images using the Kraken image optimization engine. By supplying a crafted request in combination with data inserted using the Option Update vulnerability, it was possible to use this endpoint to retrieve malicious code from a remote URL and overwrite an existing file on the site with it or create a new file.This includes executable PHP files that contain malicious code. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e97c652c-f191-493d-9857-acaa4db8a49a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24221-91830cad6f054cf1a3dfc6f33cdd3ab3.yaml b/nuclei-templates/2021/CVE-2021-24221-91830cad6f054cf1a3dfc6f33cdd3ab3.yaml index ceaeaa79f9..5d746ef0a6 100644 --- a/nuclei-templates/2021/CVE-2021-24221-91830cad6f054cf1a3dfc6f33cdd3ab3.yaml +++ b/nuclei-templates/2021/CVE-2021-24221-91830cad6f054cf1a3dfc6f33cdd3ab3.yaml @@ -8,6 +8,7 @@ info: description: > The Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin before 7.1.12 did not sanitise the result_id GET parameter on pages with the [qsm_result] shortcode without id attribute, concatenating it in a SQL statement and leading to an SQL injection. The lowest role allowed to use this shortcode in post or pages being author, such user could gain unauthorised access to the DBMS. If the shortcode (without the id attribute) is embed on a public page or post, then unauthenticated users could exploit the injection. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5bd58f59-09c2-417c-89ea-5906d413288c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24222-8f46d64f4683e9df4a4a14936fd2a77c.yaml b/nuclei-templates/2021/CVE-2021-24222-8f46d64f4683e9df4a4a14936fd2a77c.yaml index 1f51a99434..30b1af6b34 100644 --- a/nuclei-templates/2021/CVE-2021-24222-8f46d64f4683e9df4a4a14936fd2a77c.yaml +++ b/nuclei-templates/2021/CVE-2021-24222-8f46d64f4683e9df4a4a14936fd2a77c.yaml @@ -8,6 +8,7 @@ info: description: > The WP-Curriculo Vitae Free WordPress plugin through 6.3 suffers from an arbitrary file upload issue in page where the [formCadastro] shortcode is embedded. The form allows unauthenticated users to register and submit files for their profile picture as well as resume, without any file extension restriction, leading to RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8bc0969f-7b29-41fb-8d41-869049f87c7d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24223-5f5c63f1256eed1ff8894cc1109fd862.yaml b/nuclei-templates/2021/CVE-2021-24223-5f5c63f1256eed1ff8894cc1109fd862.yaml index 914329a7f1..29239b5ede 100644 --- a/nuclei-templates/2021/CVE-2021-24223-5f5c63f1256eed1ff8894cc1109fd862.yaml +++ b/nuclei-templates/2021/CVE-2021-24223-5f5c63f1256eed1ff8894cc1109fd862.yaml @@ -8,6 +8,7 @@ info: description: > The N5 Upload Form WordPress plugin through 1.0 suffers from an arbitrary file upload issue in page where a Form from the plugin is embed, as any file can be uploaded. The uploaded filename might be hard to guess as it's generated with md5(uniqid(rand())), however, in the case of misconfigured servers with Directory listing enabled, accessing it is trivial. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/121afcc4-754c-4f4b-8b02-9b5a4a248041?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24224-5157180298c70206ab397e690926e474.yaml b/nuclei-templates/2021/CVE-2021-24224-5157180298c70206ab397e690926e474.yaml index 720368fe20..a226298548 100644 --- a/nuclei-templates/2021/CVE-2021-24224-5157180298c70206ab397e690926e474.yaml +++ b/nuclei-templates/2021/CVE-2021-24224-5157180298c70206ab397e690926e474.yaml @@ -8,6 +8,7 @@ info: description: > The EFBP_verify_upload_file AJAX action of the Easy Form Builder WordPress plugin through 1.0, available to authenticated users, does not have any security in place to verify uploaded files, allowing low privilege users to upload arbitrary files, leading to RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1af5f7be-cfe2-4e0b-ae84-e44095644d84?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24225-bcf995267e90e3cc63f9a02bf6b87efc.yaml b/nuclei-templates/2021/CVE-2021-24225-bcf995267e90e3cc63f9a02bf6b87efc.yaml index 5983fbabc8..8c1c4dffa1 100644 --- a/nuclei-templates/2021/CVE-2021-24225-bcf995267e90e3cc63f9a02bf6b87efc.yaml +++ b/nuclei-templates/2021/CVE-2021-24225-bcf995267e90e3cc63f9a02bf6b87efc.yaml @@ -8,6 +8,7 @@ info: description: > The Advanced Booking Calendar WordPress plugin before 1.6.7 did not sanitise the calId GET parameter in the "Seasons & Calendars" page before outputing it in an A tag, leading to a reflected XSS issue reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0d20bae1-5a94-402b-9001-725b433c9d55?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24226-ce003cda2a7fdf989943ff2a7c0fe217.yaml b/nuclei-templates/2021/CVE-2021-24226-ce003cda2a7fdf989943ff2a7c0fe217.yaml index efae0fc73e..bb5904de99 100644 --- a/nuclei-templates/2021/CVE-2021-24226-ce003cda2a7fdf989943ff2a7c0fe217.yaml +++ b/nuclei-templates/2021/CVE-2021-24226-ce003cda2a7fdf989943ff2a7c0fe217.yaml @@ -8,6 +8,7 @@ info: description: > In the AccessAlly WordPress plugin before 3.5.7, the file "resource/frontend/product/product-shortcode.php" responsible for the [accessally_order_form] shortcode is dumping serialize($_SERVER), which contains all environment variables. The leakage occurs on all public facing pages containing the [accessally_order_form] shortcode, no login or administrator role is required. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b4ce6cb2-a02a-4b4c-8887-22ee6115509f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24227-656a26809b7464f324229a4abc1031bd.yaml b/nuclei-templates/2021/CVE-2021-24227-656a26809b7464f324229a4abc1031bd.yaml index 001b87b6a1..5c22756852 100644 --- a/nuclei-templates/2021/CVE-2021-24227-656a26809b7464f324229a4abc1031bd.yaml +++ b/nuclei-templates/2021/CVE-2021-24227-656a26809b7464f324229a4abc1031bd.yaml @@ -8,6 +8,7 @@ info: description: > The Jetpack Scan team identified a Local File Disclosure vulnerability in the Patreon WordPress plugin before 1.7.0 that could be abused by anyone visiting the site. Using this attack vector, an attacker could leak important internal files like wp-config.php, which contains database credentials and cryptographic keys used in the generation of nonces and cookies. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/081bd3a9-2139-416f-bb36-b86aef6fa6db?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24228-fd25d58f67f7b71a46f15346d94a3c40.yaml b/nuclei-templates/2021/CVE-2021-24228-fd25d58f67f7b71a46f15346d94a3c40.yaml index 7d867f53bc..ef2baba949 100644 --- a/nuclei-templates/2021/CVE-2021-24228-fd25d58f67f7b71a46f15346d94a3c40.yaml +++ b/nuclei-templates/2021/CVE-2021-24228-fd25d58f67f7b71a46f15346d94a3c40.yaml @@ -8,6 +8,7 @@ info: description: > The Jetpack Scan team identified a Reflected Cross-Site Scripting in the Login Form of the Patreon WordPress plugin before 1.7.2. The WordPress login form (wp-login.php) is hooked by the plugin and offers to allow users to authenticate on the site using their Patreon account. Unfortunately, some of the error logging logic behind the scene allowed user-controlled input to be reflected on the login page, unsanitized. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/63b67652-d10e-4a5a-97d5-04e6c848b752?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24229-6ec775a2a60c062ab77a5518f86a55f5.yaml b/nuclei-templates/2021/CVE-2021-24229-6ec775a2a60c062ab77a5518f86a55f5.yaml index 060004441b..c5408cfd2f 100644 --- a/nuclei-templates/2021/CVE-2021-24229-6ec775a2a60c062ab77a5518f86a55f5.yaml +++ b/nuclei-templates/2021/CVE-2021-24229-6ec775a2a60c062ab77a5518f86a55f5.yaml @@ -8,6 +8,7 @@ info: description: > The Jetpack Scan team identified a Reflected Cross-Site Scripting via the patreon_save_attachment_patreon_level AJAX action of the Patreon WordPress plugin before 1.7.2. This AJAX hook is used to update the pledge level required by Patreon subscribers to access a given attachment. This action is accessible for user accounts with the ‘manage_options’ privilege (i.e.., only administrators). Unfortunately, one of the parameters used in this AJAX endpoint is not sanitized before being printed back to the user, so the risk it represents is the same as the previous XSS vulnerability. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fc9dfe96-2d43-4b7b-a91a-87cdaaab8e49?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24230-d08e6e327cba92f7b97fa4fb0061e68a.yaml b/nuclei-templates/2021/CVE-2021-24230-d08e6e327cba92f7b97fa4fb0061e68a.yaml index 1d94040377..359b066e2e 100644 --- a/nuclei-templates/2021/CVE-2021-24230-d08e6e327cba92f7b97fa4fb0061e68a.yaml +++ b/nuclei-templates/2021/CVE-2021-24230-d08e6e327cba92f7b97fa4fb0061e68a.yaml @@ -8,6 +8,7 @@ info: description: > The Patreon WordPress plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.9. If exploited, this bug can be used to overwrite the “wp_capabilities” meta, which contains the affected user account’s roles and privileges. Doing this would essentially lock them out of the site, blocking them from accessing paid content. This makes it possible for unauthenticated attackers to make a logged in user overwrite or create arbitrary user metadata on the victim’s account once visited via forged request granted they can trick a site administrator into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fbcd569d-f524-4012-add0-ba0afc19e47e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24231-2d5ef78e43181988bc0cd660dc7914c9.yaml b/nuclei-templates/2021/CVE-2021-24231-2d5ef78e43181988bc0cd660dc7914c9.yaml index f4b460ce21..e73e0585ef 100644 --- a/nuclei-templates/2021/CVE-2021-24231-2d5ef78e43181988bc0cd660dc7914c9.yaml +++ b/nuclei-templates/2021/CVE-2021-24231-2d5ef78e43181988bc0cd660dc7914c9.yaml @@ -8,6 +8,7 @@ info: description: > The Jetpack Scan team identified a Cross-Site Request Forgery vulnerability in the Patreon WordPress plugin before 1.7.0, allowing attackers to make a logged administrator disconnect the site from Patreon by visiting a specially crafted link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5a7de576-5809-432f-a6fd-364a3a49967f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24232-cd0fa803c9252badfeb3c59b25c27d50.yaml b/nuclei-templates/2021/CVE-2021-24232-cd0fa803c9252badfeb3c59b25c27d50.yaml index a62c999c16..e370a96079 100644 --- a/nuclei-templates/2021/CVE-2021-24232-cd0fa803c9252badfeb3c59b25c27d50.yaml +++ b/nuclei-templates/2021/CVE-2021-24232-cd0fa803c9252badfeb3c59b25c27d50.yaml @@ -8,6 +8,7 @@ info: description: > The Advanced Booking Calendar WordPress plugin before 1.6.8 does not sanitise the license error message when output in the settings page, leading to an authenticated reflected Cross-Site Scripting issue reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/28c8abf2-09e2-43a2-8666-ca2a896bdbbe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24233-e4b5befefb41d9e43cef0499f6f80c6f.yaml b/nuclei-templates/2021/CVE-2021-24233-e4b5befefb41d9e43cef0499f6f80c6f.yaml index 70f9a81743..36d3e13b2e 100644 --- a/nuclei-templates/2021/CVE-2021-24233-e4b5befefb41d9e43cef0499f6f80c6f.yaml +++ b/nuclei-templates/2021/CVE-2021-24233-e4b5befefb41d9e43cef0499f6f80c6f.yaml @@ -8,6 +8,7 @@ info: description: > The Cooked Pro plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.7.5.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3553044e-c109-4e6d-8ba1-f0d5cd1f72ef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24234-f45ca6284203142fcfb5564f3ccd686f.yaml b/nuclei-templates/2021/CVE-2021-24234-f45ca6284203142fcfb5564f3ccd686f.yaml index 7686231913..5a43b343f5 100644 --- a/nuclei-templates/2021/CVE-2021-24234-f45ca6284203142fcfb5564f3ccd686f.yaml +++ b/nuclei-templates/2021/CVE-2021-24234-f45ca6284203142fcfb5564f3ccd686f.yaml @@ -8,6 +8,7 @@ info: description: > The Search Forms page of the Ivory Search WordPress lugin before 4.6.1 did not properly sanitise the tab parameter before output it in the page, leading to a reflected Cross-Site Scripting issue when opening a malicious crafted link as a high privilege user. Knowledge of a form id is required to conduct the attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d9e3f310-5a5e-4ca8-806d-9a7aacfaf5ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24235-4e0f8e9cada5d148dc307cfa01c84f07.yaml b/nuclei-templates/2021/CVE-2021-24235-4e0f8e9cada5d148dc307cfa01c84f07.yaml index 4772591c89..601a7b7328 100644 --- a/nuclei-templates/2021/CVE-2021-24235-4e0f8e9cada5d148dc307cfa01c84f07.yaml +++ b/nuclei-templates/2021/CVE-2021-24235-4e0f8e9cada5d148dc307cfa01c84f07.yaml @@ -8,6 +8,7 @@ info: description: > The Goto WordPress theme before 2.0 does not sanitise the keywords and start_date GET parameter on its Tour List page, leading to an unauthenticated reflected Cross-Site Scripting issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/4b2eb0e8-98b6-4a97-9825-0be4032b5d4e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24236-0a15a9ce69655aea9774a25efe8115e7.yaml b/nuclei-templates/2021/CVE-2021-24236-0a15a9ce69655aea9774a25efe8115e7.yaml index 461f9ecf61..83e35dee51 100644 --- a/nuclei-templates/2021/CVE-2021-24236-0a15a9ce69655aea9774a25efe8115e7.yaml +++ b/nuclei-templates/2021/CVE-2021-24236-0a15a9ce69655aea9774a25efe8115e7.yaml @@ -8,6 +8,7 @@ info: description: > The Imagements WordPress plugin through 1.2.5 allows images to be uploaded in comments, however only checks for the Content-Type in the request to forbid dangerous files. This allows unauthenticated attackers to upload arbitrary files by using a valid image Content-Type along with a PHP filename and code, leading to RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/e47f6c33-1a4b-4c4c-8323-99d06ce0731a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24237-1491510354d4640a4192eb13d7b6d414.yaml b/nuclei-templates/2021/CVE-2021-24237-1491510354d4640a4192eb13d7b6d414.yaml index d3341d172a..29e1e1bb7b 100644 --- a/nuclei-templates/2021/CVE-2021-24237-1491510354d4640a4192eb13d7b6d414.yaml +++ b/nuclei-templates/2021/CVE-2021-24237-1491510354d4640a4192eb13d7b6d414.yaml @@ -8,6 +8,7 @@ info: description: > The Realteo WordPress plugin before 1.2.4, used by the Findeo Theme, did not properly sanitise the keyword_search, search_radius. _bedrooms and _bathrooms GET parameters before outputting them in its properties page, leading to an unauthenticated reflected Cross-Site Scripting issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7cb81956-856a-49cc-a437-a2094d958b5d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24238-93ab7798f1b38090826fa8c32b5a425f.yaml b/nuclei-templates/2021/CVE-2021-24238-93ab7798f1b38090826fa8c32b5a425f.yaml index b5dad4cd2a..f0a418a9df 100644 --- a/nuclei-templates/2021/CVE-2021-24238-93ab7798f1b38090826fa8c32b5a425f.yaml +++ b/nuclei-templates/2021/CVE-2021-24238-93ab7798f1b38090826fa8c32b5a425f.yaml @@ -8,6 +8,7 @@ info: description: > The Realteo WordPress plugin before 1.2.4, used by the Findeo Theme, did not ensure that the requested property to be deleted belong to the user making the request, allowing any authenticated users to delete arbitrary properties by tampering with the property_id parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/72f3541e-e589-4f21-ab51-89dba704b271?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2021/CVE-2021-24239-ba41682cef128e3e7ee3a5f8f7c1b5d1.yaml b/nuclei-templates/2021/CVE-2021-24239-ba41682cef128e3e7ee3a5f8f7c1b5d1.yaml index b06e62c5de..80996db494 100644 --- a/nuclei-templates/2021/CVE-2021-24239-ba41682cef128e3e7ee3a5f8f7c1b5d1.yaml +++ b/nuclei-templates/2021/CVE-2021-24239-ba41682cef128e3e7ee3a5f8f7c1b5d1.yaml @@ -8,6 +8,7 @@ info: description: > The Pie Register – User Registration Forms. Invitation based registrations, Custom Login, Payments WordPress plugin before 3.7.0.1 does not sanitise the invitaion_code GET parameter when outputting it in the Activation Code page, leading to a reflected Cross-Site Scripting issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b14dec28-41f9-460f-aa6c-3e6baf2498d8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24240-29ea4097d8c03005e7ac53c06e6d9698.yaml b/nuclei-templates/2021/CVE-2021-24240-29ea4097d8c03005e7ac53c06e6d9698.yaml index 1822257df5..7028680593 100644 --- a/nuclei-templates/2021/CVE-2021-24240-29ea4097d8c03005e7ac53c06e6d9698.yaml +++ b/nuclei-templates/2021/CVE-2021-24240-29ea4097d8c03005e7ac53c06e6d9698.yaml @@ -8,6 +8,7 @@ info: description: > The Business Hours Pro WordPress plugin through 5.5.0 allows a remote attacker to upload arbitrary files using its manual update functionality, leading to an unauthenticated remote code execution vulnerability. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/866f780e-46fa-407a-b777-951a328003dd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24241-50cc79ea70ff202389c8669c174d5077.yaml b/nuclei-templates/2021/CVE-2021-24241-50cc79ea70ff202389c8669c174d5077.yaml index 281bd2ca33..7b49b0f9ec 100644 --- a/nuclei-templates/2021/CVE-2021-24241-50cc79ea70ff202389c8669c174d5077.yaml +++ b/nuclei-templates/2021/CVE-2021-24241-50cc79ea70ff202389c8669c174d5077.yaml @@ -8,6 +8,7 @@ info: description: > The Advanced Custom Fields Pro WordPress plugin before 5.9.1 did not properly escape the generated update URL when outputting it in an attribute, leading to a reflected Cross-Site Scripting issue in the update settings page. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/a09771da-a423-42ba-8f59-5c3bd189d9d3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24242-1b8f57b21a86e9a8c7c586924f3015c7.yaml b/nuclei-templates/2021/CVE-2021-24242-1b8f57b21a86e9a8c7c586924f3015c7.yaml index 765c9320c2..f1021059c5 100644 --- a/nuclei-templates/2021/CVE-2021-24242-1b8f57b21a86e9a8c7c586924f3015c7.yaml +++ b/nuclei-templates/2021/CVE-2021-24242-1b8f57b21a86e9a8c7c586924f3015c7.yaml @@ -8,6 +8,7 @@ info: description: > The Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.8 is affected by a local file inclusion vulnerability through the maliciously constructed sub_page parameter of the plugin's Tools, allowing high privilege users to include any local php file reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/76c0d4f8-230d-452a-b39d-cbcb0af0fd72?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:L/A:L diff --git a/nuclei-templates/2021/CVE-2021-24243-f1ec2bb76adc2f795502558cbd5ab779.yaml b/nuclei-templates/2021/CVE-2021-24243-f1ec2bb76adc2f795502558cbd5ab779.yaml index d385617500..d511d0a77b 100644 --- a/nuclei-templates/2021/CVE-2021-24243-f1ec2bb76adc2f795502558cbd5ab779.yaml +++ b/nuclei-templates/2021/CVE-2021-24243-f1ec2bb76adc2f795502558cbd5ab779.yaml @@ -8,6 +8,7 @@ info: description: > An AJAX action registered by the WPBakery Page Builder (Visual Composer) Clipboard WordPress plugin before 4.5.6 did not have capability checks nor sanitization, allowing low privilege users (subscriber+) to call it and set XSS payloads, which will be triggered in all backend pages. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2dae6b53-11f3-432c-ad27-940c429055a2?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24244-005c172c989584f7389b047c2330edf4.yaml b/nuclei-templates/2021/CVE-2021-24244-005c172c989584f7389b047c2330edf4.yaml index 0ed72a8549..329eb4907c 100644 --- a/nuclei-templates/2021/CVE-2021-24244-005c172c989584f7389b047c2330edf4.yaml +++ b/nuclei-templates/2021/CVE-2021-24244-005c172c989584f7389b047c2330edf4.yaml @@ -8,6 +8,7 @@ info: description: > An AJAX action registered by the WPBakery Page Builder (Visual Composer) Clipboard WordPress plugin before 4.5.8 did not have capability checks, allowing low privilege users, such as subscribers, to update the license options (key, email). reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57a12c21-4a5d-4fbd-8720-93e78164f216?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2021/CVE-2021-24245-34b977773c5771a6d450bfd0d3d15f43.yaml b/nuclei-templates/2021/CVE-2021-24245-34b977773c5771a6d450bfd0d3d15f43.yaml index 2a87fd55cc..d6faeed5d9 100644 --- a/nuclei-templates/2021/CVE-2021-24245-34b977773c5771a6d450bfd0d3d15f43.yaml +++ b/nuclei-templates/2021/CVE-2021-24245-34b977773c5771a6d450bfd0d3d15f43.yaml @@ -8,6 +8,7 @@ info: description: > The Stop Spammers WordPress plugin before 2021.9 did not escape user input when blocking requests (such as matching a spam word), outputting it in an attribute after sanitising it to remove HTML tags, which is not sufficient and lead to a reflected Cross-Site Scripting issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2598ae85-5e91-47e6-b3f5-0d977fe80dd5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24246-47a6f16c45aa64308fc617f3bbcb7c38.yaml b/nuclei-templates/2021/CVE-2021-24246-47a6f16c45aa64308fc617f3bbcb7c38.yaml index 0dbf6a9e83..e7b64571c1 100644 --- a/nuclei-templates/2021/CVE-2021-24246-47a6f16c45aa64308fc617f3bbcb7c38.yaml +++ b/nuclei-templates/2021/CVE-2021-24246-47a6f16c45aa64308fc617f3bbcb7c38.yaml @@ -8,6 +8,7 @@ info: description: > The Workscout Core WordPress plugin before 1.3.4, used by the WorkScout Theme did not sanitise the chat messages sent via the workscout_send_message_chat AJAX action, leading to Stored Cross-Site Scripting and Cross-Frame Scripting issues reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3785938d-d55a-487d-8709-2d3bdd4b8c0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24246-8acd15661bc52ffaf960c1b66315d9b0.yaml b/nuclei-templates/2021/CVE-2021-24246-8acd15661bc52ffaf960c1b66315d9b0.yaml index 867b4dbed7..b9bf82c635 100644 --- a/nuclei-templates/2021/CVE-2021-24246-8acd15661bc52ffaf960c1b66315d9b0.yaml +++ b/nuclei-templates/2021/CVE-2021-24246-8acd15661bc52ffaf960c1b66315d9b0.yaml @@ -8,6 +8,7 @@ info: description: > The Workscout Core WordPress plugin before 1.3.4, used by the WorkScout Theme did not sanitise the chat messages sent via the workscout_send_message_chat AJAX action, leading to Stored Cross-Site Scripting and Cross-Frame Scripting issues reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3785938d-d55a-487d-8709-2d3bdd4b8c0f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24247-ba8eb1236786e88b65135e22a9d3ec54.yaml b/nuclei-templates/2021/CVE-2021-24247-ba8eb1236786e88b65135e22a9d3ec54.yaml index 41dcb405b1..3c073d0ba9 100644 --- a/nuclei-templates/2021/CVE-2021-24247-ba8eb1236786e88b65135e22a9d3ec54.yaml +++ b/nuclei-templates/2021/CVE-2021-24247-ba8eb1236786e88b65135e22a9d3ec54.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form Check Tester WordPress plugin through 1.0.2 settings are visible to all registered users in the dashboard and are lacking any sanitisation. As a result, any registered user, such as subscriber, can leave an XSS payload in the plugin settings, which will be triggered by any user visiting them, and could allow for privilege escalation. The vendor decided to close the plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1313c714-d4d4-4ec8-bae8-99af0cee2f43?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24248-e32d3fd8ef1bcd9127342723422e408f.yaml b/nuclei-templates/2021/CVE-2021-24248-e32d3fd8ef1bcd9127342723422e408f.yaml index b3851edc1a..adb109a605 100644 --- a/nuclei-templates/2021/CVE-2021-24248-e32d3fd8ef1bcd9127342723422e408f.yaml +++ b/nuclei-templates/2021/CVE-2021-24248-e32d3fd8ef1bcd9127342723422e408f.yaml @@ -8,6 +8,7 @@ info: description: > The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.1 did not properly check for imported files, forbidding certain extension via a blacklist approach, allowing administrator to import an archive with a .php4 inside for example, leading to RCE reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/1e84fbbf-05b0-497b-81d8-1b029d24cddd?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24249-e2304fa37b9ce6d41ba9c1daa3cd4501.yaml b/nuclei-templates/2021/CVE-2021-24249-e2304fa37b9ce6d41ba9c1daa3cd4501.yaml index 6b670f39a4..dcafe5af6a 100644 --- a/nuclei-templates/2021/CVE-2021-24249-e2304fa37b9ce6d41ba9c1daa3cd4501.yaml +++ b/nuclei-templates/2021/CVE-2021-24249-e2304fa37b9ce6d41ba9c1daa3cd4501.yaml @@ -8,6 +8,7 @@ info: description: > The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator export files, which could then be downloaded by the attacker to get access to PII, such as email, home addresses etc reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f3c8b3fa-dc27-4c00-844f-e95cac028247?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24250-3fa819972e9ac79310dfa17ad4db40ae.yaml b/nuclei-templates/2021/CVE-2021-24250-3fa819972e9ac79310dfa17ad4db40ae.yaml index f2314d13c4..1aec9a5cdc 100644 --- a/nuclei-templates/2021/CVE-2021-24250-3fa819972e9ac79310dfa17ad4db40ae.yaml +++ b/nuclei-templates/2021/CVE-2021-24250-3fa819972e9ac79310dfa17ad4db40ae.yaml @@ -8,6 +8,7 @@ info: description: > The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from lack of sanitisation in the label of the Form Fields, leading to Authenticated Stored Cross-Site Scripting issues across various pages of the plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/44e70eb9-f411-49da-b169-a5af8a9ace0c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24251-70adc79f6c65923f27da15b11ac6e6b6.yaml b/nuclei-templates/2021/CVE-2021-24251-70adc79f6c65923f27da15b11ac6e6b6.yaml index 3e2e9bd8f7..9800921ec0 100644 --- a/nuclei-templates/2021/CVE-2021-24251-70adc79f6c65923f27da15b11ac6e6b6.yaml +++ b/nuclei-templates/2021/CVE-2021-24251-70adc79f6c65923f27da15b11ac6e6b6.yaml @@ -8,6 +8,7 @@ info: description: > The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator update arbitrary payment history, such as change their status (from pending to completed to example) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c2487a5e-f038-414b-bc88-ed2c7f2c624c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24252-ed8a89604811ce2b2124412f9a56f384.yaml b/nuclei-templates/2021/CVE-2021-24252-ed8a89604811ce2b2124412f9a56f384.yaml index 74563f0002..b4b60db081 100644 --- a/nuclei-templates/2021/CVE-2021-24252-ed8a89604811ce2b2124412f9a56f384.yaml +++ b/nuclei-templates/2021/CVE-2021-24252-ed8a89604811ce2b2124412f9a56f384.yaml @@ -8,6 +8,7 @@ info: description: > The Event Banner WordPress plugin through 1.3 does not verify the uploaded image file, allowing admin accounts to upload arbitrary files, such as .exe, .php, or others executable, leading to RCE. Due to the lack of CSRF check, the issue can also be used via such vector to achieve the same result, or via a LFI as authorisation checks are missing (but would require WP to be loaded) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7c500c5b-04b9-47d7-9296-dd5378cd5ab0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24253-e5b9dd8d28aa5e8d021001e3ae73f76e.yaml b/nuclei-templates/2021/CVE-2021-24253-e5b9dd8d28aa5e8d021001e3ae73f76e.yaml index d10f416672..2c0b85eaa7 100644 --- a/nuclei-templates/2021/CVE-2021-24253-e5b9dd8d28aa5e8d021001e3ae73f76e.yaml +++ b/nuclei-templates/2021/CVE-2021-24253-e5b9dd8d28aa5e8d021001e3ae73f76e.yaml @@ -8,6 +8,7 @@ info: description: > The classyfrieds WordPress plugin through 3.8 does not properly check the uploaded file when an authenticated user adds a listing, only checking the content-type in the request. This allows any authenticated user to upload arbitrary PHP files via the Add Listing feature of the plugin, leading to RCE. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8185c7a4-3d8e-4a24-9746-536337afbcfe?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24254-563f268329c270f7dd27739c6dd8d3bf.yaml b/nuclei-templates/2021/CVE-2021-24254-563f268329c270f7dd27739c6dd8d3bf.yaml index 45f4694971..81582cc8c6 100644 --- a/nuclei-templates/2021/CVE-2021-24254-563f268329c270f7dd27739c6dd8d3bf.yaml +++ b/nuclei-templates/2021/CVE-2021-24254-563f268329c270f7dd27739c6dd8d3bf.yaml @@ -8,6 +8,7 @@ info: description: > The College publisher Import WordPress plugin through 0.1 does not check for the uploaded CSV file to import, allowing high privilege users to upload arbitrary files, such as PHP, leading to RCE. Due to the lack of CSRF check, the issue could also be exploited via a CSRF attack. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2849cb5-9277-460d-a429-6253c98c1554?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24255-5f002c1089175786d1d17626594f1be3.yaml b/nuclei-templates/2021/CVE-2021-24255-5f002c1089175786d1d17626594f1be3.yaml index 97d09430f2..1bc3b801dd 100644 --- a/nuclei-templates/2021/CVE-2021-24255-5f002c1089175786d1d17626594f1be3.yaml +++ b/nuclei-templates/2021/CVE-2021-24255-5f002c1089175786d1d17626594f1be3.yaml @@ -8,6 +8,7 @@ info: description: > The Essential Addons for Elementor Lite WordPress Plugin before 4.5.4 has two widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, both via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/de614bbd-42ae-4c2a-aec6-31245124de76?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24256-ec63f2c8f7112aa83440b70ea718b3a8.yaml b/nuclei-templates/2021/CVE-2021-24256-ec63f2c8f7112aa83440b70ea718b3a8.yaml index bb027a572b..5ec9746f30 100644 --- a/nuclei-templates/2021/CVE-2021-24256-ec63f2c8f7112aa83440b70ea718b3a8.yaml +++ b/nuclei-templates/2021/CVE-2021-24256-ec63f2c8f7112aa83440b70ea718b3a8.yaml @@ -8,6 +8,7 @@ info: description: > The “Elementor – Header, Footer & Blocks Template” WordPress Plugin before 1.5.8 has two widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/97108ad1-c7b8-4050-ba0d-7a1fd4bdedb3?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24257-9b05e994fee318a298d53eeb8c39348a.yaml b/nuclei-templates/2021/CVE-2021-24257-9b05e994fee318a298d53eeb8c39348a.yaml index bd00314c35..1f60ede00a 100644 --- a/nuclei-templates/2021/CVE-2021-24257-9b05e994fee318a298d53eeb8c39348a.yaml +++ b/nuclei-templates/2021/CVE-2021-24257-9b05e994fee318a298d53eeb8c39348a.yaml @@ -8,6 +8,7 @@ info: description: > The “Premium Addons for Elementor” WordPress Plugin before 4.2.8 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2e45ac7f-faab-4004-8c1b-b9b68f9dfe4c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24258-f76e3f5a188306202329e3dd9272b257.yaml b/nuclei-templates/2021/CVE-2021-24258-f76e3f5a188306202329e3dd9272b257.yaml index 21c3658ff4..949919dd1a 100644 --- a/nuclei-templates/2021/CVE-2021-24258-f76e3f5a188306202329e3dd9272b257.yaml +++ b/nuclei-templates/2021/CVE-2021-24258-f76e3f5a188306202329e3dd9272b257.yaml @@ -8,6 +8,7 @@ info: description: > The Elements Kit Lite and Elements Kit Pro WordPress Plugins before 2.2.0 have a number of widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/75d5366e-2908-4b8d-9ee2-1f11e483add1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24259-b995c124201a3ba38c6eb62c92bb7804.yaml b/nuclei-templates/2021/CVE-2021-24259-b995c124201a3ba38c6eb62c92bb7804.yaml index ab430bdc38..89519eeacc 100644 --- a/nuclei-templates/2021/CVE-2021-24259-b995c124201a3ba38c6eb62c92bb7804.yaml +++ b/nuclei-templates/2021/CVE-2021-24259-b995c124201a3ba38c6eb62c92bb7804.yaml @@ -8,6 +8,7 @@ info: description: > The “Elementor Addon Elements” WordPress Plugin before 1.11.2 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7c6fe986-df68-4a62-9a43-5632c622b5fc?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24260-22358152339eecbbb17e276531fedff6.yaml b/nuclei-templates/2021/CVE-2021-24260-22358152339eecbbb17e276531fedff6.yaml index 5d3b7ec852..0042b6b67f 100644 --- a/nuclei-templates/2021/CVE-2021-24260-22358152339eecbbb17e276531fedff6.yaml +++ b/nuclei-templates/2021/CVE-2021-24260-22358152339eecbbb17e276531fedff6.yaml @@ -8,6 +8,7 @@ info: description: > The “Livemesh Addons for Elementor” WordPress Plugin before 6.8 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2340ae3-3b22-4b14-9fce-4b845f2866b1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24261-6d075b981398e97a99d04b6196eb843b.yaml b/nuclei-templates/2021/CVE-2021-24261-6d075b981398e97a99d04b6196eb843b.yaml index 79336f582f..f924aa7816 100644 --- a/nuclei-templates/2021/CVE-2021-24261-6d075b981398e97a99d04b6196eb843b.yaml +++ b/nuclei-templates/2021/CVE-2021-24261-6d075b981398e97a99d04b6196eb843b.yaml @@ -8,6 +8,7 @@ info: description: > The “HT Mega – Absolute Addons for Elementor Page Builder” WordPress Plugin before 1.5.7 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bead5edb-402a-44bc-9e2b-89201fa4603c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24262-e4fa7cf0bc08ca4494f022317da647d5.yaml b/nuclei-templates/2021/CVE-2021-24262-e4fa7cf0bc08ca4494f022317da647d5.yaml index 77186b5f4f..97bfb3c50f 100644 --- a/nuclei-templates/2021/CVE-2021-24262-e4fa7cf0bc08ca4494f022317da647d5.yaml +++ b/nuclei-templates/2021/CVE-2021-24262-e4fa7cf0bc08ca4494f022317da647d5.yaml @@ -8,6 +8,7 @@ info: description: > The “WooLentor – WooCommerce Elementor Addons + Builder” WordPress Plugin before 1.8.6 has a widget that is vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2edc7c4d-598d-4c9c-9aad-ccc97f6a3ac0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24263-dadabd2499458386fadfb114ba619574.yaml b/nuclei-templates/2021/CVE-2021-24263-dadabd2499458386fadfb114ba619574.yaml index 53f574ac05..c96dff44f1 100644 --- a/nuclei-templates/2021/CVE-2021-24263-dadabd2499458386fadfb114ba619574.yaml +++ b/nuclei-templates/2021/CVE-2021-24263-dadabd2499458386fadfb114ba619574.yaml @@ -8,6 +8,7 @@ info: description: > The “Elementor Addons – PowerPack Addons for Elementor” WordPress Plugin before 2.3.2 for WordPress has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/609d9ecf-4f91-4a78-ad8c-22e436c000ed?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24264-f2a9f158a8e0febad5cc5eb58645eb5e.yaml b/nuclei-templates/2021/CVE-2021-24264-f2a9f158a8e0febad5cc5eb58645eb5e.yaml index e99c40ea67..332de3cf6d 100644 --- a/nuclei-templates/2021/CVE-2021-24264-f2a9f158a8e0febad5cc5eb58645eb5e.yaml +++ b/nuclei-templates/2021/CVE-2021-24264-f2a9f158a8e0febad5cc5eb58645eb5e.yaml @@ -8,6 +8,7 @@ info: description: > The “Image Hover Effects – Elementor Addon” WordPress Plugin before 1.3.4 has a widget that is vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd126bcb-0add-4662-a4d9-03a55a7d9a32?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24265-81a3880a16173ed95168360fb9a06b92.yaml b/nuclei-templates/2021/CVE-2021-24265-81a3880a16173ed95168360fb9a06b92.yaml index b36cb7b99b..b9a93a6f51 100644 --- a/nuclei-templates/2021/CVE-2021-24265-81a3880a16173ed95168360fb9a06b92.yaml +++ b/nuclei-templates/2021/CVE-2021-24265-81a3880a16173ed95168360fb9a06b92.yaml @@ -8,6 +8,7 @@ info: description: > The “Rife Elementor Extensions & Templates” WordPress Plugin before 1.1.6 has a widget that is vulnerable to stored Cross-Site Scripting(XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0f4bba27-efdc-4b2d-80be-4a5c17ef5e7c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24266-f7e1d1ca3da2f38c4fbf3e53a88c4928.yaml b/nuclei-templates/2021/CVE-2021-24266-f7e1d1ca3da2f38c4fbf3e53a88c4928.yaml index 50a2ccdd55..8bdbcf4628 100644 --- a/nuclei-templates/2021/CVE-2021-24266-f7e1d1ca3da2f38c4fbf3e53a88c4928.yaml +++ b/nuclei-templates/2021/CVE-2021-24266-f7e1d1ca3da2f38c4fbf3e53a88c4928.yaml @@ -8,6 +8,7 @@ info: description: > The “The Plus Addons for Elementor Page Builder Lite” WordPress Plugin before 2.0.6 has four widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7707ca04-e136-4d4b-869b-cd270359991e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24267-1b160fa5ec7891d8c35a90d33730ce39.yaml b/nuclei-templates/2021/CVE-2021-24267-1b160fa5ec7891d8c35a90d33730ce39.yaml index 3c66b5b0f1..688e49f16f 100644 --- a/nuclei-templates/2021/CVE-2021-24267-1b160fa5ec7891d8c35a90d33730ce39.yaml +++ b/nuclei-templates/2021/CVE-2021-24267-1b160fa5ec7891d8c35a90d33730ce39.yaml @@ -8,6 +8,7 @@ info: description: > The “All-in-One Addons for Elementor – WidgetKit” WordPress Plugin before 2.3.10 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/916a9d2b-0da6-494a-a3aa-5d5f4ccdd4b8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24268-17f8f184061564eff5e281479d3a165d.yaml b/nuclei-templates/2021/CVE-2021-24268-17f8f184061564eff5e281479d3a165d.yaml index 9737bd9794..c70137b871 100644 --- a/nuclei-templates/2021/CVE-2021-24268-17f8f184061564eff5e281479d3a165d.yaml +++ b/nuclei-templates/2021/CVE-2021-24268-17f8f184061564eff5e281479d3a165d.yaml @@ -8,6 +8,7 @@ info: description: > The “JetWidgets For Elementor” WordPress Plugin before 1.0.9 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/21b8fcfe-bdae-414a-a0d2-f20bfd604037?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24269-add2ec477fed9bd429ad875517bf0ee7.yaml b/nuclei-templates/2021/CVE-2021-24269-add2ec477fed9bd429ad875517bf0ee7.yaml index 739fc93b14..42f43f0c6c 100644 --- a/nuclei-templates/2021/CVE-2021-24269-add2ec477fed9bd429ad875517bf0ee7.yaml +++ b/nuclei-templates/2021/CVE-2021-24269-add2ec477fed9bd429ad875517bf0ee7.yaml @@ -8,6 +8,7 @@ info: description: > The “Sina Extension for Elementor” WordPress Plugin before 3.3.12 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ce5f4960-e47c-4926-97f2-8c94c438a4e0?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24270-20b69b1116511facc3670a0dd530eaa7.yaml b/nuclei-templates/2021/CVE-2021-24270-20b69b1116511facc3670a0dd530eaa7.yaml index bbfef6a98a..6087fdbd72 100644 --- a/nuclei-templates/2021/CVE-2021-24270-20b69b1116511facc3670a0dd530eaa7.yaml +++ b/nuclei-templates/2021/CVE-2021-24270-20b69b1116511facc3670a0dd530eaa7.yaml @@ -8,6 +8,7 @@ info: description: > The “DeTheme Kit for Elementor” WordPress Plugin before 1.5.5.5 has a widget that is vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7b3c77d8-0e90-41ee-b7e4-6160f1d5760f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24271-beb0b5f415f2ed2a469bcc39c6f2e9c3.yaml b/nuclei-templates/2021/CVE-2021-24271-beb0b5f415f2ed2a469bcc39c6f2e9c3.yaml index 7bc06d2988..d8a80b609f 100644 --- a/nuclei-templates/2021/CVE-2021-24271-beb0b5f415f2ed2a469bcc39c6f2e9c3.yaml +++ b/nuclei-templates/2021/CVE-2021-24271-beb0b5f415f2ed2a469bcc39c6f2e9c3.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate Addons for Elementor WordPress Plugin before 1.30.0 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/99e8017a-346e-42d8-b9c1-29ed15da1156?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24272-53276b535e4fdf7e160b2472278ce527.yaml b/nuclei-templates/2021/CVE-2021-24272-53276b535e4fdf7e160b2472278ce527.yaml index d2b4fa1ebb..8d8c9132c8 100644 --- a/nuclei-templates/2021/CVE-2021-24272-53276b535e4fdf7e160b2472278ce527.yaml +++ b/nuclei-templates/2021/CVE-2021-24272-53276b535e4fdf7e160b2472278ce527.yaml @@ -8,6 +8,7 @@ info: description: > The fitness calculators WordPress plugin before 1.9.6 add calculators for Water intake, BMI calculator, protein Intake, and Body Fat and was lacking CSRF check, allowing attackers to make logged in users perform unwanted actions, such as change the calculator headers. Due to the lack of sanitisation, this could also lead to a Stored Cross-Site Scripting issue reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/659f5a99-84f4-44b0-8546-445831c7e0d1?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24273-10f609f202db10a6a9875caf578e9466.yaml b/nuclei-templates/2021/CVE-2021-24273-10f609f202db10a6a9875caf578e9466.yaml index 82bcd599d2..b271d1bde1 100644 --- a/nuclei-templates/2021/CVE-2021-24273-10f609f202db10a6a9875caf578e9466.yaml +++ b/nuclei-templates/2021/CVE-2021-24273-10f609f202db10a6a9875caf578e9466.yaml @@ -8,6 +8,7 @@ info: description: > The “Clever Addons for Elementor” WordPress Plugin before 2.1.0 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5a680db1-3db2-4884-b2fe-c6d29457df4f?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24274-c0de31a7825ac9622f57009054aa149c.yaml b/nuclei-templates/2021/CVE-2021-24274-c0de31a7825ac9622f57009054aa149c.yaml index af2ef78f61..1ed5d73e5f 100644 --- a/nuclei-templates/2021/CVE-2021-24274-c0de31a7825ac9622f57009054aa149c.yaml +++ b/nuclei-templates/2021/CVE-2021-24274-c0de31a7825ac9622f57009054aa149c.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate Maps by Supsystic WordPress plugin before 1.2.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/d5848d3a-d6a8-4e56-9012-9d600a3cf7fa?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24275-bed19b0a1cfe4f14d3f801a32f63afb5.yaml b/nuclei-templates/2021/CVE-2021-24275-bed19b0a1cfe4f14d3f801a32f63afb5.yaml index 6c53ec0379..462e8a7001 100644 --- a/nuclei-templates/2021/CVE-2021-24275-bed19b0a1cfe4f14d3f801a32f63afb5.yaml +++ b/nuclei-templates/2021/CVE-2021-24275-bed19b0a1cfe4f14d3f801a32f63afb5.yaml @@ -8,6 +8,7 @@ info: description: > The Popup by Supsystic WordPress plugin before 1.10.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0c1ebc88-0987-46d6-9e80-6f3aa50d10af?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24276-27aea195e1a30d033ced30a12937ee81.yaml b/nuclei-templates/2021/CVE-2021-24276-27aea195e1a30d033ced30a12937ee81.yaml index 023078d2ca..ce6b047b1a 100644 --- a/nuclei-templates/2021/CVE-2021-24276-27aea195e1a30d033ced30a12937ee81.yaml +++ b/nuclei-templates/2021/CVE-2021-24276-27aea195e1a30d033ced30a12937ee81.yaml @@ -8,6 +8,7 @@ info: description: > The Contact Form by Supsystic WordPress plugin before 1.7.15 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5b48e0cc-5691-4df0-81ef-72f47d29ce30?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24277-a9b3b73eb42fa5bd0785720ab1f1312f.yaml b/nuclei-templates/2021/CVE-2021-24277-a9b3b73eb42fa5bd0785720ab1f1312f.yaml index 41669e7c68..a325db2d12 100644 --- a/nuclei-templates/2021/CVE-2021-24277-a9b3b73eb42fa5bd0785720ab1f1312f.yaml +++ b/nuclei-templates/2021/CVE-2021-24277-a9b3b73eb42fa5bd0785720ab1f1312f.yaml @@ -8,6 +8,7 @@ info: description: > The RSS for Yandex Turbo WordPress plugin before 1.30 did not properly sanitise the user inputs from its Счетчики settings tab before outputting them back in the page, leading to authenticated stored Cross-Site Scripting issues reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5269ea0a-b0e9-433a-a166-28d23bfb6b4e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24278-e6fbe6efa1e8d2bc3a84e72109aaad1d.yaml b/nuclei-templates/2021/CVE-2021-24278-e6fbe6efa1e8d2bc3a84e72109aaad1d.yaml index e1bc2e8f95..9dbd440e23 100644 --- a/nuclei-templates/2021/CVE-2021-24278-e6fbe6efa1e8d2bc3a84e72109aaad1d.yaml +++ b/nuclei-templates/2021/CVE-2021-24278-e6fbe6efa1e8d2bc3a84e72109aaad1d.yaml @@ -8,6 +8,7 @@ info: description: > In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, unauthenticated users can use the wpcf7r_get_nonce AJAX action to retrieve a valid nonce for any WordPress action/function. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/773ed184-1478-417d-9a57-93f3971d4bc8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24279-dd6c7801d5787d84e98eb10fa7ba15bf.yaml b/nuclei-templates/2021/CVE-2021-24279-dd6c7801d5787d84e98eb10fa7ba15bf.yaml index 8754e61aef..d5862fe443 100644 --- a/nuclei-templates/2021/CVE-2021-24279-dd6c7801d5787d84e98eb10fa7ba15bf.yaml +++ b/nuclei-templates/2021/CVE-2021-24279-dd6c7801d5787d84e98eb10fa7ba15bf.yaml @@ -8,6 +8,7 @@ info: description: > In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, low level users, such as subscribers, could use the import_from_debug AJAX action to install any plugin from the WordPress repository. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/2ee6ffb3-9a4a-4564-bfef-116a12268c3c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N diff --git a/nuclei-templates/2021/CVE-2021-24280-bfc551617c8fac2c82d00b8d2d5e84f9.yaml b/nuclei-templates/2021/CVE-2021-24280-bfc551617c8fac2c82d00b8d2d5e84f9.yaml index 6d8ee0a059..518413911c 100644 --- a/nuclei-templates/2021/CVE-2021-24280-bfc551617c8fac2c82d00b8d2d5e84f9.yaml +++ b/nuclei-templates/2021/CVE-2021-24280-bfc551617c8fac2c82d00b8d2d5e84f9.yaml @@ -8,6 +8,7 @@ info: description: > In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, any authenticated user, such as a subscriber, could use the import_from_debug AJAX action to inject PHP objects. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/774afb96-4385-4693-a446-c87f81b39feb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24281-9ec034d7e5474c5483bf4fbfd0bdb9d5.yaml b/nuclei-templates/2021/CVE-2021-24281-9ec034d7e5474c5483bf4fbfd0bdb9d5.yaml index 5295bef38a..4e4a789492 100644 --- a/nuclei-templates/2021/CVE-2021-24281-9ec034d7e5474c5483bf4fbfd0bdb9d5.yaml +++ b/nuclei-templates/2021/CVE-2021-24281-9ec034d7e5474c5483bf4fbfd0bdb9d5.yaml @@ -8,6 +8,7 @@ info: description: > In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, any authenticated user, such as a subscriber, could use the delete_action_post AJAX action to delete any post on a target site. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ab8f8370-50bd-48c8-89e1-8b19b51f78b5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24282-9f6f8c8a4c5cf9675a6ae54e012b8cc8.yaml b/nuclei-templates/2021/CVE-2021-24282-9f6f8c8a4c5cf9675a6ae54e012b8cc8.yaml index 34799ad426..820e4c2c44 100644 --- a/nuclei-templates/2021/CVE-2021-24282-9f6f8c8a4c5cf9675a6ae54e012b8cc8.yaml +++ b/nuclei-templates/2021/CVE-2021-24282-9f6f8c8a4c5cf9675a6ae54e012b8cc8.yaml @@ -8,6 +8,7 @@ info: description: > In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, any authenticated user, such as a subscriber, could use the various AJAX actions in the plugin to do a variety of things. For example, an attacker could use wpcf7r_reset_settings to reset the plugin’s settings, wpcf7r_add_action to add actions to a form, and more. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9e9823e6-bcd4-4c1e-bf86-caf472748b12?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L diff --git a/nuclei-templates/2021/CVE-2021-24283-59c5084154882ee14d8f6676b09528a0.yaml b/nuclei-templates/2021/CVE-2021-24283-59c5084154882ee14d8f6676b09528a0.yaml index ee4d713b6a..264c483d36 100644 --- a/nuclei-templates/2021/CVE-2021-24283-59c5084154882ee14d8f6676b09528a0.yaml +++ b/nuclei-templates/2021/CVE-2021-24283-59c5084154882ee14d8f6676b09528a0.yaml @@ -8,6 +8,7 @@ info: description: > The tab GET parameter of the settings page is not sanitised or escaped when being output back in an HTML attribute, leading to a reflected XSS issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/57051491-a56b-4a3a-9383-ba63585550be?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24284-6b9e931d32f149102538eb4138b98a06.yaml b/nuclei-templates/2021/CVE-2021-24284-6b9e931d32f149102538eb4138b98a06.yaml index e66cb189ae..8e360227fb 100644 --- a/nuclei-templates/2021/CVE-2021-24284-6b9e931d32f149102538eb4138b98a06.yaml +++ b/nuclei-templates/2021/CVE-2021-24284-6b9e931d32f149102538eb4138b98a06.yaml @@ -8,6 +8,7 @@ info: description: > The Kaswara Modern VC Addons WordPress plugin through 3.0.1 allows unauthenticated arbitrary file upload via the 'uploadFontIcon' AJAX action. The supplied zipfile being unzipped in the wp-content/uploads/kaswara/fonts_icon directory with no checks for malicious files such as PHP. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8e2c6030-d117-4c0b-a97a-d0bb89e948ef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24285-1e351fe03157cfef97611aeb987561d8.yaml b/nuclei-templates/2021/CVE-2021-24285-1e351fe03157cfef97611aeb987561d8.yaml index 33ca07e493..346054e0a3 100644 --- a/nuclei-templates/2021/CVE-2021-24285-1e351fe03157cfef97611aeb987561d8.yaml +++ b/nuclei-templates/2021/CVE-2021-24285-1e351fe03157cfef97611aeb987561d8.yaml @@ -8,6 +8,7 @@ info: description: > The request_list_request AJAX call of the Car Seller - Auto Classifieds Script WordPress plugin through 2.1.0, available to both authenticated and unauthenticated users, does not sanitise, validate or escape the order_id POST parameter before using it in a SQL statement, leading to a SQL Injection issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b80c2a5a-49f2-4b93-a1eb-a0be53aa921d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24286-bb438ca91bbe39dc03a706e917de013b.yaml b/nuclei-templates/2021/CVE-2021-24286-bb438ca91bbe39dc03a706e917de013b.yaml index 6315b47824..5294035fa4 100644 --- a/nuclei-templates/2021/CVE-2021-24286-bb438ca91bbe39dc03a706e917de013b.yaml +++ b/nuclei-templates/2021/CVE-2021-24286-bb438ca91bbe39dc03a706e917de013b.yaml @@ -8,6 +8,7 @@ info: description: > The settings page of the Redirect 404 to parent WordPress plugin before 1.3.1 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cc5a6724-e860-410e-8a3d-c26d9bc7e842?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24287-fb00da221ad958c2081b27c48af5834b.yaml b/nuclei-templates/2021/CVE-2021-24287-fb00da221ad958c2081b27c48af5834b.yaml index d5f1f1e47a..d06f16ab75 100644 --- a/nuclei-templates/2021/CVE-2021-24287-fb00da221ad958c2081b27c48af5834b.yaml +++ b/nuclei-templates/2021/CVE-2021-24287-fb00da221ad958c2081b27c48af5834b.yaml @@ -8,6 +8,7 @@ info: description: > The settings page of the Select All Categories and Taxonomies, Change Checkbox to Radio Buttons WordPress plugin before 1.3.2 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/bacc29c3-a1fc-4e75-a3e2-cd3d6aac9554?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24288-f3f5835b4ed9b5d3437676ab34337e14.yaml b/nuclei-templates/2021/CVE-2021-24288-f3f5835b4ed9b5d3437676ab34337e14.yaml index 5a7072cf25..29c6ccd205 100644 --- a/nuclei-templates/2021/CVE-2021-24288-f3f5835b4ed9b5d3437676ab34337e14.yaml +++ b/nuclei-templates/2021/CVE-2021-24288-f3f5835b4ed9b5d3437676ab34337e14.yaml @@ -8,6 +8,7 @@ info: description: > When subscribing using AcyMailing versions before 7.5.0, the 'redirect' parameter isn't properly sanitized. Turning the request from POST to GET, an attacker can craft a link containing a potentially malicious landing page and send it to the victim. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c1acc256-c8f5-4738-8788-d52b4e2b80ef?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24289-1551ca15d860bb60937a9442c8481411.yaml b/nuclei-templates/2021/CVE-2021-24289-1551ca15d860bb60937a9442c8481411.yaml index c4e682556d..f38bd2c43f 100644 --- a/nuclei-templates/2021/CVE-2021-24289-1551ca15d860bb60937a9442c8481411.yaml +++ b/nuclei-templates/2021/CVE-2021-24289-1551ca15d860bb60937a9442c8481411.yaml @@ -8,6 +8,7 @@ info: description: > There is functionality in the Store Locator Plus for WordPress plugin through 5.5.15 that made it possible for authenticated users to update their user meta data to become an administrator on any site using the plugin. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/68c1776e-8e29-4eea-87d0-cf7318a64f7d?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24290-e8fd43664cd0b029c9c174584ea48e8d.yaml b/nuclei-templates/2021/CVE-2021-24290-e8fd43664cd0b029c9c174584ea48e8d.yaml index 01d79306c6..28e69cf883 100644 --- a/nuclei-templates/2021/CVE-2021-24290-e8fd43664cd0b029c9c174584ea48e8d.yaml +++ b/nuclei-templates/2021/CVE-2021-24290-e8fd43664cd0b029c9c174584ea48e8d.yaml @@ -8,6 +8,7 @@ info: description: > There are several endpoints in the Store Locator Plus for WordPress plugin through 5.12.3 that could allow unauthenticated attackers the ability to inject malicious JavaScript into pages. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fc7b19c7-a850-4783-9f8b-e338e03998eb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24291-eefec2c5385df5bdf65949b7b59e5ce1.yaml b/nuclei-templates/2021/CVE-2021-24291-eefec2c5385df5bdf65949b7b59e5ce1.yaml index 93da0b6074..8759faef36 100644 --- a/nuclei-templates/2021/CVE-2021-24291-eefec2c5385df5bdf65949b7b59e5ce1.yaml +++ b/nuclei-templates/2021/CVE-2021-24291-eefec2c5385df5bdf65949b7b59e5ce1.yaml @@ -8,6 +8,7 @@ info: description: > The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users) reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/cd25daac-23a2-4375-9dc2-8e9f20a564c8?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24292-9aed2fbe384cc85f25bd56e5ae692669.yaml b/nuclei-templates/2021/CVE-2021-24292-9aed2fbe384cc85f25bd56e5ae692669.yaml index d4e2043097..daf95b46e9 100644 --- a/nuclei-templates/2021/CVE-2021-24292-9aed2fbe384cc85f25bd56e5ae692669.yaml +++ b/nuclei-templates/2021/CVE-2021-24292-9aed2fbe384cc85f25bd56e5ae692669.yaml @@ -8,6 +8,7 @@ info: description: > The Happy Addons for Elementor WordPress plugin before 2.24.0, Happy Addons Pro for Elementor WordPress plugin before 1.17.0 have a number of widgets that are vulnerable to stored Cross-Site Scripting(XSS) by lower-privileged users such as contributors, all via a similar method: The “Card” widget accepts a “title_tag” parameter. Although the element control lists a fixed set of possible html tags, it is possible to send a ‘save_builder’ request with the “heading_tag” set to “script”, and the actual “title” parameter set to JavaScript to be executed within the script tags added by the “heading_tag” parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8ec4c5e-fb24-4b74-9ed8-0a9060625aba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24292-fdf5a6eed24935fa217524f1c05746ae.yaml b/nuclei-templates/2021/CVE-2021-24292-fdf5a6eed24935fa217524f1c05746ae.yaml index 2d283d7a5d..e62b47783d 100644 --- a/nuclei-templates/2021/CVE-2021-24292-fdf5a6eed24935fa217524f1c05746ae.yaml +++ b/nuclei-templates/2021/CVE-2021-24292-fdf5a6eed24935fa217524f1c05746ae.yaml @@ -8,6 +8,7 @@ info: description: > The Happy Addons for Elementor WordPress plugin before 2.24.0, Happy Addons Pro for Elementor WordPress plugin before 1.17.0 have a number of widgets that are vulnerable to stored Cross-Site Scripting(XSS) by lower-privileged users such as contributors, all via a similar method: The “Card” widget accepts a “title_tag” parameter. Although the element control lists a fixed set of possible html tags, it is possible to send a ‘save_builder’ request with the “heading_tag” set to “script”, and the actual “title” parameter set to JavaScript to be executed within the script tags added by the “heading_tag” parameter. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/f8ec4c5e-fb24-4b74-9ed8-0a9060625aba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24293-2bef8ca756282c5b967c149d68feaa7c.yaml b/nuclei-templates/2021/CVE-2021-24293-2bef8ca756282c5b967c149d68feaa7c.yaml index 92c81fc4d9..8b3dd7990b 100644 --- a/nuclei-templates/2021/CVE-2021-24293-2bef8ca756282c5b967c149d68feaa7c.yaml +++ b/nuclei-templates/2021/CVE-2021-24293-2bef8ca756282c5b967c149d68feaa7c.yaml @@ -8,6 +8,7 @@ info: description: > In the eCommerce module of the NextGEN Gallery Pro WordPress plugin before 3.1.11, there is an action to call get_cart_items via photocrati_ajax , after that the settings[shipping_address][name] is able to inject malicious javascript. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/3d599ed8-ba30-4f12-83f5-be452bc1ae35?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24294-4228f67e911cebe076e2238a75d5be2a.yaml b/nuclei-templates/2021/CVE-2021-24294-4228f67e911cebe076e2238a75d5be2a.yaml index 3d72347405..3bc89fc6b8 100644 --- a/nuclei-templates/2021/CVE-2021-24294-4228f67e911cebe076e2238a75d5be2a.yaml +++ b/nuclei-templates/2021/CVE-2021-24294-4228f67e911cebe076e2238a75d5be2a.yaml @@ -8,6 +8,7 @@ info: description: > The dsgvoaio_write_log AJAX action of the DSGVO All in one for WP WordPress plugin before 4.0 did not sanitise or escape some POST parameter submitted before outputting them in the Log page in the administrator dashboard (wp-admin/admin.php?page=dsgvoaiofree-show-log). This could allow unauthenticated attackers to gain unauthorised access by using an XSS payload to create a rogue administrator account, which will be trigged when an administrator will view the logs. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ac7aca5f-657d-45a9-bb10-f3e75dc3eeba?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24295-875aa3d117f1e0759ef550dc03606b14.yaml b/nuclei-templates/2021/CVE-2021-24295-875aa3d117f1e0759ef550dc03606b14.yaml index 6a8f60f9da..1af0d268ef 100644 --- a/nuclei-templates/2021/CVE-2021-24295-875aa3d117f1e0759ef550dc03606b14.yaml +++ b/nuclei-templates/2021/CVE-2021-24295-875aa3d117f1e0759ef550dc03606b14.yaml @@ -8,6 +8,7 @@ info: description: > It was possible to exploit an Unauthenticated Time-Based Blind SQL Injection vulnerability in the Spam protection, AntiSpam, FireWall by CleanTalk WordPress Plugin before 5.153.4. The update_log function in lib/Cleantalk/ApbctWP/Firewall/SFW.php included a vulnerable query that could be injected via the User-Agent Header by manipulating the cookies set by the Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.153.4, sending an initial request to obtain a ct_sfw_pass_key cookie and then manually setting a separate ct_sfw_passed cookie and disallowing it from being reset. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/7fe50510-6736-4bcf-b62f-0b8d2cb8ff3a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N diff --git a/nuclei-templates/2021/CVE-2021-24296-da0b5828fcde21ccbccb95ac2a500466.yaml b/nuclei-templates/2021/CVE-2021-24296-da0b5828fcde21ccbccb95ac2a500466.yaml index d7322dc1f9..d46d6ad2d9 100644 --- a/nuclei-templates/2021/CVE-2021-24296-da0b5828fcde21ccbccb95ac2a500466.yaml +++ b/nuclei-templates/2021/CVE-2021-24296-da0b5828fcde21ccbccb95ac2a500466.yaml @@ -8,6 +8,7 @@ info: description: > The WP Customer Reviews WordPress plugin before 3.5.6 did not sanitise some of its settings, allowing high privilege users such as administrators to set XSS payloads in them which will then be triggered in pages where reviews are enabled reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/fd67e334-88fd-49c7-a20c-9c2f95e9950c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24297-22f032ffb815dcd080e766b46019670a.yaml b/nuclei-templates/2021/CVE-2021-24297-22f032ffb815dcd080e766b46019670a.yaml index 4172f9a3f3..af83d6a862 100644 --- a/nuclei-templates/2021/CVE-2021-24297-22f032ffb815dcd080e766b46019670a.yaml +++ b/nuclei-templates/2021/CVE-2021-24297-22f032ffb815dcd080e766b46019670a.yaml @@ -8,6 +8,7 @@ info: description: > The Goto WordPress theme before 2.1 did not properly sanitize the formvalue JSON POST parameter in its tl_filter AJAX action, leading to an unauthenticated Reflected Cross-site Scripting (XSS) vulnerability. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/59ada382-5559-49a5-84ea-69201d185829?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24298-3527710bdd7422152bd92d39233e4083.yaml b/nuclei-templates/2021/CVE-2021-24298-3527710bdd7422152bd92d39233e4083.yaml index 8ae3a603af..bebd8bce6c 100644 --- a/nuclei-templates/2021/CVE-2021-24298-3527710bdd7422152bd92d39233e4083.yaml +++ b/nuclei-templates/2021/CVE-2021-24298-3527710bdd7422152bd92d39233e4083.yaml @@ -8,6 +8,7 @@ info: description: > The Simple Giveaways for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'method' and 'share' parameters in versions up to, and including, 2.36.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/8a43db90-2a9e-4223-bf55-fef1a6bb2280?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24299-84d977bb82ff1a53a59c3cdc467e7f5d.yaml b/nuclei-templates/2021/CVE-2021-24299-84d977bb82ff1a53a59c3cdc467e7f5d.yaml index 7b31821cb6..58a42c3c30 100644 --- a/nuclei-templates/2021/CVE-2021-24299-84d977bb82ff1a53a59c3cdc467e7f5d.yaml +++ b/nuclei-templates/2021/CVE-2021-24299-84d977bb82ff1a53a59c3cdc467e7f5d.yaml @@ -8,6 +8,7 @@ info: description: > The ReDi Restaurant Reservation WordPress plugin before 21.0426 provides the functionality to let users make restaurant reservations. These reservations are stored and can be listed on an 'Upcoming' page provided by the plugin. An unauthenticated user can fill in the form to make a restaurant reservation. The form to make a restaurant reservation field called 'Comment' does not use proper input validation and can be used to store XSS payloads. The XSS payloads will be executed when the plugin user goes to the 'Upcoming' page, which is an external website https://upcoming.reservationdiary.eu/ loaded in an iframe, and the stored reservation with XSS payload is loaded. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/6e0384c0-9b34-4af8-af86-75ef1e8d933b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24300-41122b9c2d7d8293359684377ff9cdb2.yaml b/nuclei-templates/2021/CVE-2021-24300-41122b9c2d7d8293359684377ff9cdb2.yaml index 57ce955d38..a5223b4d7a 100644 --- a/nuclei-templates/2021/CVE-2021-24300-41122b9c2d7d8293359684377ff9cdb2.yaml +++ b/nuclei-templates/2021/CVE-2021-24300-41122b9c2d7d8293359684377ff9cdb2.yaml @@ -8,6 +8,7 @@ info: description: > The slider import search feature of the PickPlugins Product Slider for WooCommerce WordPress plugin before 1.13.22 did not properly sanitised the keyword GET parameter, leading to reflected Cross-Site Scripting issue reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/0f803e16-7f47-4696-927f-450aaa5fda5e?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24301-ea5427f0cd4b3f470996c1131e484ea0.yaml b/nuclei-templates/2021/CVE-2021-24301-ea5427f0cd4b3f470996c1131e484ea0.yaml index 4129e6f3b2..1913f81795 100644 --- a/nuclei-templates/2021/CVE-2021-24301-ea5427f0cd4b3f470996c1131e484ea0.yaml +++ b/nuclei-templates/2021/CVE-2021-24301-ea5427f0cd4b3f470996c1131e484ea0.yaml @@ -8,6 +8,7 @@ info: description: > The Hotjar Connecticator WordPress plugin through 1.1.1 is vulnerable to Stored Cross-Site Scripting (XSS) in the 'hotjar script' textarea. The request did include a CSRF nonce that was properly verified by the server and this vulnerability could only be exploited by administrator users. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9bbcd280-25c3-4bc3-88bf-d109cfd1e855?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24302-946923831529f6b90d2da5c187aad2d1.yaml b/nuclei-templates/2021/CVE-2021-24302-946923831529f6b90d2da5c187aad2d1.yaml index d74e4e0552..4112045e3f 100644 --- a/nuclei-templates/2021/CVE-2021-24302-946923831529f6b90d2da5c187aad2d1.yaml +++ b/nuclei-templates/2021/CVE-2021-24302-946923831529f6b90d2da5c187aad2d1.yaml @@ -8,6 +8,7 @@ info: description: > The Hana Flv Player WordPress plugin through 3.1.3 is vulnerable to an Authenticated Stored Cross-Site Scripting (XSS) vulnerability within the 'Default Skin' field. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/435e1af0-c4f4-42ae-b2b3-2d9ffc41c4b5?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24303-5ebf4b59970a7332d3a3e60ca503dcf4.yaml b/nuclei-templates/2021/CVE-2021-24303-5ebf4b59970a7332d3a3e60ca503dcf4.yaml index 0840ecb068..58918e6391 100644 --- a/nuclei-templates/2021/CVE-2021-24303-5ebf4b59970a7332d3a3e60ca503dcf4.yaml +++ b/nuclei-templates/2021/CVE-2021-24303-5ebf4b59970a7332d3a3e60ca503dcf4.yaml @@ -8,6 +8,7 @@ info: description: > The JiangQie Official Website Mini Program WordPress plugin before 1.1.1 does not escape or validate the id GET parameter before using it in SQL statements, leading to SQL injection issues reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/5572fea7-a8d5-457d-88fc-57051b35aa11?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24304-2dbc189de651a9e31db16a6ae487d53a.yaml b/nuclei-templates/2021/CVE-2021-24304-2dbc189de651a9e31db16a6ae487d53a.yaml index 9588d878c5..50d7005fed 100644 --- a/nuclei-templates/2021/CVE-2021-24304-2dbc189de651a9e31db16a6ae487d53a.yaml +++ b/nuclei-templates/2021/CVE-2021-24304-2dbc189de651a9e31db16a6ae487d53a.yaml @@ -8,6 +8,7 @@ info: description: > The Newsmag WordPress theme before 5.0 does not sanitise the td_block_id parameter in its td_ajax_block AJAX action, leading to an unauthenticated Reflected Cross-site Scripting (XSS) vulnerability. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/9918ffe1-5911-48d7-84ba-8e6568d6f50c?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24305-472ca8753383b7ee0934c7c362711a9d.yaml b/nuclei-templates/2021/CVE-2021-24305-472ca8753383b7ee0934c7c362711a9d.yaml index e5b0653c52..19fcd85c16 100644 --- a/nuclei-templates/2021/CVE-2021-24305-472ca8753383b7ee0934c7c362711a9d.yaml +++ b/nuclei-templates/2021/CVE-2021-24305-472ca8753383b7ee0934c7c362711a9d.yaml @@ -8,6 +8,7 @@ info: description: > The Target First WordPress Plugin v2.0, also previously known as Watcheezy, suffers from a critical unauthenticated stored XSS vulnerability. An attacker could change the licence key value through a POST on any URL with the 'weeWzKey' parameter that will be save as the 'weeID' option and is not sanitized. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/ee1a3105-ebb2-44ce-bbbe-3ab95d69670a?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24306-858e37750141fad90247245fb4aaa63b.yaml b/nuclei-templates/2021/CVE-2021-24306-858e37750141fad90247245fb4aaa63b.yaml index 6474cdb0b1..a7d4b69082 100644 --- a/nuclei-templates/2021/CVE-2021-24306-858e37750141fad90247245fb4aaa63b.yaml +++ b/nuclei-templates/2021/CVE-2021-24306-858e37750141fad90247245fb4aaa63b.yaml @@ -8,6 +8,7 @@ info: description: > The Ultimate Member – User Profile, User Registration, Login & Membership Plugin WordPress plugin before 2.1.20 did not properly sanitise, validate or encode the query string when generating a link to edit user's own profile, leading to an authenticated reflected Cross-Site Scripting issue. Knowledge of the targeted username is required to exploit this, and attackers would then need to make the related logged in user open a malicious link. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/c340b7c0-35ab-4707-a999-261a721a9a37?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24307-d9a7c25a8c8b9d7a90af69cd1c871057.yaml b/nuclei-templates/2021/CVE-2021-24307-d9a7c25a8c8b9d7a90af69cd1c871057.yaml index b6a2ac4ce7..e919d067e2 100644 --- a/nuclei-templates/2021/CVE-2021-24307-d9a7c25a8c8b9d7a90af69cd1c871057.yaml +++ b/nuclei-templates/2021/CVE-2021-24307-d9a7c25a8c8b9d7a90af69cd1c871057.yaml @@ -8,6 +8,7 @@ info: description: > The All in One SEO – Best WordPress SEO Plugin – Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with "aioseo_tools_settings" privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin's configuration by uploading a backup .ini file in the section "Tool > Import/Export". However, the plugin attempts to unserialize values of the .ini file. Moreover, the plugin embeds Monolog library which can be used to craft a gadget chain and thus trigger system command execution. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/b2a98c69-5f76-41f4-8a12-0523285647fb?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/nuclei-templates/2021/CVE-2021-24308-7eb8dd5228b5ddb408e6905245693ea8.yaml b/nuclei-templates/2021/CVE-2021-24308-7eb8dd5228b5ddb408e6905245693ea8.yaml index eb913412db..444d1cb7be 100644 --- a/nuclei-templates/2021/CVE-2021-24308-7eb8dd5228b5ddb408e6905245693ea8.yaml +++ b/nuclei-templates/2021/CVE-2021-24308-7eb8dd5228b5ddb408e6905245693ea8.yaml @@ -8,6 +8,7 @@ info: description: > The 'State' field of the Edit profile page of the LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.1 is not properly sanitised when output in the About section of the profile page, leading to a stored Cross-Site Scripting issue. This could allow low privilege users (such as students) to elevate their privilege via an XSS attack when an admin will view their profile. reference: + - https://github.com/topscoder/nuclei-wordfence-cve - https://www.wordfence.com/threat-intel/vulnerabilities/id/86b54c46-a637-4fc4-8d48-a02383c9814b?source=api-prod classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N diff --git a/nuclei-templates/2021/CVE-2021-24309-1cce91e159d1f6129a91ba3094c87e71.yaml b/nuclei-templates/2021/CVE-2021-24309-1cce91e159d1f6129a91ba3094c87e71.yaml index ca0afd15b0..c9d115dea6 100644 --- a/nuclei-templates/2021/CVE-2021-24309-1cce91e159d1f6129a91ba3094c87e71.yaml +++ b/nuclei-templates/2021/CVE-2021-24309-1cce91e159d1f6129a91ba3094c87e71.yaml @@ -8,6 +8,7 @@ info: description: > The "Schedule Name" input in the Weekly Schedule WordPress plugin before 3.4.3 general options did not properly sanitize input, allowing a user to inject javascript code using the , and