Skip to content

Commit

Permalink
More translations (#1226)
Browse files Browse the repository at this point in the history
  • Loading branch information
kazet committed Aug 27, 2024
1 parent 71def41 commit 8cb8219
Show file tree
Hide file tree
Showing 2 changed files with 19 additions and 0 deletions.
8 changes: 8 additions & 0 deletions artemis/config.py
Original file line number Diff line number Diff line change
Expand Up @@ -510,6 +510,7 @@ class Nuclei:
"http/exposures/files/core-dump.yaml",
"http/exposures/files/ds-store-file.yaml",
"http/exposures/logs/roundcube-log-disclosure.yaml",
"network/detection/rtsp-detect.yaml",
"http/miscellaneous/defaced-website-detect.yaml",
"http/misconfiguration/django-debug-detect.yaml",
"http/misconfiguration/mixed-active-content.yaml",
Expand Down Expand Up @@ -558,6 +559,8 @@ class Nuclei:
"http/cves/2007/CVE-2007-0885.yaml",
"http/cves/2008/CVE-2008-2398.yaml",
"http/cves/2009/CVE-2009-1872.yaml",
"http/cves/2010/CVE-2010-2307.yaml",
"http/cves/2010/CVE-2010-4231.yaml",
"http/cves/2012/CVE-2012-4547.yaml",
"http/cves/2012/CVE-2012-4889.yaml",
"http/cves/2014/CVE-2014-2908.yaml",
Expand All @@ -575,6 +578,7 @@ class Nuclei:
"http/cves/2019/CVE-2019-10098.yaml",
"http/cves/2019/CVE-2019-3911.yaml",
"http/cves/2019/CVE-2019-7219.yaml",
"http/cves/2019/CVE-2019-7315.yaml",
"http/cves/2019/CVE-2019-10475.yaml",
"http/cves/2019/CVE-2019-12461.yaml",
"http/cves/2020/CVE-2020-1943.yaml",
Expand Down Expand Up @@ -602,10 +606,14 @@ class Nuclei:
"http/cves/2023/CVE-2023-35161.yaml",
"http/cves/2023/CVE-2023-35162.yaml",
"http/vulnerabilities/ibm/eclipse-help-system-xss.yaml",
"http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml",
"http/vulnerabilities/other/bullwark-momentum-lfi.yaml",
"http/vulnerabilities/other/discourse-xss.yaml",
"http/vulnerabilities/other/global-domains-xss.yaml",
"http/vulnerabilities/other/java-melody-xss.yaml",
"http/vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml",
"http/vulnerabilities/other/parentlink-xss.yaml",
"http/vulnerabilities/other/processmaker-lfi.yaml",
"http/vulnerabilities/other/sick-beard-xss.yaml",
"http/vulnerabilities/other/wems-manager-xss.yaml",
]
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -901,6 +901,8 @@
"Ruby on Rails 6.0.0-6.0.3.1 contains a CRLF issue which allows JavaScript to be injected into the response, resulting in cross-site scripting.": "Ruby on Rails 6.0.0-6.0.3.1 zawiera podatność "
+ REFLECTED_XSS_DESCRIPTION
+ UPDATE_HINT,
"The Email Subscribers by Icegram Express - Email Marketing, Newsletters, Automation for WordPress & WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'run' function of the 'IG_ES_Subscribers_Query' class in all versions up to, and including, 5.7.14 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.": "Wtyczka WordPress o nazwie Email Subscribers by Icegram Express - Email Marketing, Newsletters, Automation for WordPress & WooCommerce w wersji do 5.7.14 włącznie zawiera podatność SQL injection, umożliwiającą atakującemu odczyt dowolnych danych z bazy danych."
+ WORDPRESS_UPDATE_HINT,
"Hotel Druid 3.0.2 contains a cross-site scripting vulnerability in multiple pages which allows for arbitrary execution of JavaScript commands.": "Hotel Druid w wersji 3.0.2 i potencjalnie wcześniejszych zawiera podatność "
+ REFLECTED_XSS_DESCRIPTION
+ UPDATE_HINT,
Expand Down Expand Up @@ -998,6 +1000,14 @@
"Web Port 1.19.1 is vulnerable to cross-site scripting via the /log type parameter.": "WebPort w wersji 1.19.1 i potencjalnie wcześniejszych zawiera podatność "
+ REFLECTED_XSS_DESCRIPTION
+ UPDATE_HINT,
"custom:CVE-2024-5932": "Wtyczka WordPress o nazwie GiveWP w wersji do 3.14.1 włącznie zawiera podatność Object Injection, umożliwiającą atakującemu zdalne wykonanie kodu w niektórych sytuacjach."
+ RCE_EFFECT_DESCRIPTION
+ WORDPRESS_UPDATE_HINT,
"WordPress GiveWP plugin before 2.17.3 contains a cross-site scripting vulnerability. The plugin does not sanitize and escape the form_id parameter before returning it in the response of an unauthenticated request via the give_checkout_login AJAX action. An attacker can inject arbitrary script in the browser of a user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.": "Wtyczka WordPress o nazwie GiveWP w wersji poniżej 2.17.3 zawiera podatność "
+ REFLECTED_XSS_DESCRIPTION
+ UPDATE_HINT,
"Directory traversal vulnerability in the Elegant Themes Divi theme for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter in a revslider_show_image action to wp-admin/admin-ajax.php. NOTE: this vulnerability may be a duplicate of CVE-2014-9734.": "Wykryto, że szablon WordPress o nazwie Elegant Themes Divi zawiera podatność Directory Traversal, umożliwiającą atakującemu odczyt dowolnych plików z dysku, w tym zawierających dane dostępowe do bazy danych.",
"SSH authorized keys file was detected.": "Wykryto plik .ssh/authorized_keys. " + DATA_HIDE_HINT,
"Magmi 0.7.22 contains a cross-site scripting vulnerability due to insufficient filtration of user-supplied data (prefix) passed to the magmi-git-master/magmi/web/ajax_gettime.php URL.": "Magmi w wersji 0.7.22 i potencjalnie wcześniejszych zawiera podatność "
+ REFLECTED_XSS_DESCRIPTION
+ UPDATE_HINT,
Expand Down Expand Up @@ -1348,4 +1358,5 @@
"SecurEnvoy login panel was detected.": "Wykryto panel logowania SecurEnvoy.",
"Appsmith user login panel was detected.": "Wykryto panel logowania Appsmith.",
"Parse Dashboard login panel was detected.": "Wykryto panel logowania Parse Dashboard.",
"AirOS panel was detected.": "Wykryto panel AirOS.",
}

0 comments on commit 8cb8219

Please sign in to comment.